last executing test programs: 5.3573667s ago: executing program 0 (id=17182): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 4.404763541s ago: executing program 0 (id=17192): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000bd80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f000000bdc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f000000bf00)={0x0, 0x0, &(0x7f000000bec0)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}, 0x34}}, 0x10) 4.2216273s ago: executing program 0 (id=17194): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) poll(0x0, 0x0, 0x0) 3.015640228s ago: executing program 0 (id=17212): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000100)={0x5, 0x400, 0x0, {0x77359400}, {0x77359400}, {0x700, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "8d416cfa6fc2313e"}}, 0x48}}, 0x0) 2.827371131s ago: executing program 0 (id=17215): ioperm(0x0, 0x2, 0x7f) r0 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f00000001c0)={0x0}) 2.610380717s ago: executing program 0 (id=17219): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0xce6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000090"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}) 2.230804148s ago: executing program 2 (id=17223): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2}, 0x7, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[], 0x48}}, 0x0) 2.14688741s ago: executing program 2 (id=17224): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40016102, 0x0) 2.067531728s ago: executing program 2 (id=17225): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x7f29b7e7dea9, 0x12) 2.017331093s ago: executing program 2 (id=17226): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/vlan/vlan0\x00') ioctl$SIOCSIFMTU(r0, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x4000010, r1, 0x0) 1.826094871s ago: executing program 2 (id=17228): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) 1.825911955s ago: executing program 3 (id=17229): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000005c0)="58020000140091d427323b4725458db45602117fffefd7ff81000e22", 0x1c}], 0x1) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000240)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=0x0]) 1.69342117s ago: executing program 3 (id=17230): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) 1.559602844s ago: executing program 3 (id=17232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000001000000000000000000000071120d000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.473883343s ago: executing program 4 (id=17233): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xce80}], 0x300}, 0x0) 1.39683618s ago: executing program 3 (id=17234): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB='-4'], 0xc) 1.396369742s ago: executing program 4 (id=17235): sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="4a5aac8877c5e7eb", 0x8}, {&(0x7f00000008c0)="5bf699", 0x3}], 0x2, 0x0, 0x0, 0x8014}}], 0x1, 0x0) r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 1.332544567s ago: executing program 1 (id=17236): open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f00000023c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.260476488s ago: executing program 4 (id=17237): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000880)={r1, r0}, 0x7) 1.165903291s ago: executing program 3 (id=17238): r0 = socket$key(0xf, 0x3, 0x2) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e1b00362004"], 0x8) sendmsg$key(r0, 0x0, 0x0) openat$sndseq(0xffffff9c, 0x0, 0x400) 1.101063034s ago: executing program 4 (id=17239): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="7b934a23d1dda2c1", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000280)=0x3f8c, 0x4) recvmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) 1.03837445s ago: executing program 3 (id=17240): socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r1, @ANYBLOB="05", @ANYRES8=r0, @ANYRES16=r1], 0x0) 1.029073809s ago: executing program 2 (id=17241): socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff0000000000010902"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 418.465698ms ago: executing program 1 (id=17242): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x4, 0x0, 0x7ffffcb8}]}) rt_sigprocmask(0x0, &(0x7f0000000180), 0xffffffffffffffff, 0x8) 315.43259ms ago: executing program 1 (id=17243): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 286.333545ms ago: executing program 1 (id=17244): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 234.946345ms ago: executing program 4 (id=17245): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x487, 0x0, 0x8}]}) 141.80436ms ago: executing program 1 (id=17246): bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{}, {}, {0x0, 0x0, 0x4, 0xc}], 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/424, @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e00000017f000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f000001ac141400000000001c000900000000000000000007010000440c0001022101"], 0x230}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6f94f90324fc600e0005000a000200053582c137153e3704000880fc0b09000300", 0x33fe0}], 0x1}, 0x0) 10.084405ms ago: executing program 1 (id=17247): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setresuid(0xee01, 0xee00, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 0s ago: executing program 4 (id=17248): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): im2 netdevsim1: renamed from eth1 [ 841.989856][T15072] hsr_slave_0: left promiscuous mode [ 842.017240][T15072] hsr_slave_1: left promiscuous mode [ 842.037253][T15072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 842.044733][T15072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 842.063680][T26098] Bluetooth: hci6: command tx timeout [ 842.073554][T15072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 842.080961][T15072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 842.154525][T15072] veth1_vlan: left promiscuous mode [ 842.183461][T15072] veth0_vlan: left promiscuous mode [ 842.428125][T15072] pimreg (unregistering): left allmulticast mode [ 842.650907][ T5329] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 842.828825][ T5329] usb 4-1: Using ep0 maxpacket: 16 [ 842.839634][ T5329] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 842.860100][ T5329] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 842.876483][ T4833] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14903'. [ 842.879447][ T5329] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 842.908199][ T5329] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 842.919678][ T5329] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 842.942481][ T5329] usb 4-1: config 0 descriptor?? [ 843.218273][T15072] frid (unregistering): Port device team_slave_1 removed [ 843.248059][ T8] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 843.289961][T15072] frid (unregistering): Port device team_slave_0 removed [ 843.383373][ T5329] microsoft 0003:045E:07DA.00B6: unknown main item tag 0x0 [ 843.392237][ T5329] microsoft 0003:045E:07DA.00B6: unknown main item tag 0x0 [ 843.400446][ T5329] microsoft 0003:045E:07DA.00B6: unknown main item tag 0x0 [ 843.410485][ T5329] microsoft 0003:045E:07DA.00B6: unknown main item tag 0x0 [ 843.418716][ T5329] microsoft 0003:045E:07DA.00B6: unknown main item tag 0x0 [ 843.426352][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 843.432365][ T5329] microsoft 0003:045E:07DA.00B6: No inputs registered, leaving [ 843.456356][ T8] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 843.465894][ T5329] microsoft 0003:045E:07DA.00B6: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 843.484318][ T8] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 843.496294][ T5329] microsoft 0003:045E:07DA.00B6: no inputs found [ 843.502815][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 843.512390][ T5329] microsoft 0003:045E:07DA.00B6: could not initialize ff, continuing anyway [ 843.521560][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 843.546181][ T8] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 843.557060][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 843.568160][ T8] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 843.582291][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 843.598869][ T8] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 843.608594][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 843.629005][ T8] usb 2-1: config 0 descriptor?? [ 843.654004][ T5329] usb 4-1: USB disconnect, device number 73 [ 843.845090][ T8] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 70 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 843.874139][ T8] usb 2-1: USB disconnect, device number 70 [ 843.898365][ T8] usblp0: removed [ 844.159866][ T4524] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 844.178059][ T4524] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 844.230873][ T4837] netlink: 16 bytes leftover after parsing attributes in process `syz.3.14905'. [ 844.353044][ T4840] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14906'. [ 844.431709][ T8] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 844.528780][ T4524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 844.536546][T15072] IPVS: stop unused estimator thread 0... [ 844.576425][ T4524] 8021q: adding VLAN 0 to HW filter on device team0 [ 844.611335][ T8] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 844.631884][ T8] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 844.645424][ T2546] bridge0: port 1(bridge_slave_0) entered blocking state [ 844.652615][ T2546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 844.664203][ T8] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 844.682410][ T2546] bridge0: port 2(bridge_slave_1) entered blocking state [ 844.684657][ T8] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 844.689564][ T2546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 844.736836][ T8] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 844.767402][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 844.819109][ T8] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 844.866514][ T4524] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 844.884637][ T4524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 844.970068][T27519] udevd[27519]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 845.025836][ T8] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 845.084781][ T8] usb 2-1: USB disconnect, device number 71 [ 845.495788][ T4524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 845.602487][ T4524] veth0_vlan: entered promiscuous mode [ 845.636983][ T4524] veth1_vlan: entered promiscuous mode [ 845.711472][ T4524] veth0_macvtap: entered promiscuous mode [ 845.760572][ T4524] veth1_macvtap: entered promiscuous mode [ 845.829048][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 845.863895][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.905060][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 845.924616][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.945175][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 845.974477][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.998439][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 846.021582][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.055640][ T4906] [U] VÔ3¸ÂFÙ¾"SÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 846.064191][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 846.083047][ T4906] [U] J"—E:ÀÆ" [ 846.084757][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.086639][ T4906] [U] ª‡Ó [ 846.097223][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 846.123664][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.145434][ T4524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 846.206424][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 846.236076][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.247804][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 846.278885][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.300035][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 846.319027][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.358882][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 846.375835][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.395611][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 846.415285][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.427984][ T4524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 846.457885][ T4524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.485042][ T4892] syz.3.14927 (4892): drop_caches: 2 [ 846.492655][ T4524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 846.701601][ T4524] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.733468][ T4524] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.766176][ T4524] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.798684][ T4524] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.966279][ T5264] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 846.991925][T15075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 847.020790][T15075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 847.093762][T29289] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 847.111658][T29289] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 847.159290][ T5264] usb 2-1: Using ep0 maxpacket: 32 [ 847.173313][ T5264] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 847.195776][ T5264] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 847.221638][ T5264] usb 2-1: config 0 interface 0 has no altsetting 0 [ 847.234817][ T5264] usb 2-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 847.254760][ T5264] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 847.276883][ T5264] usb 2-1: config 0 descriptor?? [ 847.450990][ T4933] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 847.546111][ T4957] netlink: zone id is out of range [ 847.565632][ T4957] netlink: zone id is out of range [ 847.579780][ T4957] netlink: zone id is out of range [ 847.609554][ T4957] netlink: zone id is out of range [ 847.626552][ T4957] netlink: zone id is out of range [ 847.628246][ T4933] usb 5-1: Using ep0 maxpacket: 8 [ 847.636331][ T4957] netlink: zone id is out of range [ 847.646400][ T4933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 847.651375][ T4957] netlink: zone id is out of range [ 847.674103][ T4933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 847.679812][ T4957] netlink: zone id is out of range [ 847.693724][ T4933] usb 5-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00 [ 847.704218][ T5264] dragonrise 0003:0079:0011.00B7: unknown main item tag 0x0 [ 847.711640][ T4933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 847.722134][ T4957] netlink: zone id is out of range [ 847.727400][ T4957] netlink: zone id is out of range [ 847.735157][ T5264] dragonrise 0003:0079:0011.00B7: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.1-1/input0 [ 847.749987][ T4933] usb 5-1: config 0 descriptor?? [ 847.951283][ T5264] usb 2-1: USB disconnect, device number 72 [ 848.140558][ T4933] wacom 0003:056A:0028.00B8: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 848.163871][ T4933] wacom 0003:056A:0028.00B8: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.4-1/input0 [ 848.213432][ T4933] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0028.00B8/input/input178 [ 848.350526][ T4933] usb 5-1: USB disconnect, device number 84 [ 848.384807][T26273] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 848.560748][T26273] usb 3-1: Using ep0 maxpacket: 32 [ 848.578068][T26273] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 848.606579][T26273] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 848.625897][ T25] kernel write not supported for file /333/loginuid (pid: 25 comm: kworker/1:0) [ 848.635083][T26273] usb 3-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.00 [ 848.635115][T26273] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 848.658545][T26273] usb 3-1: config 0 descriptor?? [ 848.878677][ T4991] [U] [ 848.881424][ T4991] [U] [ 848.884774][ T4991] [U] [ 848.891590][ T4991] [U]  [ 848.901355][ T4991] [U] [ 848.904083][ T4991] [U] [ 848.906784][ T4991] [U] [ 848.909491][ T4991] [U] [ 848.952268][ T4991] [U] [ 848.955021][ T4991] [U] [ 848.957729][ T4991] [U] [ 848.981298][ T4990] [U] [ 849.072802][T26273] hid_mf 0003:0079:1801.00B9: item fetching failed at offset 0/2 [ 849.106304][T26273] hid_mf 0003:0079:1801.00B9: HID parse failed. [ 849.125714][T26273] hid_mf 0003:0079:1801.00B9: probe with driver hid_mf failed with error -22 [ 849.261662][ T25] usb 3-1: USB disconnect, device number 71 [ 850.363999][ T5076] program syz.3.15010 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 850.620920][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 850.620939][ T29] audit: type=1326 audit(1726544487.328:9462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 850.704751][ T29] audit: type=1326 audit(1726544487.328:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 850.726406][ C1] vkms_vblank_simulate: vblank timer overrun [ 850.762601][ T29] audit: type=1326 audit(1726544487.361:9464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 850.784377][ C1] vkms_vblank_simulate: vblank timer overrun [ 850.801692][ T29] audit: type=1326 audit(1726544487.382:9465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 850.884387][ T29] audit: type=1326 audit(1726544487.382:9466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 850.930298][ T29] audit: type=1326 audit(1726544487.382:9467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5095 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6a9afaffe5 code=0x7ffc0000 [ 850.963924][ T29] audit: type=1326 audit(1726544487.447:9468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 851.001062][ T29] audit: type=1326 audit(1726544487.447:9469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5090 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 851.022706][ C1] vkms_vblank_simulate: vblank timer overrun [ 851.053153][ T29] audit: type=1326 audit(1726544487.554:9470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5095 comm="syz.1.15018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f6a9af7def9 code=0x7ffc0000 [ 851.332825][ T5128] [U] ^C [ 851.445822][ T5138] netlink: 'syz.2.15040': attribute type 62 has an invalid length. [ 851.729188][T26273] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 851.915521][T26273] usb 5-1: Using ep0 maxpacket: 32 [ 851.926966][T26273] usb 5-1: config 0 has an invalid interface number: 250 but max is 1 [ 851.944132][T26273] usb 5-1: config 0 has no interface number 1 [ 851.952890][T26273] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 851.974461][T26273] usb 5-1: New USB device found, idVendor=0408, idProduct=3090, bcdDevice=a6.3f [ 851.984679][T26273] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 851.993110][T26273] usb 5-1: Product: syz [ 851.997498][T26273] usb 5-1: Manufacturer: syz [ 852.002314][T26273] usb 5-1: SerialNumber: syz [ 852.018912][T26273] usb 5-1: config 0 descriptor?? [ 852.233253][T26273] usb 5-1: Found UVC 0.00 device syz (0408:3090) [ 852.247735][T26273] usb 5-1: No valid video chain found. [ 852.453048][ T5329] usb 5-1: USB disconnect, device number 85 [ 852.847617][ T25] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 853.031442][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 853.047890][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 853.073808][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 853.089861][ T25] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 853.103631][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 853.122355][ T25] usb 2-1: config 0 descriptor?? [ 853.138147][ T25] hub 2-1:0.0: USB hub found [ 853.307362][ T5212] netlink: 'syz.2.15075': attribute type 1 has an invalid length. [ 853.322297][ T5212] netlink: 9380 bytes leftover after parsing attributes in process `syz.2.15075'. [ 853.336999][ T25] hub 2-1:0.0: 1 port detected [ 853.519583][ T25] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 853.547474][ T25] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 853.586930][ T25] usbhid 2-1:0.0: can't add hid device: -71 [ 853.603099][ T25] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 853.672704][ T25] usb 2-1: USB disconnect, device number 73 [ 853.804238][ T5240] usb usb8: usbfs: process 5240 (syz.4.15086) did not claim interface 4 before use [ 855.624388][ T5355] netlink: 'syz.2.15135': attribute type 1 has an invalid length. [ 855.642731][ T5355] netlink: 9364 bytes leftover after parsing attributes in process `syz.2.15135'. [ 855.658803][ T5355] netlink: 'syz.2.15135': attribute type 1 has an invalid length. [ 855.672395][ T5329] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 855.865254][ T5329] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 855.898024][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 855.928811][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 855.958481][ T5329] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 856.008316][ T5329] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 856.045635][ T5329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 856.056192][ T5375] netlink: 12 bytes leftover after parsing attributes in process `syz.3.15145'. [ 856.091536][ T5375] netlink: 56 bytes leftover after parsing attributes in process `syz.3.15145'. [ 856.102635][ T5329] usb 5-1: config 0 descriptor?? [ 856.128144][ T5375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15145'. [ 856.261927][ T5385] sp0: Synchronizing with TNC [ 856.555274][ T5329] plantronics 0003:047F:FFFF.00BA: unknown main item tag 0x0 [ 856.568030][ T5329] plantronics 0003:047F:FFFF.00BA: unbalanced collection at end of report description [ 856.578821][ T5329] plantronics 0003:047F:FFFF.00BA: parse failed [ 856.585170][ T5329] plantronics 0003:047F:FFFF.00BA: probe with driver plantronics failed with error -22 [ 856.754850][ T5329] usb 5-1: USB disconnect, device number 86 [ 856.799558][ T5266] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 856.988899][ T5266] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 857.013668][ T5266] usb 2-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 857.021886][ T5266] usb 2-1: Manufacturer: syz [ 857.031651][ T5266] usb 2-1: config 0 descriptor?? [ 857.450308][ T5266] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 857.644733][ T5266] gs_usb 2-1:0.0: Couldn't get bit timing const for channel 0 (-EPROTO) [ 857.663920][ T5266] gs_usb 2-1:0.0: probe with driver gs_usb failed with error -71 [ 857.699590][ T5266] usb 2-1: USB disconnect, device number 74 [ 857.950862][ T25] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 857.997754][ T29] audit: type=1326 audit(1726544495.236:9471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.046799][ T29] audit: type=1326 audit(1726544495.236:9472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.091752][ T29] audit: type=1326 audit(1726544495.236:9473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.114292][ T29] audit: type=1326 audit(1726544495.246:9474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.135923][ C1] vkms_vblank_simulate: vblank timer overrun [ 858.143465][ T29] audit: type=1326 audit(1726544495.246:9475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.165013][ C1] vkms_vblank_simulate: vblank timer overrun [ 858.188120][ T29] audit: type=1326 audit(1726544495.246:9476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.198643][ T25] usb 3-1: New USB device found, idVendor=0c70, idProduct=f010, bcdDevice= 0.00 [ 858.217885][ T29] audit: type=1326 audit(1726544495.246:9477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5443 comm="syz.4.15179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 858.233683][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 858.281227][ T25] usb 3-1: config 0 descriptor?? [ 858.347294][ T5329] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 858.443992][ T5460] sp0: Synchronizing with TNC [ 858.526541][ T5329] usb 5-1: config 0 has an invalid interface number: 224 but max is 0 [ 858.542760][ T5329] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 858.562009][ T5329] usb 5-1: config 0 has no interface number 0 [ 858.572480][ T5329] usb 5-1: config 0 interface 224 altsetting 0 has an endpoint descriptor with address 0x75, changing to 0x5 [ 858.588309][ T5329] usb 5-1: config 0 interface 224 altsetting 0 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 858.600939][ T5329] usb 5-1: config 0 interface 224 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 858.612535][ T5329] usb 5-1: config 0 interface 224 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 858.626633][ T5329] usb 5-1: config 0 interface 224 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 858.637601][ T5329] usb 5-1: config 0 interface 224 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 858.653797][ T5329] usb 5-1: New USB device found, idVendor=06cd, idProduct=012a, bcdDevice=69.e2 [ 858.664135][ T5329] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 858.672565][ T5329] usb 5-1: Product: syz [ 858.678938][ T25] aquacomputer_d5next 0003:0C70:F010.00BB: hidraw0: USB HID vff.fd Device [HID 0c70:f010] on usb-dummy_hcd.2-1/input0 [ 858.691739][ T5329] usb 5-1: Manufacturer: syz [ 858.691765][ T5329] usb 5-1: SerialNumber: syz [ 858.705545][ T5329] usb 5-1: config 0 descriptor?? [ 858.723145][ T5329] keyspan 5-1:0.224: Keyspan 4 port adapter converter detected [ 858.732817][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 87 [ 858.740978][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 7 [ 858.750987][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 81 [ 858.769326][ T5329] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 858.780252][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 82 [ 858.790962][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 2 [ 858.802080][ T5329] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 858.826156][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 83 [ 858.844072][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 3 [ 858.857353][ T5329] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 858.868658][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 84 [ 858.876790][ T5329] keyspan 5-1:0.224: found no endpoint descriptor for endpoint 4 [ 858.886710][ T5329] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 858.894558][ T25] usb 3-1: USB disconnect, device number 72 [ 858.932736][ T5329] usb 5-1: USB disconnect, device number 87 [ 858.955519][ T5329] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 858.980154][ T5329] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 859.029951][ T5329] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 859.051355][ T5329] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 859.073071][ T5329] keyspan 5-1:0.224: device disconnected [ 859.525019][ T5485] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15199'. [ 860.113248][ T5517] netlink: 'syz.0.15214': attribute type 1 has an invalid length. [ 860.113273][ T5517] netlink: 9352 bytes leftover after parsing attributes in process `syz.0.15214'. [ 860.113291][ T5517] netlink: 'syz.0.15214': attribute type 1 has an invalid length. [ 860.113306][ T5517] netlink: 'syz.0.15214': attribute type 2 has an invalid length. [ 860.113320][ T5517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15214'. [ 860.259029][ T5522] netlink: 20 bytes leftover after parsing attributes in process `syz.0.15217'. [ 860.461276][ T5534] netlink: 'syz.0.15220': attribute type 3 has an invalid length. [ 860.461374][ T5534] netlink: 130984 bytes leftover after parsing attributes in process `syz.0.15220'. [ 860.809758][ T5546] netlink: 60 bytes leftover after parsing attributes in process `syz.0.15229'. [ 860.865487][ T5546] Êü: entered promiscuous mode [ 860.933973][ T5552] netlink: 'syz.2.15231': attribute type 10 has an invalid length. [ 860.962866][ T5556] NILFS (loop3): device size too small [ 861.109558][ T5561] tipc: Started in network mode [ 861.133829][ T5561] tipc: Node identity 002d0000000000000000000000000001, cluster identity 4711 [ 861.171274][ T5561] tipc: Enabling of bearer rejected, failed to enable media [ 861.376350][ T25] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 861.487755][ T5329] usb 5-1: new full-speed USB device number 88 using dummy_hcd [ 861.562726][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 861.574606][ T25] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 861.593570][ T25] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 861.603787][ T25] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 861.614841][ T25] usb 3-1: Product: syz [ 861.619963][ T25] usb 3-1: Manufacturer: syz [ 861.624823][ T25] usb 3-1: SerialNumber: syz [ 861.631956][ T25] usb 3-1: config 0 descriptor?? [ 861.640860][ T5564] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 861.676230][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 861.689047][ T5329] usb 5-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00 [ 861.702862][ T5329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 861.721949][ T5329] usb 5-1: config 0 descriptor?? [ 861.741438][ T5266] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 861.865679][T26273] usb 3-1: USB disconnect, device number 73 [ 861.919988][ T5266] usb 2-1: config index 0 descriptor too short (expected 23569, got 27) [ 861.935115][ T5266] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 861.952636][ T5266] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 861.962473][ T5266] usb 2-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 861.973605][ T5266] usb 2-1: Manufacturer: syz [ 861.980504][ T5266] usb 2-1: config 0 descriptor?? [ 862.056366][ T5266] rc_core: IR keymap rc-hauppauge not found [ 862.071278][ T5266] Registered IR keymap rc-empty [ 862.077863][ T5266] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 862.096256][ T5266] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input182 [ 862.118968][ T5329] razer 0003:1532:010E.00BC: unknown main item tag 0xe [ 862.138963][ T5329] razer 0003:1532:010E.00BC: hidraw0: USB HID v0.00 Device [HID 1532:010e] on usb-dummy_hcd.4-1/input0 [ 862.208919][ T5266] usb 2-1: USB disconnect, device number 75 [ 862.301236][ T5329] usb 5-1: USB disconnect, device number 88 [ 862.567809][ T5609] delete_channel: no stack [ 862.886059][ T5329] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 863.064503][ T5329] usb 4-1: Using ep0 maxpacket: 8 [ 863.102795][ T5329] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 863.137836][ T5329] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 863.174970][ T5329] usb 4-1: New USB device found, idVendor=0757, idProduct=0a00, bcdDevice= 