last executing test programs: 7.936421155s ago: executing program 0 (id=10753): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 7.702930161s ago: executing program 0 (id=10755): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x2, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_x_sa2={0x2, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x80}}, 0x0) 7.304811084s ago: executing program 0 (id=10761): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f000001f9c0)={0xa, {0x8000, 0x200}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0xffffffff}}) 6.987708831s ago: executing program 0 (id=10766): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100)=0x20000002, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b80)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x90) 6.697951233s ago: executing program 0 (id=10770): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r1}]}, 0x20}}, 0x0) 6.414323477s ago: executing program 0 (id=10774): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x8}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 4.517370953s ago: executing program 3 (id=10792): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0x10c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x40, 0xe, 0x29, {0x29, 0x22, "b34493ad846e6315bd8ceb828bdb1995db13e9779753fc52c69c72dc3b3428599243c5968c0e8a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.147104266s ago: executing program 3 (id=10809): unshare(0x400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@o_path={0x0, r0}, 0x18) 1.933304044s ago: executing program 1 (id=10812): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000300)) r0 = openat$smackfs_logging(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_logging(r0, 0x0, 0x0) 1.887554746s ago: executing program 3 (id=10813): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f00)={0x20, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 1.65127795s ago: executing program 1 (id=10815): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xe, 0x4, 0x8, 0x4f63, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={r0, &(0x7f0000000040), &(0x7f0000000040)=""/25, 0x2}, 0x20) 1.601711363s ago: executing program 3 (id=10816): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a090400000000000000000200000044000480140001800c0001006e6f747261636b00040002802c0001800eff0f00000000000069617465000000180002800c00028005000100c400000008000140000000090900010073797a30000000000900020073797a32"], 0xcc}}, 0x0) 1.488555621s ago: executing program 4 (id=10818): sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000d00000008000100", @ANYRES32, @ANYBLOB="3c000280040001"], 0x58}, 0x1, 0xf000}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b00010a000000000000001808"], 0x114}], 0x1}, 0x0) 1.377312222s ago: executing program 1 (id=10819): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x781, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 1.151953796s ago: executing program 3 (id=10821): r0 = socket$inet(0x2, 0x4000000805, 0x0) listen(r0, 0x7) sendmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}, {{0x0, 0x81, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x8000}], 0x10}}], 0x2, 0x0) 1.099728844s ago: executing program 4 (id=10822): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}], 0x1}, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 1.030566933s ago: executing program 1 (id=10823): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) memfd_secret(0x80000) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffb}) 953.298306ms ago: executing program 2 (id=10824): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x26}}, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) 863.523883ms ago: executing program 4 (id=10825): r0 = creat(&(0x7f0000000800)='./file0\x00', 0x29904dc13a69b7f2) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="98020000daffffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x298) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 854.642278ms ago: executing program 1 (id=10826): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000f00)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4, 0x0, &(0x7f0000000700)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4, 0x0, &(0x7f0000000680)=[@register_looper], 0x0, 0x0, 0x0}) 836.830576ms ago: executing program 3 (id=10827): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0xe9) 666.033838ms ago: executing program 2 (id=10828): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003240)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001380)="435d61e778eb38a7b38869e147b2bb2d8ea5f836c654c0d9d14ceca9529604eb9a1f8d24c87b2153413b8bc5d52b8aa671b64b2290f0d96afeaa40f60d23f9f9f7d8b4c37a6409abd84ddbe5264f73200c67d8f9742d0f51951f7bb8fe27a59cc395ba580c12f6e995b8a62901c58273c223abb61def8a24a9d9c3e164fcc9c0ef085049e39d964b4afa4e", 0x8b}, {&(0x7f0000000180)="518cf9568a61ae87e9e450447422ed8ab8e2d292b9e8f1", 0x17}, {&(0x7f0000000380)="5132ac5e8205378f905fac4b0f7b0ad4ff080df00b5a6655e32124d51a45ebebdf4a86101587d502357bfc43f44098742b83caede42f6e007330dc8ab67371c65d39bc126b8f9bf17dce0ba9d14f263efa7056bb8a0291a4842e42342519a9e795b7d8aee13edfa09bd3f9ae3bdc4c2dccc274c0cf4fe85fa17f46ff8c017571490f296ef2ea1cf31486bd4167bb33cb9a5e1f96de2ee8af5074695ddf5d1ec4d17c9508cdd9e77ec5bc62a820e263a31521f0b9031c9e1e1491f0c99b44960df2aaee22480355aa20d280d1ed54ae539055ca1e20a57f81db185fa207", 0xdd}, {&(0x7f0000000280)="661da68e4cccac69431df174bbce91246fce262b3de6a53334d329a142ae0f304e4fbde8fab4d68bedcd182b41227278c65f7de3723a93dbbaeb901b447fb35a9f3f4b671a3e3929c119f9deec5e46cdbe5cac679cad88c9aa61bc7ffd219a18b36ef0bf5ca45da80aa46274c5cda17a4b8588c492dcdd43dee797fe7debf7c1143177d4f4b02255ca5a46", 0x8b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)="721265", 0x3}], 0x1}}], 0x3, 0x2000c044) 582.996047ms ago: executing program 1 (id=10829): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 518.38189ms ago: executing program 4 (id=10830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f00000007c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 414.275942ms ago: executing program 2 (id=10831): mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {0x4, 0x7}}, 0x24, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) 361.64911ms ago: executing program 4 (id=10832): ioperm(0x0, 0x9, 0x7) io_setup(0x401, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}, 0x0) 224.139067ms ago: executing program 2 (id=10833): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x6, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 165.813588ms ago: executing program 2 (id=10834): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000140)=""/192, 0x20000057) 95.317641ms ago: executing program 2 (id=10835): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="018105000000110000002100000009001f007068793302"], 0x20}}, 0x0) 0s ago: executing program 4 (id=10836): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) kernel console output (not intermixed with test programs): =c000003e syscall=12 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 455.777205][T23809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 455.820424][ T29] audit: type=1326 audit(1728947309.495:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23852 comm="syz.4.8890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 455.843020][ T29] audit: type=1326 audit(1728947309.495:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23852 comm="syz.4.8890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 455.908170][ T5336] em28xx 2-1:0.191: unknown em28xx chip ID (0) [ 455.948251][T23869] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 456.033215][T23878] libceph: resolve '0' (ret=-3): failed [ 456.056383][ T5336] em28xx 2-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 456.065586][ T5336] em28xx 2-1:0.191: board has no eeprom [ 456.152781][ T5336] em28xx 2-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 456.160754][ T5336] em28xx 2-1:0.191: analog set to bulk mode. [ 456.184059][ T5289] em28xx 2-1:0.191: Registering V4L2 extension [ 456.215625][ T5336] usb 2-1: USB disconnect, device number 12 [ 456.245234][ T5336] em28xx 2-1:0.191: Disconnecting em28xx [ 456.329357][T23896] openvswitch: netlink: Actions may not be safe on all matching packets [ 456.395748][T23900] autofs: Unknown parameter 'no9 PG!8E ' [ 456.436210][ T5289] em28xx 2-1:0.191: Config register raw data: 0xffffffed [ 456.451951][ T5289] em28xx 2-1:0.191: AC97 chip type couldn't be determined [ 456.478679][ T5289] em28xx 2-1:0.191: No AC97 audio processor [ 456.521857][ T5289] usb 2-1: Decoder not found [ 456.544840][ T5289] em28xx 2-1:0.191: failed to create media graph [ 456.556317][ T5289] em28xx 2-1:0.191: V4L2 device video71 deregistered [ 456.592755][ T5289] em28xx 2-1:0.191: Remote control support is not available for this card. [ 456.626293][ T5336] em28xx 2-1:0.191: Closing input extension [ 456.650449][ T5336] em28xx 2-1:0.191: Freeing device [ 456.901366][ T5289] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 456.912145][T23933] binfmt_misc: register: failed to install interpreter file ./bus/file0 [ 457.007273][T23940] netlink: 'syz.1.8930': attribute type 8 has an invalid length. [ 457.031249][T23940] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.8930'. [ 457.075939][ T5289] usb 4-1: Using ep0 maxpacket: 8 [ 457.095581][ T5289] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 457.129475][ T5289] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 457.149272][ T5289] usb 4-1: config 1 has no interface number 1 [ 457.158507][ T5289] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 457.181935][ T5289] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 457.218518][ T5289] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 457.230482][ T5289] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.269549][ T5289] usb 4-1: Product: syz [ 457.274330][ T5289] usb 4-1: Manufacturer: syz [ 457.278962][ T5289] usb 4-1: SerialNumber: syz [ 457.337083][T23961] netlink: 5424 bytes leftover after parsing attributes in process `syz.1.8940'. [ 457.348298][T23961] netlink: 5424 bytes leftover after parsing attributes in process `syz.1.8940'. [ 457.534913][ T5289] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 457.561605][ T5289] usb 4-1: 2:1 : unsupported format bits 0x80 [ 457.609621][ T5289] usb 4-1: USB disconnect, device number 4 [ 457.624050][T23976] xt_policy: output policy not valid in PREROUTING and INPUT [ 457.972649][T24000] netlink: 'syz.1.8959': attribute type 2 has an invalid length. [ 458.518005][T24042] netlink: 40 bytes leftover after parsing attributes in process `syz.2.8981'. [ 458.536745][T24041] netlink: 76 bytes leftover after parsing attributes in process `syz.4.8980'. [ 458.578372][T24041] : entered promiscuous mode [ 458.612935][T24048] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8984'. [ 458.864499][T24060] netlink: 180 bytes leftover after parsing attributes in process `syz.1.8989'. [ 459.331292][ T5289] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 459.518066][ T5289] usb 1-1: Using ep0 maxpacket: 16 [ 459.525059][ T5289] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 459.546662][ T5289] usb 1-1: config 0 has no interface number 0 [ 459.555073][ T5289] usb 1-1: config 0 interface 111 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 459.632761][ T5289] usb 1-1: New USB device found, idVendor=0a12, idProduct=5d10, bcdDevice=fc.66 [ 459.642049][ T5289] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.650536][ T5289] usb 1-1: Product: syz [ 459.654740][ T5289] usb 1-1: Manufacturer: syz [ 459.659637][ T5289] usb 1-1: SerialNumber: syz [ 459.676392][ T5289] usb 1-1: config 0 descriptor?? [ 459.819230][ T5289] ushc 1-1:0.111: probe with driver ushc failed with error -110 [ 459.926468][ T5289] usb 1-1: USB disconnect, device number 6 [ 460.029608][T24146] netlink: 'syz.1.9032': attribute type 3 has an invalid length. [ 460.052491][T24146] __nla_validate_parse: 2 callbacks suppressed [ 460.052510][T24146] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9032'. [ 460.081181][T24148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9034'. [ 460.104139][T24148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9034'. [ 460.431823][T24170] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9045'. [ 460.658433][T24190] Process accounting resumed [ 460.905879][T24211] CIFS: VFS: Malformed UNC in devname [ 460.984986][T24217] netlink: 36 bytes leftover after parsing attributes in process `syz.3.9068'. [ 461.029040][T24217] netlink: 36 bytes leftover after parsing attributes in process `syz.3.9068'. [ 461.041941][T24217] netlink: 36 bytes leftover after parsing attributes in process `syz.3.9068'. [ 461.110682][T24217] netlink: 36 bytes leftover after parsing attributes in process `syz.3.9068'. [ 461.119994][T24217] netlink: 36 bytes leftover after parsing attributes in process `syz.3.9068'. [ 461.133599][T24217] netlink: 36 bytes leftover after parsing attributes in process `syz.3.9068'. [ 461.181426][T24229] binder: 24226:24229 ioctl c018620c 20001180 returned -22 [ 461.195405][ T9] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 461.371603][T24242] netlink: 'syz.4.9078': attribute type 8 has an invalid length. [ 461.380568][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 461.395989][T24242] netlink: 'syz.4.9078': attribute type 4 has an invalid length. [ 461.416102][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 461.429756][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 461.443251][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 1024 [ 461.454676][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 461.464819][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 461.474537][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 461.484318][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 461.494068][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 461.605804][ T9] usb 1-1: New USB device found, idVendor=0572, idProduct=cafe, bcdDevice=55.01 [ 461.614999][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.623006][ T9] usb 1-1: Product: syz [ 461.627313][ T9] usb 1-1: Manufacturer: syz [ 461.631930][ T9] usb 1-1: SerialNumber: syz [ 461.640901][ T9] usb 1-1: config 0 descriptor?? [ 461.661726][ T5324] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 461.671696][T24209] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 461.810738][ T5324] usb 4-1: Using ep0 maxpacket: 32 [ 461.831124][ T5324] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 461.851497][ T5324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.868818][ T5324] usb 4-1: Product: syz [ 461.880019][ T9] cxacru 1-1:0.0: submit of read urb for cm 0x90 failed (-8) [ 461.890689][T24272] cxacru 1-1:0.0: Direct firmware load for cxacru-fw.bin failed with error -2 [ 461.898185][ T9] usb 1-1: USB disconnect, device number 7 [ 461.912296][ T5324] usb 4-1: Manufacturer: syz [ 461.929497][ T5324] usb 4-1: SerialNumber: syz [ 461.943422][T24272] cxacru 1-1:0.0: Falling back to sysfs fallback for: cxacru-fw.bin [ 461.965635][ T5324] usb 4-1: config 0 descriptor?? [ 461.988643][ T5324] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 462.363683][ T5324] gspca_stk1135: reg_w 0x0 err -71 [ 462.370057][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.377067][ T5324] gspca_stk1135: Sensor write failed [ 462.382985][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.398124][ T5324] gspca_stk1135: Sensor write failed [ 462.404478][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.422935][ T5324] gspca_stk1135: Sensor read failed [ 462.444035][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.470672][ T5324] gspca_stk1135: Sensor read failed [ 462.485912][ T5324] gspca_stk1135: Detected sensor type unknown (0x0) [ 462.506180][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.528850][ T5324] gspca_stk1135: Sensor read failed [ 462.541315][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.546537][T24308] ebt_among: src integrity fail: 100 [ 462.566255][ T5324] gspca_stk1135: Sensor read failed [ 462.571522][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.602037][ T5324] gspca_stk1135: Sensor write failed [ 462.616866][ T5324] gspca_stk1135: serial bus timeout: status=0x00 [ 462.633448][ T5324] gspca_stk1135: Sensor write failed [ 462.653740][ T5324] stk1135 4-1:0.0: probe with driver stk1135 failed with error -71 [ 462.673479][ T5324] usb 4-1: USB disconnect, device number 5 [ 462.737416][T24319] xt_connbytes: Forcing CT accounting to be enabled [ 462.899499][T24332] SET target dimension over the limit! [ 463.339003][ T5324] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 463.488495][ T5324] usb 4-1: Using ep0 maxpacket: 8 [ 463.511259][ T5324] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 463.532822][ T5324] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 463.549417][ T5324] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 463.560354][ T5324] usb 4-1: SerialNumber: syz [ 463.588649][ T5324] usb 4-1: config 0 descriptor?? [ 463.608980][ T5324] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 463.626835][ T5324] usb 4-1: Failed to create links for entity 255 [ 463.633746][ T5324] usb 4-1: Failed to register entities (-22). [ 463.683570][ T29] audit: type=1326 audit(1728947318.110:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.738946][ T29] audit: type=1326 audit(1728947318.110:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.790902][ T29] audit: type=1326 audit(1728947318.110:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.813689][ T29] audit: type=1326 audit(1728947318.121:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.815283][ T5324] usb 4-1: USB disconnect, device number 6 [ 463.841609][ T29] audit: type=1326 audit(1728947318.121:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.868876][T24397] tmpfs: Bad value for 'mpol' [ 463.894433][ T29] audit: type=1326 audit(1728947318.121:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.933538][T24399] xt_TCPMSS: Only works on TCP SYN packets [ 463.940477][ T29] audit: type=1326 audit(1728947318.121:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 463.978424][ T29] audit: type=1326 audit(1728947318.121:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 464.015976][ T29] audit: type=1326 audit(1728947318.121:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24388 comm="syz.2.9149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ff00000 [ 464.032588][T24403] x_tables: ip_tables: osf match: only valid for protocol 6 [ 464.404434][T24415] PKCS8: Unsupported PKCS#8 version [ 464.518464][T24421] netlink: 'syz.3.9165': attribute type 1 has an invalid length. [ 465.080463][T24449] usb usb8: usbfs: process 24449 (syz.4.9179) did not claim interface 0 before use [ 465.678601][ T5289] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 465.760538][T24483] bridge_slave_1: left allmulticast mode [ 465.791128][T24483] bridge_slave_1: left promiscuous mode [ 465.798978][T24483] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.894722][ T5289] usb 2-1: Using ep0 maxpacket: 8 [ 465.975796][ T5289] usb 2-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 465.985470][ T5289] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.993613][ T5289] usb 2-1: Product: syz [ 465.998169][ T5289] usb 2-1: Manufacturer: syz [ 466.002784][ T5289] usb 2-1: SerialNumber: syz [ 466.026778][ T5289] usb 2-1: config 0 descriptor?? [ 466.100086][ T5289] gspca_main: sq905-2.14.0 probing 2770:9120 [ 466.111002][T24495] tmpfs: Bad value for 'mpol' [ 466.298575][T24503] Cannot find add_set index 832 as target [ 466.518997][ T5289] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 466.527133][ T5289] sq905 2-1:0.0: probe with driver sq905 failed with error -71 [ 466.555255][ T5289] usb 2-1: USB disconnect, device number 13 [ 466.735586][T24527] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 466.970977][T24544] IPVS: set_ctl: invalid protocol: 58 172.20.20.41:20003 [ 467.419800][T24576] __nla_validate_parse: 10 callbacks suppressed [ 467.419818][T24576] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9242'. [ 467.443618][T24576] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9242'. [ 467.924693][ T5286] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 468.027869][ T5287] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 468.076703][ T5286] usb 4-1: Using ep0 maxpacket: 32 [ 468.084378][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.102076][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.112453][ T5286] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 468.129649][ T5286] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.162308][ T5286] usb 4-1: config 0 descriptor?? [ 468.180892][ T5286] hub 4-1:0.0: USB hub found [ 468.224502][ T5287] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 468.233872][ T5287] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.251425][ T5287] usb 3-1: Product: syz [ 468.255669][ T5287] usb 3-1: Manufacturer: syz [ 468.260289][ T5287] usb 3-1: SerialNumber: syz [ 468.339379][ T5287] usb 3-1: config 0 descriptor?? [ 468.346592][ T5287] ch341 3-1:0.0: ch341-uart converter detected [ 468.368954][T24639] vim2m vim2m.0: Fourcc format (0x31384142) invalid. [ 468.370180][ T5286] hub 4-1:0.0: 1 port detected [ 468.583308][ T5286] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 468.589994][ T5286] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 468.610866][ T29] kauditd_printk_skb: 6610 callbacks suppressed [ 468.610884][ T29] audit: type=1326 audit(1728947323.399:6873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24650 comm="syz.4.9279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 468.612179][ T5286] usbhid 4-1:0.0: can't add hid device: -71 [ 468.624059][ T29] audit: type=1326 audit(1728947323.421:6874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24650 comm="syz.4.9279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 468.640259][ T5286] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 468.697975][ T29] audit: type=1326 audit(1728947323.464:6875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24650 comm="syz.4.9279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 468.712855][ T5286] usb 4-1: USB disconnect, device number 7 [ 468.733973][ T29] audit: type=1326 audit(1728947323.464:6876): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=_ pid=24650 comm="syz.4.9279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 468.756260][ T29] audit: type=1326 audit(1728947323.464:6877): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=_ pid=24650 comm="syz.4.9279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 468.779078][ T5287] usb 3-1: failed to send control message: -71 [ 468.785447][ T5287] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 468.859934][ T5287] usb 3-1: USB disconnect, device number 2 [ 468.872157][ T5287] ch341 3-1:0.0: device disconnected [ 469.019973][T24665] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 469.307941][T24687] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 470.248272][T24759] netlink: 192 bytes leftover after parsing attributes in process `syz.0.9328'. [ 470.289833][T24761] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9333'. [ 470.320681][T24761] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9333'. [ 470.344509][ T29] audit: type=1400 audit(1728947325.266:6878): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=24766 comm="syz.2.9335" daddr=::ffff:127.0.0.1 dest=20000 [ 470.499197][T24775] bridge_slave_1: left allmulticast mode [ 470.525072][T24775] bridge_slave_1: left promiscuous mode [ 470.533157][T24775] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.572144][ T5286] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 470.655205][T24787] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9346'. [ 470.665184][T24787] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9346'. [ 470.679476][T24789] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 470.723577][ T5286] usb 4-1: Using ep0 maxpacket: 32 [ 470.795442][T24796] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9350'. [ 470.840354][ T5286] usb 4-1: New USB device found, idVendor=06cd, idProduct=0110, bcdDevice=71.71 [ 470.850635][ T5286] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.859105][ T5286] usb 4-1: Product: syz [ 470.870680][ T5286] usb 4-1: Manufacturer: syz [ 470.879654][ T5286] usb 4-1: SerialNumber: syz [ 470.899127][ T5286] usb 4-1: config 0 descriptor?? [ 470.915598][ T5286] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 470.939402][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 87 [ 470.957637][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 7 [ 470.976023][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 471.010289][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 471.028136][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 471.042346][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 85 [ 471.082809][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 5 [ 471.200553][ T5286] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 471.218369][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 83 [ 471.250763][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 3 [ 471.290327][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 4 [ 471.297982][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 86 [ 471.350098][ T5286] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 471.376267][ T5286] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 471.400726][ T5286] usb 4-1: USB disconnect, device number 8 [ 471.438661][ T5286] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 471.485682][ T5286] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 471.514360][ T5286] keyspan 4-1:0.0: device disconnected [ 471.652530][T24843] overlayfs: missing 'lowerdir' [ 471.730645][T24851] usb usb8: usbfs: process 24851 (syz.1.9378) did not claim interface 0 before use [ 471.799207][T24855] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9379'. [ 471.932763][ T5287] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 472.044666][ T29] audit: type=1326 audit(1728947327.058:6879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24870 comm="syz.3.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 472.067431][ T29] audit: type=1326 audit(1728947327.058:6880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24870 comm="syz.3.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 472.089271][ T29] audit: type=1326 audit(1728947327.079:6881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24870 comm="syz.3.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 472.111154][ T29] audit: type=1326 audit(1728947327.079:6882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24870 comm="syz.3.9388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 472.135086][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 472.142315][ T5287] usb 5-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 472.159295][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.201192][ T5287] usb 5-1: config 0 descriptor?? [ 472.226032][ T5287] gspca_main: spca501-2.14.0 probing 0000:0000 [ 472.454678][ T5324] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 472.566279][ T51] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 472.590661][ T5287] gspca_spca501: reg write: error -71 [ 472.604673][ T5324] usb 2-1: Using ep0 maxpacket: 8 [ 472.609829][ T5287] spca501 5-1:0.0: Reg write failed for 0x02,0xa048,0x00 [ 472.618496][ T5287] spca501 5-1:0.0: probe with driver spca501 failed with error -22 [ 472.627942][ T5324] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 472.640353][ T5287] usb 5-1: USB disconnect, device number 93 [ 472.648408][ T5324] usb 2-1: New USB device found, idVendor=05e1, idProduct=0893, bcdDevice=fd.5b [ 472.672081][ T5324] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.680279][ T5324] usb 2-1: Product: syz [ 472.684470][ T5324] usb 2-1: Manufacturer: syz [ 472.689358][ T5324] usb 2-1: SerialNumber: syz [ 472.697817][ T5324] usb 2-1: config 0 descriptor?? [ 472.706467][ T5324] gspca_main: stk014-2.14.0 probing 05e1:0893 [ 472.712623][ T5324] usb 2-1: selecting invalid altsetting 1 [ 472.722259][ T51] usb 3-1: config 0 interface 0 altsetting 3 endpoint 0xC has an invalid bInterval 0, changing to 7 [ 472.733265][ T51] usb 3-1: config 0 interface 0 altsetting 3 endpoint 0xC has invalid wMaxPacketSize 0 [ 472.743588][ T51] usb 3-1: config 0 interface 0 has no altsetting 0 [ 472.754206][ T51] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice=1c.92 [ 472.763488][ T51] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.782545][ T51] usb 3-1: Product: syz [ 472.786769][ T51] usb 3-1: Manufacturer: syz [ 472.791880][ T51] usb 3-1: SerialNumber: syz [ 472.798826][ T51] usb 3-1: config 0 descriptor?? [ 473.006011][ T51] usbtest 3-1:0.0: Linux user mode ISO test driver [ 473.013686][ T51] usbtest 3-1:0.0: high-speed {control iso-out} tests (+alt) [ 473.098058][ T51] usb 2-1: USB disconnect, device number 14 [ 473.194860][ T5336] usb 3-1: USB disconnect, device number 3 [ 473.310917][T24917] ntfs3(nbd4): try to read out of volume at offset 0x0 [ 473.884576][T24952] netlink: 272 bytes leftover after parsing attributes in process `syz.1.9426'. [ 473.988065][T24958] syz.3.9429: attempt to access beyond end of device [ 473.988065][T24958] loop3: rw=0, sector=2, nr_sectors = 2 limit=0 [ 474.017163][T24958] syz.3.9429: attempt to access beyond end of device [ 474.017163][T24958] loop3: rw=0, sector=16, nr_sectors = 2 limit=0 [ 474.348727][T24988] netlink: 152 bytes leftover after parsing attributes in process `syz.3.9445'. [ 474.813071][ T5289] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 475.073527][ T5289] usb 4-1: Using ep0 maxpacket: 8 [ 475.080677][ T5289] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 475.092199][ T5289] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 475.101586][ T5289] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 475.111237][ T5289] usb 4-1: Product: syz [ 475.126760][ T5289] usb 4-1: Manufacturer: syz [ 475.139279][ T5289] usb 4-1: SerialNumber: syz [ 475.353444][ T5289] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 475.361810][ T5289] usb 4-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 475.369854][ T5289] usb 4-1: Handspring Visor / Palm OS: port 20, is for Debugger use [ 475.378188][ T5289] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 475.429078][T25061] ieee802154 phy1 wpan1: encryption failed: -22 [ 475.540356][ T5289] usb 4-1: palm_os_3_probe - error -71 getting bytes available request [ 475.548703][ T5289] visor 4-1:1.0: Handspring Visor / Palm OS converter detected [ 475.561694][ T5289] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 475.582635][ T5289] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 475.610945][ T5289] usb 4-1: USB disconnect, device number 9 [ 475.635158][ T5289] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 475.662650][ T5289] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 475.685194][ T5289] visor 4-1:1.0: device disconnected [ 475.949261][T25093] trusted_key: encrypted_key: master key parameter is missing [ 476.508622][T25136] overlay: Unknown parameter 'y^\@\+\' [ 476.635770][T25147] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 476.786136][T25155] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.9526'. [ 476.854636][T25160] netlink: 4580 bytes leftover after parsing attributes in process `syz.2.9528'. [ 476.869249][T25160] netlink: 4580 bytes leftover after parsing attributes in process `syz.2.9528'. [ 476.886259][T25160] netlink: 485 bytes leftover after parsing attributes in process `syz.2.9528'. [ 476.931856][T25165] overlayfs: conflicting options: userxattr,redirect_dir=on [ 477.410975][T25202] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9550'. [ 477.679198][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 477.679215][ T29] audit: type=1326 audit(1728947333.131:6884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25217 comm="syz.3.9557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 