last executing test programs: 7.449406711s ago: executing program 1 (id=7910): sched_setaffinity(0x0, 0x0, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000001e40)) ptrace(0x10, r0) 6.901419065s ago: executing program 1 (id=7917): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86ddfd0010000000400bb80060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xffe) 6.135689443s ago: executing program 1 (id=7927): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe4) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x0) 5.645294643s ago: executing program 1 (id=7932): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) 5.245243186s ago: executing program 0 (id=7937): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0xb800, 0x0, 0x0, 0xeffffdff, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0xfc}, {0x0, 0x0, 0x0, '\x00', 0x6b}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x9}, {}, {0x0, 0x0, 0x20}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000540)={0x0, 0x3}) 4.845846986s ago: executing program 0 (id=7941): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000bdb000/0x3000)=nil, 0x3000, &(0x7f0000000040)='&\x00') syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.572944663s ago: executing program 0 (id=7944): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000200)="18", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)=' ', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f00000001c0)="020000000980ffff", 0x8) 3.865318573s ago: executing program 3 (id=7948): io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 3.682388633s ago: executing program 3 (id=7950): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000009c0)={0x2c, &(0x7f0000000780)={0x0, 0x33, 0x1, '='}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000002080)={0x10, &(0x7f0000001f80)=ANY=[], 0x0, 0x0}) 3.569513195s ago: executing program 0 (id=7951): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r2, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x40000) 3.260790241s ago: executing program 0 (id=7953): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="10005a800c000180050006003d"], 0x2c}}, 0x0) 3.16639035s ago: executing program 1 (id=7955): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x41015500, 0x0) 3.085917441s ago: executing program 0 (id=7956): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x403, 0x6030, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x2, {[@main=@item_012={0x1, 0x0, 0x0, ')'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0xd, "625e81abf2f5246c2f97ff767a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x1, 0x19, "9c1ad1a4e269b29188e02a0de73e578ad7dc38bc44480886f0"}, 0x0}) 2.545488719s ago: executing program 2 (id=7962): r0 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000780)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) r1 = syz_pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 2.130947075s ago: executing program 2 (id=7964): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r0) 1.894080956s ago: executing program 4 (id=7966): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r2) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01000100f300000000002e00000008000200", @ANYRES32=r0], 0x1c}}, 0x0) 1.732145248s ago: executing program 4 (id=7967): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 1.624566737s ago: executing program 4 (id=7968): gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/41, 0xfffffdd6}, {&(0x7f0000000080)=""/56, 0x41}, {&(0x7f00000000c0)=""/167, 0xa7}, {&(0x7f0000000180)=""/213, 0xec}], 0x4) 1.605485336s ago: executing program 2 (id=7969): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x882) r1 = syz_io_uring_setup(0x4072, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="5f894eca7aef1b308458dded34900a60c5c619df9a9456872690491d", 0x1c}], 0x1}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)=@multiplanar_fd={0xfffff0f7, 0x3, 0x4, 0x0, 0x8, {}, {0x4, 0x1, 0x27, 0x44, 0x6, 0x1, "5085ec7d"}, 0x4, 0x4, {0x0}, 0xc}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) 1.467499169s ago: executing program 4 (id=7970): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rpc\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) getdents64(r0, &(0x7f0000002f40)=""/4098, 0x1002) 1.204504702s ago: executing program 2 (id=7971): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) write(r1, &(0x7f00000002c0)="240000001e005f0214fffffffffffff80f000000000000000000000008000d40ff000000", 0x24) 1.179833636s ago: executing program 3 (id=7972): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='O', 0x1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='c', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), &(0x7f0000000240)=0x8) 1.174558324s ago: executing program 1 (id=7973): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xd9, 0x72, 0xa4, 0x40, 0x20b7, 0x1540, 0xb75a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000007c0)={0x2c, &(0x7f0000000340)={0x40}, 0x0, 0x0, 0x0, 0x0}) 855.062227ms ago: executing program 3 (id=7974): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/19, 0x13}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 767.004418ms ago: executing program 2 (id=7975): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000080081044e81f782db44b904021ddf9fd52d0c", 0x17}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8b32, &(0x7f0000000000)={'virt_wifi0\x00', @random="6064134c69a7"}) 715.167293ms ago: executing program 3 (id=7976): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r0, 0x0, 0x0) 572.566955ms ago: executing program 3 (id=7977): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 224.201648ms ago: executing program 4 (id=7978): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002340)=ANY=[@ANYBLOB="18000000000205000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000001040)) 195.769189ms ago: executing program 2 (id=7979): r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) clock_gettime(0x7, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {r1, r2+60000000}}, 0x0) 0s ago: executing program 4 (id=7980): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x4}}]}, 0x30}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000011000100000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000000000f0014001a80100004800c000480"], 0x34}}, 0x0) kernel console output (not intermixed with test programs): .919149][ T29] audit: type=1326 audit(1724374392.465:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17762 comm="syz.3.5630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0c3c570e27 code=0x7ffc0000 [ 492.973448][ T29] audit: type=1326 audit(1724374392.465:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17762 comm="syz.3.5630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0c3c5157e9 code=0x7ffc0000 [ 493.047364][ T29] audit: type=1326 audit(1724374392.465:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17762 comm="syz.3.5630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c3c579e79 code=0x7ffc0000 [ 493.068940][ C1] vkms_vblank_simulate: vblank timer overrun [ 493.231826][T17777] netlink: 'syz.1.5634': attribute type 19 has an invalid length. [ 493.354874][T17782] tap0: tun_chr_ioctl cmd 1074025672 [ 493.360230][T17782] tap0: ignored: set checksum disabled [ 493.442292][T17787] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5641'. [ 493.640123][T17795] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5646'. [ 493.642150][T17792] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5645'. [ 493.751360][T17796] program syz.1.5642 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 495.792343][ T4608] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 495.803321][ T4608] Bluetooth: hci6: Injecting HCI hardware error event [ 495.813295][ T5229] Bluetooth: hci6: hardware error 0x00 [ 497.712187][ T9] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 497.852644][T17893] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 497.930672][ T9] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 497.954643][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.988489][ T9] usb 2-1: Product: syz [ 498.014628][ T9] usb 2-1: Manufacturer: syz [ 498.019288][ T9] usb 2-1: SerialNumber: syz [ 498.033586][ T5229] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 498.073123][ T9] usb 2-1: config 0 descriptor?? [ 498.166441][T17905] vivid-000: ================= START STATUS ================= [ 498.182420][T17905] vivid-000: Radio HW Seek Mode: Bounded [ 498.218196][T17905] vivid-000: Radio Programmable HW Seek: false [ 498.230732][T17909] Process accounting resumed [ 498.236860][T17905] vivid-000: RDS Rx I/O Mode: Block I/O [ 498.246844][T17905] vivid-000: Generate RBDS Instead of RDS: false [ 498.267174][T17905] vivid-000: RDS Reception: true [ 498.277397][T17905] vivid-000: RDS Program Type: 0 inactive [ 498.303376][T17905] vivid-000: RDS PS Name: inactive [ 498.318974][T17905] vivid-000: RDS Radio Text: inactive [ 498.344894][T17905] vivid-000: RDS Traffic Announcement: false inactive [ 498.358523][T17905] vivid-000: RDS Traffic Program: false inactive [ 498.390897][T17905] vivid-000: RDS Music: false inactive [ 498.413376][T17905] vivid-000: ================== END STATUS ================== [ 498.472187][ T5259] usb 2-1: USB disconnect, device number 56 [ 498.917279][T17931] netlink: 'syz.4.5706': attribute type 10 has an invalid length. [ 499.352297][ T5273] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 499.576930][ T5273] usb 5-1: config 0 interface 0 has no altsetting 0 [ 499.591550][ T5273] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 499.622299][ T5273] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.654152][ T5273] usb 5-1: config 0 descriptor?? [ 499.984941][ T9] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 500.040220][T17965] netlink: 'syz.2.5722': attribute type 4 has an invalid length. [ 500.182812][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 500.192594][ T5259] usb 4-1: new low-speed USB device number 50 using dummy_hcd [ 500.200881][ T9] usb 2-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 500.232331][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.240474][ T9] usb 2-1: Product: syz [ 500.249010][ T9] usb 2-1: Manufacturer: syz [ 500.255173][ T9] usb 2-1: SerialNumber: syz [ 500.275263][ T9] usb 2-1: config 0 descriptor?? [ 500.309603][ T9] gspca_main: sq930x-2.14.0 probing 2770:930c [ 500.384418][ T5259] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 500.402049][ T5259] usb 4-1: config 0 has no interface number 0 [ 500.408212][ T5259] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 500.452142][ T5259] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 40, setting to 8 [ 500.478965][ T5273] video4linux radio32: keene_cmd_main failed (-71) [ 500.482766][ T5259] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 500.494811][ T5259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.500870][ T5273] radio-keene 5-1:0.0: V4L2 device registered as radio32 [ 500.509997][ T5259] usb 4-1: config 0 descriptor?? [ 500.517502][T17960] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 500.532712][ T5259] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 500.544201][ T5273] usb 5-1: USB disconnect, device number 54 [ 500.787844][ T5259] usb 4-1: USB disconnect, device number 50 [ 500.822644][ T5259] iowarrior 4-1:0.1: I/O-Warror #0 now disconnected [ 500.870902][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 500.870921][ T29] audit: type=1326 audit(1724374400.805:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17980 comm="syz.2.5730" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f55379e79 code=0x0 [ 501.111229][T17984] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5731'. [ 501.128510][ T9] gspca_sq930x: ucbus_write failed -71 [ 501.372296][ T9] gspca_sq930x: Sensor ov9630 not yet treated [ 501.389194][ T9] sq930x 2-1:0.0: probe with driver sq930x failed with error -22 [ 501.411468][ T9] usb 2-1: USB disconnect, device number 57 [ 501.717659][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.724256][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.162217][ T46] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 502.362193][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 502.373248][ T46] usb 5-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 502.391621][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.422241][ T46] usb 5-1: Product: syz [ 502.430586][ T46] usb 5-1: Manufacturer: syz [ 502.442372][ T46] usb 5-1: SerialNumber: syz [ 502.458026][ T46] usb 5-1: config 0 descriptor?? [ 502.486078][ T46] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 502.772996][T18049] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 503.022327][ T9] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 503.093721][ T46] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 503.124269][ T46] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 503.154914][ T46] usb 5-1: media controller created [ 503.222183][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 503.229060][ T46] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 503.241399][ T9] usb 2-1: config index 0 descriptor too short (expected 6427, got 27) [ 503.271502][ T9] usb 2-1: config 0 has an invalid interface number: 21 but max is 0 [ 503.298330][ T9] usb 2-1: config 0 has no interface number 0 [ 503.308492][ T46] gp8psk_fe: Frontend revision 1 attached [ 503.320756][ T9] usb 2-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 503.332843][ T46] usb 5-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 503.334097][ T46] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 503.372597][ T9] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 503.432925][ T9] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 503.478746][ T9] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 503.494057][ T9] usb 2-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 503.526206][ T9] usb 2-1: Product: syz [ 503.537692][ T46] gp8psk: usb in 138 operation failed. [ 503.550087][ T9] usb 2-1: config 0 descriptor?? [ 503.562255][ T46] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 503.604364][ T46] gp8psk: found Genpix USB device pID = 201 (hex) [ 503.635040][ T46] usb 5-1: USB disconnect, device number 55 [ 503.761149][T18066] netlink: 'syz.3.5771': attribute type 1 has an invalid length. [ 503.947183][ T46] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 504.142977][T18073] netlink: 56 bytes leftover after parsing attributes in process `syz.2.5773'. [ 504.252678][ T9] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.21/input/input81 [ 504.312673][ T9] input: failed to attach handler kbd to device input81, error: -5 [ 504.396516][T18079] netlink: 'syz.2.5777': attribute type 1 has an invalid length. [ 504.452042][T18079] netlink: 224 bytes leftover after parsing attributes in process `syz.2.5777'. [ 504.618411][ T5219] usb 2-1: USB disconnect, device number 58 [ 505.532214][ T5259] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 505.686523][T18126] netlink: 201400 bytes leftover after parsing attributes in process `syz.2.5797'. [ 505.764590][ T5259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.795949][ T5259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.832310][ T5259] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 505.841506][ T5259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.882634][ T5259] usb 4-1: config 0 descriptor?? [ 505.939181][T18131] syz.1.5798[18131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 505.939529][T18131] syz.1.5798[18131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 505.947035][T18133] netlink: 'syz.2.5800': attribute type 9 has an invalid length. [ 505.988756][T18133] netlink: 134688 bytes leftover after parsing attributes in process `syz.2.5800'. [ 506.310089][ T5259] hid (null): usage index exceeded [ 506.325824][ T5259] lg-g15 0003:046D:C222.0082: ignoring exceeding usage