0.00 [ 863.194339][ T5329] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 863.231846][ T5329] usb 4-1: config 0 descriptor?? [ 863.247093][ T5643] net_ratelimit: 222 callbacks suppressed [ 863.247112][ T5643] sock: sock_set_timeout: `syz.1.15275' (pid 5643) tries to set negative timeout [ 863.670337][ T5329] nti 0003:0757:0A00.00BD: item fetching failed at offset 6/70 [ 863.691653][ T5329] nti 0003:0757:0A00.00BD: probe with driver nti failed with error -22 [ 863.725620][ T5665] overlayfs: lower data-only dirs require metacopy support. [ 863.916318][ T8638] usb 4-1: USB disconnect, device number 74 [ 865.178476][ T5667] syz.4.15288 (5667): drop_caches: 2 [ 865.263105][ T5329] usb 2-1: new full-speed USB device number 76 using dummy_hcd [ 865.446262][ T5329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 865.468920][ T5329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 865.490173][ T5329] usb 2-1: New USB device found, idVendor=056a, idProduct=0303, bcdDevice= 0.00 [ 865.512590][ T5329] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 865.535835][ T5329] usb 2-1: config 0 descriptor?? [ 865.957400][ T5329] wacom 0003:056A:0303.00BE: Unknown device_type for 'HID 056a:0303'. Assuming pen. [ 866.006383][ T5329] wacom 0003:056A:0303.00BE: hidraw0: USB HID v0.00 Device [HID 056a:0303] on usb-dummy_hcd.1-1/input0 [ 866.054698][ T5329] input: Wacom Intuos PT M Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0303.00BE/input/input183 [ 866.165159][ T5329] usb 2-1: USB disconnect, device number 76 [ 866.337775][ T5767] netlink: 52 bytes leftover after parsing attributes in process `syz.4.15336'. [ 866.444728][ T5771] netlink: 'syz.2.15338': attribute type 1 has an invalid length. [ 866.464347][ T5771] netlink: 244 bytes leftover after parsing attributes in process `syz.2.15338'. [ 867.361208][ T5829] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 867.442167][ T5819] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:4096x2160 (0x38414262, 8, 0, 0, 0) [ 867.784148][ T5845] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 868.133288][ T5329] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 868.302779][ T5329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 868.302813][ T5329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 868.302851][ T5329] usb 2-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 868.302876][ T5329] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 868.308517][ T5329] usb 2-1: config 0 descriptor?? [ 868.725317][ T5329] hid-multitouch 0003:0EEF:72D0.00BF: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.1-1/input0 [ 868.904463][ T8638] usb 2-1: USB disconnect, device number 77 [ 868.953586][ T4933] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 869.140887][ T4933] usb 5-1: Using ep0 maxpacket: 16 [ 869.160520][ T4933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 869.187703][ T4933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 869.197911][ T4933] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 869.210877][ T5329] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 869.220764][ T4933] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 869.232421][ T4933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 869.255579][ T4933] usb 5-1: config 0 descriptor?? [ 869.392019][ T5329] usb 3-1: Using ep0 maxpacket: 32 [ 869.401170][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 869.431584][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 869.448034][ T5329] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 869.468714][ T5329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 869.482991][ T5329] usb 3-1: config 0 descriptor?? [ 869.682821][ T4933] shield 0003:0955:7214.00C0: unknown main item tag 0x0 [ 869.708277][ T4933] shield 0003:0955:7214.00C0: unknown main item tag 0x0 [ 869.717673][ T4933] shield 0003:0955:7214.00C0: unknown main item tag 0x0 [ 869.724720][ T4933] shield 0003:0955:7214.00C0: unknown main item tag 0x0 [ 869.753836][ T4933] input: HID 0955:7214 Haptics as /devices/virtual/input/input186 [ 869.848572][ T4933] shield 0003:0955:7214.00C0: Registered Thunderstrike controller [ 869.881072][ T4933] shield 0003:0955:7214.00C0: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.4-1/input0 [ 869.967343][ T5264] shield 0003:0955:7214.00C0: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 869.993801][ T4933] usb 5-1: USB disconnect, device number 89 [ 870.004577][ T5264] shield 0003:0955:7214.00C0: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 870.066023][ T5329] ft260 0003:0403:6030.00C1: failed to retrieve chip version [ 870.083586][ T5264] shield 0003:0955:7214.00C0: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 870.098492][ T5329] ft260 0003:0403:6030.00C1: probe with driver ft260 failed with error -71 [ 870.109411][ T4612] Bluetooth: hci6: command tx timeout [ 870.123614][ T5264] shield 0003:0955:7214.00C0: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 870.169420][ T5329] usb 3-1: USB disconnect, device number 74 [ 870.515197][ T29] audit: type=1400 audit(1726544508.667:9478): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=5964 comm="syz.1.15431" daddr=::ffff:172.20.20.170 dest=20000 [ 870.519967][ T5965] trusted_key: encrypted_key: key user:syz not found [ 870.711265][ T5975] mkiss: ax0: crc mode is auto. [ 870.857917][ T5982] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan1, syncid = 0, id = 0 [ 870.911294][ T5987] program syz.2.15442 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 871.311862][ T5329] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 871.391529][ T6018] netlink: 3084 bytes leftover after parsing attributes in process `syz.0.15457'. [ 871.411460][ T6018] netlink: 'syz.0.15457': attribute type 1 has an invalid length. [ 871.422214][ T6018] netlink: 193500 bytes leftover after parsing attributes in process `syz.0.15457'. [ 871.443681][ T5264] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 871.508339][ T5329] usb 3-1: Using ep0 maxpacket: 16 [ 871.528569][ T5329] usb 3-1: config 0 has an invalid interface number: 153 but max is 0 [ 871.544215][ T5329] usb 3-1: config 0 has no interface number 0 [ 871.561903][ T5329] usb 3-1: New USB device found, idVendor=1199, idProduct=0025, bcdDevice=1e.64 [ 871.581461][ T5329] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.589770][ T5329] usb 3-1: Product: syz [ 871.601279][ T5329] usb 3-1: Manufacturer: syz [ 871.607959][ T5329] usb 3-1: SerialNumber: syz [ 871.619552][ T4933] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 871.640160][ T5264] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 871.652412][ T5329] usb 3-1: config 0 descriptor?? [ 871.665030][ T5264] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.673636][ T5264] usb 5-1: Product: syz [ 871.680186][ T5264] usb 5-1: Manufacturer: syz [ 871.686794][ T5329] sierra 3-1:0.153: Sierra USB modem converter detected [ 871.693862][ T5264] usb 5-1: SerialNumber: syz [ 871.700614][ T5264] usb 5-1: config 0 descriptor?? [ 871.827438][ T4933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 871.839328][ T4933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 871.849524][ T4933] usb 4-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.00 [ 871.859092][ T4933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 871.872008][ T4933] usb 4-1: config 0 descriptor?? [ 871.935113][ T5329] usb 3-1: USB disconnect, device number 75 [ 871.944410][ T5329] sierra 3-1:0.153: device disconnected [ 871.951359][ T5264] hso 5-1:0.0: Failed to find BULK IN ep [ 871.976291][ T5264] usb-storage 5-1:0.0: USB Mass Storage device detected [ 872.041487][ T4612] Bluetooth: hci6: command 0x0405 tx timeout [ 872.212620][ T5329] usb 5-1: USB disconnect, device number 90 [ 872.296311][ T4933] hid-retrode 0003:0403:97C1.00C2: unknown main item tag 0x1 [ 872.303960][ T4933] hid-retrode 0003:0403:97C1.00C2: unknown main item tag 0x0 [ 872.311596][ T4933] hid-retrode 0003:0403:97C1.00C2: unbalanced collection at end of report description [ 872.321950][ T4933] hid-retrode 0003:0403:97C1.00C2: probe with driver hid-retrode failed with error -22 [ 872.530875][ T5266] usb 4-1: USB disconnect, device number 75 [ 872.856167][ T6052] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15471'. [ 872.896324][ T5329] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 873.073599][ T5329] usb 3-1: Using ep0 maxpacket: 16 [ 873.087141][ T5329] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 8.00 [ 873.109044][ T5329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 873.147770][ T5329] usb 3-1: config 0 descriptor?? [ 873.164388][ T5329] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 873.183912][ T5329] usb 3-1: Detected FT4232H [ 873.361938][ T5329] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 873.382346][ T5329] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 873.604995][ T5329] usb 3-1: USB disconnect, device number 76 [ 873.614496][T26273] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 873.628076][ T5329] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 873.653172][ T5329] ftdi_sio 3-1:0.0: device disconnected [ 873.800054][ T5266] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 873.822877][T26273] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 873.836483][T26273] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 873.848317][T26273] usb 5-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 873.858893][T26273] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 873.878077][T26273] usb 5-1: config 0 descriptor?? [ 873.945006][ T6099] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 873.977852][ T5266] usb 4-1: Using ep0 maxpacket: 16 [ 873.990997][ T5266] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 874.004028][ T5266] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 874.019960][ T5266] usb 4-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 874.032956][ T5266] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 874.055421][ T5266] usb 4-1: config 0 descriptor?? [ 874.276752][T26273] belkin 0003:1020:0006.00C3: item fetching failed at offset 2/5 [ 874.289904][ T6107] bridge0: entered promiscuous mode [ 874.304488][T26273] belkin 0003:1020:0006.00C3: parse failed [ 874.310953][ T6107] macsec1: entered promiscuous mode [ 874.322209][T26273] belkin 0003:1020:0006.00C3: probe with driver belkin failed with error -22 [ 874.343913][ T6107] bridge0: left promiscuous mode [ 874.471892][ T5266] elecom 0003:056E:00FC.00C4: unknown main item tag 0x0 [ 874.498690][ T5266] elecom 0003:056E:00FC.00C4: item fetching failed at offset 3/5 [ 874.512864][ T5266] elecom 0003:056E:00FC.00C4: probe with driver elecom failed with error -22 [ 874.525285][ T4933] usb 5-1: USB disconnect, device number 91 [ 874.583932][ T5266] kernel read not supported for file /dsp (pid: 5266 comm: kworker/1:4) [ 874.717237][ T25] usb 4-1: USB disconnect, device number 76 [ 875.132161][ T6137] netlink: 'syz.4.15514': attribute type 1 has an invalid length. [ 875.141052][ T6137] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.15514'. [ 875.151252][ T6137] netlink: 'syz.4.15514': attribute type 1 has an invalid length. [ 875.160222][ T6137] netlink: 'syz.4.15514': attribute type 2 has an invalid length. [ 875.207699][ T5329] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 875.384569][ T5329] usb 3-1: Using ep0 maxpacket: 16 [ 875.405897][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 875.435016][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 875.455702][ T5329] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 875.484015][ T5329] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 875.522880][ T5329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.553758][ T5329] usb 3-1: config 0 descriptor?? [ 875.811664][ T6160] bond0: (slave bond_slave_0): Error -28 calling ndo_bpf [ 875.831611][ T6160] netlink: 'syz.4.15525': attribute type 10 has an invalid length. [ 875.893499][ T6160] team0: Port device netdevsim0 removed [ 875.926842][ T6160] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 876.010979][ T5329] HID 045e:07da: Invalid code 65791 type 1 [ 876.040886][ T5329] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.00C5/input/input187 [ 876.183160][ T5329] microsoft 0003:045E:07DA.00C5: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 876.267684][ T5329] usb 3-1: USB disconnect, device number 77 [ 876.284672][ T6178] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15533'. [ 876.480789][ T6186] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 877.285956][ T6233] bridge_slave_0: left allmulticast mode [ 877.292794][ T6233] bridge_slave_0: left promiscuous mode [ 877.302723][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 877.681932][ T6251] sctp: [Deprecated]: syz.0.15566 (pid 6251) Use of struct sctp_assoc_value in delayed_ack socket option. [ 877.681932][ T6251] Use struct sctp_sack_info instead [ 877.743333][ T25] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 877.938566][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 877.945916][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 877.976356][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 878.012615][ T25] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x6B, changing to 0xB [ 878.051422][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 878.069606][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 878.082322][ T25] usb 2-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b [ 878.095087][ T25] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3 [ 878.105904][ T25] usb 2-1: Product: syz [ 878.110345][ T25] usb 2-1: Manufacturer: syz [ 878.114955][ T25] usb 2-1: SerialNumber: syz [ 878.130106][ T25] usb 2-1: config 0 descriptor?? [ 878.155550][ T25] usb 2-1: NFC: intf ffff8880212ac000 id ffffffff8f0f7460 [ 878.331081][ T6277] trusted_key: encrypted_key: keyword 'load' not allowed when called from .update method [ 878.337402][ T6280] program syz.4.15578 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 878.426611][ T5329] usb 2-1: USB disconnect, device number 78 [ 878.478662][ T6284] netlink: 'syz.3.15580': attribute type 2 has an invalid length. [ 878.492512][ T6284] netlink: 16142 bytes leftover after parsing attributes in process `syz.3.15580'. [ 878.982321][ T5329] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 879.023393][ T6311] input: syz0 as /devices/virtual/input/input188 [ 879.178155][ T5329] usb 5-1: Using ep0 maxpacket: 8 [ 879.189429][ T5329] usb 5-1: New USB device found, idVendor=12d1, idProduct=fae2, bcdDevice=70.8b [ 879.214832][ T5329] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 879.249036][ T5329] usb 5-1: Product: syz [ 879.254666][ T5329] usb 5-1: Manufacturer: syz [ 879.260220][ T5329] usb 5-1: SerialNumber: syz [ 879.269718][ T5329] usb 5-1: config 0 descriptor?? [ 879.280132][ T5329] option 5-1:0.0: GSM modem (1-port) converter detected [ 879.546896][ T5264] usb 5-1: USB disconnect, device number 92 [ 879.564956][ T5264] option 5-1:0.0: device disconnected [ 879.752035][ T6338] netlink: 'syz.1.15606': attribute type 11 has an invalid length. [ 880.178373][ T6360] program syz.4.15617 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 880.720852][ T6392] Invalid ELF section header overflow [ 880.810338][ T6396] netlink: 'syz.1.15635': attribute type 1 has an invalid length. [ 880.819186][ T6396] netlink: 9352 bytes leftover after