477.740210][ T29] audit: type=1326 audit(1728947333.184:6885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25217 comm="syz.3.9557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 477.795749][ T29] audit: type=1326 audit(1728947333.184:6886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25217 comm="syz.3.9557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 477.858630][ T29] audit: type=1326 audit(1728947333.184:6887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25217 comm="syz.3.9557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 477.900095][T25232] netlink: 'syz.2.9564': attribute type 21 has an invalid length. [ 478.162741][T25251] misc userio: The device must be registered before sending interrupts [ 478.472497][T25275] netlink: 'syz.0.9587': attribute type 1 has an invalid length. [ 478.480757][T25275] netlink: 'syz.0.9587': attribute type 2 has an invalid length. [ 478.514693][T25277] xt_CT: You must specify a L4 protocol and not use inversions on it [ 479.011336][T25317] xt_CT: You must specify a L4 protocol and not use inversions on it [ 479.099969][ T29] audit: type=1326 audit(1728947334.654:6888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25322 comm="syz.3.9609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 479.143331][ T29] audit: type=1326 audit(1728947334.654:6889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25322 comm="syz.3.9609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 479.217429][ T29] audit: type=1326 audit(1728947334.654:6890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25322 comm="syz.3.9609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 479.266096][ T29] audit: type=1326 audit(1728947334.654:6891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25322 comm="syz.3.9609" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x0 [ 479.429705][T25343] netlink: 'syz.3.9620': attribute type 1 has an invalid length. [ 479.441302][T25343] netlink: 224 bytes leftover after parsing attributes in process `syz.3.9620'. [ 479.454654][ T51] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 479.613373][ T51] usb 5-1: Using ep0 maxpacket: 8 [ 479.620029][ T51] usb 5-1: config 0 has an invalid interface number: 6 but max is 2 [ 479.628821][ T51] usb 5-1: config 0 has an invalid interface number: 176 but max is 2 [ 479.641511][ T51] usb 5-1: config 0 has no interface number 1 [ 479.647930][ T51] usb 5-1: config 0 has no interface number 2 [ 479.657003][ T51] usb 5-1: New USB device found, idVendor=05c6, idProduct=9205, bcdDevice=29.ac [ 479.667902][ T51] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.698079][ T51] usb 5-1: config 0 descriptor?? [ 479.933438][ T51] qcserial 5-1:0.6: Qualcomm USB modem converter detected [ 480.138741][ T2636] usb 5-1: USB disconnect, device number 94 [ 480.145895][ T2636] qcserial 5-1:0.6: device disconnected [ 480.293942][T25399] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9647'. [ 480.430506][T25413] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9654'. [ 480.843208][T25443] virtio-fs: tag <(null)> not found [ 480.992447][T25454] openvswitch: netlink: Unknown nsh attribute 0 [ 481.300409][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 481.548287][ T2636] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 481.710086][ T2636] usb 5-1: Using ep0 maxpacket: 32 [ 481.745287][ T2636] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 481.753975][ T2636] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 481.768546][ T2636] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.778784][ T2636] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 481.787868][ T2636] usb 5-1: config 1 has no interface number 0 [ 481.794420][ T2636] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 481.803620][ T2636] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.856948][T25498] syz.0.9695[25498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.881361][ T2636] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 482.070494][ T2636] snd_usb_pod 5-1:1.1: endpoint not available, using fallback values [ 482.082963][ T2636] snd_usb_pod 5-1:1.1: invalid control EP [ 482.088739][ T2636] snd_usb_pod 5-1:1.1: cannot start listening: -22 [ 482.108243][ T2636] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 482.122627][ T2636] snd_usb_pod 5-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 482.158151][T25518] cgroup: Invalid name [ 482.181882][T25520] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9707'. [ 482.200406][ T5324] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 482.211911][T25522] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744071563247616) [ 482.222422][T25522] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 482.291642][ T2636] usb 5-1: USB disconnect, device number 95 [ 482.353959][ T5324] usb 4-1: config 0 has an invalid interface number: 244 but max is 0 [ 482.362596][ T5324] usb 4-1: config 0 has no interface number 0 [ 482.368732][ T5324] usb 4-1: New USB device found, idVendor=10c4, idProduct=8414, bcdDevice=89.32 [ 482.388054][ T5324] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.428681][ T5324] usb 4-1: config 0 descriptor?? [ 482.450425][ T5324] cp210x 4-1:0.244: cp210x converter detected [ 482.473991][T25536] cgroup: name respecified [ 482.637696][ T5324] cp210x 4-1:0.244: failed to get vendor val 0x370b size 1: -71 [ 482.650266][ T5324] cp210x 4-1:0.244: querying part number failed [ 482.683910][T25550] netlink: 'syz.0.9722': attribute type 21 has an invalid length. [ 482.697344][T25550] netlink: 156 bytes leftover after parsing attributes in process `syz.0.9722'. [ 482.701690][ T5324] usb 4-1: cp210x converter now attached to ttyUSB0 [ 482.753645][ T5324] usb 4-1: USB disconnect, device number 10 [ 482.814835][ T5324] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 482.833600][ T5324] cp210x 4-1:0.244: device disconnected [ 482.956579][T25564] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9729'. [ 482.973411][T25564] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9729'. [ 483.282325][T25586] openvswitch: netlink: Actions may not be safe on all matching packets [ 483.546534][T25606] netlink: 'syz.3.9750': attribute type 1 has an invalid length. [ 483.554440][T25606] netlink: 224 bytes leftover after parsing attributes in process `syz.3.9750'. [ 484.163264][T25642] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 484.184895][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 484.208476][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 484.216388][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 484.228437][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 484.242094][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 484.287599][ T5244] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 484.297752][ T5244] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 484.305107][ T5336] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 484.316912][ T5244] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 484.328536][ T5244] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 484.336334][ T5244] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 484.343856][ T5244] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 484.470919][ T5336] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 484.474766][T25658] netlink: 260 bytes leftover after parsing attributes in process `syz.3.9773'. [ 484.487946][ T5336] usb 5-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 484.505457][ T5336] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.521232][ T5336] usb 5-1: config 0 descriptor?? [ 484.536281][ T5336] smsusb:smsusb_probe: board id=8, interface number 0 [ 484.546634][ T5336] smsusb:smsusb_probe: Device initialized with return code -19 [ 484.750602][ T5336] usb 5-1: USB disconnect, device number 96 [ 484.797851][T25671] netlink: 2 bytes leftover after parsing attributes in process `syz.2.9778'. [ 484.993971][T25640] chnl_net:caif_netlink_parms(): no params data found [ 485.128219][T25640] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.144363][T25640] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.155172][T25640] bridge_slave_0: entered allmulticast mode [ 485.166518][T25640] bridge_slave_0: entered promiscuous mode [ 485.178789][T25640] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.185995][T25640] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.200439][T25640] bridge_slave_1: entered allmulticast mode [ 485.209287][T25640] bridge_slave_1: entered promiscuous mode [ 485.262803][T25640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 485.281842][T25640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 485.361970][T25640] team0: Port device team_slave_0 added [ 485.389788][T25640] team0: Port device team_slave_1 added [ 485.467928][T25640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 485.474924][T25640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.508673][T25640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 485.522229][T25640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 485.529197][T25640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.565406][T25706] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9793'. [ 485.574524][T25706] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9793'. [ 485.586624][T25640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 485.607371][T25707] netlink: 216 bytes leftover after parsing attributes in process `syz.2.9794'. [ 485.721960][T25640] hsr_slave_0: entered promiscuous mode [ 485.746373][T25640] hsr_slave_1: entered promiscuous mode [ 485.764884][T25640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 485.772493][T25640] Cannot create hsr debugfs directory [ 486.279071][ T54] Bluetooth: hci5: command tx timeout [ 486.298435][T25640] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.379618][ T5324] usb 5-1: new full-speed USB device number 97 using dummy_hcd [ 486.396957][T25754] netlink: 'syz.3.9817': attribute type 1 has an invalid length. [ 486.427922][T25640] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.526600][T25640] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.540648][ T5324] usb 5-1: unable to get BOS descriptor or descriptor too short [ 486.549593][ T5324] usb 5-1: not running at top speed; connect to a high speed hub [ 486.558749][ T5324] usb 5-1: config 2 has an invalid interface number: 112 but max is 0 [ 486.567520][ T5324] usb 5-1: config 2 has no interface number 0 [ 486.573632][ T5324] usb 5-1: config 2 interface 112 has no altsetting 0 [ 486.583320][ T5324] usb 5-1: string descriptor 0 read error: -22 [ 486.589922][ T5324] usb 5-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice=30.0e [ 486.604028][ T5324] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.630162][ T5324] usb 5-1: Found UVC 0.00 device (046d:08d3) [ 486.637318][ T5324] usb 5-1: No valid video chain found. [ 486.713458][T25640] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.866078][ T2636] usb 5-1: USB disconnect, device number 97 [ 487.045815][T25640] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 487.079413][T25787] netlink: 'syz.2.9833': attribute type 11 has an invalid length. [ 487.099843][T25640] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 487.128151][T25640] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 487.163293][T25640] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 487.379880][T25640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.433681][T25640] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.460741][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.467923][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.518135][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.525431][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.639225][T25818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9848'. [ 487.674239][T25640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 487.684874][T25640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 487.856200][T25640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 487.970121][T25640] veth0_vlan: entered promiscuous mode [ 488.005116][T25640] veth1_vlan: entered promiscuous mode [ 488.033493][T25841] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9855'. [ 488.087800][T25640] veth0_macvtap: entered promiscuous mode [ 488.107606][T25640] veth1_macvtap: entered promiscuous mode [ 488.191878][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.207478][ T54] Bluetooth: hci5: command tx timeout [ 488.231390][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.255785][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.307301][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.329377][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.359814][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.390956][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.414002][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.431676][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.464544][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.497162][T25640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 488.530065][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.555168][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.574291][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.628268][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.666909][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.695316][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.735497][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.765407][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.795659][T25640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.818482][T25640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.860316][T25640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 488.879210][T25640] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.895511][T25640] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.909465][T25640] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.918620][T25640] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 489.084644][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 489.095598][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 489.103626][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 489.120064][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 489.175106][T25886] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9879'. [ 489.320027][T25893] IPv6: sit1: Disabled Multicast RS [ 489.699063][T25912] usb usb8: usbfs: process 25912 (syz.2.9893) did not claim interface 0 before use [ 489.745168][T25915] netlink: 'syz.4.9891': attribute type 7 has an invalid length. [ 489.752952][T25915] netlink: 'syz.4.9891': attribute type 5 has an invalid length. [ 489.790738][T25915] netlink: 17 bytes leftover after parsing attributes in process `syz.4.9891'. [ 490.028354][T25937] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 490.099159][T25940] netlink: 2 bytes leftover after parsing attributes in process `syz.3.9905'. [ 490.149019][ T54] Bluetooth: hci5: command tx timeout [ 490.220120][T25946] 9pnet: Could not find request transport: 0x0000000000000003 [ 490.685198][T25974] hfs: unable to parse mount options [ 490.794598][T25980] netlink: 'syz.3.9925': attribute type 7 has an invalid length. [ 490.817141][T25980] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.9925'. [ 491.183398][T26009] netlink: 92 bytes leftover after parsing attributes in process `syz.2.9939'. [ 491.227285][T26010] tmpfs: Bad value for 'mpol' [ 491.436431][T26027] netlink: 'syz.3.9948': attribute type 6 has an invalid length. [ 491.531291][T26034] netlink: 'syz.4.9949': attribute type 32 has an invalid length. [ 491.897772][ T2636] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 492.005795][T26060] netlink: 276 bytes leftover after parsing attributes in process `syz.0.9964'. [ 492.050721][ T2636] usb 2-1: Using ep0 maxpacket: 8 [ 492.071285][ T2636] usb 2-1: config 135 has an invalid interface