max [ 506.354012][ T5259] lg-g15 0003:046D:C222.0082: ignoring exceeding usage max [ 506.361280][ T5259] lg-g15 0003:046D:C222.0082: usage index exceeded [ 506.378162][ T5259] lg-g15 0003:046D:C222.0082: item 0 0 2 2 parsing failed [ 506.397391][ T5259] lg-g15 0003:046D:C222.0082: probe with driver lg-g15 failed with error -22 [ 506.625289][ T5259] usb 4-1: USB disconnect, device number 51 [ 506.863513][ T35] bond0: (slave bond_slave_0): interface is now down [ 506.877566][ T35] bond0: (slave bond_slave_1): interface is now down [ 506.901265][ T35] bond0: now running without any active interface! [ 507.610620][ T29] audit: type=1326 audit(1724374407.545:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18166 comm="syz.3.5815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0c3c579e79 code=0x0 [ 507.761125][T18173] netlink: 'syz.4.5818': attribute type 25 has an invalid length. [ 507.780053][T18173] netlink: 'syz.4.5818': attribute type 44 has an invalid length. [ 508.153570][T18186] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5826'. [ 508.796707][T18209] program syz.0.5835 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 508.905437][T18211] nbd: nbd4 already in use [ 509.153691][T18223] program syz.1.5843 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 509.479589][T18242] openvswitch: netlink: IP tunnel dst address not specified [ 509.636688][ T29] audit: type=1326 audit(1724374409.575:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18245 comm="syz.0.5855" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48e2579e79 code=0x0 [ 509.873616][T18259] netlink: 'syz.3.5860': attribute type 10 has an invalid length. [ 509.973901][T18261] netlink: 'syz.2.5861': attribute type 1 has an invalid length. [ 509.992145][T18261] netlink: 9328 bytes leftover after parsing attributes in process `syz.2.5861'. [ 510.001355][T18261] netlink: 'syz.2.5861': attribute type 1 has an invalid length. [ 510.132183][ T5273] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 510.345478][ T5273] usb 5-1: New USB device found, idVendor=0c45, idProduct=6005, bcdDevice=b5.55 [ 510.371380][ T5273] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.386816][ T5273] usb 5-1: Product: syz [ 510.391292][ T5273] usb 5-1: Manufacturer: syz [ 510.397334][ T5273] usb 5-1: SerialNumber: syz [ 510.415784][ T5273] usb 5-1: config 0 descriptor?? [ 510.429582][ T5273] gspca_main: sonixb-2.14.0 probing 0c45:6005 [ 510.645979][ T5273] sonixb 5-1:0.0: Error reading register 00: -71 [ 510.662110][ T5259] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 510.668189][ T5273] usb 5-1: USB disconnect, device number 56 [ 510.856761][ T5259] usb 3-1: New USB device found, idVendor=1ac7, idProduct=0001, bcdDevice=cc.19 [ 510.882212][ T5259] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.890280][ T5259] usb 3-1: Product: syz [ 510.903850][ T5259] usb 3-1: Manufacturer: syz [ 510.909470][ T5259] usb 3-1: SerialNumber: syz [ 510.923253][ T5259] usb 3-1: config 0 descriptor?? [ 511.136965][ T5219] usb 3-1: USB disconnect, device number 41 [ 511.914880][T18295] sp0: Synchronizing with TNC [ 512.015858][T18306] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5880'. [ 512.246635][T18312] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5884'. [ 512.545947][ T29] audit: type=1400 audit(1724374412.485:419): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=18321 comm="syz.2.5889" dest=20000 netif=wpan0 [ 514.300553][T18370] netlink: 203452 bytes leftover after parsing attributes in process `syz.3.5910'. [ 514.342747][T18370] netlink: 'syz.3.5910': attribute type 2 has an invalid length. [ 514.371312][T18370] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5910'. [ 514.768760][T18380] netlink: 'syz.0.5916': attribute type 1 has an invalid length. [ 514.792245][T18380] netlink: 9312 bytes leftover after parsing attributes in process `syz.0.5916'. [ 514.804382][T18383] mac80211_hwsim hwsim20 wlan0: entered promiscuous mode [ 514.819049][T18381] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 514.839252][T18383] macsec1: entered promiscuous mode [ 514.842093][T18380] netlink: 'syz.0.5916': attribute type 1 has an invalid length. [ 514.854122][T18383] macsec1: entered allmulticast mode [ 514.859862][T18383] mac80211_hwsim hwsim20 wlan0: entered allmulticast mode [ 514.887077][T18383] mac80211_hwsim hwsim20 wlan0: left allmulticast mode [ 514.902792][T18383] mac80211_hwsim hwsim20 wlan0: left promiscuous mode [ 516.032237][T18420] netlink: 'syz.3.5931': attribute type 1 has an invalid length. [ 516.063239][T18420] netlink: 9360 bytes leftover after parsing attributes in process `syz.3.5931'. [ 516.131764][T18420] netlink: 22 bytes leftover after parsing attributes in process `syz.3.5931'. [ 516.163160][T18424] netlink: 16255 bytes leftover after parsing attributes in process `syz.4.5933'. [ 516.772271][ T5259] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 516.892100][ T5295] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 516.984333][ T5259] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 517.022116][ T5259] usb 2-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 517.031341][ T5259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.093574][ T5259] usb 2-1: config 0 descriptor?? [ 517.101351][ T5295] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 517.124288][ T5259] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 517.142284][ T5295] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.171646][ T5295] usb 5-1: config 0 descriptor?? [ 517.180369][ T5295] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 517.280584][T18450] veth1_macvtap: left promiscuous mode [ 517.302144][T18450] macsec0: entered allmulticast mode [ 517.339658][T18450] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 517.423583][ T5259] usb 2-1: USB disconnect, device number 59 [ 517.814690][ T5295] gspca_cpia1: usb_control_msg 01, error -71 [ 517.820737][ T5295] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 517.851029][ T5295] usb 5-1: USB disconnect, device number 57 [ 519.085271][T18487] netlink: 232 bytes leftover after parsing attributes in process `syz.4.5963'. [ 519.107713][T18487] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5963'. [ 519.542205][ T5273] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 519.673888][T18496] netlink: 'syz.3.5967': attribute type 10 has an invalid length. [ 519.762423][ T5273] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 519.771513][ T5273] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.806052][ T5273] usb 5-1: Product: syz [ 519.815852][ T5273] usb 5-1: Manufacturer: syz [ 519.822968][T18496] team0: Port device wlan1 added [ 519.826735][ T5273] usb 5-1: SerialNumber: syz [ 519.844794][ T5273] usb 5-1: config 0 descriptor?? [ 519.890049][T18494] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 520.232468][T18508] program syz.1.5970 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 520.304080][ T5273] usb 5-1: Firmware: major: 0, minor: 248, hardware type: ATUSB (0) [ 520.516562][ T5273] usb 5-1: failed to fetch extended address, random address set [ 520.627134][ T5273] usb 5-1: USB disconnect, device number 58 [ 521.093028][T18523] netlink: 'syz.3.5977': attribute type 1 has an invalid length. [ 522.903717][ T5306] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 523.162125][ T5306] usb 2-1: Using ep0 maxpacket: 32 [ 523.189617][ T5306] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 523.210773][ T5306] usb 2-1: New USB device found, idVendor=d5ff, idProduct=0066, bcdDevice=d8.b0 [ 523.233232][ T5306] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.263400][ T5306] usb 2-1: config 0 descriptor?? [ 523.300794][ T5306] usb 2-1: bad CDC descriptors [ 523.584109][T18590] netlink: 'syz.4.6009': attribute type 10 has an invalid length. [ 523.612545][ T5295] usb 2-1: USB disconnect, device number 60 [ 523.663407][T18589] netlink: 'syz.0.6008': attribute type 11 has an invalid length. [ 523.981327][ T5227] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 523.992604][ T5227] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 524.012249][ T5227] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 524.055444][ T5227] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 524.073833][ T5227] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 524.081327][ T5227] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 524.363099][ T4608] Bluetooth: hci7: command 0x0405 tx timeout [ 524.769485][T18621] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.794733][T18621] bridge_slave_0: left allmulticast mode [ 524.822684][T18621] bridge_slave_0: left promiscuous mode [ 524.828559][T18621] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.889228][T18621] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 525.148307][T18599] chnl_net:caif_netlink_parms(): no params data found [ 525.186247][T18632] netlink: 'syz.0.6025': attribute type 1 has an invalid length. [ 525.222521][T18632] netlink: 9372 bytes leftover after parsing attributes in process `syz.0.6025'. [ 525.252947][T18632] netlink: 'syz.0.6025': attribute type 1 has an invalid length. [ 525.610649][T18599] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.632698][T18599] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.672297][T18599] bridge_slave_0: entered allmulticast mode [ 525.679773][T18599] bridge_slave_0: entered promiscuous mode [ 525.759736][T18650] netlink: 'syz.1.6027': attribute type 10 has an invalid length. [ 525.883299][T18599] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.911099][T18599] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.932695][T18599] bridge_slave_1: entered allmulticast mode [ 525.948936][T18599] bridge_slave_1: entered promiscuous mode [ 526.117987][ T5229] Bluetooth: hci8: command tx timeout [ 526.346272][T18599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 526.405079][T18599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.571635][T18599] team0: Port device team_slave_0 added [ 526.606400][T18599] team0: Port device team_slave_1 added [ 526.714119][T18599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 526.721160][T18599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.822198][T18599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 526.868595][T18599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 526.902444][T18599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.995669][T18599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.150199][T18599] hsr_slave_0: entered promiscuous mode [ 527.157527][ T5259] IPVS: starting estimator thread 0... [ 527.176227][T18599] hsr_slave_1: entered promiscuous mode [ 527.205957][T18599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.225074][T18599] Cannot create hsr debugfs directory [ 527.252139][T18685] IPVS: using max 18 ests per chain, 43200 per kthread [ 527.687536][T18699] netlink: 'syz.0.6054': attribute type 14 has an invalid length. [ 527.723596][T18699] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6054'. [ 527.923153][T18707] Falling back ldisc for ttyS3. [ 527.950202][T18599] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.202759][ T5229] Bluetooth: hci8: command tx timeout [ 528.387746][T18599] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.452275][T18721] netlink: 'syz.1.6061': attribute type 6 has an invalid length. [ 528.655659][T18599] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.884769][T18599] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.258397][T18599] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 529.295972][T18599] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 529.327511][T18599] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 529.369895][T18599] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 529.826433][T18599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 529.903428][T18751] netlink: 'syz.3.6077': attribute type 11 has an invalid length. [ 529.933333][T18751] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6077'. [ 529.958677][T18599] 8021q: adding VLAN 0 to HW filter on device team0 [ 530.003923][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.011251][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 530.114689][ T2560] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.122006][ T2560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 530.208839][T18753] option changes via remount are deprecated (pid=18752 comm=syz.0.6078) [ 530.272416][ T5229] Bluetooth: hci8: command tx timeout [ 530.744771][T18772] netlink: 'syz.1.6084': attribute type 1 has an invalid length. [ 530.825895][T18772] netlink: 56 bytes leftover after parsing attributes in process `syz.1.6084'. [ 530.906517][T18599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 531.084502][T18599] veth0_vlan: entered promiscuous mode [ 531.126227][T18599] veth1_vlan: entered promiscuous mode [ 531.299693][T18599] veth0_macvtap: entered promiscuous mode [ 531.345556][T18599] veth1_macvtap: entered promiscuous mode [ 531.424438][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.466179][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.490829][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.524763][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.555234][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.586368][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.616891][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.648788][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.679728][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.721398][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.742908][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.762130][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.803500][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.819499][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.839723][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 531.871981][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.906507][T18599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 531.944568][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.012711][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.042813][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.081983][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.091865][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.120406][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.140933][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.162019][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.171909][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.202478][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.242288][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.282738][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.308292][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.342276][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.352951][ T5229] Bluetooth: hci8: command tx timeout [ 532.362044][T18599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.412347][T18599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.454680][T18599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 532.513228][T18799] bond0: entered promiscuous mode [ 532.532067][T18799] bond_slave_0: entered promiscuous mode [ 532.548214][T18799] bond_slave_1: entered promiscuous mode [ 532.634872][T18599] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.662238][T18599] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.696022][T18599] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.740356][T18599] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 533.086687][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 533.122282][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 533.255283][ T2537] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 533.264034][ T2537] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 533.872905][T18832] netlink: 