parsing attributes in process `syz.1.15635'. [ 880.833543][ T6396] netlink: 'syz.1.15635': attribute type 1 has an invalid length. [ 880.856287][ T6396] netlink: 'syz.1.15635': attribute type 2 has an invalid length. [ 880.874332][ T8638] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 881.063584][ T8638] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 881.078903][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.097250][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.112607][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.121212][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.130459][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.151443][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.164642][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.173757][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.193811][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.202128][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.221336][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.234829][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.251134][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.281387][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.310089][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.320627][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.340877][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.373802][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.388496][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.406124][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.426848][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.439217][ T8638] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 881.452601][ T8638] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 881.467913][ T6425] Cannot find set identified by id 0 to match [ 881.474221][ T8638] usb 3-1: config 0 interface 0 has no altsetting 0 [ 881.484824][ T8638] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 881.495269][ T8638] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 881.513848][ T8638] usb 3-1: Product: syz [ 881.525340][ T8638] usb 3-1: Manufacturer: syz [ 881.533940][ T8638] usb 3-1: SerialNumber: syz [ 881.551186][ T8638] usb 3-1: config 0 descriptor?? [ 881.570534][ T8638] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 881.603097][ T5264] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 881.797707][ T5264] usb 2-1: Using ep0 maxpacket: 16 [ 881.819457][ T5264] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 881.853048][ T5264] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 881.892067][ T5264] usb 2-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 881.925937][ T5264] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 881.947700][ C1] usb 3-1: yurex_control_callback - control failed: -71 [ 881.959526][ T8638] usb 3-1: USB disconnect, device number 78 [ 881.969094][ T5264] usb 2-1: config 0 descriptor?? [ 881.989735][ T8638] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 882.416289][ T5264] logitech 0003:046D:CA03.00C6: item fetching failed at offset 0/5 [ 882.435442][ T5264] logitech 0003:046D:CA03.00C6: parse failed [ 882.443448][ T5264] logitech 0003:046D:CA03.00C6: probe with driver logitech failed with error -22 [ 882.624793][ T4933] usb 2-1: USB disconnect, device number 79 [ 882.636414][ T5329] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 882.817160][ T5329] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 882.826601][ T5329] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 882.837477][ T5329] usb 5-1: Product: syz [ 882.852255][ T5329] usb 5-1: Manufacturer: syz [ 882.861119][ T5329] usb 5-1: SerialNumber: syz [ 882.872266][ T5329] usb 5-1: config 0 descriptor?? [ 883.249512][ T6487] program syz.1.15677 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 883.479840][ T6496] netlink: 'syz.3.15681': attribute type 14 has an invalid length. [ 883.660025][ T5329] usb 5-1: Firmware version (0.0) predates our first public release. [ 883.680227][ T5329] usb 5-1: Please update to version 0.2 or newer [ 883.750522][ T5329] usb 5-1: USB disconnect, device number 93 [ 884.641517][ T6524] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 884.853085][ T6535] pimreg12: entered allmulticast mode [ 884.904798][ T6534] pimreg12: left allmulticast mode [ 885.572185][ T4934] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 885.761611][ T4934] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 885.779602][ T4934] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 885.814383][ T4934] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 885.830749][ T4934] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 885.856977][ T4934] usb 4-1: config 0 descriptor?? [ 885.908357][ T4612] Bluetooth: hci3: command 0x041b tx timeout [ 886.275683][ T4934] arvo 0003:1E7D:30D4.00C7: unknown main item tag 0x0 [ 886.302796][ T4934] arvo 0003:1E7D:30D4.00C7: unknown main item tag 0x0 [ 886.323503][ T6596] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 886.333990][ T4934] arvo 0003:1E7D:30D4.00C7: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.3-1/input0 [ 886.506570][ T4933] usb 4-1: USB disconnect, device number 77 [ 886.533609][ T6604] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15727'. [ 887.147768][ T8638] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 887.370673][ T8638] usb 2-1: Using ep0 maxpacket: 16 [ 887.388750][ T8638] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 887.412703][ T8638] usb 2-1: config 1 has no interface number 1 [ 887.439766][ T8638] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 887.465920][ T8638] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 887.486082][ T8638] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.503978][ T8638] usb 2-1: Product: syz [ 887.508199][ T8638] usb 2-1: Manufacturer: syz [ 887.521017][ T8638] usb 2-1: SerialNumber: syz [ 887.940346][ T8638] usb 2-1: 2:1 : no UAC_FORMAT_TYPE desc [ 888.301787][ T6692] netlink: 80 bytes leftover after parsing attributes in process `syz.0.15767'. [ 888.336041][ T8638] usb 2-1: USB disconnect, device number 80 [ 888.365031][ T6695] netlink: 16 bytes leftover after parsing attributes in process `syz.0.15767'. [ 888.881227][ T6711] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 888.899973][ T29] audit: type=1326 audit(1726544528.387:9479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 888.954632][ T29] audit: type=1326 audit(1726544528.398:9480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 889.022983][ T29] audit: type=1326 audit(1726544528.409:9481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 889.054471][ T29] audit: type=1326 audit(1726544528.409:9482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 889.080409][ T29] audit: type=1326 audit(1726544528.409:9483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 889.143409][ T6728] netlink: 20 bytes leftover after parsing attributes in process `syz.2.15785'. [ 889.158671][ T29] audit: type=1326 audit(1726544528.409:9484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 889.186333][ T6728] veth1_macvtap: left promiscuous mode [ 889.191907][ T29] audit: type=1326 audit(1726544528.430:9485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7ffc0000 [ 889.215269][ T29] audit: type=1326 audit(1726544528.430:9486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6f24d74ea7 code=0x7ffc0000 [ 889.231936][ T6728] netlink: 20 bytes leftover after parsing attributes in process `syz.2.15785'. [ 889.237225][ T29] audit: type=1326 audit(1726544528.430:9487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6f24d19869 code=0x7ffc0000 [ 889.273590][ T29] audit: type=1326 audit(1726544528.430:9488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6719 comm="syz.4.15782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6f24d74ea7 code=0x7ffc0000 [ 889.453634][ T6737] serio: Serial port ptm0 [ 889.768744][ T6755] program syz.1.15796 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 891.975039][ T8638] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 892.186572][ T8638] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 892.208856][ T8638] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 892.235894][ T8638] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 892.254678][ T8638] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 892.284962][ T6808] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 892.316951][ T8638] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 892.449038][ T6845] netlink: 'syz.4.15837': attribute type 11 has an invalid length. [ 892.490602][ T6845] netlink: 60 bytes leftover after parsing attributes in process `syz.4.15837'. [ 892.682280][ T8638] usb 4-1: USB disconnect, device number 78 [ 892.885106][ T6865] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 892.971098][ T6868] netlink: 'syz.1.15849': attribute type 10 has an invalid length. [ 892.994707][ T6868] team0: Port device netdevsim0 added [ 893.047310][ T6868] netlink: 'syz.1.15849': attribute type 10 has an invalid length. [ 893.079598][ T6868] team0: Port device netdevsim0 removed [ 893.089713][ T6868] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 893.099434][ T6869] tap0: tun_chr_ioctl cmd 99999999 [ 893.326118][ T6882] syzkaller0: tun_chr_ioctl cmd 1074025680 [ 893.457282][ T5264] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 893.653197][ T5264] usb 2-1: Using ep0 maxpacket: 8 [ 893.698847][ T5264] usb 2-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=14.ec [ 893.710494][ T5264] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 893.743600][ T5264] usb 2-1: config 0 descriptor?? [ 893.769848][ T5264] ttusb_dec_send_command: command bulk message failed: error -22 [ 893.798896][ T5264] ttusb-dec 2-1:0.0: probe with driver ttusb-dec failed with error -22 [ 894.004012][ T6909] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15865'. [ 894.014715][ T5264] usb 2-1: USB disconnect, device number 81 [ 894.244847][ T6916] tun0: tun_chr_ioctl cmd 1074025677 [ 894.263678][ T6916] tun0: linktype set to 776 [ 894.392624][ T6921] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15871'. [ 894.581967][ T6927] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 895.309915][ T6969] syz.3.15891 (6969): drop_caches: 4 [ 895.662947][ T6985] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15900'. [ 896.658637][ T7025] netlink: 'syz.2.15918': attribute type 1 has an invalid length. [ 897.111701][ T4934] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 897.297188][ T4934] usb 5-1: Using ep0 maxpacket: 32 [ 897.309003][ T4934] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 897.360708][ T4934] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 897.383289][ T4934] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 897.396709][ T4934] usb 5-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 897.407817][ T4934] usb 5-1: Product: syz [ 897.417671][ T4934] usb 5-1: Manufacturer: syz [ 897.452163][ T4934] hub 5-1:4.0: USB hub found [ 897.661959][ T4934] hub 5-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 897.795746][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 897.795764][ T29] audit: type=1400 audit(1726544537.936:9555): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=7057 comm="syz.1.15933" [ 897.916542][ T7064] vlan2: entered allmulticast mode [ 897.921719][ T7064] mac80211_hwsim hwsim23 wlan1: entered allmulticast mode [ 897.990687][ T7064] mac80211_hwsim hwsim23 wlan1: left allmulticast mode [ 898.024476][ T4934] usb 5-1: USB disconnect, device number 94 [ 898.032634][ T7066] sctp: [Deprecated]: syz.1.15937 (pid 7066) Use of struct sctp_assoc_value in delayed_ack socket option. [ 898.032634][ T7066] Use struct sctp_sack_info instead [ 898.311503][ T7077] netlink: 'syz.0.15942': attribute type 10 has an invalid length. [ 898.350671][ T7077] bond0: (slave netdevsim0): Releasing backup interface [ 898.407548][ T7077] team0: Port device netdevsim0 added [ 898.485000][ T7080] netlink: 'syz.0.15942': attribute type 10 has an invalid length. [ 898.632040][ T7080] team0: Port device netdevsim0 removed [ 898.654160][ T7080] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 899.394537][ T25] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 899.498391][ T7129] tap0: tun_chr_ioctl cmd 1074025677 [ 899.524101][ T7129] tap0: linktype set to 804 [ 899.609091][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 899.619908][ T25] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 899.636100][ T25] usb 4-1: config 0 has no interface number 0 [ 899.655272][ T25] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 899.664775][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 899.697117][ T25] usb 4-1: config 0 descriptor?? [ 899.824995][ T25] viperboard 4-1:0.143: version 0.00 found at bus 004 address 079 [ 899.884008][ T25] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 899.925800][ T25] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 899.991351][ T25] usb 4-1: USB disconnect, device number 79 [ 900.063410][ T7146] nvme_fabrics: missing parameter 'transport=%s' [ 900.079681][ T7146] nvme_fabrics: missing parameter 'nqn=%s' [ 900.352696][ T7162] sctp: [Deprecated]: syz.1.15980 (pid 7162) Use of struct sctp_assoc_value in delayed_ack socket option. [ 900.352696][ T7162] Use struct sctp_sack_info instead [ 900.363511][ T4934] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 900.578241][ T4934] usb 3-1: Using ep0 maxpacket: 32 [ 900.598877][ T4934] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 900.639436][ T4934] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 900.687522][ T4934] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 900.724406][ T4934] usb 3-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 900.736509][ T4934] usb 3-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 900.755218][ T4934] usb 3-1: Product: syz [ 900.759419][ T4934] usb 3-1: Manufacturer: syz [ 900.764031][ T4934] usb 3-1: SerialNumber: syz [ 900.829323][ T4934] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input190 [ 901.166946][ T25] usb 3-1: USB disconnect, device number 79 [ 901.238701][ T25] appletouch 3-1:1.0: input: appletouch disconnected [ 901.558690][ T7210] sp0: Synchronizing with TNC [ 901.560519][ T7214] netlink: 'syz.4.16003': attribute type 1 has an invalid length. [ 901.693608][ T7218] netlink: 'syz.4.16005': attribute type 1 has an invalid length. [ 901.704339][ T7218] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16005'. [ 901.780774][ T5265] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 901.985559][ T5265] usb 4-1: Using ep0 maxpacket: 16 [ 902.008889][ T5265] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 902.046465][ T5265] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 902.073408][ T5265] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 902.091886][ T5265] usb 4-1: Product: syz [ 902.096110][ T5265] usb 4-1: Manufacturer: syz [ 902.108848][ T5265] usb 4-1: SerialNumber: syz [ 902.121598][ T5265] usb 4-1: config 0 descriptor?? [ 902.157570][ T5265] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 902.174925][ T5265] usb 4-1: Detected FT232R [ 902.224709][ T7242] netlink: 32 bytes leftover after parsing attributes in process `syz.0.16016'. [ 902.257650][ T7242] netem: unknown loss type 13 [ 902.263100][ T7242] netem: change failed [ 902.368958][ T5265] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 902.557880][ T7257] vlan2: entered promiscuous mode [ 902.569843][ T7257] vlan2: entered allmulticast mode [ 902.598563][ T5265] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 902.858124][ T4933] usb 4-1: USB disconnect, device number 80 [ 902.890817][ T4933] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 902.896527][ T7273] ALSA: mixer_oss: invalid OSS volume 'P²7{*;à»é+§$p ' [ 902.909498][ T7273] ALSA: mixer_oss: invalid OSS volume '' [ 902.926088][ T7273] ALSA: mixer_oss: invalid OSS volume 'b$Kf®Í7?]