number: 230 but max is 0 [ 492.083252][ T2636] usb 2-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 492.112256][ T54] Bluetooth: hci5: command tx timeout [ 492.121403][ T2636] usb 2-1: config 135 has no interface number 0 [ 492.127717][ T2636] usb 2-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 492.218407][ T2636] usb 2-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 492.242269][ T2636] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.273717][ T2636] usb 2-1: Product: syz [ 492.277940][ T2636] usb 2-1: Manufacturer: syz [ 492.305765][ T2636] usb 2-1: SerialNumber: syz [ 492.361112][T26073] usb usb9: usbfs: process 26073 (syz.2.9970) did not claim interface 0 before use [ 492.520865][ T2636] usb 2-1: Found UVC 0.00 device syz (18ec:3288) [ 492.541398][ T2636] usb 2-1: No valid video chain found. [ 492.568009][ T2636] usb 2-1: USB disconnect, device number 15 [ 493.157362][T26121] [U] V3Fپ"S/4:XTZWTLW= [ 493.158594][T26121] [U] J"E:" [ 493.158610][T26121] [U] [ 493.460168][T26133] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 493.467032][T26138] openvswitch: netlink: Unknown key attributes 1 [ 493.552913][T26143] program syz.1.10006 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 493.731745][T26156] netlink: 104 bytes leftover after parsing attributes in process `syz.2.10007'. [ 493.908495][T26168] Bluetooth: MGMT ver 1.23 [ 494.004601][T26175] netdevsim netdevsim1: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 494.042782][T26177] netlink: 210596 bytes leftover after parsing attributes in process `syz.2.10020'. [ 494.440664][T26204] random: crng reseeded on system resumption [ 494.735924][ T29] audit: type=1326 audit(1728947351.434:6892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 494.757680][ C0] vkms_vblank_simulate: vblank timer overrun [ 494.805132][ T29] audit: type=1326 audit(1728947351.434:6893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 494.861610][ T29] audit: type=1326 audit(1728947351.466:6894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 494.883361][ C0] vkms_vblank_simulate: vblank timer overrun [ 494.917296][ T29] audit: type=1326 audit(1728947351.466:6895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 494.949764][ T29] audit: type=1326 audit(1728947351.466:6896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 495.038144][ T29] audit: type=1326 audit(1728947351.499:6897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 495.066421][ T29] audit: type=1326 audit(1728947351.499:6898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 495.114725][ T29] audit: type=1326 audit(1728947351.499:6899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26220 comm="syz.4.10041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 495.169428][ T5324] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 495.318096][ T5324] usb 5-1: Using ep0 maxpacket: 8 [ 495.328978][ T5324] usb 5-1: config 0 has an invalid interface number: 128 but max is 0 [ 495.353305][ T5324] usb 5-1: config 0 has no interface number 0 [ 495.361480][ T5324] usb 5-1: config 0 interface 128 has no altsetting 0 [ 495.371468][ T5324] usb 5-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=4a.2f [ 495.382357][ T5324] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.390814][ T5324] usb 5-1: Product: syz [ 495.395170][ T5324] usb 5-1: Manufacturer: syz [ 495.399813][ T5324] usb 5-1: SerialNumber: syz [ 495.408990][ T5324] usb 5-1: config 0 descriptor?? [ 495.438174][ T5324] peak_usb 5-1:0.128: probe with driver peak_usb failed with error 128 [ 495.630169][ T5324] usb 5-1: USB disconnect, device number 98 [ 495.785121][T26267] dvmrp1: entered allmulticast mode [ 496.080760][T26288] netlink: 'syz.3.10073': attribute type 11 has an invalid length. [ 496.805695][T26336] overlayfs: only single ':' or double '::' sequences of unescaped colons in lowerdir mount option allowed. [ 496.809260][T26339] netlink: 'syz.1.10099': attribute type 12 has an invalid length. [ 496.831501][T26339] netlink: 'syz.1.10099': attribute type 11 has an invalid length. [ 496.840005][T26339] netlink: 188824 bytes leftover after parsing attributes in process `syz.1.10099'. [ 496.965483][ T29] audit: type=1326 audit(1728947353.784:6900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26342 comm="syz.4.10101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 496.991624][ T29] audit: type=1326 audit(1728947353.784:6901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26342 comm="syz.4.10101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51197dff9 code=0x7ffc0000 [ 497.013364][ C0] vkms_vblank_simulate: vblank timer overrun [ 497.288412][T26368] siw: device registration error -23 [ 497.457375][T26376] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10115'. [ 497.512241][T26379] Invalid ELF header magic: != ELF [ 497.940688][T26408] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 497.951545][T26408] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 497.960309][T26408] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 498.063263][ T5336] IPVS: starting estimator thread 0... [ 498.120806][T26420] sg_write: data in/out 475/14 bytes for SCSI command 0x0-- guessing data in; [ 498.120806][T26420] program syz.1.10136 not setting count and/or reply_len properly [ 498.161792][T26416] IPVS: using max 19 ests per chain, 45600 per kthread [ 498.297453][T26428] netlink: 'syz.2.10139': attribute type 3 has an invalid length. [ 498.430832][ T5286] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 498.590485][ T5286] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 498.603153][ T5286] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 498.635756][ T5286] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 498.647831][ T5286] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.664119][T26424] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 498.674832][ T5286] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 498.898896][ T2636] usb 2-1: USB disconnect, device number 16 [ 499.065856][ T5286] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 499.241970][ T5286] usb 4-1: Using ep0 maxpacket: 16 [ 499.249364][ T5286] usb 4-1: config 0 has an invalid descriptor of length 102, skipping remainder of the config [ 499.260704][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 102, changing to 7 [ 499.278945][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 24624, setting to 1024 [ 499.295458][ T5286] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 499.312019][ T5286] usb 4-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=f6.59 [ 499.328729][ T5286] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.342474][ T5286] usb 4-1: Product: syz [ 499.350742][ T5286] usb 4-1: Manufacturer: syz [ 499.358935][ T5286] usb 4-1: SerialNumber: syz [ 499.369590][ T5286] usb 4-1: config 0 descriptor?? [ 499.382247][ T5286] peak_usb 4-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 499.414423][ T5286] peak_usb 4-1:0.0: unable to read PCAN-USB serial number (err -22) [ 499.457254][ T5286] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -22 [ 499.601557][ T5287] usb 4-1: USB disconnect, device number 11 [ 499.784150][T26498] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10174'. [ 500.421988][T26545] UBIFS error (pid: 26545): cannot open "u", error -22 [ 500.484050][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 500.484070][ T29] audit: type=1326 audit(1728947357.593:6909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.525451][ T29] audit: type=1326 audit(1728947357.593:6910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.547603][ T29] audit: type=1326 audit(1728947357.603:6911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.570640][ T29] audit: type=1326 audit(1728947357.603:6912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.593441][ T29] audit: type=1326 audit(1728947357.603:6913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.621395][ T29] audit: type=1326 audit(1728947357.603:6914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.644883][ T29] audit: type=1326 audit(1728947357.603:6915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26547 comm="syz.2.10198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 500.752049][ T5286] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 500.817261][ T29] audit: type=1400 audit(1728947357.957:6916): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="#!" requested=w pid=26564 comm="syz.1.10204" [ 500.916240][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.947202][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.969855][ T5286] usb 4-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 500.985705][ T5286] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.020491][ T5286] usb 4-1: config 0 descriptor?? [ 501.443868][ T5286] wacom 0003:056A:0016.0001: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 501.494218][ T5286] wacom 0003:056A:0016.0001: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.3-1/input0 [ 501.534990][ T5286] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0016.0001/input/input80 [ 501.711170][ T5286] usb 4-1: USB disconnect, device number 12 [ 502.047366][ T5287] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 502.205710][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.223852][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 502.241263][ T5287] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 502.251410][ T5287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.282951][ T5287] usb 2-1: config 0 descriptor?? [ 502.287681][T26636] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 502.287681][T26636] program syz.3.10238 not setting count and/or reply_len properly [ 502.531676][ T5286] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 502.671646][ T5286] usb 3-1: Using ep0 maxpacket: 32 [ 502.678521][ T5286] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 502.690473][ T5286] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 502.720769][ T5286] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 502.741687][ T5286] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 502.745569][ T5287] arvo 0003:1E7D:30D4.0002: unknown main item tag 0x0 [ 502.765537][ T5286] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 502.779842][ T5287] arvo 0003:1E7D:30D4.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.1-1/input0 [ 502.798417][ T5286] usb 3-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 502.807829][ T5286] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.827027][ T5286] usb 3-1: Product: syz [ 502.838814][ T5286] usb 3-1: Manufacturer: syz [ 502.845534][ T5286] usb 3-1: SerialNumber: syz [ 502.853547][ T5286] usb 3-1: config 0 descriptor?? [ 502.940579][ T5287] arvo 0003:1E7D:30D4.0002: couldn't init struct arvo_device [ 502.951091][ T5336] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 502.962456][ T5287] arvo 0003:1E7D:30D4.0002: couldn't install keyboard [ 502.973769][ T5287] arvo 0003:1E7D:30D4.0002: probe with driver arvo failed with error -71 [ 502.985660][ T5287] usb 2-1: USB disconnect, device number 17 [ 503.137478][ T5336] usb 5-1: Using ep0 maxpacket: 16 [ 503.145778][ T5336] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 503.159580][ T5336] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 503.183919][ T5336] usb 5-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 503.194338][ T5336] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.205211][ T5336] usb 5-1: config 0 descriptor?? [ 503.222639][T26662] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10251'. [ 503.258322][ T5286] input input84: Device does not respond to id packet M [ 503.332578][T26666] sg_read: process 4208 (syz.3.10253) changed security contexts after opening file descriptor, this is not allowed. [ 503.448143][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.454749][ T5286] input input84: Device does not respond to id packet P [ 503.462102][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.470684][ T5286] input input84: Device does not respond to id packet B [ 503.478168][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.484950][ T5286] input input84: Device does not respond to id packet N [ 503.492601][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.499485][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.507436][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.514424][ T5286] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 503.526340][ T5286] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input84 [ 503.559417][ T29] audit: type=1326 audit(1728947360.887:6917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26669 comm="syz.1.10255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fa337dff9 code=0x7ffc0000 [ 503.560786][ T5286] usb 3-1: USB disconnect, device number 4 [ 503.606437][ T5287] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 503.606718][ T5336] kye 0003:0458:5019.0003: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 503.659817][ T29] audit: type=1326 audit(1728947360.897:6918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26669 comm="syz.1.10255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7f5fa337dff9 code=0x7ffc0000 [ 503.667883][T26672] netlink: 830 bytes leftover after parsing attributes in process `syz.1.10256'. [ 503.710297][ T5336] kye 0003:0458:5019.0003: hidraw0: USB HID v0.00 Device [HID 0458:5019] on usb-dummy_hcd.4-1/input0 [ 503.721995][ T5336] kye 0003:0458:5019.0003: tablet-enabling feature report not found [ 503.730408][ T5336] kye 0003:0458:5019.0003: tablet enabling failed [ 503.777066][ T5287] usb 4-1: Using ep0 maxpacket: 16 [ 503.810659][ T5287] usb 4-1: New USB device found, idVendor=110a, idProduct=1653, bcdDevice=5e.a7 [ 503.818918][ T5289] usb 5-1: USB disconnect, device number 99 [ 503.820106][ T5287] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.847163][ T5287] usb 4-1: Product: syz [ 503.851449][ T5287] usb 4-1: Manufacturer: syz [ 503.862632][ T5287] usb 4-1: SerialNumber: syz [ 503.877938][ T5287] usb 4-1: config 0 descriptor?? [ 504.105818][T26684] UBIFS error (pid: 26684): cannot open "ub", error -22 [ 504.264970][ T5287] mxuport 4-1:0.0: mxuport_recv_ctrl_urb - short read (0 / 4) [ 504.279955][ T5287] mxuport 4-1:0.0: probe with driver mxuport failed with error -5 [ 504.499900][ T5287] usb 4-1: USB disconnect, device number 13 [ 504.577767][T26707] sp0: Synchronizing with TNC [ 504.772081][ T5287] kernel write not supported for file /audio (pid: 5287 comm: kworker/1:5) [ 504.902165][T26724] netlink: 'syz.4.10279': attribute type 1 has an invalid length. [ 504.920882][T26724] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.10279'. [ 504.933490][T26724] netlink: 'syz.4.10279': attribute type 1 has an invalid length. [ 504.942301][T26724] netlink: 'syz.4.10279': attribute type 2 has an invalid length. [ 504.950566][T26724] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10279'. [ 505.116819][T26736] syz.4.10284 (26736) used obsolete PPPIOCDETACH ioctl [ 505.312000][T26748] netlink: 248 bytes leftover after parsing attributes in process `syz.3.10290'. [ 505.461432][T26761] tipc: Started in network mode [ 505.466358][T26761] tipc: Node identity , cluster identity 4711 [ 505.485146][T26761] tipc: Failed to set node id, please configure manually [ 505.495234][T26761] tipc: Enabling of bearer rejected, failed to enable media [ 505.559222][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 505.559249][ T29] audit: type=1400 audit(1728947363.043:6920): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=26767 comm="syz.4.10299" src=20000 daddr=224.0.0.1 dest=20000 [ 505.877815][ T5286] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 506.045984][ T5286] usb 3-1: Using ep0 maxpacket: 16 [ 506.056683][ T5286] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.079204][ T5286] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.109563][ T5286] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 506.139702][ T5286] usb 3-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 506.164046][ T5286] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.188339][ T5286] usb 3-1: config 0 descriptor?? [ 506.608481][ T5286] wacom 0003:056A:0084.0004: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.2-1/input0 [ 506.790837][ T51] usb 3-1: USB disconnect, device number 5 [ 507.301201][T26872] loop6: detected capacity change from 0 to 524287999 [ 507.660752][T26891] sp0: Synchronizing with TNC [ 507.967336][T26903] sp0: Synchronizing with TNC [ 508.779045][ T51] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 508.925918][ T51] usb 2-1: Using ep0 maxpacket: 16 [ 508.933022][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.944679][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.955811][ T51] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1c1e, bcdDevice= 0.00 [ 508.966081][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.984022][ T51] usb 2-1: config 0 descriptor?? [ 509.018848][ T5324] usb 5-1: new high-speed USB device number 100 using dummy_hcd [ 509.071488][T26967] netlink: 'syz.3.10392': attribute type 3 has an invalid length. [ 509.113649][ T5336] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 509.158636][ T5324] usb 5-1: Using ep0 maxpacket: 8 [ 509.166141][ T5324] usb 5-1: config 0 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 509.177869][ T5324] usb 5-1: config 0 interface 0 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 509.195360][ T5324] usb 5-1: config 0 interface 0 has no altsetting 0 [ 509.202956][ T5324] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1d00, bcdDevice= 0.00 [ 509.212335][ T5324] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.232135][ T5324] usb 5-1: config 0 descriptor?? [ 509.263177][ T5336] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 509.278452][ T5336] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 509.288729][ T5336] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 509.303975][ T5336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 509.312486][ T5336] usb 3-1: SerialNumber: syz [ 509.386810][ T51] corsair-psu 0003:1B1C:1C1E.0005: item fetching failed at offset 2/5 [ 509.399517][ T51] corsair-psu 0003:1B1C:1C1E.0005: probe with driver corsair-psu failed with error -22 [ 509.520193][ T5336] usb 3-1: 0:2 : does not exist [ 509.544890][ T5336] usb 3-1: USB disconnect, device number 6 [ 509.572839][ T5289] usb 2-1: USB disconnect, device number 18 [ 509.596495][T20167] udevd[20167]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 509.647741][ T5324] corsair-cpro 0003:1B1C:1D00.0006: hidraw0: USB HID v0.00 Device [HID 1b1c:1d00] on usb-dummy_hcd.4-1/input0 [ 509.720538][ T5324] corsair-cpro 0003:1B1C:1D00.0006: probe with driver corsair-cpro failed with error -38 [ 509.776899][ T29] audit: type=1326 audit(1728947367.571:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26987 comm="syz.3.10402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 509.798714][ C0] vkms_vblank_simulate: vblank timer overrun [ 509.827575][ T5336] usb 5-1: USB disconnect, device number 100 [ 509.844803][ T29] audit: type=1326 audit(1728947367.571:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26987 comm="syz.3.10402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 509.868642][ C0] vkms_vblank_simulate: vblank timer overrun [ 509.883819][ T29] audit: type=1326 audit(1728947367.592:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26987 comm="syz.3.10402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 509.911689][ T29] audit: type=1326 audit(1728947367.592:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26987 comm="syz.3.10402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f938f17dff9 code=0x7ffc0000 [ 510.491614][ T2636] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 510.566101][ T5336] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 510.640666][ T2636] usb 4-1: Using ep0 maxpacket: 32 [ 510.647228][ T2636] usb 4-1: config 0 has an invalid descriptor of length 107, skipping remainder of the config [ 510.668510][ T2636] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 510.689029][ T2636] usb 4-1: New USB device found, idVendor=0421, idProduct=00a0, bcdDevice=c8.e1 [ 510.698312][ T2636] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.710058][ T2636] usb 4-1: config 0 descriptor?? [ 510.719451][ T2636] usb 4-1: bad CDC descriptors [ 510.736476][ T5336] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 510.762121][ T5336] usb 2-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.00 [ 510.778051][ T5336] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.788027][T27040] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10427'. [ 510.789187][ T5336] usb 2-1: config 0 descriptor?? [ 510.921866][T26983] usb 4-1: USB disconnect, device number 14 [ 511.193917][ T5336] sunplus 0003:04FC:05D8.0007: item fetching failed at offset 5/7 [ 511.215757][ T5336] sunplus 0003:04FC:05D8.0007: probe with driver sunplus failed with error -22 [ 511.320688][T27065] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10439'. [ 511.442141][T26983] usb 2-1: USB disconnect, device number 19 [ 511.647599][ T2636] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 511.769851][ T5336] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 511.788938][ T2636] usb 3-1: Using ep0 maxpacket: 16 [ 511.800615][ T2636] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 8.00 [ 511.809862][ T29] audit: type=1326 audit(1728947369.727:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27094 comm="syz.0.10450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 511.843270][ T29] audit: type=1326 audit(1728947369.727:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27094 comm="syz.0.10450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 511.850946][ T2636] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.865022][ C0] vkms_vblank_simulate: vblank timer overrun [ 511.893258][ T2636] usb 3-1: config 0 descriptor?? [ 511.902856][ T2636] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 511.904618][ T29] audit: type=1326 audit(1728947369.738:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27094 comm="syz.0.10450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 511.912377][ T2636] usb 3-1: Detected FT4232H [ 511.955524][ T5336] usb 5-1: Using ep0 maxpacket: 8 [ 511.983166][ T5336] usb 5-1: unable to get BOS descriptor or descriptor too short [ 512.010923][ T5336] usb 5-1: config 0 has an invalid interface number: 6 but max is 3 [ 512.019252][ T5336] usb 5-1: config 0 has an invalid descriptor of length 165, skipping remainder of the config [ 512.037880][ T29] audit: type=1326 audit(1728947369.738:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27094 comm="syz.0.10450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 512.062840][ T5336] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 4 [ 512.092665][ T2636] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 512.094603][ T5336] usb 5-1: config 0 has no interface number 0 [ 512.121959][ T5336] usb 5-1: config 0 interface 6 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 512.147336][ T2636] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 512.169748][ T5336] usb 5-1: config 0 interface 6 has no altsetting 0 [ 512.195964][ T5336] usb 5-1: Dual-Role OTG device on HNP port [ 512.202457][ T5336] usb 5-1: New USB device found, idVendor=050d, idProduct=258a, bcdDevice=5d.0f [ 512.222042][ T5336] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.240535][T27107] netlink: 'syz.0.10454': attribute type 1 has an invalid length. [ 512.250084][ T5336] usb 5-1: Product: syz [ 512.255662][ T5336] usb 5-1: Manufacturer: syz [ 512.270237][ T5336] usb 5-1: SerialNumber: syz [ 512.281497][ T5336] usb 5-1: config 0 descriptor?? [ 512.459682][ T5289] usb 3-1: USB disconnect, device number 7 [ 512.487310][ T5336] plusb 5-1:0.6: probe with driver plusb failed with error -22 [ 512.496177][ T5289] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 512.521524][ T5289] ftdi_sio 3-1:0.0: device disconnected [ 512.529330][ T5336] usb 5-1: USB disconnect, device number 101 [ 513.102041][ T5336] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 513.255795][ T29] audit: type=1326 audit(1728947371.304:6929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27148 comm="syz.0.10472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 513.289233][ T5336] usb 2-1: Using ep0 maxpacket: 32 [ 513.308349][ T5336] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.325681][ T29] audit: type=1326 audit(1728947371.337:6930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27148 comm="syz.0.10472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 513.335752][ T5336] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.367427][ T29] audit: type=1326 audit(1728947371.337:6931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27148 comm="syz.0.10472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 513.387888][ T5336] usb 2-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 513.406315][ T5336] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.447331][ T5336] usb 2-1: config 0 descriptor?? [ 513.465033][ T29] audit: type=1326 audit(1728947371.337:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27148 comm="syz.0.10472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 513.529993][ T29] audit: type=1326 audit(1728947371.337:6933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27148 comm="syz.0.10472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 513.622321][ T29] audit: type=1326 audit(1728947371.337:6934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27148 comm="syz.0.10472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807897dff9 code=0x7ffc0000 [ 513.730454][T27177] netlink: 'syz.4.10485': attribute type 1 has an invalid length. [ 513.742490][T27177] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 513.749819][T27177] IPv6: NLM_F_CREATE should be set when creating new route [ 513.838838][ T2636] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 513.853718][ T5336] glorious 0003:258A:0033.0008: unknown main item tag 0x0 [ 513.882177][ T5336] glorious 0003:258A:0033.0008: unknown main item tag 0x6 [ 513.907281][ T5336] glorious 0003:258A:0033.0008: hidraw0: USB HID v0.00 Device [Glorious Model D] on usb-dummy_hcd.1-1/input0 [ 514.007517][ T2636] usb 4-1: Using ep0 maxpacket: 16 [ 514.018538][ T2636] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.030425][ T2636] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 514.050237][ T2636] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 514.072141][ T2636] usb 4-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 514.113735][ T2636] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.141652][ T51] usb 2-1: USB disconnect, device number 20 [ 514.207169][ T2636] usb 4-1: config 0 descriptor?? [ 514.609325][ T2636] ryos 0003:1E7D:31CE.0009: unknown main item tag 0x0 [ 514.638790][ T2636] ryos 0003:1E7D:31CE.0009: unbalanced delimiter at end of report description [ 514.687506][ T2636] ryos 0003:1E7D:31CE.0009: parse failed [ 514.720905][ T2636] ryos 0003:1E7D:31CE.0009: probe with driver ryos failed with error -22 [ 514.830151][ T2636] usb 4-1: USB disconnect, device number 15 [ 515.007494][T27223] tipc: Started in network mode [ 515.036336][T27223] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 515.063999][T27223] tipc: Enabled bearer , priority 0 [ 515.090959][T27224] tipc: Enabling of bearer rejected, failed to enable media [ 515.813560][ T5336] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 515.840997][T27246] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10519'. [ 515.967861][ T5336] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 515.990945][ T5336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.056655][ T5336] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 516.098997][ T5336] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 516.131647][ T5289] tipc: Node number set to 11578026 [ 516.141680][ T5336] usb 3-1: Manufacturer: syz [ 516.178158][ T5336] usb 3-1: config 0 descriptor?? [ 516.283744][ T5336] rc_core: IR keymap rc-hauppauge not found [ 516.290095][ T5336] Registered IR keymap rc-empty [ 516.295720][ T5336] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 516.307362][ T5336] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input88 [ 516.410196][ T51] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 516.843630][ T51] usb 2-1: Using ep0 maxpacket: 16 [ 516.853682][T26983] usb 3-1: USB disconnect, device number 8 [ 516.898342][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.909646][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.920176][ T51] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 516.933355][ T51] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 516.945034][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.970049][ T51] usb 2-1: config 0 descriptor?? [ 517.239021][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 517.239066][ T29] audit: type=1400 audit(1728947375.575:6936): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=27283 comm="syz.3.10535" daddr=::ffff:172.20.20.31 [ 517.264057][ T2636] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 517.367003][ T51] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 517.393398][ T51] microsoft 0003:045E:07DA.000A: No inputs registered, leaving [ 517.410108][ T51] microsoft 0003:045E:07DA.000A: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 517.426325][ T2636] usb 5-1: Using ep0 maxpacket: 32 [ 517.439908][ T2636] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.456762][ T51] microsoft 0003:045E:07DA.000A: no inputs found [ 517.482428][ T2636] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.494521][ T51] microsoft 0003:045E:07DA.000A: could not initialize ff, continuing anyway [ 517.510320][ T2636] usb 5-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 517.530522][ T2636] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.564028][ T2636] usb 5-1: config 0 descriptor?? [ 517.583388][ T51] usb 2-1: USB disconnect, device number 21 [ 517.961319][ T5336] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 518.034429][ T2636] hid-u2fzero 0003:10C4:8ACF.000B: unknown main item tag 0x0 [ 518.060346][ T2636] hid-u2fzero 0003:10C4:8ACF.000B: item fetching failed at offset 2/5 [ 518.069110][ T2636] hid-u2fzero 0003:10C4:8ACF.000B: probe with driver hid-u2fzero failed with error -22 [ 518.125290][T27303] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10544'. [ 518.144980][ T5336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 518.166006][ T5336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 518.196069][ T5336] usb 4-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 518.228818][ T5336] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.241074][ T2636] usb 5-1: USB disconnect, device number 102 [ 518.269669][ T5336] usb 4-1: config 0 descriptor?? [ 518.706335][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.740324][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.765747][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.791924][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.814988][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.840692][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.858565][ T5336] zeroplus 0003:0C12:0030.000C: unknown main item tag 0x0 [ 518.880254][ T5232] kworker/1:3 (5232) used greatest stack depth: 18520 bytes left [ 518.908308][ T5336] zeroplus 0003:0C12:0030.000C: hidraw0: USB HID v0.00 Device [HID 0c12:0030] on usb-dummy_hcd.3-1/input0 [ 518.946633][ T5336] zeroplus 0003:0C12:0030.000C: no inputs found [ 518.961035][ T5336] usb 4-1: USB disconnect, device number 16 [ 519.373270][T27344] pim6reg: entered allmulticast mode [ 519.451272][T24272] cxacru 1-1:0.0: firmware (cxacru-fw.bin) unavailable (system misconfigured?) [ 520.110912][T27360] netlink: 96 bytes leftover after parsing attributes in process `syz.2.10571'. [ 520.647644][T24987] team0: Port device syz_tun removed [ 520.694995][ T29] audit: type=1326 