'syz.0.6111': attribute type 1 has an invalid length. [ 533.905280][T18832] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6111'. [ 534.502820][T18847] netlink: 248 bytes leftover after parsing attributes in process `syz.0.6117'. [ 534.736579][T18854] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6123'. [ 535.016918][T18866] sp0: Synchronizing with TNC [ 535.058617][T18868] Bluetooth: hci3: unsupported parameter 1025 [ 535.078416][T18868] Bluetooth: hci3: invalid length 0, exp 2 for type 9 [ 535.331608][T18875] netlink: 'syz.4.6131': attribute type 1 has an invalid length. [ 535.370221][T18875] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.6131'. [ 535.406557][T18875] netlink: 'syz.4.6131': attribute type 1 has an invalid length. [ 535.434322][T18875] netlink: 'syz.4.6131': attribute type 2 has an invalid length. [ 536.632140][ T5295] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 536.832103][ T5295] usb 4-1: Using ep0 maxpacket: 8 [ 536.844955][ T5295] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 536.854170][ T5295] usb 4-1: config 0 has no interface number 0 [ 536.860399][ T5295] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 536.902847][ T5295] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 536.931853][ T5295] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.945381][T18926] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.6154'. [ 536.955186][T18926] openvswitch: netlink: IP tunnel attribute has 3040 unknown bytes. [ 536.974592][ T5295] usb 4-1: config 0 descriptor?? [ 537.007473][ T5295] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 537.262809][ T5295] usb 4-1: USB disconnect, device number 52 [ 537.283841][ T5295] iowarrior 4-1:0.1: I/O-Warror #0 now disconnected [ 537.463655][T18937] netlink: 'syz.1.6159': attribute type 5 has an invalid length. [ 537.481679][T18937] netlink: 'syz.1.6159': attribute type 33 has an invalid length. [ 537.880408][T18944] tun0: tun_chr_ioctl cmd 2147767517 [ 537.962474][T18948] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 538.284342][T18959] netlink: 'syz.4.6169': attribute type 11 has an invalid length. [ 538.312710][T18959] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6169'. [ 538.620146][T18973] netlink: 830 bytes leftover after parsing attributes in process `syz.3.6175'. [ 538.742220][ T5273] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 538.949431][ T5273] usb 5-1: Using ep0 maxpacket: 8 [ 538.967437][ T5273] usb 5-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=56.a0 [ 538.987119][ T5273] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.002136][ T5273] usb 5-1: Product: syz [ 539.009023][ T5273] usb 5-1: Manufacturer: syz [ 539.026935][ T5273] usb 5-1: SerialNumber: syz [ 539.037412][ T5273] usb 5-1: config 0 descriptor?? [ 539.311194][ T5273] kaweth 5-1:0.0: Firmware present in device. [ 539.359321][ T29] audit: type=1400 audit(1724374439.295:420): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=18993 comm="syz.3.6185" dest=20002 [ 539.496104][ T5273] kaweth 5-1:0.0: Statistics collection: 0 [ 539.517169][ T5273] kaweth 5-1:0.0: Multicast filter limit: 0 [ 539.529099][ T5273] kaweth 5-1:0.0: MTU: 0 [ 539.539618][ T5273] kaweth 5-1:0.0: Read MAC address 00:00:00:00:00:00 [ 539.824640][ T9] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 539.844028][T19008] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.6191'. [ 539.890133][ T5273] kaweth 5-1:0.0: Error setting SOFS wait [ 539.918588][ T5273] kaweth 5-1:0.0: probe with driver kaweth failed with error -5 [ 539.942186][T19008] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 539.943123][ T5273] usb 5-1: USB disconnect, device number 59 [ 540.039825][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.082152][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.122026][ T9] usb 3-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 540.131147][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.171443][ T9] usb 3-1: config 0 descriptor?? [ 540.621356][ T9] wacom 0003:056A:0101.0083: unknown main item tag 0x0 [ 540.657125][ T9] wacom 0003:056A:0101.0083: hidraw0: USB HID v0.00 Device [HID 056a:0101] on usb-dummy_hcd.2-1/input0 [ 540.917843][ T5273] usb 3-1: USB disconnect, device number 42 [ 542.448368][T19079] tun0: tun_chr_ioctl cmd 1074025677 [ 542.470465][T19079] tun0: linktype set to 776 [ 542.819688][T19096] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 543.452090][ T5273] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 543.663178][ T5273] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.694655][ T5273] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.732047][ T5273] usb 5-1: New USB device found, idVendor=05ac, idProduct=4262, bcdDevice= 0.00 [ 543.752174][ T5259] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 543.772268][ T5273] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.803880][ T5273] usb 5-1: config 0 descriptor?? [ 543.942467][ T5259] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 544.010003][ T5259] usb 2-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 544.044322][ T5259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.091245][ T5259] usb 2-1: config 0 descriptor?? [ 544.118953][ T5259] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 544.223754][ T5273] hid-generic 0003:05AC:4262.0084: unbalanced delimiter at end of report description [ 544.236315][T19131] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 544.270607][ T5273] hid-generic 0003:05AC:4262.0084: probe with driver hid-generic failed with error -22 [ 544.450530][ T5306] usb 5-1: USB disconnect, device number 60 [ 544.491174][ T5259] usb 2-1: USB disconnect, device number 61 [ 545.512994][T19169] netlink: 'syz.2.6261': attribute type 1 has an invalid length. [ 545.538923][T19169] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6261'. [ 545.602882][T19172] netlink: 'syz.3.6264': attribute type 1 has an invalid length. [ 545.646025][T19172] netlink: 168864 bytes leftover after parsing attributes in process `syz.3.6264'. [ 546.656002][T19196] program syz.4.6274 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 548.459358][ T46] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 548.663784][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.682230][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 548.712222][ T46] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 548.742063][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.768506][ T46] usb 3-1: config 0 descriptor?? [ 549.310258][ T46] mcp2221 0003:04D8:00DD.0085: USB HID v0.00 Device [HID 04d8:00dd] on usb-dummy_hcd.2-1/input0 [ 549.684874][ T9] usb 3-1: USB disconnect, device number 43 [ 550.022790][ T5273] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 550.234785][ T5273] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 550.249282][ T5273] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 41146, setting to 1024 [ 550.260554][T19181] syz.3.6267 (19181): drop_caches: 1 [ 550.285500][ T5273] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 550.310047][ T5273] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 550.321286][ T5273] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.344499][ T5273] usb 5-1: Product: syz [ 550.355291][ T5273] usb 5-1: Manufacturer: syz [ 550.364443][ T5273] usb 5-1: SerialNumber: syz [ 550.597494][T19255] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 550.959699][T19276] Bluetooth: hci3: unsupported parameter 64512 [ 551.002385][T19276] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 551.224658][ T5273] cdc_ncm 5-1:1.0: SET_CRC_MODE failed [ 551.243333][ T5273] cdc_ncm 5-1:1.0: bind() failure [ 551.264755][ T5273] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 551.281947][ T5273] cdc_ncm 5-1:1.1: bind() failure [ 551.305335][ T5273] usb 5-1: USB disconnect, device number 61 [ 551.983449][T19308] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6325'. [ 553.314020][T19341] overlayfs: failed to clone lowerpath [ 553.668893][T19351] netlink: 'syz.0.6342': attribute type 1 has an invalid length. [ 553.716499][T19349] xt_bpf: check failed: parse error [ 553.757017][T19351] netlink: 9236 bytes leftover after parsing attributes in process `syz.0.6342'. [ 553.852965][T19351] netlink: 'syz.0.6342': attribute type 1 has an invalid length. [ 553.860766][T19351] netlink: 'syz.0.6342': attribute type 2 has an invalid length. [ 554.989555][T19390] netlink: 'syz.4.6358': attribute type 1 has an invalid length. [ 555.024300][T19390] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.6358'. [ 555.040551][T19390] netlink: 'syz.4.6358': attribute type 1 has an invalid length. [ 555.066275][T19390] netlink: 'syz.4.6358': attribute type 2 has an invalid length. [ 556.658764][T19448] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6385'. [ 557.535104][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.570689][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.592403][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.622577][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.632995][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.652456][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.682489][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.697673][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.714761][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.733293][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.755448][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.776268][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.806378][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.835050][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.861030][T19484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 557.892254][T19484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.658983][T19538] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6426'. [ 560.416335][ T5259] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 560.622566][ T5259] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 560.644865][ T5259] usb 4-1: config 0 has no interfaces? [ 560.655699][ T5259] usb 4-1: config 0 has no interfaces? [ 560.664312][ T5259] usb 4-1: config 0 has no interfaces? [ 560.676029][ T5259] usb 4-1: config 0 has no interfaces? [ 560.692744][ T5259] usb 4-1: config 0 has no interfaces? [ 560.702684][ T5259] usb 4-1: config 0 has no interfaces? [ 560.712460][ T5259] usb 4-1: config 0 has no interfaces? [ 560.741796][ T5259] usb 4-1: config 0 has no interfaces? [ 560.749879][ T5259] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 560.769644][ T5259] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 560.799004][ T5259] usb 4-1: Product: syz [ 560.803394][ T5259] usb 4-1: Manufacturer: syz [ 560.808017][ T5259] usb 4-1: SerialNumber: syz [ 560.828992][ T5259] usb 4-1: config 0 descriptor?? [ 561.019846][T19563] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6437'. [ 561.097559][ T5259] usb 4-1: USB disconnect, device number 53 [ 561.907653][T19593] netlink: 'syz.3.6450': attribute type 10 has an invalid length. [ 561.923204][T19593] netem: change failed [ 562.604492][T19606] netlink: 52 bytes leftover after parsing attributes in process `syz.0.6456'. [ 562.972926][T19624] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.6462'. [ 563.051711][T19624] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 563.112325][T19630] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6467'. [ 563.803321][T19646] syz.4.6475 (19646): drop_caches: 1 [ 564.242602][T19665] netlink: 'syz.3.6481': attribute type 2 has an invalid length. [ 564.545374][T19677] netlink: 56 bytes leftover after parsing attributes in process `syz.4.6483'. [ 564.722435][ T5219] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 564.913584][ T5219] usb 4-1: Using ep0 maxpacket: 8 [ 564.940939][ T5219] usb 4-1: config 150 has an invalid interface number: 204 but max is 1 [ 564.969828][ T5219] usb 4-1: config 150 has no interface number 0 [ 564.987116][ T5219] usb 4-1: config 150 interface 204 has no altsetting 0 [ 565.012188][ T5219] usb 4-1: config 150 interface 1 has no altsetting 0 [ 565.027671][ T5219] usb 4-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 565.048494][ T5219] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.099790][ T5219] usb 4-1: Product: syz [ 565.112154][ T5219] usb 4-1: Manufacturer: syz [ 565.122493][ T5219] usb 4-1: SerialNumber: syz [ 565.394405][ T5219] xr_serial 4-1:150.204: xr_serial converter detected [ 565.913060][T19700] mkiss: ax0: crc mode is auto. [ 566.027390][ T5219] xr_serial ttyUSB0: Failed to set reg 0x0d: -71 [ 566.037466][ T5219] xr_serial ttyUSB0: probe with driver xr_serial failed with error -71 [ 566.062564][ T5219] usb 4-1: USB disconnect, device number 54 [ 566.093927][ T5219] xr_serial 4-1:150.204: device disconnected [ 566.298425][T19713] option changes via remount are deprecated (pid=19710 comm=syz.2.6499) [ 566.687931][T19723] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6504'. [ 567.812206][ T46] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 567.895136][ T5306] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 568.002580][ T46] usb 3-1: Using ep0 maxpacket: 16 [ 568.019972][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 568.043896][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 568.087010][ T46] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 568.122981][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.154502][ T46] usb 3-1: config 0 descriptor?? [ 568.161857][ T5306] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 568.171341][ T5306] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.181617][T19762] mac80211_hwsim hwsim20 wlan0: entered promiscuous mode [ 568.210426][T19762] macvlan3: entered allmulticast mode [ 568.218515][ T5306] usb 2-1: config 0 descriptor?? [ 568.225258][T19762] mac80211_hwsim hwsim20 wlan0: entered allmulticast mode [ 568.250004][ T5306] cp210x 2-1:0.0: cp210x converter detected [ 568.605544][T19744] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 568.650685][T19744] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 568.690722][ T46] hid (null): bogus close delimiter [ 568.712227][ T5306] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 568.769870][ T5306] usb 2-1: cp210x converter now attached to ttyUSB0 [ 568.908562][ T46] usb 3-1: string descriptor 0 read error: -71 [ 568.976368][ T46] usb 3-1: Max retries (5) exceeded reading string descriptor 200 [ 569.003622][ T46] letsketch 0003:6161:4D15.0086: probe with driver letsketch failed with error -32 [ 569.053914][ T46] usb 3-1: USB disconnect, device number 44 [ 569.092416][ T5295] usb 2-1: USB disconnect, device number 62 [ 569.095205][ T5295] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 569.256357][ T5295] cp210x 2-1:0.0: device disconnected [ 569.603577][T19794] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6536'. [ 569.641494][T19794] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6536'. [ 569.862231][T19800] netlink: 92 bytes leftover after parsing attributes in process `syz.2.6538'. [ 569.910537][T19800] netlink: 224 bytes leftover after parsing attributes in process `syz.2.6538'. [ 570.022607][T19808] vlan2: entered promiscuous mode [ 570.027707][T19808] vlan2: entered allmulticast mode [ 570.064442][T19808] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 570.077448][T19808] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 570.125468][T19808] team0: Port device vlan2 added [ 570.374016][T19815] tun0: tun_chr_ioctl cmd 2148553947 [ 570.638115][ T29] audit: type=1326 audit(1724374470.575:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19824 comm="syz.4.6550" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x0 [ 570.823295][ T5219] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 571.042355][ T5219] usb 3-1: Using ep0 maxpacket: 32 [ 571.082022][ T5219] usb 3-1: config 0 has no interfaces? [ 571.088539][ T5219] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 571.119420][ T5219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.143844][ T5219] usb 3-1: config 0 descriptor?? [ 571.379174][T19821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 571.433745][T19821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 571.486262][ T5219] usb 3-1: USB disconnect, device number 45 [ 572.009066][ T29] audit: type=1400 audit(1724374471.945:422): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=19850 comm="syz.1.6561" dest=20002 [ 572.022023][ T5273] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 572.260130][ T5273] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 572.293337][ T5273] usb 3-1: config 0 interface 0 has no altsetting 1 [ 572.348748][ T5273] usb 3-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=25.e8 [ 572.382155][ T5273] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.410031][ T5273] usb 3-1: Product: syz [ 572.432253][ T5273] usb 3-1: Manufacturer: syz [ 572.436922][ T5273] usb 3-1: SerialNumber: syz [ 572.474223][ T5273] usb 3-1: config 0 descriptor?? [ 572.494393][ T5273] ttusbir 3-1:0.0: cannot find expected altsetting [ 572.698711][ T5273] usb 3-1: USB disconnect, device number 46 [ 573.019042][T19881] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6572'. [ 574.079541][T19915] sch_tbf: burst 0 is lower than device veth0_to_team mtu (1514) ! [ 574.972413][ T5219] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 575.055107][T19943] smc: net device ip6_vti0 erased user defined pnetid SYZ0 [ 575.172242][ T5219] usb 2-1: Using ep0 maxpacket: 16 [ 575.216053][ T5219] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.272097][ T5219] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 575.298913][ T5219] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 575.322046][ T5219] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.355176][ T5219] usb 2-1: config 0 descriptor?? [ 575.449739][ T29] audit: type=1326 audit(1724374475.385:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 575.522598][ T29] audit: type=1326 audit(1724374475.385:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 575.626560][ T29] audit: type=1326 audit(1724374475.455:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 575.732311][ T29] audit: type=1326 audit(1724374475.455:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 575.819060][ T5219] HID 045e:07da: Invalid code 65791 type 1 [ 575.837410][ T29] audit: type=1326 audit(1724374475.455:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 575.888007][ T5219] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0087/input/input87 [ 575.982823][ T29] audit: type=1326 audit(1724374475.485:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 576.044760][ T5219] microsoft 0003:045E:07DA.0087: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 576.067028][ T29] audit: type=1326 audit(1724374475.485:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 576.112937][ T29] audit: type=1326 audit(1724374475.485:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 576.202512][ T29] audit: type=1326 audit(1724374475.495:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 576.267674][ T29] audit: type=1326 audit(1724374475.495:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 576.341091][ T29] audit: type=1326 audit(1724374475.495:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19951 comm="syz.4.6607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x7ffc0000 [ 576.389923][ T9] usb 2-1: USB disconnect, device number 63 [ 576.442162][ T5295] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 576.618735][ T5306] kernel write not supported for file /1165/projid_map (pid: 5306 comm: kworker/1:6) [ 576.661989][ T5295] usb 5-1: Using ep0 maxpacket: 16 [ 576.713269][ T5295] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 576.742126][ T5295] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.750187][ T5295] usb 5-1: Product: syz [ 576.772102][ T5295] usb 5-1: Manufacturer: syz [ 576.776853][ T5295] usb 5-1: SerialNumber: syz [ 576.795393][ T5295] r8152-cfgselector 5-1: Unknown version 0x0000 [ 576.801699][ T5295] r8152-cfgselector 5-1: config 0 descriptor?? [ 577.072812][ T5295] r8152-cfgselector 5-1: Needed 2 retries to read version [ 577.080026][ T5295] r8152-cfgselector 5-1: Unknown version 0x0000 [ 577.112269][ T5295] r8152-cfgselector 5-1: bad CDC descriptors [ 577.275947][T20000] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 577.301483][ T5295] r8152-cfgselector 5-1: USB disconnect, device number 62 [ 578.472134][ T5295] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 578.674783][ T5295] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 578.697954][ T5295] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 578.733283][ T5295] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 578.762297][ T5295] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 578.770350][ T5295] usb 4-1: SerialNumber: syz [ 579.025284][ T5295] usb 4-1: 0:2 : does not exist [ 579.062528][ T5295] usb 4-1: USB disconnect, device number 55 [ 579.232698][ T5273] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 579.426421][ T5273] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 579.452345][ T5273] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.475551][ T5273] usb 2-1: config 0 descriptor?? [ 579.498369][ T5273] cp210x 2-1:0.0: cp210x converter detected [ 579.812080][ T5295] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 579.922965][ T5273] usb 2-1: cp210x converter now attached to ttyUSB0 [ 580.012370][ T5295] usb 5-1: Using ep0 maxpacket: 16 [ 580.019816][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.061730][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 580.086841][ T5295] usb 5-1: New USB device found, idVendor=1532, idProduct=011b, bcdDevice= 0.00 [ 580.112207][ T5295] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.125776][ T5306] usb 2-1: USB disconnect, device number 64 [ 580.156823][ T5306] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 580.162144][T20070] netlink: 'syz.3.6658': attribute type 1 has an invalid length. [ 580.167637][ T5295] usb 5-1: config 0 descriptor?? [ 580.198063][ T5306] cp210x 2-1:0.0: device disconnected [ 580.201766][T20070] netlink: 9380 bytes leftover after parsing attributes in process `syz.3.6658'. [ 580.826410][ T5295] razer 0003:1532:011B.0088: failed to enable macro keys: -71 [ 580.856909][ T5295] razer 0003:1532:011B.0088: hidraw0: USB HID v0.00 Device [HID 1532:011b] on usb-dummy_hcd.4-1/input0 [ 580.913787][ T5295] usb 5-1: USB disconnect, device number 63 [ 580.995517][T20085] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 581.070801][T20090] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 582.380814][T20130] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 582.467005][ T29] audit: type=1326 audit(1724374482.405:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20126 comm="syz.2.6682" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1ba779e79 code=0x0 [ 583.445215][T20161] syz.3.6698[20161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.445381][T20161] syz.3.6698[20161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.822329][ T5295] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 583.846155][T20171] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6702'. [ 584.052033][ T5295] usb 3-1: Using ep0 maxpacket: 16 [ 584.113411][ T5295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 584.138950][ T5295] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 584.172743][ T5295] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 584.211995][ T5295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.273138][ T5295] usb 3-1: config 0 descriptor?? [ 584.375039][T20182] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6707'. [ 584.423334][T20182] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6707'. [ 584.689070][T20188] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6709'. [ 584.708518][T20190] netlink: 104 bytes leftover after parsing attributes in process `syz.3.6712'. [ 584.729396][T20164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 584.848277][T20164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 584.947394][T20196] netlink: 236 bytes leftover after parsing attributes in process `syz.0.6713'. [ 584.981456][T20196] netlink: 'syz.0.6713': attribute type 1 has an invalid length. [ 585.067178][T20199] netlink: 'syz.1.6715': attribute type 32 has an invalid length. [ 585.119404][T20199] netlink: 280 bytes leftover after parsing attributes in process `syz.1.6715'. [ 585.144058][ T5295] usb 3-1: string descriptor 0 read error: -71 [ 585.147225][T20199] unsupported nla_type 8192 [ 585.199253][ T5295] usb 3-1: Max retries (5) exceeded reading string descriptor 200 [ 585.219556][ T5295] letsketch 0003:6161:4D15.0089: probe with driver letsketch failed with error -32 [ 585.263897][ T5295] usb 3-1: USB disconnect, device number 47 [ 586.057522][T20229] netlink: 'syz.2.6729': attribute type 12 has an invalid length. [ 586.187750][ T5229] Bluetooth: hci7: unexpected event for opcode 0x1003 [ 588.033038][T20297] Process accounting resumed [ 588.304750][T20305] netlink: 'syz.0.6764': attribute type 7 has an invalid length. [ 588.343823][ T5295] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 588.553230][ T5295] usb 5-1: Using ep0 maxpacket: 16 [ 588.578905][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 588.606935][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 588.627086][ T5295] usb 5-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 588.647417][ T5295] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.661571][ T5295] usb 5-1: config 0 descriptor?? [ 588.909502][ T5295] usbhid 5-1:0.0: can't add hid device: -71 [ 588.909618][ T5295] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 588.922656][ T5295] usb 5-1: USB disconnect, device number 64 [ 589.472247][ T5295] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 589.663879][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.697659][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 589.728307][ T5295] usb 5-1: New USB device found, idVendor=07fa, idProduct=0847, bcdDevice= 0.00 [ 589.754592][ T5295] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.784537][ T5295] usb 5-1: config 0 descriptor?? [ 589.810989][ T5295] HFC-S_USB 5-1:0.0: probe with driver HFC-S_USB failed with error -5 [ 589.983274][T20351] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6785'. [ 590.023015][ T5295] usbhid 5-1:0.0: can't add hid device: -71 [ 590.049439][ T5295] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 590.089908][ T5295] usb 5-1: USB disconnect, device number 65 [ 590.192179][ T5229] Bluetooth: hci7: Controller not accepting commands anymore: ncmd = 0 [ 590.202933][ T5229] Bluetooth: hci7: Injecting HCI hardware error event [ 590.212149][ T4608] Bluetooth: hci7: hardware error 0x00 [ 591.262622][ T5273] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 591.415480][T20403] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6810'. [ 591.444937][T20403] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6810'. [ 591.474170][ T5273] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 591.486829][ T5273] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.512359][ T5273] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 591.562265][ T5273] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.80 [ 591.581586][ T5273] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.613126][ T5273] usb 5-1: config 0 descriptor?? [ 591.642433][T20405] netlink: 'syz.1.6811': attribute type 10 has an invalid length. [ 591.691684][T20405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 591.774909][T20409] vlan3: entered promiscuous mode [ 591.800612][T20409] gretap0: entered promiscuous mode [ 592.056780][ T5273] acrux 0003:1A34:0802.008A: item fetching failed at offset 3/5 [ 592.082842][ T5273] acrux 0003:1A34:0802.008A: parse failed [ 592.102458][ T5273] acrux 0003:1A34:0802.008A: probe with driver acrux failed with error -22 [ 592.181798][T20418] netlink: 'syz.1.6816': attribute type 2 has an invalid length. [ 592.232362][T20418] netlink: 'syz.1.6816': attribute type 1 has an invalid length. [ 592.272381][ T4608] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 592.290072][T20420] netlink: 'syz.3.6818': attribute type 8 has an invalid length. [ 592.324176][ T5273] usb 5-1: USB disconnect, device number 66 [ 592.507515][T20427] netlink: 'syz.3.6822': attribute type 10 has an invalid length. [ 592.527319][T20427] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6822'. [ 592.547367][T20427] hsr0: entered promiscuous mode [ 592.557496][T20427] hsr0: entered allmulticast mode [ 592.586746][T20427] hsr_slave_0: entered allmulticast mode [ 592.604564][T20427] hsr_slave_1: entered allmulticast mode [ 592.621429][T20427] bridge0: port 1(hsr0) entered blocking state [ 592.639340][T20427] bridge0: port 1(hsr0) entered disabled state [ 592.656843][T20427] bridge0: port 1(hsr0) entered blocking state [ 592.663240][T20427] bridge0: port 1(hsr0) entered forwarding state [ 592.851499][T20433] program syz.2.6824 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 593.321065][T20451] netlink: 'syz.1.6833': attribute type 10 has an invalid length. [ 593.347192][T20451] netlink: 55 bytes leftover after parsing attributes in process `syz.1.6833'. [ 593.542648][T20451] net veth1_virt_wifi virt_wifi0 (unregistering): left allmulticast mode [ 593.566711][T20451] net veth1_virt_wifi virt_wifi0 (unregistering): left promiscuous mode [ 593.685836][T20451] team0: Port device vlan2 removed [ 593.780692][T20459] netlink: 'syz.2.6837': attribute type 2 has an invalid length. [ 593.800186][T20459] netlink: 16142 bytes leftover after parsing attributes in process `syz.2.6837'. [ 593.829573][T20466] netlink: 632 bytes leftover after parsing attributes in process `syz.3.6840'. [ 593.921863][ T29] audit: type=1400 audit(1724374493.855:435): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=20467 comm="syz.0.6841" daddr=255.255.255.255 dest=20000 [ 594.172706][T20480] program syz.1.6845 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 594.299415][T20483] loop8: detected capacity change from 0 to 6 [ 594.317360][T20483] Dev loop8: unable to read RDB block 6 [ 594.332072][T20483] loop8: unable to read partition table [ 594.351578][T20483] loop8: partition table beyond EOD, truncated [ 594.375240][T20483] loop_reread_partitions: partition scan of loop8 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 594.375240][T20483] ) failed (rc=-5) [ 595.601435][T20512] netlink: 'syz.4.6861': attribute type 13 has an invalid length. [ 595.663387][T20512] veth0_macvtap: left promiscuous mode [ 595.692228][T20512] macvtap0: entered allmulticast mode [ 595.711122][T20512] macvtap0: refused to change device tx_queue_len [ 596.092401][ T5273] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 596.147615][T20536] netlink: 232 bytes leftover after parsing attributes in process `syz.4.6872'. [ 596.181107][T20536] netlink: 72 bytes leftover after parsing attributes in process `syz.4.6872'. [ 596.297028][ T5273] usb 4-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 596.327734][ T5273] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 596.360327][ T5273] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 596.405305][ T5273] usb 4-1: New USB device found, idVendor=8086, idProduct=0b5b, bcdDevice=e1.c5 [ 596.441797][ T5273] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.452087][ T9] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 596.482004][ T5273] usb 4-1: Product: syz [ 596.486922][ T5273] usb 4-1: Manufacturer: syz [ 596.491563][ T5273] usb 4-1: SerialNumber: syz [ 596.527623][ T5273] usb 4-1: config 0 descriptor?? [ 596.662431][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 596.680073][ T9] usb 3-1: config 0 has an invalid descriptor of