ÿ˜‘æ3séX' [ 902.937117][ T4933] ftdi_sio 4-1:0.0: device disconnected [ 902.939541][ T7273] ALSA: mixer_oss: invalid OSS volume 'æƒKô×?Fõg' [ 902.961308][ T7273] ALSA: mixer_oss: invalid OSS volume '¢ðš.L!¼tã8©yª»à¿ÈW¶+ûÑ$N§½Jsœ' [ 903.376530][ T7298] Invalid option length (1047906) for dns_resolver key [ 903.516324][ T7308] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16045'. [ 905.114579][ T7367] overlayfs: missing 'workdir' [ 905.508998][ T7389] netlink: 'syz.4.16078': attribute type 1 has an invalid length. [ 905.530435][ T7389] netlink: 224 bytes leftover after parsing attributes in process `syz.4.16078'. [ 905.637256][ T7391] bond0: option mode: unable to set because the bond device has slaves [ 905.794876][ T7399] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16083'. [ 906.440736][ T5265] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 906.488037][ T7439] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16102'. [ 906.656836][ T5265] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 906.668861][ T7447] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16106'. [ 906.690055][ T5265] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 906.710420][ T5265] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 906.733933][ T5265] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 906.768283][ T7423] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 906.814993][ T5265] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 907.095415][ T7464] random: crng reseeded on system resumption [ 907.128156][ T5265] usb 3-1: USB disconnect, device number 80 [ 907.467143][ T7476] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16119'. [ 908.242583][ T25] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 908.419326][ T25] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 908.463901][ T25] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 908.485257][ T25] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 908.516970][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 908.535879][ T7496] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 908.559800][ T25] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 908.650251][ T7520] IPv6: Can't replace route, no match found [ 908.836323][ T25] usb 4-1: USB disconnect, device number 81 [ 910.388790][ T7591] ɶƣ0GCTw: entered promiscuous mode [ 910.423868][ T7591] openvswitch: ɶƣ0GCTw: Dropping previously announced user features [ 910.571286][ T7593] mac80211_hwsim hwsim22 wlan0: entered promiscuous mode [ 910.603444][ T7593] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 910.622642][ T7593] mac80211_hwsim hwsim22 wlan0: left promiscuous mode [ 910.803082][ T5264] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 910.989056][ T5264] usb 5-1: Using ep0 maxpacket: 8 [ 911.003269][ T5264] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 911.036243][ T5264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 911.072481][ T5264] usb 5-1: config 0 descriptor?? [ 911.260986][ T7624] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16182'. [ 911.868569][ T5264] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 911.890845][ T5264] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 911.941757][ T5264] asix 5-1:0.0: probe with driver asix failed with error -71 [ 911.967939][ T5264] usb 5-1: USB disconnect, device number 95 [ 912.788164][ T7663] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 913.159290][ T7675] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 913.541940][ T7696] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 913.712408][ T7701] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 913.990064][ T8638] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 914.177777][ T8638] usb 2-1: Using ep0 maxpacket: 16 [ 914.185065][ T8638] usb 2-1: config 0 has an invalid interface number: 251 but max is 0 [ 914.214401][ T8638] usb 2-1: config 0 has no interface number 0 [ 914.220564][ T8638] usb 2-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 914.230884][ T7720] mkiss: ax0: crc mode is auto. [ 914.263644][ T8638] usb 2-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 914.293423][ T8638] usb 2-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 914.313980][ T8638] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 914.326725][ T7720] Falling back ldisc for ttyS3. [ 914.331657][ T8638] usb 2-1: Product: syz [ 914.340416][ T8638] usb 2-1: Manufacturer: syz [ 914.357206][ T8638] usb 2-1: SerialNumber: syz [ 914.382014][ T8638] usb 2-1: config 0 descriptor?? [ 914.388318][ T7704] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 914.417581][ T7704] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 914.671089][ T7704] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 914.688408][ T7704] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 914.697717][ T7730] loop6: detected capacity change from 0 to 524287999 [ 914.743925][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.753520][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.773262][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.782501][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.794946][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.804198][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.816034][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.831595][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.840832][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.851023][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.860250][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.869498][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.878796][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.903168][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.912594][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.921135][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.930432][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.939451][ T7730] ldm_validate_partition_table(): Disk read failed. [ 914.950594][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 914.959811][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.968098][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 914.985700][ T7730] Dev loop6: unable to read RDB block 0 [ 915.007142][ T7730] loop6: unable to read partition table [ 915.013193][ T7730] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 915.264284][ T7743] Falling back ldisc for ttyS3. [ 915.271881][ T8638] asix 2-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 915.304554][ T8638] asix 2-1:0.251 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 915.336524][ T8638] asix 2-1:0.251: probe with driver asix failed with error -71 [ 915.352894][ T8638] usb 2-1: USB disconnect, device number 82 [ 915.508503][ T7748] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16235'. [ 916.588229][ T7779] netlink: 40 bytes leftover after parsing attributes in process `syz.1.16249'. [ 917.485555][ T8638] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 917.662937][ T8638] usb 3-1: Using ep0 maxpacket: 16 [ 917.682860][ T8638] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 917.709724][ T8638] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 917.728225][ T8638] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 917.750464][ T8638] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 917.770437][ T8638] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 917.796380][ T8638] usb 3-1: config 0 descriptor?? [ 917.989623][ T5264] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 918.177580][ T5264] usb 5-1: Using ep0 maxpacket: 8 [ 918.197590][ T8638] microsoft 0003:045E:07DA.00C8: unknown main item tag 0x0 [ 918.213313][ T5264] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 918.214453][ T8638] microsoft 0003:045E:07DA.00C8: item 0 0 0 11 parsing failed [ 918.241210][ T5264] usb 5-1: New USB device found, idVendor=13d3, idProduct=3340, bcdDevice=ab.0b [ 918.241731][ T8638] microsoft 0003:045E:07DA.00C8: parse failed [ 918.261029][ T5264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 918.270985][ T8638] microsoft 0003:045E:07DA.00C8: probe with driver microsoft failed with error -22 [ 918.291962][ T5264] usb 5-1: config 0 descriptor?? [ 918.314118][ T5264] r8712u: register rtl8712_netdev_ops to netdev_ops [ 918.326863][ T5264] usb 5-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 918.453042][ T8638] usb 3-1: USB disconnect, device number 81 [ 918.606617][ T7827] netlink: 40 bytes leftover after parsing attributes in process `syz.1.16268'. [ 918.702821][ T5264] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 918.714378][ T5264] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 918.725640][ T5264] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 918.906717][ T4933] usb 5-1: USB disconnect, device number 96 [ 919.146502][ T7843] netlink: 'syz.2.16276': attribute type 32 has an invalid length. [ 919.166015][ T7843] netlink: 280 bytes leftover after parsing attributes in process `syz.2.16276'. [ 920.897446][ T7875] netlink: 28 bytes leftover after parsing attributes in process `syz.4.16288'. [ 920.951858][ T7876] input: syz1 as /devices/virtual/input/input192 [ 921.344348][ T7895] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16298'. [ 922.555389][ T7947] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16318'. [ 922.581888][ T7947] netlink: 48 bytes leftover after parsing attributes in process `syz.2.16318'. [ 924.429267][ T4933] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 924.536223][ T8016] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16349'. [ 924.596844][ T4933] usb 3-1: Using ep0 maxpacket: 8 [ 924.601812][ T4933] usb 3-1: New USB device found, idVendor=12d1, idProduct=fae2, bcdDevice=70.8b [ 924.601845][ T4933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.601867][ T4933] usb 3-1: Product: syz [ 924.601882][ T4933] usb 3-1: Manufacturer: syz [ 924.601899][ T4933] usb 3-1: SerialNumber: syz [ 924.604501][ T4933] usb 3-1: config 0 descriptor?? [ 924.607148][ T4933] option 3-1:0.0: GSM modem (1-port) converter detected [ 924.842715][ T4934] usb 3-1: USB disconnect, device number 82 [ 924.843872][ T4934] option 3-1:0.0: device disconnected [ 924.912817][ T8026] program syz.1.16353 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 925.012655][ T29] audit: type=1326 audit(1726544567.130:9556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8027 comm="syz.3.16354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 925.012894][ T29] audit: type=1326 audit(1726544567.130:9557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8027 comm="syz.3.16354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 925.013001][ T29] audit: type=1326 audit(1726544567.130:9558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8027 comm="syz.3.16354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 925.108651][ T8032] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16356'. [ 925.239679][ T8036] loop6: detected capacity change from 0 to 524287999 [ 925.250942][ C1] blk_print_req_error: 8 callbacks suppressed [ 925.250962][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.250990][ C1] buffer_io_error: 7 callbacks suppressed [ 925.251002][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.307579][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.307619][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.308732][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.308763][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.309862][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.309892][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.311027][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.311056][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.312182][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.312212][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.313395][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.313431][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.314774][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.327208][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.327243][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.331853][ T8036] ldm_validate_partition_table(): Disk read failed. [ 925.332608][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 925.332643][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.332823][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 925.334009][ T8036] Dev loop6: unable to read RDB block 0 [ 925.357100][ T8036] loop6: unable to read partition table [ 925.548102][ T8036] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 925.578130][ T8044] sctp: [Deprecated]: syz.2.16360 (pid 8044) Use of int in maxseg socket option. [ 925.578130][ T8044] Use struct sctp_assoc_value instead [ 925.585736][ T4674] ldm_validate_partition_table(): Disk read failed. [ 925.616743][ T4674] Dev loop6: unable to read RDB block 0 [ 925.624267][ T4674] loop6: unable to read partition table [ 925.858989][ T8052] program syz.3.16364 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 926.018012][ T8059] netlink: 188 bytes leftover after parsing attributes in process `syz.2.16367'. [ 926.610566][ T4933] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 926.678521][ T8084] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 926.789212][ T4933] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 926.815389][ T4933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 926.854516][ T4933] usb 5-1: config 0 descriptor?? [ 926.880772][ T4933] cp210x 5-1:0.0: cp210x converter detected [ 927.271529][ T4933] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 927.299606][ T4933] usb 5-1: cp210x converter now attached to ttyUSB0 [ 927.509741][ T4934] usb 5-1: USB disconnect, device number 97 [ 927.525690][ T4934] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 927.592810][ T4934] cp210x 5-1:0.0: device disconnected [ 927.609570][ T8102] program syz.1.16386 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 927.914158][ T8112] dccp_invalid_packet: P.Data Offset(80) too large [ 928.140233][ T29] audit: type=1326 audit(1726544570.499:9559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8119 comm="syz.4.16394" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x0 [ 928.760466][ T5266] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 928.956289][ T5266] usb 4-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 928.989928][ T5266] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 929.017201][ T5266] usb 4-1: config 0 descriptor?? [ 929.489474][ T8182] tap0: tun_chr_ioctl cmd 2147767519 [ 929.690052][ T8190] kvm: user requested TSC rate below hardware speed [ 929.837475][ T5266] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 929.860459][ T5266] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0080: ffffffb9 [ 929.872411][ T5266] asix 4-1:0.0: probe with driver asix failed with error -71 [ 929.890275][ T5266] usb 4-1: USB disconnect, device number 82 [ 930.002317][ T29] audit: type=1326 audit(1726544572.483:9560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8170 comm="syz.4.16416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f24d7def9 code=0x7fc00000 [ 931.484293][ T29] audit: type=1400 audit(1726544574.071:9561): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=8249 comm="syz.4.16451" [ 931.529469][ T29] audit: type=1400 audit(1726544574.071:9562): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=8249 comm="syz.4.16451" [ 931.626077][ T8246] ./file0: Can't open blockdev [ 931.630426][ T8257] netlink: 'syz.4.16454': attribute type 2 has an invalid length. [ 931.957189][ T8271] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16459'. [ 932.407648][ T5264] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 932.642099][ T5264] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 932.663397][ T5264] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 932.683173][ T5264] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 932.698522][ T5264] usb 5-1: Product: syz [ 932.702744][ T5264] usb 5-1: Manufacturer: syz [ 932.715669][ T5264] usb 5-1: SerialNumber: syz [ 932.731097][ T5264] usb 5-1: config 0 descriptor?? [ 932.766949][ T5264] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 932.984803][ T5264] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 933.106276][ T8302] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16473'. [ 933.140622][ T7521] udevd[7521]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 933.155955][ T5264] usb 5-1: USB disconnect, device number 98 [ 933.727817][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 933.776382][ T8324] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.16482'. [ 933.796434][ T8324] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 933.824619][ T5329] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 933.837658][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 934.029453][ T5329] usb 4-1: Using ep0 maxpacket: 32 [ 934.041851][ T5329] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 934.059306][ T5329] usb 4-1: config 0 has no interface number 0 [ 934.075856][ T5329] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 934.114428][ T5329] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 934.150639][ T5329] usb 4-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 934.159820][ T5329] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 934.228801][ T5329] usb 4-1: config 0 descriptor?? [ 934.900320][ T5329] uclogic 0003:28BD:0094.00C9: pen parameters not found [ 934.936798][ T5329] uclogic 0003:28BD:0094.00C9: interface is invalid, ignoring [ 934.970549][ T5329] usb 4-1: USB disconnect, device number 83 [ 935.823562][ T8390] Process accounting resumed [ 936.277567][ T8410] ax25_connect(): syz.3.16522 uses autobind, please contact jreuter@yaina.de [ 936.388903][T26098] Bluetooth: hci6: link tx timeout [ 936.395043][T26098] Bluetooth: hci6: killing stalled connection 11:aa:aa:aa:aa:aa [ 936.518515][ T5265] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 936.707791][ T5265] usb 2-1: config 0 has an invalid interface number: 104 but max is 0 [ 936.722061][ T5265] usb 2-1: config 0 has no interface number 0 [ 936.734464][ T5265] usb 2-1: config 0 interface 104 has no altsetting 0 [ 936.745557][ T5265] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 936.755396][ T5265] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 936.763983][ T5265] usb 2-1: Product: syz [ 936.768479][ T5265] usb 2-1: Manufacturer: syz [ 936.773279][ T5265] usb 2-1: SerialNumber: syz [ 936.784508][ T5265] usb 2-1: config 0 descriptor?? [ 936.806312][ T5265] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 937.006581][ T5265] gspca_vc032x: reg_r err -71 [ 937.016748][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.025288][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.030939][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.036516][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.042040][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.047610][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.053180][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.062178][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.081520][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.108293][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.127189][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.147525][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.170509][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.185190][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.198862][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.217134][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.221200][ T8427] netlink: 'syz.2.16528': attribute type 1 has an invalid length. [ 937.232401][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.251734][ T5265] gspca_vc032x: I2c Bus Busy Wait 00 [ 937.267032][ T5265] gspca_vc032x: Unknown sensor... [ 937.279576][ T5265] vc032x 2-1:0.104: probe with driver vc032x failed with error -22 [ 937.297343][ T5265] usb 2-1: USB disconnect, device number 83 [ 938.086775][ T5265] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 938.300500][ T5265] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 938.322707][ T5265] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 938.332660][ T8419] Bluetooth: hci6: command 0x0405 tx timeout [ 938.386568][ T5265] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 938.403280][ T4612] Bluetooth: hci4: command 0x0406 tx timeout [ 938.459261][ T5265] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 938.477926][ T5265] usb 3-1: config 0 descriptor?? [ 938.723995][ T8494] bond0: option resend_igmp: invalid value (7540) [ 938.736268][ T8494] bond0: option resend_igmp: allowed values 0 - 255 [ 938.904072][ T5329] usb 5-1: new full-speed USB device number 99 using dummy_hcd [ 938.905364][ T5265] pyra 0003:1E7D:2CF6.00CA: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 938.978412][ T8638] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 939.101778][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 939.127522][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 939.148043][ T5329] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 939.164516][ T5329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 939.183951][ T8638] usb 2-1: Using ep0 maxpacket: 16 [ 939.191291][ T8638] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 939.205087][ T5329] usb 5-1: config 0 descriptor?? [ 939.217647][ T8638] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 939.228106][ T5329] hub 5-1:0.0: USB hub found [ 939.249881][ T8638] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 939.263743][ T5265] pyra 0003:1E7D:2CF6.00CA: couldn't init struct pyra_device [ 939.284976][ T5265] pyra 0003:1E7D:2CF6.00CA: couldn't install mouse [ 939.305342][ T8638] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 939.314526][ T8638] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 939.329432][ T5265] pyra 0003:1E7D:2CF6.00CA: probe with driver pyra failed with error -71 [ 939.343664][ T8638] usb 2-1: config 0 descriptor?? [ 939.365099][ T5265] usb 3-1: USB disconnect, device number 83 [ 939.455049][ T5329] hub 5-1:0.0: 1 port detected [ 939.773351][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.781217][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.788485][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.817690][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.841544][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.852977][ T5329] usb 5-1: USB disconnect, device number 99 [ 939.862637][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.880138][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.909253][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.937805][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 939.957207][ T8638] microsoft 0003:045E:07DA.00CB: unknown main item tag 0x0 [ 940.037090][ T8638] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.00CB/input/input193 [ 940.111780][ T8638] microsoft 0003:045E:07DA.00CB: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 940.154463][ T8638] usb 2-1: USB disconnect, device number 84 [ 940.458998][ T8527] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 940.492341][ T8527] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 940.535522][ T8527] Error parsing options; rc = [-22] [ 940.850316][ T8544] tap0: tun_chr_ioctl cmd 2147767521 [ 941.071028][ T8560] Process accounting resumed [ 941.842188][ T8582] netlink: 988 bytes leftover after parsing attributes in process `syz.3.16600'. [ 941.872426][ T8582] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16600'. [ 942.578587][ T8608] netlink: 148 bytes leftover after parsing attributes in process `syz.2.16611'. [ 942.680646][ T8611] bond0: (slave bridge0): Releasing backup interface [ 942.735010][ T8611] bridge0: port 3(batadv0) entered disabled state [ 942.742364][ T8611] bridge0: port 2(bridge_slave_1) entered disabled state [ 942.749797][ T8611] bridge0: port 1(bridge_slave_0) entered disabled state [ 943.419550][ T8651] netlink: 'syz.2.16631': attribute type 1 has an invalid length. [ 943.424380][ T4934] usb 5-1: new high-speed USB device number 100 using dummy_hcd [ 943.638495][ T4934] usb 5-1: config 0 has no interfaces? [ 943.646247][ T4934] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 943.685490][ T4934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 943.716121][ T4934] usb 5-1: config 0 descriptor?? [ 943.959052][ T8636] dvmrp0: entered allmulticast mode [ 943.976900][ T4934] usb 5-1: USB disconnect, device number 100 [ 944.695754][ T4819] dvmrp0 (unregistering): left allmulticast mode [ 946.669157][ T8752] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16675'. [ 946.956661][ T8766] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16682'. [ 946.969213][ T8638] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 947.176167][ T8638] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 947.202482][ T8638] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 947.241049][ T8638] usb 4-1: Product: syz [ 947.251479][ T8638] usb 4-1: Manufacturer: syz [ 947.264778][ T8638] usb 4-1: SerialNumber: syz [ 947.293232][ T8638] usb 4-1: config 0 descriptor?? [ 947.334699][ T8780] netlink: 20 bytes leftover after parsing attributes in process `syz.0.16688'. [ 947.911807][ T8638] usb 4-1: Firmware version (0.0) predates our first public release. [ 947.936487][ T8638] usb 4-1: Please update to version 0.2 or newer [ 948.023570][ T8638] usb 4-1: USB disconnect, device number 84 [ 948.754879][ T8813] tun0: tun_chr_ioctl cmd 2148553947 [ 949.337528][ T8840] input: syz0 as /devices/virtual/input/input194 [ 949.688774][ T8854] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16721'. [ 949.750097][ T8854] netlink: 160 bytes leftover after parsing attributes in process `syz.4.16721'. [ 950.712478][ T8891] mkiss: ax0: crc mode is auto. [ 950.927791][ T5329] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 951.099674][ T5264] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 951.107396][ T5329] usb 2-1: Using ep0 maxpacket: 32 [ 951.135467][ T5329] usb 2-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 951.151765][ T5329] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 951.173155][ T5329] usb 2-1: config 0 descriptor?? [ 951.183882][ T5329] gspca_main: sunplus-2.14.0 probing 041e:400b [ 951.304340][ T5264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 951.325043][ T5264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 951.344504][ T5264] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 951.377382][ T5264] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 951.402654][ T5264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 951.425372][ T5264] usb 4-1: config 0 descriptor?? [ 951.572979][ T8928] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16754'. [ 951.642466][ T8895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 951.655399][ T8895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 951.680048][ T5264] usbhid 4-1:0.0: can't add hid device: -71 [ 951.697099][ T5264] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 951.718325][ T5264] usb 4-1: USB disconnect, device number 85 [ 951.763912][ T5329] gspca_sunplus: reg_r err -71 [ 951.772480][ T5329] sunplus 2-1:0.0: probe with driver sunplus failed with error -71 [ 951.785427][ T5329] usb 2-1: USB disconnect, device number 85 [ 951.854199][ T8935] kernel read not supported for file /eth0 (pid: 8935 comm: syz.2.16758) [ 951.864615][ T29] audit: type=1800 audit(1726544595.948:9563): pid=8935 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.16758" name="eth0" dev="mqueue" ino=131831 res=0 errno=0 [ 952.250947][ T5264] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 952.437575][ T5264] usb 4-1: Using ep0 maxpacket: 8 [ 952.455071][ T5264] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 952.500650][ T5264] usb 4-1: config 0 has no interface number 0 [ 952.517284][ T5264] usb 4-1: config 0 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 952.554681][ T5264] usb 4-1: config 0 interface 1 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 0 [ 952.583129][ T5264] usb 4-1: config 0 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 952.601005][ T5264] usb 4-1: config 0 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 952.628273][ T5264] usb 4-1: config 0 interface 1 has no altsetting 0 [ 952.635134][ T5264] usb 4-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 952.649489][ T5264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 952.681143][ T5264] usb 4-1: config 0 descriptor?? [ 952.944886][ T8638] usb 4-1: USB disconnect, device number 86 [ 953.913590][ T9000] tap0: tun_chr_ioctl cmd 1074025673 [ 954.310086][ T9022] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16795'. [ 955.101330][ T9052] netlink: 'syz.1.16809': attribute type 1 has an invalid length. [ 955.122373][ T9052] netlink: 9372 bytes leftover after parsing attributes in process `syz.1.16809'. [ 955.159591][ T9052] netlink: 'syz.1.16809': attribute type 1 has an invalid length. [ 955.813651][ T9084] netlink: 'syz.0.16822': attribute type 1 has an invalid length. [ 955.845367][ T9086] netlink: 'syz.2.16823': attribute type 1 has an invalid length. [ 955.848190][ T9084] netlink: 24 bytes leftover after parsing attributes in process `syz.0.16822'. [ 955.855023][ T9086] netlink: 9344 bytes leftover after parsing attributes in process `syz.2.16823'. [ 955.873448][ T9086] netlink: 'syz.2.16823': attribute type 1 has an invalid length. [ 955.881665][ T9086] netlink: 20 bytes leftover after parsing attributes in process `syz.2.16823'. [ 956.079997][ T29] audit: type=1400 audit(1726544600.465:9564): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=9089 comm="syz.0.16824" [ 956.683406][ T9116] syz.4.16837: attempt to access beyond end of device [ 956.683406][ T9116] loop4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 956.711932][ T9116] FAT-fs (loop4): unable to read boot sector [ 957.112970][ T9135] netlink: 'syz.3.16846': attribute type 14 has an invalid length. [ 957.117145][ T4933] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 