audit(1728947379.276:6937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 520.738671][ T29] audit: type=1326 audit(1728947379.276:6938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 520.769491][ T29] audit: type=1326 audit(1728947379.362:6939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 520.845854][ T29] audit: type=1326 audit(1728947379.362:6940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 520.928371][ T29] audit: type=1326 audit(1728947379.362:6941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 521.012278][ T29] audit: type=1326 audit(1728947379.362:6942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 521.060550][ T29] audit: type=1326 audit(1728947379.362:6943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 521.063547][T27398] netlink: 'syz.4.10586': attribute type 1 has an invalid length. [ 521.098104][ T29] audit: type=1326 audit(1728947379.362:6944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27389 comm="syz.2.10583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda91f7dff9 code=0x7ffc0000 [ 521.122680][T27398] netlink: 9380 bytes leftover after parsing attributes in process `syz.4.10586'. [ 521.174372][ T35] bridge_slave_1: left allmulticast mode [ 521.181308][ T35] bridge_slave_1: left promiscuous mode [ 521.196251][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.345867][ T35] bridge_slave_0: left allmulticast mode [ 521.370978][ T35] bridge_slave_0: left promiscuous mode [ 521.395464][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.727847][ T5289] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 521.891704][ T5289] usb 3-1: Using ep0 maxpacket: 16 [ 521.901540][ T5289] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.932880][ T5289] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.961336][ T5289] usb 3-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 521.970971][ T5289] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.015940][ T5289] usb 3-1: config 0 descriptor?? [ 522.415271][ T5289] mcp2200 0003:04D8:00DF.000D: item fetching failed at offset 2/5 [ 522.427672][ T5289] mcp2200 0003:04D8:00DF.000D: can't parse reports [ 522.440045][ T5289] mcp2200 0003:04D8:00DF.000D: probe with driver mcp2200 failed with error -22 [ 522.624573][ T51] usb 3-1: USB disconnect, device number 9 [ 522.880919][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 522.900955][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 522.920972][ T35] bond0 (unregistering): Released all slaves [ 522.942878][ T35] bond1 (unregistering): Released all slaves [ 523.272154][ T35] bond2 (unregistering): Released all slaves [ 523.295717][ T35] bond3 (unregistering): Released all slaves [ 523.613504][ T5244] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 523.623247][ T5244] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 523.652890][ T5244] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 523.660966][ T5244] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 523.695870][ T5244] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 523.705285][ T35] ɶƣ0GC: left promiscuous mode [ 523.716293][ T5244] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 523.799873][T27447] tipc: Enabling of bearer rejected, failed to enable media [ 523.912768][ T35] IPVS: stopping backup sync thread 18688 ... [ 524.121608][ T2636] kernel write not supported for file /4375/loginuid (pid: 2636 comm: kworker/1:2) [ 524.541981][ T5289] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 524.646968][T27443] chnl_net:caif_netlink_parms(): no params data found [ 524.661226][ T9] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 524.716272][ T5289] usb 4-1: Using ep0 maxpacket: 16 [ 524.723121][ T5289] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.734272][T26983] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 524.744056][ T5289] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 524.761003][ T5289] usb 4-1: New USB device found, idVendor=1223, idProduct=3f07, bcdDevice= 0.00 [ 524.773571][ T5289] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.809837][ T5289] usb 4-1: config 0 descriptor?? [ 524.827234][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 524.845559][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.867429][ T9] usb 3-1: New USB device found, idVendor=044e, idProduct=121e, bcdDevice= 0.00 [ 524.878564][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.903246][T26983] usb 2-1: Using ep0 maxpacket: 16 [ 524.920633][T26983] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.943719][T26983] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 524.977483][T26983] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 524.991602][ T9] usb 3-1: config 0 descriptor?? [ 525.010492][T26983] usb 2-1: New USB device found, idVendor=045e, idProduct=0001, bcdDevice= 0.00 [ 525.012124][T27443] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.040178][T27443] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.041772][T26983] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.056310][T27443] bridge_slave_0: entered allmulticast mode [ 525.065790][T27443] bridge_slave_0: entered promiscuous mode [ 525.094192][T27443] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.099441][T26983] usb 2-1: config 0 descriptor?? [ 525.107192][T27443] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.125175][T27443] bridge_slave_1: entered allmulticast mode [ 525.142639][T27443] bridge_slave_1: entered promiscuous mode [ 525.233108][ T5289] ortek 0003:1223:3F07.000E: unknown main item tag 0x6 [ 525.234434][T27443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.240325][ T5289] ortek 0003:1223:3F07.000E: report_id 29495 is invalid [ 525.263810][ T5289] ortek 0003:1223:3F07.000E: item 0 2 1 8 parsing failed [ 525.281620][ T5289] ortek 0003:1223:3F07.000E: probe with driver ortek failed with error -22 [ 525.318911][T27443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.385804][ T35] hsr_slave_0: left promiscuous mode [ 525.393303][ T35] hsr_slave_1: left promiscuous mode [ 525.421705][ T9] hid-alps 0003:044E:121E.000F: hidraw0: USB HID v0.00 Device [HID 044e:121e] on usb-dummy_hcd.2-1/input0 [ 525.434967][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 525.443067][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 525.465066][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 525.470902][ T5289] usb 4-1: USB disconnect, device number 17 [ 525.476702][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 525.498006][T27507] netlink: 'syz.4.10634': attribute type 1 has an invalid length. [ 525.506141][T27507] netlink: 9344 bytes leftover after parsing attributes in process `syz.4.10634'. [ 525.516388][T27507] netlink: 'syz.4.10634': attribute type 1 has an invalid length. [ 525.536085][ T35] veth1_macvtap: left promiscuous mode [ 525.542460][ T35] veth0_macvtap: left promiscuous mode [ 525.549317][ T35] veth1_vlan: left promiscuous mode [ 525.553367][T26983] hid-generic 0003:045E:0001.0010: unknown main item tag 0x0 [ 525.559676][ T35] veth0_vlan: left promiscuous mode [ 525.571390][T26983] hid-generic 0003:045E:0001.0010: ignoring exceeding usage max [ 525.582309][T26983] hid-generic 0003:045E:0001.0010: unknown main item tag 0x0 [ 525.589746][T26983] hid-generic 0003:045E:0001.0010: unbalanced collection at end of report description [ 525.600027][T26983] hid-generic 0003:045E:0001.0010: probe with driver hid-generic failed with error -22 [ 525.633777][T26983] usb 3-1: USB disconnect, device number 10 [ 525.653680][ T54] Bluetooth: hci0: command tx timeout [ 525.760112][ T51] usb 2-1: USB disconnect, device number 22 [ 525.805607][ T35] pim6reg (unregistering): left allmulticast mode [ 526.044442][T27511] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10636'. [ 526.679207][ T35] team0 (unregistering): Port device team_slave_1 removed [ 526.857147][ T35] team0 (unregistering): Port device team_slave_0 removed [ 527.298470][T27557] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.10654'. [ 527.328165][T27557] openvswitch: netlink: VXLAN extension message has 4 unknown bytes. [ 527.585414][ T5244] Bluetooth: hci0: command tx timeout [ 527.725378][T26983] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 527.910164][T26983] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.928870][T26983] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.946543][T26983] usb 3-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 527.955200][T27443] team0: Port device team_slave_0 added [ 527.959002][T26983] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.973085][T26983] usb 3-1: config 0 descriptor?? [ 528.025224][T27443] team0: Port device team_slave_1 added [ 528.107446][T27443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.114610][T27443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.141316][T27443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.154936][T27443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.161929][T27443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.188173][T27443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.310888][T27443] hsr_slave_0: entered promiscuous mode [ 528.378408][T27443] hsr_slave_1: entered promiscuous mode [ 528.392041][T26983] hid-multitouch 0003:0EEF:72D0.0011: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.2-1/input0 [ 528.579674][T26983] usb 3-1: USB disconnect, device number 11 [ 528.641104][ T5289] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 528.736955][T27443] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.808936][ T29] audit: type=1400 audit(1728947387.988:6945): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=27601 comm="syz.4.10675" daddr=::ffff:172.20.20.170 dest=20000 [ 528.828859][ T5289] usb 4-1: config index 0 descriptor too short (expected 23569, got 27) [ 528.830534][T27443] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.837882][ T5289] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 528.877520][ T5289] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 528.888200][ T5289] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 528.903038][ T5289] usb 4-1: Manufacturer: syz [ 528.913512][ T5289] usb 4-1: config 0 descriptor?? [ 528.984949][ T5289] rc_core: IR keymap rc-hauppauge not found [ 528.990944][ T5289] Registered IR keymap rc-empty [ 528.998345][T27443] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.015236][ T5289] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 529.028247][ T5289] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input89 [ 529.148170][T27611] netlink: 'syz.4.10678': attribute type 1 has an invalid length. [ 529.201382][T27443] team0: Port device netdevsim0 removed [ 529.223508][T27443] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.316146][ C0] igorplugusb 4-1:0.0: receive overflow, at least 33 lost [ 529.410743][T27443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 529.411005][T27619] netlink: 48 bytes leftover after parsing attributes in process `syz.2.10682'. [ 529.447698][T27443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 529.459786][T27443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 529.464288][T27619] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10682'. [ 529.480469][T27443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 529.498311][T27619] netlink: 'syz.2.10682': attribute type 1 has an invalid length. [ 529.511413][ T5286] usb 4-1: USB disconnect, device number 18 [ 529.518487][ T5244] Bluetooth: hci0: command 0x040f tx timeout [ 529.521200][T27619] netlink: 'syz.2.10682': attribute type 4 has an invalid length. [ 529.637627][T27443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 529.671797][T27443] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.705107][T27432] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.712291][T27432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.773891][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.781034][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.926273][T26983] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 530.145237][T27443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 530.181045][T27443] veth0_vlan: entered promiscuous mode [ 530.195437][T27443] veth1_vlan: entered promiscuous mode [ 530.218731][T27443] veth0_macvtap: entered promiscuous mode [ 530.229993][T27443] veth1_macvtap: entered promiscuous mode [ 530.246016][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.256999][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.267192][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.277924][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.289640][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.300381][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.310295][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.320852][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.330885][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.341427][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.352973][T27443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 530.363828][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.374366][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.384290][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.394773][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.404693][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.415282][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.425285][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.435767][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.445820][T27443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.456485][T27443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.467566][T27443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 530.477936][T27443] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.486798][T27443] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.495574][T27443] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.504361][T27443] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.535927][T26983] usb 2-1: config 0 has an invalid interface number: 250 but max is 0 [ 530.548929][T26983] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 530.565904][T26983] usb 2-1: config 0 has no interface number 0 [ 530.576683][T26983] usb 2-1: config 0 has an invalid interface number: 250 but max is 0 [ 530.592849][T26983] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 530.610757][T26983] usb 2-1: config 0 has no interface number 0 [ 530.627989][T26983] usb 2-1: config 0 has an invalid interface number: 250 but max is 0 [ 530.665380][T26983] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 530.697050][T26983] usb 2-1: config 0 has no interface number 0 [ 530.703520][T26983] usb 2-1: New USB device found, idVendor=0cf3, idProduct=1002, bcdDevice=4f.2c [ 530.713024][T26983] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.737561][T26983] usb 2-1: config 0 descriptor?? [ 530.772669][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 530.811985][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 530.882687][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 530.897064][T26983] usb 2-1: reset high-speed USB device number 23 using dummy_hcd [ 530.914190][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.110574][T27665] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 531.435485][T27683] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10710'. [ 531.457416][ T54] Bluetooth: hci0: command 0x040f tx timeout [ 531.547404][T26983] usb 2-1: device descriptor read/64, error -71 [ 531.599595][T27691] netlink: 188 bytes leftover after parsing attributes in process `syz.0.10713'. [ 531.636098][T27691] netlink: 56 bytes leftover after parsing attributes in process `syz.0.10713'. [ 531.783436][T26983] usb 2-1: reset high-speed USB device number 23 using dummy_hcd [ 531.923884][T27715] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.10726'. [ 531.933950][T27715] openvswitch: netlink: Multiple metadata blocks provided [ 531.947934][ T9] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 