length 253, skipping remainder of the config [ 596.726503][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 596.757441][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.771746][ T5273] usb 4-1: Found UVC 34.00 device syz (8086:0b5b) [ 596.785626][T20550] input: syz1 as /devices/virtual/input/input88 [ 596.788698][ T9] usb 3-1: Product: syz [ 596.797258][ T5273] usb 4-1: No valid video chain found. [ 596.809439][ T5273] usb 4-1: USB disconnect, device number 56 [ 596.815723][ T9] usb 3-1: Manufacturer: syz [ 596.826511][ T9] usb 3-1: SerialNumber: syz [ 596.849956][ T9] usb 3-1: config 0 descriptor?? [ 596.955507][T20553] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6879'. [ 597.106687][ T9] usb 3-1: USB disconnect, device number 48 [ 597.347910][T20565] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6881'. [ 598.197731][ T29] audit: type=1400 audit(1724374498.135:436): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=20588 comm="syz.2.6891" daddr=224.0.0.1 dest=20000 [ 599.620345][T20639] netlink: 'syz.0.6915': attribute type 54 has an invalid length. [ 599.639031][T20639] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6915'. [ 599.739140][T20638] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6914'. [ 601.262112][ T9] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 601.512717][ T9] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 601.545365][ T9] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 601.574645][ T9] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 601.593666][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.613265][T20665] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 601.624796][ T9] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 601.995354][ T5273] usb 5-1: USB disconnect, device number 67 [ 602.022103][ T9] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 602.232451][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 602.247238][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 602.268947][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 602.302216][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 602.332675][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 0 [ 602.372059][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 602.442715][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 602.451813][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 602.482483][ T9] usb 2-1: SerialNumber: syz [ 602.511350][T20683] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 602.554365][ T9] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 602.922841][ T5295] usb 2-1: USB disconnect, device number 65 [ 603.251177][T20716] gretap0: entered promiscuous mode [ 603.302584][T20716] gretap0: left promiscuous mode [ 603.823923][ T29] audit: type=1400 audit(1724374503.765:437): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=20732 comm="syz.3.6957" src=512 dest=20000 [ 603.841776][ C0] vkms_vblank_simulate: vblank timer overrun [ 604.079479][T20743] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6960'. [ 604.162024][ T5259] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 604.350073][T20750] netlink: 48 bytes leftover after parsing attributes in process `syz.4.6963'. [ 604.392047][ T5259] usb 2-1: Using ep0 maxpacket: 16 [ 604.424998][ T5259] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 604.462078][ T5259] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.502084][ T5259] usb 2-1: Product: syz [ 604.506324][ T5259] usb 2-1: Manufacturer: syz [ 604.510959][ T5259] usb 2-1: SerialNumber: syz [ 604.563703][ T5259] usb 2-1: config 0 descriptor?? [ 604.573809][ T5259] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 605.333767][ T5259] ssu100 2-1:0.0: probe with driver ssu100 failed with error -110 [ 605.549513][ T8] usb 2-1: USB disconnect, device number 66 [ 605.649435][T20779] cifs: Unknown parameter 'mode' [ 606.535118][ T5259] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 606.634809][T20807] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.642131][T20807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 606.722173][ T5259] usb 4-1: Using ep0 maxpacket: 32 [ 606.743449][ T5259] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 606.761191][ T5259] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 606.793021][ T5259] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 606.832203][ T5259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 606.841995][ T29] audit: type=1400 audit(1724374506.775:438): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=20809 comm="syz.2.6991" daddr=224.0.0.1 [ 606.862178][ T5259] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 606.894235][ T5259] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 606.951263][ T5259] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 606.972170][ T5259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.994443][ T5259] usb 4-1: config 0 descriptor?? [ 607.037079][T20822] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 607.232601][ T5259] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 57 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 607.473416][ T9] usb 4-1: USB disconnect, device number 57 [ 607.498070][ T9] usblp0: removed [ 609.542171][ T5306] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 609.731163][ T5306] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.758264][ T5306] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.796528][ T5306] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 609.827510][ T5306] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.860620][ T5306] usb 2-1: config 0 descriptor?? [ 610.184721][T20902] netlink: 'syz.0.7032': attribute type 10 has an invalid length. [ 610.254220][T20902] bond0: (slave batadv0): Error -22 calling dev_set_mtu [ 610.365467][ T5306] steelseries 0003:1038:12B6.008B: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.1-1/input0 [ 611.028947][ T8] usb 2-1: USB disconnect, device number 67 [ 611.035562][ T9] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 611.201658][T20926] syz.0.7042 (20926): /proc/20926/oom_adj is deprecated, please use /proc/20926/oom_score_adj instead. [ 611.304582][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 611.337598][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 611.388511][ T9] usb 3-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.00 [ 611.431239][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.463986][ T9] usb 3-1: config 0 descriptor?? [ 611.632447][ T5295] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 611.832647][ T5295] usb 4-1: Using ep0 maxpacket: 8 [ 611.850377][ T5295] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 611.872697][ T5295] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 611.903695][ T5295] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 611.914674][ T9] apple 0003:05AC:0262.008C: bogus close delimiter [ 611.921218][ T9] apple 0003:05AC:0262.008C: item 0 1 2 10 parsing failed [ 611.935779][ T5295] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 611.965050][ T9] apple 0003:05AC:0262.008C: parse failed [ 611.972127][ T5295] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 611.983442][ T9] apple 0003:05AC:0262.008C: probe with driver apple failed with error -22 [ 612.031734][ T5295] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 612.060225][ T5295] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.195797][ T9] usb 3-1: USB disconnect, device number 49 [ 612.443021][T20958] sctp: [Deprecated]: syz.4.7056 (pid 20958) Use of struct sctp_assoc_value in delayed_ack socket option. [ 612.443021][T20958] Use struct sctp_sack_info instead [ 612.531623][ T5295] usb 4-1: USB disconnect, device number 58 [ 613.687082][T20986] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 614.231383][T20996] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 614.494207][T21005] sch_tbf: peakrate 9 is lower than or equals to rate 146 ! [ 614.780625][T21009] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 615.112054][T21014] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7081'. [ 615.191016][ T29] audit: type=1326 audit(1724374515.125:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e2579e79 code=0x7ffc0000 [ 615.289466][ T29] audit: type=1326 audit(1724374515.125:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e2579e79 code=0x7ffc0000 [ 615.350489][ T29] audit: type=1326 audit(1724374515.165:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f48e2578810 code=0x7ffc0000 [ 615.412166][ T29] audit: type=1326 audit(1724374515.165:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48e2579a7b code=0x7ffc0000 [ 615.486270][ T29] audit: type=1326 audit(1724374515.175:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48e2579a7b code=0x7ffc0000 [ 615.540718][ T29] audit: type=1326 audit(1724374515.185:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48e2579a7b code=0x7ffc0000 [ 615.578128][ T29] audit: type=1326 audit(1724374515.185:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21015 comm="syz.0.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48e2579a7b code=0x7ffc0000 [ 615.753507][T21027] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7087'. [ 615.843562][T21031] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7088'. [ 616.282882][ T9] usb 5-1: new full-speed USB device number 68 using dummy_hcd [ 616.517078][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 616.531929][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2048, setting to 64 [ 616.582143][ T9] usb 5-1: New USB device found, idVendor=01ac, idProduct=0000, bcdDevice= 1.00 [ 616.602477][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.617045][ T9] usb 5-1: config 0 descriptor?? [ 616.851690][T21035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 616.896170][T21035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 616.910337][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 616.922964][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 616.936774][ T9] usb 5-1: USB disconnect, device number 68 [ 617.162088][ T5259] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 617.362150][ T5259] usb 4-1: Using ep0 maxpacket: 16 [ 617.372355][ T5259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 617.399288][ T5259] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 617.416477][ T5259] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 617.434969][ T5259] usb 4-1: Product: syz [ 617.443778][ T5259] usb 4-1: Manufacturer: syz [ 617.454069][ T5259] usb 4-1: SerialNumber: syz [ 617.477893][ T5259] usb 4-1: config 0 descriptor?? [ 617.495594][ T5259] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 617.505186][ T5259] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 617.513420][ T9] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 617.712759][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 617.720444][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.723565][T21062] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan1, syncid = 0, id = 0 [ 617.739932][ T9] usb 5-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice= 1.00 [ 617.773608][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.808303][ T9] usb 5-1: config 0 descriptor?? [ 617.965817][ T9] rc_core: IR keymap rc-xbox-dvd not found [ 617.971703][ T9] Registered IR keymap rc-empty [ 617.995189][ T9] rc rc0: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 618.044159][ T9] input: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input89 [ 618.062605][ T9] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 618.122403][ T5259] em28xx 4-1:0.0: chip ID is em2800 [ 618.152133][ T9] input: failed to attach handler kbd to device input89, error: -5 [ 618.185870][ T4655] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 618.205709][ T9] usb 5-1: USB disconnect, device number 69 [ 618.213097][ T4655] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 618.432397][ T5259] em28xx 4-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 618.441235][ T5259] em28xx 4-1:0.0: board has no eeprom [ 618.562094][ T5259] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 618.570069][ T5259] em28xx 4-1:0.0: dvb set to bulk mode. [ 618.603349][ T5306] em28xx 4-1:0.0: Binding DVB extension [ 618.616330][ T5259] usb 4-1: USB disconnect, device number 59 [ 618.653378][ T5259] em28xx 4-1:0.0: Disconnecting em28xx [ 618.787924][ T5306] em28xx 4-1:0.0: Registering input extension [ 618.816757][ T5259] em28xx 4-1:0.0: Closing input extension [ 618.882707][ T5259] em28xx 4-1:0.0: Freeing device [ 620.202298][T21115] netlink: 'syz.4.7127': attribute type 1 has an invalid length. [ 620.202857][T21116] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7125'. [ 620.210152][T21115] netlink: 9116 bytes leftover after parsing attributes in process `syz.4.7127'. [ 620.210187][T21115] netlink: 'syz.4.7127': attribute type 1 has an invalid length. [ 620.210204][T21115] netlink: 209 bytes leftover after parsing attributes in process `syz.4.7127'. [ 620.572280][T21124] team0: entered allmulticast mode [ 620.587850][T21124] team_slave_0: entered allmulticast mode [ 620.608068][T21124] team_slave_1: entered allmulticast mode [ 620.989082][T21132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7134'. [ 621.728935][T21150] netlink: 'syz.4.7142': attribute type 1 has an invalid length. [ 621.757082][T21150] netlink: 'syz.4.7142': attribute type 2 has an invalid length. [ 621.777348][T21150] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7142'. [ 622.062113][ T5219] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 622.262435][ T5219] usb 4-1: Using ep0 maxpacket: 16 [ 622.274010][ T5219] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD3, changing to 0x83 [ 622.301836][T21166] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 622.303674][ T5219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 622.372089][ T5219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 622.396166][ T5219] usb 4-1: New USB device found, idVendor=0458, idProduct=5005, bcdDevice= 0.00 [ 622.419863][ T5219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.436886][ T5219] usb 4-1: config 0 descriptor?? [ 622.864220][T21155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 622.902700][T21155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 622.975551][ T5219] input: HID 0458:5005 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5005.008D/input/input91 [ 623.018341][ T5219] input: HID 0458:5005 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5005.008D/input/input92 [ 623.092351][ T5219] kye 0003:0458:5005.008D: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5005] on usb-dummy_hcd.3-1/input0 [ 623.172717][ T5219] usb 4-1: USB disconnect, device number 60 [ 624.132068][ T29] audit: type=1326 audit(1724374524.055:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21195 comm="syz.0.7164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e2579e79 code=0x7fc00000 [ 624.679349][T21236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7179'. [ 626.064895][T21275] netlink: 104 bytes leftover after parsing attributes in process `syz.4.7198'. [ 626.637171][T21294] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7206'. [ 626.678613][T21294] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7206'. [ 626.723352][T21294] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7206'. [ 627.492542][ T5259] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 627.694403][ T5259] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.726536][ T5259] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.757290][ T5259] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 627.811475][ T5259] usb 3-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.00 [ 627.841861][ T5259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.876159][ T5259] usb 3-1: config 0 descriptor?? [ 628.344522][ T5259] hid-alps 0003:044E:120B.008E: hidraw0: USB HID v0.00 Device [HID 044e:120b] on usb-dummy_hcd.2-1/input0 [ 628.566491][ T5219] usb 3-1: USB disconnect, device number 50 [ 629.375058][T21365] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.7237'. [ 630.425732][T21382] tap0: tun_chr_ioctl cmd 2148553947 [ 631.103123][T21413] tap0: tun_chr_ioctl cmd 1074812118 [ 631.742611][ T5219] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 631.936307][ T5219] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 631.965491][ T5219] usb 4-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 631.987225][ T5219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.013171][ T5219] usb 4-1: config 0 descriptor?? [ 632.032342][ T5273] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 632.042103][ T5219] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 632.212267][ T5273] usb 3-1: Using ep0 maxpacket: 32 [ 632.243359][ T5273] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.286582][ T5273] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 632.320292][ T5259] usb 4-1: USB disconnect, device number 61 [ 632.328578][ T5273] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 632.355227][ T5273] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.378643][ T5273] usb 3-1: config 0 descriptor?? [ 632.395042][T21439] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7272'. [ 632.865665][ T5273] savu 0003:1E7D:2D5A.008F: item fetching failed at offset 4/8 [ 632.902717][ T5273] savu 0003:1E7D:2D5A.008F: parse failed [ 632.908471][ T5273] savu 0003:1E7D:2D5A.008F: probe with driver savu failed with error -22 [ 633.272168][ T5219] usb 3-1: USB disconnect, device number 51 [ 634.579034][T21487] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7295'. [ 634.582624][ T5259] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 634.782496][ T9] usb 4-1: new full-speed USB device number 62 using dummy_hcd [ 634.789084][ T5259] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.822503][ T5259] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.849833][ T5259] usb 3-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 634.869679][ T5259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.903689][ T5259] usb 3-1: config 0 descriptor?? [ 634.994951][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 635.015889][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 635.062302][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 16349, setting to 64 [ 635.102055][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 635.128139][ T5259] usbhid 3-1:0.0: can't add hid device: -71 [ 635.139321][ T9] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 635.153951][ T5259] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 635.162064][ T9] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 635.193511][ T9] usb 4-1: Manufacturer: syz [ 635.195223][ T5259] usb 3-1: USB disconnect, device number 52 [ 635.214938][ T9] usb 4-1: config 0 descriptor?? [ 635.222284][T21485] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 635.271604][ T9] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 635.529072][ T9] usb 4-1: USB disconnect, device number 62 [ 635.551520][T21499] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7300'. [ 635.994425][ T5219] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 636.196188][ T5219] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 636.210657][ T5219] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.273520][ T5219] usb 5-1: config 0 descriptor?? [ 636.299262][ T5219] cp210x 5-1:0.0: cp210x converter detected [ 636.352709][ T5259] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 636.552056][ T5259] usb 3-1: Using ep0 maxpacket: 8 [ 636.574712][ T5259] usb 3-1: New USB device found, idVendor=17cc, idProduct=0815, bcdDevice=47.b7 [ 636.606846][ T5259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.653544][ T5259] usb 3-1: config 0 descriptor?? [ 636.680905][ T5259] usb 3-1: selecting invalid altsetting 1 [ 636.691613][ T5219] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 636.709910][ T5259] snd-usb-caiaq 3-1:0.0: can't set alt interface. [ 636.719315][ T5219] usb 5-1: cp210x converter now attached to ttyUSB0 [ 636.732548][ T5259] usb 3-1: unable to init card! (ret=-5) [ 636.738625][ T5259] snd-usb-caiaq 3-1:0.0: probe with driver snd-usb-caiaq failed with error -5 [ 636.966923][ T5219] usb 5-1: USB disconnect, device number 70 [ 636.993090][ T5219] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 637.019823][T20910] usb 3-1: USB disconnect, device number 53 [ 637.030429][ T5219] cp210x 5-1:0.0: device disconnected [ 640.593485][T21603] tipc: Started in network mode [ 640.612930][T21603] tipc: Node identity 663a20300a74797, cluster identity 4711 [ 640.620411][T21603] tipc: Enabling of bearer rejected, failed to enable media [ 640.867515][T21609] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.874739][T21609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 641.492598][ T5259] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 641.682684][ T5259] usb 3-1: Using ep0 maxpacket: 16 [ 641.694288][ T5259] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 641.722152][ T5259] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 641.744268][ T5259] usb 3-1: config 1 has no interface number 1 [ 641.757129][ T5259] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 641.802738][ T5259] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 641.837190][ T5259] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 641.855202][ T5259] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 641.872709][ T5259] usb 3-1: Product: syz [ 641.880410][ T5259] usb 3-1: Manufacturer: syz [ 641.891489][ T5259] usb 3-1: SerialNumber: syz [ 642.151185][ T5259] usb 3-1: 2:1 : invalid channels 0 [ 642.239060][ T5259] usb 3-1: USB disconnect, device number 54 [ 642.532165][ T5219] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 642.756777][ T5219] usb 5-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 642.776703][ T5219] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 642.802187][ T5219] usb 5-1: Product: syz [ 642.815733][ T5219] usb 5-1: Manufacturer: syz [ 642.840824][ T5219] usb 5-1: SerialNumber: syz [ 642.870170][ T5219] usb 5-1: config 0 descriptor?? [ 642.886000][ T5219] ch341 5-1:0.0: ch341-uart converter detected [ 643.525264][T21665] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7375'. [ 643.567853][T21665] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7375'. [ 643.592427][T21665] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7375'. [ 643.745399][ T5219] usb 5-1: failed to send control message: -71 [ 643.751756][ T5219] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 643.787404][ T5219] usb 5-1: USB disconnect, device number 71 [ 643.791101][ T29] audit: type=1400 audit(1724374543.725:447): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=21670 comm="syz.3.7379" dest=20002 [ 643.803125][ T5219] ch341 5-1:0.0: device disconnected [ 643.853136][T21673] geneve0: invalid flags given to default FDB implementation [ 644.438588][T21693] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7387'. [ 644.661825][T21698] tipc: Started in network mode [ 644.671749][T21698] tipc: Node identity 4, cluster identity 4711 [ 644.683006][ T5219] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.701759][T21698] tipc: Node number set to 4 [ 644.732593][T21698] tipc: Cannot configure node identity twice [ 644.749800][T21701] netlink: 'syz.4.7393': attribute type 6 has an invalid length. [ 644.772383][ T5273] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.832554][ T5273] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.932611][ T5219] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.961703][T21703] netlink: 136 bytes leftover after parsing attributes in process `syz.3.7396'. [ 645.032605][T21703] netlink: 89 bytes leftover after parsing attributes in process `syz.3.7396'. [ 645.152544][ T5273] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.222197][ T5273] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.280617][T21714] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7399'. [ 645.302751][ T5219] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.362723][ T5306] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.424498][ T5219] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.443007][T21718] input: syz0 as /devices/virtual/input/input93 [ 645.516019][ T5273] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.565586][T21722] netlink: 'syz.3.7403': attribute type 1 has an invalid length. [ 645.603043][T21722] netlink: 'syz.3.7403': attribute type 2 has an invalid length. [ 645.659702][T21724] netlink: 'syz.0.7404': attribute type 21 has an invalid length. [ 645.696545][T21724] netlink: 'syz.0.7404': attribute type 1 has an invalid length. [ 645.925706][T21735] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7407'. [ 645.964011][ T29] audit: type=1326 audit(1724374545.905:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21734 comm="syz.4.7410" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x0 [ 646.050464][T21738] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7411'. [ 646.617635][T21753] Failed to get privilege flags for destination (handle=0x2:0x0) [ 647.154975][ T5229] Bluetooth: hci8: command 0x0405 tx timeout [ 648.696094][ T29] audit: type=1326 audit(1724374548.635:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21816 comm="syz.2.7447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1ba779e79 code=0x7ffc0000 [ 648.801169][ T29] audit: type=1326 audit(1724374548.635:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21816 comm="syz.2.7447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1ba779e79 code=0x7ffc0000 [ 648.902967][ T29] audit: type=1326 audit(1724374548.635:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21816 comm="syz.2.7447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fd1ba779e79 code=0x7ffc0000 [ 649.022354][ T29] audit: type=1326 audit(1724374548.635:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21816 comm="syz.2.7447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1ba779e79 code=0x7ffc0000 [ 649.126171][ T29] audit: type=1326 audit(1724374548.635:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21816 comm="syz.2.7447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7fd1ba779e79 code=0x7ffc0000 [ 649.176874][ T29] audit: type=1326 audit(1724374548.635:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21816 comm="syz.2.7447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1ba779e79 code=0x7ffc0000 [ 649.238481][T21843] input: syz0 as /devices/virtual/input/input94 [ 649.721307][T21859] program syz.2.7468 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 649.753448][T21830] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 649.877693][T21863] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7470'. [ 655.769493][T22016] IPVS: length: 24 != 423960 [ 656.126224][T22028] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 656.156361][T22028] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 656.804343][ T5306] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 656.892419][T22050] batadv_slave_1: entered promiscuous mode [ 656.909018][T22049] batadv_slave_1: left promiscuous mode [ 657.022451][ T5306] usb 4-1: Using ep0 maxpacket: 16 [ 657.036191][ T5306] usb 4-1: config 0 has no interfaces? [ 657.058843][ T5306] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 657.079304][ T5306] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 657.112632][ T5306] usb 4-1: Manufacturer: syz [ 657.129959][ T5306] usb 4-1: config 0 descriptor?? [ 657.519363][ T5259] usb 4-1: USB disconnect, device number 63 [ 657.808807][ T29] audit: type=1326 audit(1724374557.745:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22072 comm="syz.1.7559" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f593c779e79 code=0x0 [ 658.457798][T22091] netlink: 'syz.3.7565': attribute type 3 has an invalid length. [ 658.487062][T22091] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.7565'. [ 658.839119][T22099] macsec0: entered promiscuous mode [ 659.063651][T22108] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 659.383601][T22122] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7579'. [ 659.915088][T22140] IPVS: Scheduler module ip_vs_sip not found [ 660.189007][T22156] vivid-004: disconnect [ 660.254971][T22149] vivid-004: reconnect [ 661.012264][ T5259] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 661.212597][ T5259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.242725][ T5259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.272611][ T5259] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 661.302613][ T5259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.326621][ T5259] usb 4-1: config 0 descriptor?? [ 661.535585][ T29] audit: type=1400 audit(1724374561.475:456): lsm=SMACK fn=smack_task_setpgid action=denied subject="N" object="_" requested=w pid=22194 comm="syz.4.7608" opid=22194 ocomm="syz.4.7608" [ 661.606990][T22193] veth2: entered allmulticast mode [ 661.819801][ T5259] cm6533_jd 0003:0D8C:0022.0090: unknown main item tag 0x0 [ 661.844052][ T5259] cm6533_jd 0003:0D8C:0022.0090: unknown main item tag 0x0 [ 661.876299][ T5259] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0D8C:0022.0090/input/input96 [ 661.929792][ T5259] cm6533_jd 0003:0D8C:0022.0090: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 662.122150][ T5219] usb 4-1: USB disconnect, device number 64 [ 662.946030][T22241] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 663.987203][T22274] netlink: 'syz.2.7640': attribute type 1 has an invalid length. [ 664.038860][T22274] netlink: 'syz.2.7640': attribute type 2 has an invalid length. [ 664.312604][T22287] netlink: 36 bytes leftover after parsing attributes in process `syz.3.7647'. [ 664.553456][T22294] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7650'. [ 664.597858][T22294] syz_tun: entered promiscuous mode [ 664.630831][T22294] batadv_slave_0: entered promiscuous mode [ 664.651092][T22294] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 664.669413][T22294] Cannot create hsr debugfs directory [ 665.326080][T22313] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7658'. [ 665.859463][T22324] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7662'. [ 665.871274][T22328] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 665.907562][T22328] overlayfs: conflicting lowerdir path [ 669.432277][ T5259] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 669.629904][ T5259] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 669.652476][ T5259] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 669.684523][ T5259] usb 3-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 669.712893][ T5259] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 669.720934][ T5259] usb 3-1: Product: syz [ 669.742016][ T5259] usb 3-1: Manufacturer: syz [ 669.749141][ T5259] usb 3-1: SerialNumber: syz [ 669.769287][ T5259] usb 3-1: config 0 descriptor?? [ 669.787131][T22419] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 669.829484][T22419] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 670.117930][T22419] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 670.164896][T22419] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 670.463106][ T29] audit: type=1326 audit(1724374826.400:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22449 comm="syz.4.7720" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x0 [ 671.002724][ T5259] dm9601 3-1:0.0 (unnamed net_device) (uninitialized): Error reading MODE_CTRL [ 671.056212][ T5259] usb 3-1: USB disconnect, device number 55 [ 671.372522][ T9] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 671.592734][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 671.625569][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 671.669088][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 671.714329][ T9] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 671.752619][ T9] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 671.773903][ T9] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 671.814961][ T9] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 671.859791][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 671.896170][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 671.925042][ T9] usb 2-1: Product: syz [ 671.929252][ T9] usb 2-1: Manufacturer: syz [ 671.961293][ T9] usb 2-1: SerialNumber: syz [ 672.203235][ T9] cdc_ncm 2-1:1.0: bind() failure [ 672.217132][ T9] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 672.233901][ T9] cdc_ncm 2-1:1.1: bind() failure [ 672.265840][ T9] usb 2-1: USB disconnect, device number 68 [ 672.418654][ T5219] IPVS: starting estimator thread 0... [ 672.431518][T22493] tipc: Started in network mode [ 672.444145][T22493] tipc: Node identity ac1414aa, cluster identity 4711 [ 672.461402][T22493] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 672.487591][T22493] tipc: Enabled bearer , priority 10 [ 672.516481][T22494] IPVS: using max 16 ests per chain, 38400 per kthread [ 672.592813][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 672.732195][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 672.872502][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.012406][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.152390][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.292025][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.345887][ T5259] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 673.432732][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.554926][T22526] netlink: 'syz.2.7752': attribute type 1 has an invalid length. [ 673.572858][ T5259] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 673.574189][ T5219] tipc: Node number set to 2886997162 [ 673.593106][ T5259] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 673.607599][T22526] netlink: 9328 bytes leftover after parsing attributes in process `syz.2.7752'. [ 673.621605][ T5259] usb 4-1: Product: syz [ 673.627450][ T5259] usb 4-1: Manufacturer: syz [ 673.657724][ T5259] usb 4-1: SerialNumber: syz [ 673.669174][T22526] netlink: 44 bytes leftover after parsing attributes in process `syz.2.7752'. [ 673.683372][ T5259] usb 4-1: config 0 descriptor?? [ 673.712357][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 673.752877][T22526] netlink: 'syz.2.7752': attribute type 1 has an invalid length. [ 673.836840][T22526] netlink: 'syz.2.7752': attribute type 2 has an invalid length. [ 673.982092][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 674.003953][T20910] usb 4-1: USB disconnect, device number 65 [ 676.706027][T22612] netlink: 'syz.3.7789': attribute type 3 has an invalid length. [ 677.113126][T22623] netlink: 64 bytes leftover after parsing attributes in process `syz.3.7794'. [ 677.493646][T22638] netlink: 277 bytes leftover after parsing attributes in process `syz.3.7800'. [ 677.632285][ C0] net_ratelimit: 3 callbacks suppressed [ 677.632306][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 678.002906][ T29] audit: type=1326 audit(1724374833.940:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22653 comm="syz.2.7808" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1ba779e79 code=0x0 [ 678.222155][ T9] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 678.351521][T22661] syzkaller1: entered promiscuous mode [ 678.379086][T22661] syzkaller1: entered allmulticast mode [ 678.435101][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 678.460159][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 678.491089][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 678.529467][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 678.553876][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 678.579767][ T9] usb 5-1: config 0 descriptor?? [ 678.672444][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 679.015478][ T9] plantronics 0003:047F:FFFF.0091: unknown main item tag 0x0 [ 679.042859][ T9] plantronics 0003:047F:FFFF.0091: No inputs registered, leaving [ 679.081741][ T9] plantronics 0003:047F:FFFF.0091: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 679.270540][T22676] netlink: 'syz.1.7817': attribute type 4 has an invalid length. [ 679.292071][T22676] netlink: 17 bytes leftover after parsing attributes in process `syz.1.7817'. [ 679.366737][ T9] usb 5-1: USB disconnect, device number 72 [ 679.712088][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 679.931111][T22694] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 679.963423][T22694] macsec0: entered promiscuous mode [ 680.694722][T22722] macvlan3: entered promiscuous mode [ 680.700073][T22722] mac80211_hwsim hwsim14 wlan0: entered promiscuous mode [ 680.736659][T22722] mac80211_hwsim hwsim14 wlan0: left promiscuous mode [ 680.752219][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 680.829938][T22726] netlink: 4272 bytes leftover after parsing attributes in process `syz.1.7840'. [ 680.872566][T22726] netlink: 'syz.1.7840': attribute type 1 has an invalid length. [ 680.883828][T22726] netlink: 121 bytes leftover after parsing attributes in process `syz.1.7840'. [ 681.146564][T22734] syzkaller1: entered promiscuous mode [ 681.172954][T22734] syzkaller1: entered allmulticast mode [ 681.203247][T22734] dccp_invalid_packet: P.CsCov 15 exceeds packet length 256 [ 681.380084][ T5259] kernel write not supported for file /sequencer (pid: 5259 comm: kworker/1:2) [ 681.792031][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 681.818185][ T29] audit: type=1326 audit(1724374837.750:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22761 comm="syz.4.7856" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f711a179e79 code=0x0 [ 682.074235][ T9] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 682.276204][ T9] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 682.314966][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 682.344891][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 682.371932][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 682.415135][ T9] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 682.430509][ T9] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 682.453748][ T9] usb 4-1: Manufacturer: syz [ 682.470583][ T9] usb 4-1: config 0 descriptor?? [ 682.546487][T22777] 9pnet_virtio: no channels available for device [ 682.832691][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 682.966436][ T9] appleir 0003:05AC:8243.0092: unknown main item tag 0x0 [ 682.983065][ T9] appleir 0003:05AC:8243.0092: No inputs registered, leaving [ 683.022960][ T9] appleir 0003:05AC:8243.0092: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 683.324950][ T5273] usb 4-1: USB disconnect, device number 66 [ 683.498054][T22803] Context (ID=0x0) not attached to queue pair (handle=0x0:0x0) [ 683.872036][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 684.334338][ T9] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 684.371789][T22829] netlink: 'syz.3.7880': attribute type 7 has an invalid length. [ 684.522181][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 684.536936][ T9] usb 5-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 684.562585][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 684.590996][ T9] usb 5-1: Product: syz [ 684.601114][ T9] usb 5-1: Manufacturer: syz [ 684.616201][ T9] usb 5-1: SerialNumber: syz [ 684.637143][ T9] usb 5-1: config 0 descriptor?? [ 684.654811][ T9] visor 5-1:0.0: Sony Clie 3.5 converter detected [ 684.912105][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 685.083307][ T9] usb 5-1: clie_3_5_startup: get interface number failed: -71 [ 685.120747][ T9] visor 5-1:0.0: probe with driver visor failed with error -71 [ 685.165611][ T9] usb 5-1: USB disconnect, device number 73 [ 685.952003][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 686.593509][T20910] kernel read not supported for file /newroot/260/file0 (pid: 20910 comm: kworker/1:3) [ 686.992221][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 687.284376][T22892] team_slave_0: entered allmulticast mode [ 687.861556][T20910] kernel write not supported for file bpf-prog (pid: 20910 comm: kworker/1:3) [ 688.042092][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 688.437044][T22929] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7920'. [ 688.733551][ T2560] tipc: Subscription rejected, illegal request [ 688.992052][ T4608] Bluetooth: hci8: command 0x0405 tx timeout [ 689.072079][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 689.722520][T22958] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.732121][T22958] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.798806][T22958] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.807163][T22958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 689.816707][T22958] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.823939][T22958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 690.001724][T22958] bridge0: entered allmulticast mode [ 690.089892][T22958] team0: Port device bridge0 added [ 690.112098][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 691.162448][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 691.214900][T22965] team0 (unregistering): left allmulticast mode [ 691.231508][T22965] team_slave_0: left allmulticast mode [ 691.251787][T22965] team_slave_1: left allmulticast mode [ 691.269800][T22965] bridge0: left allmulticast mode [ 691.375571][T22965] team0 (unregistering): Port device team_slave_0 removed [ 691.531450][T22965] team0 (unregistering): Port device team_slave_1 removed [ 691.587605][T22965] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.595020][T22965] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.646805][T22965] team0 (unregistering): Port device bridge0 removed [ 691.764589][T20910] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 691.972477][T20910] usb 4-1: Using ep0 maxpacket: 16 [ 691.980025][T20910] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 692.020437][T20910] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 692.059333][T20910] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 692.082497][T20910] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.112568][T20910] usb 4-1: Product: syz [ 692.132248][T20910] usb 4-1: Manufacturer: syz [ 692.136906][T20910] usb 4-1: SerialNumber: syz [ 692.183646][T20910] usb 4-1: config 0 descriptor?? [ 692.192030][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 692.201540][T20910] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 692.232501][T20910] em28xx 4-1:0.0: Audio interface 0 found (Vendor Class) [ 692.374733][ T5306] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 692.611443][ T5306] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 692.642465][ T5306] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 692.662436][ T5306] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.708947][ T5306] usb 2-1: config 0 descriptor?? [ 692.727101][ T5306] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 692.748426][T23029] ptrace attach of "./syz-executor exec"[23030] was attempted by ""[23029] [ 692.836444][T20910] em28xx 4-1:0.0: unknown em28xx chip ID (61) [ 693.055623][T20910] em28xx 4-1:0.0: Config register raw data: 0x3d [ 693.072774][T20910] em28xx 4-1:0.0: I2S Audio (5 sample rate(s)) [ 693.079621][T20910] em28xx 4-1:0.0: No AC97 audio processor [ 693.194568][T23014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 693.232042][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 693.245280][T23014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 693.262895][T20910] usb 4-1: USB disconnect, device number 67 [ 693.306637][ T9] usb 2-1: USB disconnect, device number 69 [ 694.272018][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 694.280867][ T9] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 694.468606][ T9] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 694.487608][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 694.516759][ T9] usb 2-1: Product: syz [ 694.542075][ T9] usb 2-1: Manufacturer: syz [ 694.557087][ T9] usb 2-1: SerialNumber: syz [ 694.579048][ T9] usb 2-1: config 0 descriptor?? [ 695.342164][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 696.392044][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 697.492204][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 698.542080][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 699.592111][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 700.692235][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 701.742124][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 702.792055][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 703.892248][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 704.942073][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 705.992112][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 707.092155][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 708.142242][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 709.192115][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 710.292195][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 711.342172][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 712.392104][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 713.492120][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 714.542173][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 715.592034][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 716.692178][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 717.742112][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 718.792108][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 719.892179][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 720.942156][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 721.992072][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 723.092251][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 724.142138][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 725.192124][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 726.292194][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 727.342173][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 728.392052][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 729.492299][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 730.542052][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 731.592081][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 732.692103][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 733.742151][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 734.792052][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 735.892212][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 736.942120][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 737.992088][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 739.092162][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 740.142191][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 741.192087][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 742.292180][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 743.342069][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 744.392112][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 745.492231][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 746.542183][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 747.592063][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 748.692215][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 749.742156][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 750.792104][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 751.892176][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 752.942148][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 753.992055][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 755.092226][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 