957.322960][ T4933] usb 5-1: Using ep0 maxpacket: 8 [ 957.364390][ T4933] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 957.386582][ T4933] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 957.416555][ T4933] usb 5-1: Product: syz [ 957.426121][ T4933] usb 5-1: Manufacturer: syz [ 957.435733][ T4933] usb 5-1: SerialNumber: syz [ 957.460378][ T4933] usb 5-1: config 0 descriptor?? [ 957.482624][ T4933] gspca_main: se401-2.14.0 probing 047d:5003 [ 957.952496][ T29] audit: type=1326 audit(1726544602.471:9565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9170 comm="syz.3.16862" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x0 [ 958.011593][ T29] audit: type=1400 audit(1726544602.471:9566): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=9169 comm="syz.0.16863" daddr=::ffff:172.20.20.187 [ 958.189581][ T29] audit: type=1400 audit(1726544602.739:9567): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=9177 comm="syz.0.16865" dest=2 [ 958.326303][ T4933] usb 5-1: reset high-speed USB device number 101 using dummy_hcd [ 958.534145][ T9186] netlink: 'syz.2.16869': attribute type 1 has an invalid length. [ 958.544055][ T9186] netlink: 193500 bytes leftover after parsing attributes in process `syz.2.16869'. [ 958.902141][ T4933] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 958.915708][ T4933] se401 5-1:0.0: probe with driver se401 failed with error -71 [ 958.925660][ T9194] program syz.3.16872 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 958.936544][ T4933] usb 5-1: USB disconnect, device number 101 [ 958.959583][ T7521] udevd[7521]: setting owner of /dev/bus/usb/005/101 to uid=0, gid=0 failed: No such file or directory [ 958.973686][ T9196] netlink: 'syz.1.16873': attribute type 5 has an invalid length. [ 959.081509][ T9198] netlink: 45 bytes leftover after parsing attributes in process `syz.0.16874'. [ 959.137484][ T9200] netlink: 'syz.3.16875': attribute type 1 has an invalid length. [ 959.166998][ T9200] netlink: 'syz.3.16875': attribute type 2 has an invalid length. [ 959.419758][ T29] audit: type=1326 audit(1726544604.048:9568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9208 comm="syz.0.16881" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa81337def9 code=0x0 [ 959.791773][ T5264] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 959.979350][ T5264] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 959.996731][ T5264] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 960.016613][ T5264] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 960.036965][ T5264] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 960.061282][ T5264] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 960.074974][ T5264] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 960.092102][ T5264] usb 2-1: Product: syz [ 960.100984][ T5264] usb 2-1: Manufacturer: syz [ 960.118074][ T5264] cdc_wdm 2-1:1.0: skipping garbage [ 960.123329][ T5264] cdc_wdm 2-1:1.0: skipping garbage [ 960.137766][ T5264] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 960.143961][ T5264] cdc_wdm 2-1:1.0: Unknown control protocol [ 960.847350][ T5264] usb 2-1: USB disconnect, device number 86 [ 961.003106][ T4934] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 961.199575][ T4934] usb 5-1: Using ep0 maxpacket: 16 [ 961.223335][ T4934] usb 5-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 961.248168][ T4934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 961.276196][ T4934] usb 5-1: Product: syz [ 961.280413][ T4934] usb 5-1: Manufacturer: syz [ 961.293511][ T4934] usb 5-1: SerialNumber: syz [ 961.309294][ T4934] usb 5-1: config 0 descriptor?? [ 961.320984][ T4934] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 961.901458][ T4934] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 961.918331][ T4934] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 961.938854][ T4934] usb 5-1: media controller created [ 961.999316][ T4934] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 962.044448][ T4934] gp8psk_fe: Frontend revision 1 attached [ 962.057340][ T4934] usb 5-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 962.077933][ T4934] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 962.215487][ T4934] gp8psk: usb in 138 operation failed. [ 962.224397][ T4934] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 962.245650][ T4934] gp8psk: found Genpix USB device pID = 201 (hex) [ 962.266041][ T4934] usb 5-1: USB disconnect, device number 102 [ 962.526794][ T4934] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 963.791526][ T9335] netlink: 40 bytes leftover after parsing attributes in process `syz.3.16936'. [ 964.036524][ T9343] block nbd3: NBD_DISCONNECT [ 964.051986][ T9343] block nbd3: Send disconnect failed -22 [ 964.085767][ T9342] block nbd3: Disconnected due to user request. [ 964.113531][ T9342] block nbd3: shutting down sockets [ 964.163136][ T4934] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 964.357309][ T9354] Process accounting resumed [ 964.386716][ T4934] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 964.399606][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 964.431622][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 964.469143][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 964.497345][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 964.521265][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 964.552293][ T9363] netlink: 224 bytes leftover after parsing attributes in process `syz.3.16949'. [ 964.566074][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 964.583977][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 964.596812][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 964.608134][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 964.635687][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 964.677406][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 964.759707][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 964.781629][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 964.822232][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 964.871707][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 964.917927][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 964.926868][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 964.993108][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 965.013399][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 965.031345][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 965.093033][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 965.143048][ T4934] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 965.165098][ T4934] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 965.239420][ T4934] usb 2-1: config 0 interface 0 has no altsetting 0 [ 965.284803][ T4934] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 965.314565][ T4934] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 965.341913][ T4934] usb 2-1: Product: syz [ 965.353524][ T4934] usb 2-1: Manufacturer: syz [ 965.360834][ T4934] usb 2-1: SerialNumber: syz [ 965.380569][ T4934] usb 2-1: config 0 descriptor?? [ 965.405790][ T4934] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 965.772557][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 965.773033][ T1857] usb 2-1: USB disconnect, device number 87 [ 965.830163][ T1857] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 967.126439][ T9443] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 967.566746][ T29] audit: type=1326 audit(1726544612.792:9569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 967.615142][ T29] audit: type=1326 audit(1726544612.792:9570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 967.702172][ T29] audit: type=1326 audit(1726544612.814:9571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 967.788866][ T29] audit: type=1326 audit(1726544612.814:9572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 967.882051][ T29] audit: type=1326 audit(1726544612.814:9573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 967.963543][ T29] audit: type=1326 audit(1726544612.824:9574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 968.030657][ T29] audit: type=1326 audit(1726544612.824:9575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 968.085349][ T29] audit: type=1326 audit(1726544612.824:9576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 968.174218][ T29] audit: type=1326 audit(1726544612.824:9577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 968.242557][ T29] audit: type=1326 audit(1726544612.824:9578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9456 comm="syz.3.16992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x7ffc0000 [ 968.908101][ T9494] netlink: 'syz.0.17007': attribute type 14 has an invalid length. [ 968.935121][ T9494] netlink: 48 bytes leftover after parsing attributes in process `syz.0.17007'. [ 968.944899][ T9496] program syz.4.17008 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 969.257070][ T9513] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 969.512794][ T9521] delete_channel: no stack [ 969.524717][ T9520] delete_channel: no stack [ 969.857911][ T9542] netlink: 28 bytes leftover after parsing attributes in process `syz.2.17030'. [ 969.890699][ T9542] netlink: 28 bytes leftover after parsing attributes in process `syz.2.17030'. [ 970.119846][ T4934] usb 5-1: new high-speed USB device number 103 using dummy_hcd [ 970.240657][ T1857] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 970.307414][ T4934] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 970.330650][ T4934] usb 5-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 970.360197][ T4934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 970.388219][ T4934] usb 5-1: config 0 descriptor?? [ 970.410927][ T4934] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 970.482613][ T1857] usb 2-1: Using ep0 maxpacket: 16 [ 970.509779][ T1857] usb 2-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 970.519359][ T1857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 970.527432][ T1857] usb 2-1: Product: syz [ 970.542710][ T1857] usb 2-1: Manufacturer: syz [ 970.556854][ T1857] usb 2-1: SerialNumber: syz [ 970.571141][ T1857] usb 2-1: config 0 descriptor?? [ 970.597665][ T1857] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 970.650661][ T5329] usb 5-1: USB disconnect, device number 103 [ 971.167681][ T1857] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 971.193356][ T1857] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 971.212231][ T1857] usb 2-1: media controller created [ 971.255043][ T1857] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 971.323836][ T1857] gp8psk_fe: Frontend revision 1 attached [ 971.329743][ T1857] usb 2-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 971.367414][ T1857] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 971.535499][ T4934] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 971.560955][ T1857] gp8psk: usb in 138 operation failed. [ 971.572949][ T1857] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 971.593243][ T9597] netlink: 20 bytes leftover after parsing attributes in process `syz.0.17053'. [ 971.610628][ T1857] gp8psk: found Genpix USB device pID = 201 (hex) [ 971.645395][ T1857] usb 2-1: USB disconnect, device number 88 [ 971.740190][ T4934] usb 5-1: Using ep0 maxpacket: 8 [ 971.769228][ T4934] usb 5-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 971.787210][ T4934] usb 5-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 971.830745][ T4934] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 971.862495][ T4934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 971.888275][ T1857] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 971.891650][ T4934] usbtmc 5-1:16.0: bulk endpoints not found [ 972.180454][ T8638] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 972.341103][ T9624] vim2m vim2m.0: vidioc_s_fmt queue busy [ 972.467518][ T4934] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 972.644694][ T4934] usb 4-1: Using ep0 maxpacket: 16 [ 972.663629][ T4934] usb 4-1: config 0 has no interfaces? [ 972.673122][ T4934] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 972.683340][ T4934] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 972.691603][ T4934] usb 4-1: Product: syz [ 972.696111][ T4934] usb 4-1: Manufacturer: syz [ 972.702895][ T4934] usb 4-1: SerialNumber: syz [ 972.710798][ T4934] usb 4-1: config 0 descriptor?? [ 972.946609][ T8638] usb 4-1: USB disconnect, device number 87 [ 973.158039][ T8638] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 973.207561][ T9649] netlink: 203452 bytes leftover after parsing attributes in process `syz.2.17078'. [ 973.220062][ T9649] netlink: 'syz.2.17078': attribute type 2 has an invalid length. [ 973.228341][ T9649] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17078'. [ 973.330708][ T9653] bpf: Bad value for 'gid' [ 973.902778][ T4934] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 974.096846][ T4934] usb 5-1: USB disconnect, device number 104 [ 974.118140][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 974.195492][ T9681] program syz.2.17093 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 974.229892][ T29] audit: type=1326 audit(1726544619.949:9579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9682 comm="syz.3.17092" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x0 [ 974.295046][ T29] audit: type=1326 audit(1726544619.970:9580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9682 comm="syz.3.17092" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1acb37def9 code=0x0 [ 974.610952][ T25] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 974.642556][ T9700] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.17101'. [ 974.672221][ T9700] openvswitch: netlink: Tunnel attr 8192 out of range max 16 [ 974.797510][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 974.811043][ T25] usb 4-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 974.840721][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 974.869217][ T25] usb 4-1: Product: syz [ 974.883368][ T25] usb 4-1: Manufacturer: syz [ 974.888008][ T25] usb 4-1: SerialNumber: syz [ 974.917828][ T25] usb 4-1: config 0 descriptor?? [ 974.942780][ T25] gspca_main: se401-2.14.0 probing 047d:5003 [ 975.099628][ T5266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 975.431515][ T9728] input: syz0 as /devices/virtual/input/input196 [ 975.575540][ T9734] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 975.795127][ T25] usb 4-1: reset high-speed USB device number 88 using dummy_hcd [ 976.058210][ T5265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 976.265555][ T9766] netlink: 'syz.4.17131': attribute type 6 has an invalid length. [ 976.283613][ T9766] netlink: 168 bytes leftover after parsing attributes in process `syz.4.17131'. [ 976.431216][ T25] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 976.450137][ T25] se401 4-1:0.0: probe with driver se401 failed with error -71 [ 976.497082][ T25] usb 4-1: USB disconnect, device number 88 [ 976.728282][ T5329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 976.990730][ T9782] program syz.2.17137 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 977.025880][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 977.120488][ T9784] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17138'. [ 977.627865][ T5329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 