532.115084][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 532.131609][ T9] usb 4-1: too many endpoints for config 1 interface 0 altsetting 253: 255, using maximum allowed: 30 [ 532.150643][ T9] usb 4-1: config 1 interface 0 altsetting 253 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 532.172017][ T9] usb 4-1: config 1 interface 0 has no altsetting 0 [ 532.181784][ T9] usb 4-1: New USB device found, idVendor=0b95, idProduct=2791, bcdDevice= d.2d [ 532.208523][ T9] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 532.234329][ T9] usb 4-1: Product: syz [ 532.271129][T26983] usb 2-1: USB disconnect, device number 23 [ 532.295214][ T9] usb 4-1: Manufacturer: syz [ 532.319563][ T9] usb 4-1: SerialNumber: syz [ 532.538457][ T9] aqc111 4-1:1.0: probe with driver aqc111 failed with error -22 [ 532.725944][ T9] usb 4-1: USB disconnect, device number 19 [ 533.327543][ T9] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 533.401287][ T54] Bluetooth: hci0: command 0x040f tx timeout [ 533.523195][ T9] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 533.532500][ T9] usb 1-1: config 0 has no interface number 0 [ 533.553252][ T9] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.600406][ T9] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 533.633538][ T9] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 533.660135][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.693243][ T9] usb 1-1: config 0 descriptor?? [ 533.830164][T26983] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 533.997981][T26983] usb 4-1: Using ep0 maxpacket: 32 [ 534.015262][T26983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 534.067877][T26983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 534.124785][ T9] prodikeys 0003:041E:2801.0012: item fetching failed at offset 5/7 [ 534.149979][T26983] usb 4-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.00 [ 534.178276][ T9] prodikeys 0003:041E:2801.0012: hid parse failed [ 534.196075][T26983] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.214660][ T9] prodikeys 0003:041E:2801.0012: probe with driver prodikeys failed with error -22 [ 534.243515][T26983] usb 4-1: config 0 descriptor?? [ 534.302573][T27760] netlink: 191384 bytes leftover after parsing attributes in process `syz.4.10747'. [ 534.356146][ T9] usb 1-1: USB disconnect, device number 8 [ 534.368590][T27760] netlink: 8446 bytes leftover after parsing attributes in process `syz.4.10747'. [ 534.686727][T26983] hid_mf 0003:0079:1801.0013: hidraw0: USB HID v0.00 Device [HID 0079:1801] on usb-dummy_hcd.3-1/input0 [ 534.755672][T26983] hid_mf 0003:0079:1801.0013: Invalid report, this should never happen! [ 534.795450][T26983] hid_mf 0003:0079:1801.0013: Force feedback init failed. [ 534.905621][T26983] usb 4-1: USB disconnect, device number 20 [ 536.590905][T27804] netlink: 'syz.1.10768': attribute type 3 has an invalid length. [ 536.676153][T27806] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10769'. [ 537.008426][T27817] program syz.0.10774 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 538.211459][ T9] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 538.388094][T26983] usb 5-1: new high-speed USB device number 103 using dummy_hcd [ 538.415892][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 538.423296][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.471834][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 538.510352][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 538.592340][ T9] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 538.612045][T26983] usb 5-1: New USB device found, idVendor=0c70, idProduct=f010, bcdDevice= 0.00 [ 538.621134][T26983] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.677318][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.716134][T26983] usb 5-1: config 0 descriptor?? [ 538.745553][ T9] usb 3-1: config 0 descriptor?? [ 539.139487][T26983] aquacomputer_d5next 0003:0C70:F010.0014: hidraw0: USB HID vff.fd Device [HID 0c70:f010] on usb-dummy_hcd.4-1/input0 [ 539.152903][ T5336] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 539.188430][ T9] microsoft 0003:045E:07DA.0015: ignoring exceeding usage max [ 539.235317][ T9] microsoft 0003:045E:07DA.0015: ignoring exceeding usage max [ 539.282201][ T9] microsoft 0003:045E:07DA.0015: No inputs registered, leaving [ 539.335857][T26983] usb 5-1: USB disconnect, device number 103 [ 539.363857][ T9] microsoft 0003:045E:07DA.0015: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 539.385244][ T5336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 539.450174][ T5336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 539.469643][ T9] microsoft 0003:045E:07DA.0015: no inputs found [ 539.500204][ T9] microsoft 0003:045E:07DA.0015: could not initialize ff, continuing anyway [ 539.525918][ T5336] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 539.605808][ T9] usb 3-1: USB disconnect, device number 12 [ 539.619933][ T5336] usb 4-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 539.678092][ T5336] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.753129][ T5336] usb 4-1: config 0 descriptor?? [ 540.208222][ T5336] elecom 0003:056E:010C.0016: unknown main item tag 0x1 [ 540.260450][ T5336] elecom 0003:056E:010C.0016: item fetching failed at offset 24/41 [ 540.317556][ T5336] elecom 0003:056E:010C.0016: probe with driver elecom failed with error -22 [ 540.474541][ T5336] usb 4-1: USB disconnect, device number 21 [ 541.353884][T27892] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.10811'. [ 541.417376][T27892] openvswitch: netlink: Actions may not be safe on all matching packets [ 541.810646][T27904] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10816'. [ 541.864605][T27904] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10816'. [ 541.903866][T27906] netlink: 188 bytes leftover after parsing attributes in process `syz.4.10818'. [ 541.950571][T27906] netlink: 'syz.4.10818': attribute type 1 has an invalid length. [ 542.605998][T27921] sp0: Synchronizing with TNC [ 542.673105][T27925] sp0: Found TNC [ 546.966406][ T5244] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 546.976483][ T5244] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 546.984697][ T5244] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 546.993231][ T5244] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 547.005288][ T5244] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 547.013507][ T5244] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 547.550385][ C1] sched: DL replenish lagged too much [ 548.976852][ T5244] Bluetooth: hci4: command tx timeout [ 550.915390][ T5244] Bluetooth: hci4: command tx timeout [ 552.856569][ T5244] Bluetooth: hci4: command tx timeout [ 553.300960][ T54] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 553.322472][ T54] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 553.340275][ T54] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 553.351665][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 553.383067][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 553.390624][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 553.597708][ T5244] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 553.610564][ T5244] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 553.619221][ T5244] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 553.627686][ T5244] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 553.641656][ T5244] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 553.655625][ T5244] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 553.862691][ T54] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 553.872835][ T54] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 553.887517][ T54] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 553.899056][ T54] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 553.908503][ T54] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 553.919839][ T54] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 554.023715][ T54] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 554.033523][ T54] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 554.042893][ T54] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 554.063634][ T54] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 554.072543][ T54] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 554.084064][ T54] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 554.792567][ T5244] Bluetooth: hci4: command tx timeout [ 555.314607][ T5244] Bluetooth: hci6: command tx timeout [ 555.612901][ T5244] Bluetooth: hci7: command tx timeout [ 555.837235][ T5244] Bluetooth: hci8: command tx timeout [ 556.060513][ T5244] Bluetooth: hci9: command tx timeout [ 557.253561][ T5244] Bluetooth: hci6: command tx timeout [ 557.551475][ T5244] Bluetooth: hci7: command tx timeout [ 557.775370][ T5244] Bluetooth: hci8: command tx timeout [ 557.999162][ T5244] Bluetooth: hci9: command tx timeout [ 558.763920][T27929] tipc: Started in network mode [ 558.768856][T27929] tipc: Node identity ac1414bb, cluster identity 4711 [ 558.803690][T27929] tipc: Enabling of bearer rejected, failed to enable media [ 559.199502][ T5244] Bluetooth: hci6: command tx timeout [ 559.509018][ T5244] Bluetooth: hci7: command tx timeout [ 559.713890][ T5244] Bluetooth: hci8: command tx timeout [ 559.941990][ T5244] Bluetooth: hci9: command tx timeout [ 561.130661][ T5244] Bluetooth: hci6: command tx timeout [ 561.428884][ T5244] Bluetooth: hci7: command tx timeout [ 561.652123][ T5244] Bluetooth: hci8: command tx timeout [ 561.876205][ T5244] Bluetooth: hci9: command tx timeout [ 562.784746][ C1] sd 0:0:1:0: [sda] tag#6659 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=27s [ 562.795264][ C1] sd 0:0:1:0: [sda] tag#6659 CDB: Read(6) 08 00 00 00 00 00 [ 563.515497][ T5241] syz-executor (5241) used greatest stack depth: 18160 bytes left [ 584.557373][T27963] chnl_net:caif_netlink_parms(): no params data found [ 584.730486][T27963] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.737632][T27963] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.754359][T27963] bridge_slave_0: entered allmulticast mode [ 584.763138][T27963] bridge_slave_0: entered promiscuous mode [ 584.780963][T27963] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.800094][T27963] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.813863][T27963] bridge_slave_1: entered allmulticast mode [ 584.822797][T27963] bridge_slave_1: entered promiscuous mode [ 584.949799][T27963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 584.967748][T27963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 585.058775][T27963] team0: Port device team_slave_0 added [ 585.080984][T27963] team0: Port device team_slave_1 added [ 585.232044][T27963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 585.239414][T27963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 585.275049][T27963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 585.292694][T27963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 585.312242][T27963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 585.359204][T27963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 585.488395][T27963] hsr_slave_0: entered promiscuous mode [ 585.504302][T27963] hsr_slave_1: entered promiscuous mode [ 585.542187][T27963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 585.549868][T27963] Cannot create hsr debugfs directory [ 596.272163][T27963] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.247989][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 604.260733][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 604.275318][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 604.283282][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 604.291503][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 604.303368][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 606.243206][ T54] Bluetooth: hci0: command tx timeout [ 608.181072][ T54] Bluetooth: hci0: command tx timeout [ 609.785079][ T5244] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 609.819775][T25642] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 609.831822][T25642] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 609.843602][T25642] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 609.851971][T25642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 609.862499][T25642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 609.871238][T27997] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 609.879270][T27997] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 609.886818][T27999] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 609.894647][T27999] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 609.903301][T27999] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 609.910692][T27999] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 610.021455][ T5244] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 610.032497][ T5244] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 610.050959][ T5244] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 610.065313][ T5244] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 610.082686][ T5244] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 610.093621][ T5244] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 610.123806][T27999] Bluetooth: hci0: command tx timeout [ 610.327963][ T5244] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 610.345904][ T5244] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 610.359389][ T5244] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 610.370474][ T5244] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 610.378150][ T5244] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 610.386890][ T5244] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 611.834505][ T5244] Bluetooth: hci1: command tx timeout [ 611.841439][ T5244] Bluetooth: hci2: command tx timeout [ 612.057955][T27999] Bluetooth: hci0: command tx timeout [ 612.063487][ T5244] Bluetooth: hci3: command tx timeout [ 612.296553][ T5244] Bluetooth: hci5: command tx timeout [ 613.773233][T27999] Bluetooth: hci1: command tx timeout [ 613.779958][ T5244] Bluetooth: hci2: command tx timeout [ 613.996666][ T5244] Bluetooth: hci3: command tx timeout [ 614.220229][ T5244] Bluetooth: hci5: command tx timeout [ 615.719462][ T5244] Bluetooth: hci2: command tx timeout [ 615.724997][T27999] Bluetooth: hci1: command tx timeout [ 615.943671][ T5244] Bluetooth: hci3: command tx timeout [ 616.158995][ T5244] Bluetooth: hci5: command tx timeout [ 617.650218][T27999] Bluetooth: hci1: command tx timeout [ 617.655696][ T5244] Bluetooth: hci2: command tx timeout [ 617.874188][ T5244] Bluetooth: hci3: command tx timeout [ 618.097539][ T5244] Bluetooth: hci5: command tx timeout [ 662.213391][T27999] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 662.261378][T27999] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 662.318371][T27999] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 662.414654][T27999] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 662.476032][T27999] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 662.494165][T27999] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 664.486076][T27999] Bluetooth: hci10: command tx timeout [ 664.555210][T27999] Bluetooth: hci4: command 0x0406 tx timeout [ 665.412681][T27999] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 665.423773][T27999] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 665.438334][T27999] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 665.446362][T27999] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 665.454011][T27999] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 665.465865][T27999] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 665.621264][T27999] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 665.647944][T27999] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 665.657075][T27999] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 665.665554][T27999] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 665.673846][T27999] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 