756.142167][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 757.192111][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 758.292138][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 759.342118][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 760.392082][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 761.492273][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 762.542097][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 763.592566][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 764.692175][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 765.742082][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 766.792042][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 767.892141][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 768.942122][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 769.992073][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 771.092204][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 772.142196][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 773.192083][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 774.292144][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 775.342092][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 776.392441][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 777.492164][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 778.542170][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 779.592070][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 780.692140][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 781.742044][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 782.792064][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 783.892089][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 784.942083][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 785.992094][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 787.092215][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 788.142218][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 789.192116][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 790.292137][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 791.342118][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 792.392095][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 793.492162][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 794.542100][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 795.592082][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 796.692178][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 797.742115][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 798.792047][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 799.892238][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 800.191831][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 800.198854][ C0] rcu: 1-...!: (1 GPs behind) idle=18a4/1/0x4000000000000000 softirq=65023/65024 fqs=0 [ 800.210750][ C0] rcu: (detected by 0, t=10505 jiffies, g=107169, q=122 ncpus=2) [ 800.218681][ C0] Sending NMI from CPU 0 to CPUs 1: [ 800.223936][ C1] NMI backtrace for cpu 1 [ 800.223953][ C1] CPU: 1 UID: 0 PID: 18338 Comm: syz.2.5898 Not tainted 6.11.0-rc4-syzkaller-00135-gaa0743a22936 #0 [ 800.223976][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 800.223989][ C1] RIP: 0010:preempt_count_add+0x2d/0x190 [ 800.224021][ C1] Code: fa 41 57 41 56 53 89 fb 48 c7 c0 c0 c9 ce 94 48 c1 e8 03 49 bf 00 00 00 00 00 fc ff df 42 0f b6 04 38 84 c0 0f 85 ed 00 00 00 <83> 3d dc c8 6b 13 00 75 07 65 8b 05 db d5 a0 7e 65 01 1d d4 d5 a0 [ 800.224038][ C1] RSP: 0018:ffffc90000a18c60 EFLAGS: 00000097 [ 800.224056][ C1] RAX: 0000000000000004 RBX: 0000000000000001 RCX: ffffffff94cec903 [ 800.224069][ C1] RDX: 0000000000010000 RSI: 0000000000000000 RDI: 0000000000000001 [ 800.224082][ C1] RBP: dffffc0000000000 R08: ffffffff8180d3af R09: 1ffffffff1fed8e5 [ 800.224096][ C1] R10: dffffc0000000000 R11: ffffffff89b4f6c0 R12: 0000000000000002 [ 800.224110][ C1] R13: ffffffff89b4f6c0 R14: ffff888062e37340 R15: dffffc0000000000 [ 800.224125][ C1] FS: 00007f1f560a26c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 800.224142][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 800.224156][ C1] CR2: 000000110c437572 CR3: 0000000011f18000 CR4: 00000000003506f0 [ 800.224173][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 800.224184][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 800.224197][ C1] Call Trace: [ 800.224206][ C1] [ 800.224217][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 800.224244][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 800.224272][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 800.224296][ C1] ? nmi_handle+0x2a/0x5a0 [ 800.224324][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 800.224348][ C1] ? nmi_handle+0x14f/0x5a0 [ 800.224366][ C1] ? nmi_handle+0x2a/0x5a0 [ 800.224385][ C1] ? preempt_count_add+0x2d/0x190 [ 800.224408][ C1] ? default_do_nmi+0x63/0x160 [ 800.224433][ C1] ? exc_nmi+0x123/0x1f0 [ 800.224456][ C1] ? end_repeat_nmi+0xf/0x53 [ 800.224479][ C1] ? __pfx_advance_sched+0x10/0x10 [ 800.224502][ C1] ? __pfx_advance_sched+0x10/0x10 [ 800.224523][ C1] ? __hrtimer_run_queues+0x53f/0xd50 [ 800.224547][ C1] ? preempt_count_add+0x2d/0x190 [ 800.224570][ C1] ? preempt_count_add+0x2d/0x190 [ 800.224594][ C1] ? preempt_count_add+0x2d/0x190 [ 800.224618][ C1] [ 800.224625][ C1] [ 800.224638][ C1] _raw_spin_lock+0x12/0x40 [ 800.224664][ C1] advance_sched+0xab/0xca0 [ 800.224687][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 800.224714][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 800.224747][ C1] ? __pfx_advance_sched+0x10/0x10 [ 800.224768][ C1] __hrtimer_run_queues+0x59b/0xd50 [ 800.224790][ C1] ? ktime_get_update_offsets_now+0x3c/0x250 [ 800.224827][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 800.224849][ C1] ? ktime_get_update_offsets_now+0x22d/0x250 [ 800.224880][ C1] hrtimer_interrupt+0x396/0x990 [ 800.224917][ C1] __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 800.224950][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 800.224980][ C1] [ 800.224986][ C1] [ 800.224994][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 800.225018][ C1] RIP: 0010:do_raw_spin_unlock+0x63/0x8b0 [ 800.225041][ C1] Code: 0f 85 34 04 00 00 81 3a ad 4e ad de 0f 85 05 01 00 00 4c 89 ff be 04 00 00 00 e8 78 71 86 00 4c 89 f8 48 c1 e8 03 0f b6 04 18 <84> c0 0f 85 2a 04 00 00 41 83 3f 00 0f 84 9f 01 00 00 4d 8d 6f 10 [ 800.225057][ C1] RSP: 0018:ffffc900166e7af0 EFLAGS: 00000a06 [ 800.225074][ C1] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffffffff81713788 [ 800.225088][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88802b3523c0 [ 800.225101][ C1] RBP: ffffc900166e7c50 R08: ffff88802b3523c3 R09: 1ffff1100566a478 [ 800.225116][ C1] R10: dffffc0000000000 R11: ffffed100566a479 R12: ffff88802b352000 [ 800.225130][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88802b3523c0 [ 800.225149][ C1] ? do_raw_spin_unlock+0x58/0x8b0 [ 800.225177][ C1] ? io_get_cqe_overflow+0x57f/0x590 [ 800.225208][ C1] _raw_spin_unlock+0x1e/0x50 [ 800.225233][ C1] __io_cqring_overflow_flush+0x4ba/0x690 [ 800.225264][ C1] ? __se_sys_io_uring_enter+0x1c2a/0x2670 [ 800.225295][ C1] ? __pfx___io_cqring_overflow_flush+0x10/0x10 [ 800.225326][ C1] ? prepare_to_wait_exclusive+0x81/0x220 [ 800.225356][ C1] __se_sys_io_uring_enter+0x1c36/0x2670 [ 800.225398][ C1] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 800.225425][ C1] ? __pfx_io_wake_function+0x10/0x10 [ 800.225477][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 800.225506][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 800.225533][ C1] ? do_syscall_64+0x100/0x230 [ 800.225554][ C1] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 800.225583][ C1] do_syscall_64+0xf3/0x230 [ 800.225603][ C1] ? clear_bhb_loop+0x35/0x90 [ 800.225627][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 800.225654][ C1] RIP: 0033:0x7f1f55379e79 [ 800.225672][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 800.225688][ C1] RSP: 002b:00007f1f560a2038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 800.225707][ C1] RAX: ffffffffffffffda RBX: 00007f1f55515f80 RCX: 00007f1f55379e79 [ 800.225722][ C1] RDX: 0000000000400000 RSI: 0000000000000000 RDI: 0000000000000003 [ 800.225735][ C1] RBP: 00007f1f553e7916 R08: 0000000000000000 R09: 0000000000000000 [ 800.225748][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 800.225761][ C1] R13: 0000000000000000 R14: 00007f1f55515f80 R15: 00007fff3039df88 [ 800.225785][ C1] [ 800.225923][ C0] rcu: rcu_preempt kthread starved for 10505 jiffies! g107169 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 800.786499][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 800.796492][ C0] rcu: RCU grace-period kthread stack dump: [ 800.802403][ C0] task:rcu_preempt state:R running task stack:24848 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 800.814174][ C0] Call Trace: [ 800.817478][ C0] [ 800.820440][ C0] __schedule+0x17ae/0x4a10 [ 800.825024][ C0] ? __pfx___schedule+0x10/0x10 [ 800.829938][ C0] ? __pfx_lock_release+0x10/0x10 [ 800.835010][ C0] ? __asan_memset+0x23/0x50 [ 800.839644][ C0] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 800.845498][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 800.851867][ C0] ? schedule+0x90/0x320 [ 800.856145][ C0] schedule+0x14b/0x320 [ 800.860346][ C0] schedule_timeout+0x1be/0x310 [ 800.865242][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 800.870655][ C0] ? __pfx_process_timeout+0x10/0x10 [ 800.875982][ C0] ? prepare_to_swait_event+0x32e/0x350 [ 800.881576][ C0] rcu_gp_fqs_loop+0x2df/0x1330 [ 800.886460][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 800.891703][ C0] ? rcu_gp_init+0x1256/0x1630 [ 800.896507][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 800.901478][ C0] ? __pfx_dyntick_save_progress_counter+0x10/0x10 [ 800.908016][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 800.913328][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 800.919261][ C0] ? finish_swait+0xd4/0x1e0 [ 800.923886][ C0] rcu_gp_kthread+0xa7/0x3b0 [ 800.928512][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 800.933750][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 800.939679][ C0] ? __kthread_parkme+0x169/0x1d0 [ 800.944743][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 800.949973][ C0] kthread+0x2f0/0x390 [ 800.954080][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 800.959307][ C0] ? __pfx_kthread+0x10/0x10 [ 800.963939][ C0] ret_from_fork+0x4b/0x80 [ 800.968389][ C0] ? __pfx_kthread+0x10/0x10 [ 800.973038][ C0] ret_from_fork_asm+0x1a/0x30 [ 800.977852][ C0] [ 800.980890][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 800.987231][ C0] CPU: 0 UID: 0 PID: 2560 Comm: kworker/u8:10 Not tainted 6.11.0-rc4-syzkaller-00135-gaa0743a22936 #0 [ 800.998186][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 801.008284][ C0] Workqueue: events_unbound toggle_allocation_gate [ 801.014835][ C0] RIP: 0010:smp_call_function_many_cond+0x1860/0x29d0 [ 801.021636][ C0] Code: 45 8b 65 00 44 89 e6 83 e6 01 31 ff e8 19 15 0c 00 41 83 e4 01 49 bc 00 00 00 00 00 fc ff df 75 07 e8 c4 10 0c 00 eb 38 f3 90 <42> 0f b6 04 23 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 a8 10 [ 801.041285][ C0] RSP: 0018:ffffc9000924f700 EFLAGS: 00000293 [ 801.047383][ C0] RAX: ffffffff81877a08 RBX: 1ffff110172688e9 RCX: ffff88802a17da00 [ 801.055378][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 801.063371][ C0] RBP: ffffc9000924f8e0 R08: ffffffff818779d7 R09: 1ffffffff269e908 [ 801.071368][ C0] R10: dffffc0000000000 R11: fffffbfff269e909 R12: dffffc0000000000 [ 801.079364][ C0] R13: ffff8880b9344748 R14: ffff8880b923fb00 R15: 0000000000000001 [ 801.087359][ C0] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 801.096313][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 801.102921][ C0] CR2: 00007f1228a05440 CR3: 000000000e534000 CR4: 00000000003506f0 [ 801.110926][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 801.118922][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 801.126916][ C0] Call Trace: [ 801.130233][ C0] [ 801.133103][ C0] ? rcu_check_gp_kthread_starvation+0x278/0x310 [ 801.139493][ C0] ? print_other_cpu_stall+0x1470/0x15a0 [ 801.145181][ C0] ? __pfx_print_other_cpu_stall+0x10/0x10 [ 801.151018][ C0] ? __pfx_lock_release+0x10/0x10 [ 801.156088][ C0] ? kvm_check_and_clear_guest_paused+0x6a/0xd0 [ 801.162362][ C0] ? rcu_sched_clock_irq+0xa2c/0x10d0 [ 801.167794][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 801.173466][ C0] ? hrtimer_run_queues+0x16c/0x460 [ 801.178695][ C0] ? acct_account_cputime+0x207/0x210 [ 801.184103][ C0] ? update_process_times+0x1ce/0x230 [ 801.189518][ C0] ? tick_nohz_handler+0x37c/0x500 [ 801.194686][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 801.200210][ C0] ? __hrtimer_run_queues+0x551/0xd50 [ 801.205631][ C0] ? ktime_get_update_offsets_now+0x3c/0x250 [ 801.211687][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 801.217461][ C0] ? ktime_get_update_offsets_now+0x22d/0x250 [ 801.223596][ C0] ? hrtimer_interrupt+0x396/0x990 [ 801.228778][ C0] ? __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 801.234974][ C0] ? sysvec_apic_timer_interrupt+0xa1/0xc0 [ 801.240821][ C0] [ 801.243774][ C0] [ 801.246730][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 801.252927][ C0] ? smp_call_function_many_cond+0x1847/0x29d0 [ 801.259128][ C0] ? smp_call_function_many_cond+0x1878/0x29d0 [ 801.265333][ C0] ? smp_call_function_many_cond+0x1860/0x29d0 [ 801.271541][ C0] ? kmem_cache_alloc_bulk_noprof+0x146/0x790 [ 801.277660][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 801.282716][ C0] ? kmem_cache_alloc_bulk_noprof+0x146/0x790 [ 801.288839][ C0] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 801.295198][ C0] ? __pfx___might_resched+0x10/0x10 [ 801.300511][ C0] ? __mutex_trylock_common+0x183/0x2e0 [ 801.306090][ C0] ? __pfx___might_resched+0x10/0x10 [ 801.311409][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 801.316473][ C0] on_each_cpu_cond_mask+0x3f/0x80 [ 801.321623][ C0] text_poke_bp_batch+0x352/0xb30 [ 801.326704][ C0] ? __pfx_text_poke_bp_batch+0x10/0x10 [ 801.332282][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 801.337335][ C0] ? arch_jump_label_transform_queue+0x9b/0x100 [ 801.343624][ C0] text_poke_finish+0x30/0x50 [ 801.348335][ C0] arch_jump_label_transform_apply+0x1c/0x30 [ 801.354355][ C0] static_key_enable_cpuslocked+0x136/0x260 [ 801.360286][ C0] static_key_enable+0x1a/0x20 [ 801.365081][ C0] toggle_allocation_gate+0xb5/0x250 [ 801.370394][ C0] ? __pfx_toggle_allocation_gate+0x10/0x10 [ 801.376318][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 801.382696][ C0] ? process_scheduled_works+0x945/0x1830 [ 801.388446][ C0] process_scheduled_works+0xa2c/0x1830 [ 801.394057][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 801.400087][ C0] ? assign_work+0x364/0x3d0 [ 801.404717][ C0] worker_thread+0x86d/0xd40 [ 801.409354][ C0] ? __kthread_parkme+0x169/0x1d0 [ 801.414414][ C0] ? __pfx_worker_thread+0x10/0x10 [ 801.419568][ C0] kthread+0x2f0/0x390 [ 801.423677][ C0] ? __pfx_worker_thread+0x10/0x10 [ 801.428824][ C0] ? __pfx_kthread+0x10/0x10 [ 801.433451][ C0] ret_from_fork+0x4b/0x80 [ 801.437896][ C0] ? __pfx_kthread+0x10/0x10 [ 801.442516][ C0] ret_from_fork_asm+0x1a/0x30 [ 801.447331][ C0] [ 801.483773][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 802.532229][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 803.582449][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 804.632183][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 805.732582][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 806.782188][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 807.832358][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 808.937334][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 809.982557][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available