977.995778][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 978.060443][ T9702] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 978.108582][ T9829] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17157'. [ 978.247782][ T9702] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 978.272699][ T9702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 978.307571][ T9702] usb 3-1: config 0 descriptor?? [ 978.333310][ T9702] cp210x 3-1:0.0: cp210x converter detected [ 978.714855][ T9702] usb 3-1: cp210x converter now attached to ttyUSB0 [ 978.901561][ T9702] usb 3-1: USB disconnect, device number 84 [ 978.923816][ T9702] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 978.944627][ T9702] cp210x 3-1:0.0: device disconnected [ 978.965452][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 978.972594][ T9860] netlink: 28 bytes leftover after parsing attributes in process `syz.4.17171'. [ 979.561681][ T5329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 979.942841][ T9702] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 980.203970][ T25] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 980.249146][ T9893] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 980.402835][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 980.405283][ T25] usb 2-1: config 0 has an invalid interface number: 126 but max is 0 [ 980.405312][ T25] usb 2-1: config 0 has no interface number 0 [ 980.405353][ T25] usb 2-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 980.405379][ T25] usb 2-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 980.405403][ T25] usb 2-1: config 0 interface 126 has no altsetting 0 [ 980.407912][ T25] usb 2-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 980.407940][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 980.407961][ T25] usb 2-1: Product: syz [ 980.407977][ T25] usb 2-1: Manufacturer: syz [ 980.407993][ T25] usb 2-1: SerialNumber: syz [ 980.412588][ T25] usb 2-1: config 0 descriptor?? [ 980.417028][ T9887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 980.417177][ T9887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 980.670741][ T9899] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 980.822575][ T25] ir_usb 2-1:0.126: IR Dongle converter detected [ 980.912255][ T9702] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 981.024071][ T25] usb 2-1: IRDA class descriptor not found, device not bound [ 981.108065][ T9914] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 981.199103][ T5266] usb 2-1: USB disconnect, device number 89 [ 981.872100][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 982.399280][ T5329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 982.841922][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 982.937369][ T29] audit: type=1400 audit(1726544629.283:9581): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=9977 comm="syz.2.17224" daddr=::ffff:0.0.0.0 dest=20003 [ 982.955676][ C0] vkms_vblank_simulate: vblank timer overrun [ 983.118527][ T9985] @: renamed from vlan0 (while UP) [ 983.294540][ T9992] program syz.3.17229 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 983.424455][ T9997] netlink: 'syz.3.17230': attribute type 6 has an invalid length. [ 983.433105][ T9997] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.17230'. [ 983.812355][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 983.962701][T26098] Bluetooth: hci4: unexpected event for opcode 0x2036 [ 984.322810][ T4933] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 984.332390][ T5329] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 984.511623][ T4933] usb 3-1: config 0 has no interfaces? [ 984.517929][ T5329] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 984.528324][ T4933] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 984.537558][ T5329] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 984.547790][ T4933] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 984.559474][ T4933] usb 3-1: config 0 descriptor?? [ 984.564679][ T5329] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 984.582130][ T5329] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 984.590534][ T5329] usb 4-1: SerialNumber: syz [ 984.715012][ T29] audit: type=1400 audit(1726544631.193:9582): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=10022 comm="syz.1.17243" daddr=::ffff:172.20.20.170 dest=20000 [ 984.786257][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 984.829103][ T5329] usb 4-1: 0:2 : does not exist [ 984.848529][ T4933] usb 3-1: USB disconnect, device number 85 [ 984.893962][ T5329] usb 4-1: USB disconnect, device number 89 [ 984.960347][T10031] netlink: 201400 bytes leftover after parsing attributes in process `syz.1.17246'. [ 984.977797][ T7521] udevd[7521]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 985.086202][T10033] ================================================================== [ 985.094306][T10033] BUG: KASAN: slab-use-after-free in smk_access+0xae/0x4e0 [ 985.101525][T10033] Read of size 8 at addr ffff888032402f40 by task syz.1.17247/10033 [ 985.109513][T10033] [ 985.111847][T10033] CPU: 1 UID: 60928 PID: 10033 Comm: syz.1.17247 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 985.122750][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 985.132805][T10033] Call Trace: [ 985.136078][T10033] [ 985.138997][T10033] dump_stack_lvl+0x241/0x360 [ 985.143670][T10033] ? __pfx_dump_stack_lvl+0x10/0x10 [ 985.148858][T10033] ? __pfx__printk+0x10/0x10 [ 985.153436][T10033] ? _printk+0xd5/0x120 [ 985.157605][T10033] ? __virt_addr_valid+0x183/0x530 [ 985.162704][T10033] ? __virt_addr_valid+0x183/0x530 [ 985.167800][T10033] print_report+0x169/0x550 [ 985.172294][T10033] ? __virt_addr_valid+0x183/0x530 [ 985.177387][T10033] ? __virt_addr_valid+0x183/0x530 [ 985.182493][T10033] ? __virt_addr_valid+0x45f/0x530 [ 985.187593][T10033] ? __phys_addr+0xba/0x170 [ 985.192087][T10033] ? smk_access+0xae/0x4e0 [ 985.196494][T10033] kasan_report+0x143/0x180 [ 985.201010][T10033] ? smk_access+0xae/0x4e0 [ 985.205504][T10033] smk_access+0xae/0x4e0 [ 985.209746][T10033] smack_watch_key+0x2f4/0x3a0 [ 985.214525][T10033] ? __pfx_smack_watch_key+0x10/0x10 [ 985.219809][T10033] ? __kasan_kmalloc+0x98/0xb0 [ 985.224565][T10033] security_watch_key+0x86/0x250 [ 985.229502][T10033] keyctl_watch_key+0x2b7/0x480 [ 985.234341][T10033] __se_sys_keyctl+0x106/0xa50 [ 985.239091][T10033] ? do_futex+0x33b/0x560 [ 985.243408][T10033] ? __pfx___se_sys_keyctl+0x10/0x10 [ 985.248680][T10033] ? __pfx_do_futex+0x10/0x10 [ 985.253349][T10033] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 985.259317][T10033] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 985.265634][T10033] ? do_syscall_64+0x100/0x230 [ 985.270388][T10033] ? __x64_sys_keyctl+0x20/0xc0 [ 985.275323][T10033] do_syscall_64+0xf3/0x230 [ 985.279873][T10033] ? clear_bhb_loop+0x35/0x90 [ 985.284551][T10033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 985.290466][T10033] RIP: 0033:0x7f6a9af7def9 [ 985.294883][T10033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 985.314486][T10033] RSP: 002b:00007f6a9bce6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 985.322921][T10033] RAX: ffffffffffffffda RBX: 00007f6a9b135f80 RCX: 00007f6a9af7def9 [ 985.330880][T10033] RDX: 0000000000000004 RSI: 0000000022ad638d RDI: 0000000000000020 [ 985.338838][T10033] RBP: 00007f6a9aff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 985.346795][T10033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 985.354751][T10033] R13: 0000000000000000 R14: 00007f6a9b135f80 R15: 00007ffe8196b528 [ 985.362716][T10033] [ 985.365746][T10033] [ 985.368053][T10033] Allocated by task 5220: [ 985.372360][T10033] kasan_save_track+0x3f/0x80 [ 985.377047][T10033] __kasan_kmalloc+0x98/0xb0 [ 985.381640][T10033] __kmalloc_node_noprof+0x22a/0x440 [ 985.386925][T10033] __vmalloc_node_range_noprof+0x5e3/0x1400 [ 985.392832][T10033] vzalloc_noprof+0x79/0x90 [ 985.397372][T10033] alloc_counters+0xd7/0x740 [ 985.401961][T10033] do_ip6t_get_ctl+0xecc/0x1820 [ 985.406838][T10033] nf_getsockopt+0x299/0x2c0 [ 985.411440][T10033] ipv6_getsockopt+0x23e/0x360 [ 985.416205][T10033] tcp_getsockopt+0x163/0x1c0 [ 985.420897][T10033] do_sock_getsockopt+0x3c4/0x7e0 [ 985.425922][T10033] __sys_getsockopt+0x26b/0x330 [ 985.430766][T10033] __x64_sys_getsockopt+0xb5/0xd0 [ 985.435785][T10033] do_syscall_64+0xf3/0x230 [ 985.440280][T10033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 985.446168][T10033] [ 985.448476][T10033] Freed by task 5220: [ 985.452438][T10033] kasan_save_track+0x3f/0x80 [ 985.457103][T10033] kasan_save_free_info+0x40/0x50 [ 985.462118][T10033] poison_slab_object+0xe0/0x150 [ 985.467058][T10033] __kasan_slab_free+0x37/0x60 [ 985.471832][T10033] kfree+0x149/0x360 [ 985.475743][T10033] vfree+0x24c/0x2e0 [ 985.479632][T10033] do_ip6t_get_ctl+0x11eb/0x1820 [ 985.484584][T10033] nf_getsockopt+0x299/0x2c0 [ 985.489174][T10033] ipv6_getsockopt+0x23e/0x360 [ 985.493940][T10033] tcp_getsockopt+0x163/0x1c0 [ 985.498618][T10033] do_sock_getsockopt+0x3c4/0x7e0 [ 985.503636][T10033] __sys_getsockopt+0x26b/0x330 [ 985.508477][T10033] __x64_sys_getsockopt+0xb5/0xd0 [ 985.513502][T10033] do_syscall_64+0xf3/0x230 [ 985.517998][T10033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 985.523924][T10033] [ 985.526239][T10033] The buggy address belongs to the object at ffff888032402f40 [ 985.526239][T10033] which belongs to the cache kmalloc-8 of size 8 [ 985.540024][T10033] The buggy address is located 0 bytes inside of [ 985.540024][T10033] freed 8-byte region [ffff888032402f40, ffff888032402f48) [ 985.553569][T10033] [ 985.555881][T10033] The buggy address belongs to the physical page: [ 985.562287][T10033] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x32402 [ 985.571048][T10033] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 985.578589][T10033] page_type: 0xfdffffff(slab) [ 985.583262][T10033] raw: 00fff00000000000 ffff88801a841500 0000000000000000 dead000000000001 [ 985.591833][T10033] raw: 0000000000000000 0000000080800080 00000001fdffffff 0000000000000000 [ 985.600428][T10033] page dumped because: kasan: bad access detected [ 985.606855][T10033] page_owner tracks the page as allocated [ 985.612557][T10033] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 3097, tgid 3097 (syz-executor), ts 794438905999, free_ts 794004812722 [ 985.633209][T10033] post_alloc_hook+0x1f3/0x230 [ 985.637966][T10033] get_page_from_freelist+0x2e4c/0x2f10 [ 985.643500][T10033] __alloc_pages_noprof+0x256/0x6c0 [ 985.648689][T10033] alloc_slab_page+0x5f/0x120 [ 985.653366][T10033] allocate_slab+0x5a/0x2f0 [ 985.657915][T10033] ___slab_alloc+0xcd1/0x14b0 [ 985.662758][T10033] __slab_alloc+0x58/0xa0 [ 985.667082][T10033] __kmalloc_node_track_caller_noprof+0x281/0x440 [ 985.673497][T10033] kstrdup+0x3a/0x80 [ 985.677391][T10033] smack_inode_init_security+0x5d7/0x740 [ 985.683013][T10033] security_inode_init_security+0x202/0x480 [ 985.688896][T10033] shmem_symlink+0x165/0x6c0 [ 985.693479][T10033] vfs_symlink+0x137/0x2e0 [ 985.697881][T10033] do_symlinkat+0x222/0x3a0 [ 985.702365][T10033] __x64_sys_symlinkat+0x95/0xb0 [ 985.707288][T10033] do_syscall_64+0xf3/0x230 [ 985.711779][T10033] page last free pid 5224 tgid 5224 stack trace: [ 985.718085][T10033] free_unref_page+0xd19/0xea0 [ 985.722842][T10033] __put_partials+0xeb/0x130 [ 985.727418][T10033] put_cpu_partial+0x17c/0x250 [ 985.732173][T10033] __slab_free+0x2ea/0x3d0 [ 985.736574][T10033] qlist_free_all+0x9e/0x140 [ 985.741150][T10033] kasan_quarantine_reduce+0x14f/0x170 [ 985.746595][T10033] __kasan_slab_alloc+0x23/0x80 [ 985.751434][T10033] kmem_cache_alloc_noprof+0x135/0x2a0 [ 985.756881][T10033] getname_flags+0xb7/0x540 [ 985.761374][T10033] user_path_at+0x24/0x60 [ 985.765695][T10033] __x64_sys_umount+0xf1/0x170 [ 985.770453][T10033] do_syscall_64+0xf3/0x230 [ 985.774944][T10033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 985.780831][T10033] [ 985.783140][T10033] Memory state around the buggy address: [ 985.788762][T10033] ffff888032402e00: fa fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 985.796809][T10033] ffff888032402e80: fa fc fc fc fa fc fc fc 05 fc fc fc 05 fc fc fc [ 985.804851][T10033] >ffff888032402f00: fa fc fc fc 00 fc fc fc fa fc fc fc fa fc fc fc [ 985.812891][T10033] ^ [ 985.819029][T10033] ffff888032402f80: fa fc fc fc fa fc fc fc fa fc fc fc 05 fc fc fc [ 985.827098][T10033] ffff888032403000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 985.835141][T10033] ================================================================== [ 985.853008][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 985.861277][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 985.908819][T10033] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 985.916054][T10033] CPU: 0 UID: 60928 PID: 10033 Comm: syz.1.17247 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 985.926905][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 985.937039][T10033] Call Trace: [ 985.940307][T10033] [ 985.943225][T10033] dump_stack_lvl+0x241/0x360 [ 985.947903][T10033] ? __pfx_dump_stack_lvl+0x10/0x10 [ 985.953097][T10033] ? __pfx__printk+0x10/0x10 [ 985.957710][T10033] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 985.963688][T10033] ? vscnprintf+0x5d/0x90 [ 985.968010][T10033] panic+0x349/0x860 [ 985.971891][T10033] ? check_panic_on_warn+0x21/0xb0 [ 985.976992][T10033] ? __pfx_panic+0x10/0x10 [ 985.981576][T10033] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 985.987553][T10033] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 985.994313][T10033] check_panic_on_warn+0x86/0xb0 [ 985.999241][T10033] ? smk_access+0xae/0x4e0 [ 986.003660][T10033] end_report+0x77/0x160 [ 986.007915][T10033] kasan_report+0x154/0x180 [ 986.012411][T10033] ? smk_access+0xae/0x4e0 [ 986.016822][T10033] smk_access+0xae/0x4e0 [ 986.021059][T10033] smack_watch_key+0x2f4/0x3a0 [ 986.025812][T10033] ? __pfx_smack_watch_key+0x10/0x10 [ 986.031088][T10033] ? __kasan_kmalloc+0x98/0xb0 [ 986.035844][T10033] security_watch_key+0x86/0x250 [ 986.040778][T10033] keyctl_watch_key+0x2b7/0x480 [ 986.045629][T10033] __se_sys_keyctl+0x106/0xa50 [ 986.050384][T10033] ? do_futex+0x33b/0x560 [ 986.054703][T10033] ? __pfx___se_sys_keyctl+0x10/0x10 [ 986.059976][T10033] ? __pfx_do_futex+0x10/0x10 [ 986.064646][T10033] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 986.070677][T10033] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 986.076997][T10033] ? do_syscall_64+0x100/0x230 [ 986.081748][T10033] ? __x64_sys_keyctl+0x20/0xc0 [ 986.086587][T10033] do_syscall_64+0xf3/0x230 [ 986.091079][T10033] ? clear_bhb_loop+0x35/0x90 [ 986.095745][T10033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 986.101634][T10033] RIP: 0033:0x7f6a9af7def9 [ 986.106063][T10033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 986.125749][T10033] RSP: 002b:00007f6a9bce6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 986.134158][T10033] RAX: ffffffffffffffda RBX: 00007f6a9b135f80 RCX: 00007f6a9af7def9 [ 986.142123][T10033] RDX: 0000000000000004 RSI: 0000000022ad638d RDI: 0000000000000020 [ 986.150262][T10033] RBP: 00007f6a9aff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 986.158230][T10033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 986.166194][T10033] R13: 0000000000000000 R14: 00007f6a9b135f80 R15: 00007ffe8196b528 [ 986.174511][T10033] [ 986.177768][T10033] Kernel Offset: disabled [ 986.182111][T10033] Rebooting in 86400 seconds..