665.688434][T27999] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 666.211256][ T5244] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 666.228962][ T5244] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 666.237775][ T5244] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 666.246985][ T5244] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 666.255666][ T5244] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 666.263674][ T5244] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 666.350758][T27999] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 666.361788][T27999] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 666.370587][T27999] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 666.379344][T27999] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 666.387026][T27999] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 666.396630][T27999] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 666.415365][ T5244] Bluetooth: hci10: command tx timeout [ 667.459334][T28024] Bluetooth: hci11: command tx timeout [ 667.608480][T28024] Bluetooth: hci12: command tx timeout [ 668.204872][T28024] Bluetooth: hci13: command tx timeout [ 668.364872][T28024] Bluetooth: hci14: command tx timeout [ 668.371523][T28024] Bluetooth: hci10: command tx timeout [ 669.323370][T28025] Bluetooth: hci8: command 0x0406 tx timeout [ 669.329514][T28025] Bluetooth: hci9: command 0x0406 tx timeout [ 669.344624][T25642] Bluetooth: hci6: command 0x0406 tx timeout [ 669.350717][T25642] Bluetooth: hci7: command 0x0406 tx timeout [ 669.399578][T28026] Bluetooth: hci11: command tx timeout [ 669.556647][T27999] Bluetooth: hci12: command tx timeout [ 670.145073][T27999] Bluetooth: hci13: command tx timeout [ 670.292588][ T5244] Bluetooth: hci14: command tx timeout [ 670.301066][T27999] Bluetooth: hci10: command tx timeout [ 671.336566][T27999] Bluetooth: hci11: command tx timeout [ 671.485960][T27999] Bluetooth: hci12: command tx timeout [ 672.082034][T27999] Bluetooth: hci13: command tx timeout [ 672.231409][T27999] Bluetooth: hci14: command tx timeout [ 673.275219][T27999] Bluetooth: hci11: command tx timeout [ 673.424396][T27999] Bluetooth: hci12: command tx timeout [ 674.028704][T27999] Bluetooth: hci13: command tx timeout [ 674.170009][T27999] Bluetooth: hci14: command tx timeout [ 709.737594][ T30] INFO: task syz-executor:27961 blocked for more than 143 seconds. [ 709.745555][ T30] Not tainted 6.12.0-rc3-syzkaller-00013-geca631b8fe80 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 709.799769][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 709.851512][ T30] task:syz-executor state:D stack:24128 pid:27961 tgid:27961 ppid:1 flags:0x00004006 [ 709.960913][ T30] Call Trace: [ 709.964312][ T30] [ 709.967870][ T30] __schedule+0x1843/0x4ae0 [ 710.044536][ T30] ? __pfx___schedule+0x10/0x10 [ 710.049473][ T30] ? __pfx_lock_release+0x10/0x10 [ 710.108566][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 710.141165][ T30] ? schedule+0x90/0x320 [ 710.145484][ T30] schedule+0x14b/0x320 [ 710.186754][ T30] schedule_preempt_disabled+0x13/0x30 [ 710.192295][ T30] __mutex_lock+0x6a7/0xd70 [ 710.221584][ T30] ? __mutex_lock+0x52a/0xd70 [ 710.226337][ T30] ? add_one_compat_dev+0x10d/0x710 [ 710.280536][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 710.285628][ T30] ? xa_find_after+0x1b1/0x700 [ 710.339874][ T30] ? __pfx_down_read+0x10/0x10 [ 710.371200][ T30] add_one_compat_dev+0x10d/0x710 [ 710.376309][ T30] rdma_dev_init_net+0x1f1/0x280 [ 710.409340][ T30] ? __pfx_rdma_dev_init_net+0x10/0x10 [ 710.415004][ T30] ops_init+0x31e/0x590 [ 710.455314][ T30] ? lockdep_init_map_type+0xa1/0x910 [ 710.460789][ T30] setup_net+0x287/0x9e0 [ 710.501345][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 710.506982][ T30] ? __pfx_setup_net+0x10/0x10 [ 710.546856][ T30] copy_net_ns+0x33f/0x570 [ 710.551502][ T30] create_new_namespaces+0x425/0x7b0 [ 710.575934][ T30] unshare_nsproxy_namespaces+0x124/0x180 [ 710.581749][ T30] ksys_unshare+0x57d/0xa70 [ 710.639612][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 710.678396][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 710.684827][ T30] ? do_syscall_64+0x100/0x230 [ 710.724542][ T30] __x64_sys_unshare+0x38/0x40 [ 710.745993][ T30] do_syscall_64+0xf3/0x230 [ 710.750571][ T30] ? clear_bhb_loop+0x35/0x90 [ 710.790393][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 710.796469][ T30] RIP: 0033:0x7f1be537f7f7 [ 710.824603][ T30] RSP: 002b:00007ffdf2717a78 EFLAGS: 00000206 ORIG_RAX: 0000000000000110 [ 710.856041][ T30] RAX: ffffffffffffffda RBX: 00007f1be5535f40 RCX: 00007f1be537f7f7 [ 710.864100][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 710.906664][ T30] RBP: 00007f1be5536a38 R08: 0000000000000000 R09: 0000000000000000 [ 710.933164][ T30] R10: 0000000000000000 R11: 0000000000000206 R12: 000000000000000c [ 710.966143][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 710.982926][ T30] [ 710.995348][ T30] [ 710.995348][ T30] Showing all locks held in the system: [ 711.003123][ T30] 3 locks held by kworker/u8:0/11: [ 711.032478][ T30] #0: ffff88802e355148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 711.063471][ T30] #1: ffffc90000107d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 711.111212][ T30] #2: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 [ 711.159762][ T30] 1 lock held by khungtaskd/30: [ 711.164812][ T30] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 711.197256][ T30] 4 locks held by kworker/u8:2/35: [ 711.217582][ T30] #0: ffff88801baeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 711.262569][ T30] #1: ffffc90000ab7d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 711.292200][ T30] #2: ffffffff8fcb34d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 711.322528][ T30] #3: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x7b2/0x1000 [ 711.347963][ T30] 7 locks held by kworker/1:1/51: [ 711.357138][ T30] 3 locks held by kworker/u8:4/62: [ 711.370811][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 711.390678][ T30] #1: ffffc900015d7d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 711.408840][ T30] #2: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 711.423684][ T30] 3 locks held by kworker/1:2/2636: [ 711.429018][ T30] #0: ffff88801ac81948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 711.450152][ T30] #1: ffffc90009ab7d00 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 711.470824][ T30] #2: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x99/0xfd0 [ 711.491361][ T30] 2 locks held by getty/4972: [ 711.497049][ T30] #0: ffff88802ecdf0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 711.513546][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 711.529035][ T30] 3 locks held by kworker/1:5/5287: [ 711.534294][ T30] 2 locks held by syz-executor/27947: [ 711.551147][ T30] #0: ffffffff8fcb34d0 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 711.563644][ T30] #1: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x20e/0x720 [ 711.582248][ T30] 6 locks held by syz-executor/27955: [ 711.591826][ T30] #0: ffffffff8fcb34d0 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 711.608945][ T30] #1: ffffffff8fa2f1d0 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 711.621497][ T30] #2: ffffffff8fa2f390 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 711.639191][ T30] #3: ffff8880246fcf38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 711.656876][ T30] #4: ffff8880246fd230 (&rxe->usdev_lock){+.+.}-{3:3}, at: rxe_query_port+0x61/0x260 [ 711.675704][ T30] #5: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0x153/0x800 [ 711.697152][ T30] 1 lock held by syz-executor/27959: [ 711.703130][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xab7/0x20a0 [ 711.718271][ T30] 4 locks held by syz-executor/27961: [ 711.729265][ T30] #0: ffffffff8fcb34d0 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 711.749895][ T30] #1: ffffffff8fa2f1d0 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 711.767753][ T30] #2: ffffffff8fa2f390 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 711.783414][ T30] #3: ffff8880246fcf38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 711.802288][ T30] 7 locks held by syz-executor/27963: [ 711.810653][ T30] #0: ffff88802d15e420 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x224/0xc90 [ 711.826850][ T30] #1: ffff88807d74cc88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1ea/0x500 [ 711.844341][ T30] #2: ffff888027b63e18 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x20e/0x500 [ 711.862168][ T30] #3: ffffffff8f55e0a8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xfc/0x480 [ 711.882016][ T30] #4: ffff88807b3540e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 711.904309][ T30] #5: ffff88807b355250 (&devlink->lock_key#4){+.+.}-{3:3}, at: nsim_drv_remove+0x50/0x160 [ 711.919757][ T30] #6: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x71/0x5c0 [ 711.936510][ T30] 1 lock held by syz-executor/27984: [ 711.941949][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 711.959227][ T30] 1 lock held by syz-executor/27993: [ 711.968928][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 711.988104][ T30] 1 lock held by syz-executor/27994: [ 711.999987][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.013439][ T30] 1 lock held by syz-executor/28001: [ 712.018798][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.035979][ T30] 1 lock held by syz-executor/28005: [ 712.044387][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.062213][ T30] 1 lock held by syz-executor/28008: [ 712.071889][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.089295][ T30] 1 lock held by syz-executor/28014: [ 712.094649][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.113742][ T30] 1 lock held by syz-executor/28018: [ 712.119183][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.145292][ T30] 1 lock held by syz-executor/28020: [ 712.150634][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.169564][ T30] 1 lock held by syz-executor/28022: [ 712.174931][ T30] #0: ffffffff8fcbffc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 712.194347][ T30] [ 712.196733][ T30] ============================================= [ 712.196733][ T30] [ 712.213849][ T30] NMI backtrace for cpu 0 [ 712.218412][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00013-geca631b8fe80 #0 [ 712.228965][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 712.239140][ T30] Call Trace: [ 712.242440][ T30] [ 712.245396][ T30] dump_stack_lvl+0x241/0x360 [ 712.250137][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 712.255365][ T30] ? __pfx__printk+0x10/0x10 [ 712.259993][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 712.264980][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 712.270568][ T30] ? _printk+0xd5/0x120 [ 712.274769][ T30] ? __pfx__printk+0x10/0x10 [ 712.279385][ T30] ? __wake_up_klogd+0xcc/0x110 [ 712.284268][ T30] ? __pfx__printk+0x10/0x10 [ 712.288908][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 712.293983][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 712.299996][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 712.306010][ T30] watchdog+0xff4/0x1040 [ 712.310293][ T30] ? watchdog+0x1ea/0x1040 [ 712.314752][ T30] ? __pfx_watchdog+0x10/0x10 [ 712.319461][ T30] kthread+0x2f0/0x390 [ 712.323556][ T30] ? __pfx_watchdog+0x10/0x10 [ 712.328349][ T30] ? __pfx_kthread+0x10/0x10 [ 712.332984][ T30] ret_from_fork+0x4b/0x80 [ 712.337698][ T30] ? __pfx_kthread+0x10/0x10 [ 712.342322][ T30] ret_from_fork_asm+0x1a/0x30 [ 712.347131][ T30] [ 712.351110][ T30] Sending NMI from CPU 0 to CPUs 1: [ 712.356690][ C1] NMI backtrace for cpu 1 [ 712.356704][ C1] CPU: 1 UID: 0 PID: 51 Comm: kworker/1:1 Not tainted 6.12.0-rc3-syzkaller-00013-geca631b8fe80 #0 [ 712.356724][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 712.356736][ C1] Workqueue: events nsim_dev_trap_report_work [ 712.356763][ C1] RIP: 0010:unwind_next_frame+0x4a5/0x22d0 [ 712.356783][ C1] Code: 89 44 24 70 42 0f b6 04 20 84 c0 48 89 54 24 10 0f 85 79 16 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 20 84 c0 0f 85 8a 16 00 00 <41> 0f b7 1f c1 eb 0b 80 e3 01 48 8b 44 24 28 42 0f b6 04 20 84 c0 [ 712.356798][ C1] RSP: 0018:ffffc90000a17a30 EFLAGS: 00000246 [ 712.356812][ C1] RAX: 0000000000000000 RBX: ffffffff90a22953 RCX: ffffffff902cc150 [ 712.356825][ C1] RDX: ffffffff90a2294e RSI: ffffffff90a22942 RDI: 0000000000000001 [ 712.356837][ C1] RBP: ffffc90000a17b50 R08: 0000000000000007 R09: ffffc90000a17bf0 [ 712.356850][ C1] R10: ffffc90000a17b50 R11: ffffffff8180a090 R12: dffffc0000000000 [ 712.356862][ C1] R13: ffffc90000a17b00 R14: ffffffff90a22953 R15: ffffffff90a22952 [ 712.356893][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 712.356907][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 712.356919][ C1] CR2: 0000001b2eb1bff8 CR3: 000000000e734000 CR4: 00000000003526f0 [ 712.356934][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 712.356944][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 712.356955][ C1] Call Trace: [ 712.356961][ C1] [ 712.356969][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 712.356996][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 712.357022][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 712.357041][ C1] ? nmi_handle+0x2a/0x5a0 [ 712.357065][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 712.357087][ C1] ? nmi_handle+0x14f/0x5a0 [ 712.357103][ C1] ? nmi_handle+0x2a/0x5a0 [ 712.357121][ C1] ? unwind_next_frame+0x4a5/0x22d0 [ 712.357136][ C1] ? default_do_nmi+0x63/0x160 [ 712.357157][ C1] ? exc_nmi+0x123/0x1f0 [ 712.357176][ C1] ? end_repeat_nmi+0xf/0x53 [ 712.357192][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 712.357216][ C1] ? unwind_next_frame+0x4a5/0x22d0 [ 712.357231][ C1] ? unwind_next_frame+0x4a5/0x22d0 [ 712.357248][ C1] ? unwind_next_frame+0x4a5/0x22d0 [ 712.357263][ C1] [ 712.357269][ C1] [ 712.357278][ C1] ? __local_bh_enable_ip+0x1bb/0x200 [ 712.357301][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 712.357321][ C1] arch_stack_walk+0x11c/0x150 [ 712.357341][ C1] ? __local_bh_enable_ip+0x1bb/0x200 [ 712.357363][ C1] stack_trace_save+0x118/0x1d0 [ 712.357383][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 712.357407][ C1] kasan_save_track+0x3f/0x80 [ 712.357428][ C1] ? kasan_save_track+0x3f/0x80 [ 712.357447][ C1] ? __kasan_kmalloc+0x98/0xb0 [ 712.357468][ C1] ? __kmalloc_node_track_caller_noprof+0x225/0x440 [ 712.357487][ C1] ? kmalloc_reserve+0x111/0x2a0 [ 712.357503][ C1] ? __alloc_skb+0x1f3/0x440 [ 712.357518][ C1] ? synproxy_send_client_synack+0x1ba/0xf30 [ 712.357540][ C1] ? nft_synproxy_eval_v4+0x3ca/0x610 [ 712.357563][ C1] ? nft_synproxy_do_eval+0x362/0xa60 [ 712.357585][ C1] ? nft_do_chain+0x4ad/0x1da0 [ 712.357600][ C1] ? nft_do_chain_inet+0x418/0x6b0 [ 712.357622][ C1] ? nf_hook_slow+0xc3/0x220 [ 712.357642][ C1] ? NF_HOOK+0x29e/0x450 [ 712.357660][ C1] ? NF_HOOK+0x3a4/0x450 [ 712.357677][ C1] ? __netif_receive_skb+0x2bf/0x650 [ 712.357697][ C1] ? process_backlog+0x662/0x15b0 [ 712.357717][ C1] ? __napi_poll+0xcb/0x490 [ 712.357735][ C1] ? net_rx_action+0x89b/0x1240 [ 712.357756][ C1] ? handle_softirqs+0x2c5/0x980 [ 712.357775][ C1] ? do_softirq+0x11b/0x1e0 [ 712.357794][ C1] ? __local_bh_enable_ip+0x1bb/0x200 [ 712.357831][ C1] __kasan_kmalloc+0x98/0xb0 [ 712.357853][ C1] __kmalloc_node_track_caller_noprof+0x225/0x440 [ 712.357871][ C1] ? __alloc_skb+0x1f3/0x440 [ 712.357887][ C1] ? __alloc_skb+0x1f3/0x440 [ 712.357902][ C1] kmalloc_reserve+0x111/0x2a0 [ 712.357919][ C1] __alloc_skb+0x1f3/0x440 [ 712.357937][ C1] ? __pfx___alloc_skb+0x10/0x10 [ 712.357957][ C1] synproxy_send_client_synack+0x1ba/0xf30 [ 712.357982][ C1] ? kasan_quarantine_put+0xdc/0x230 [ 712.358008][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 712.358032][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 712.358056][ C1] ? synproxy_pernet+0x45/0x270 [ 712.358081][ C1] nft_synproxy_eval_v4+0x3ca/0x610 [ 712.358107][ C1] ? __pfx_nft_synproxy_eval_v4+0x10/0x10 [ 712.358132][ C1] ? nf_ip_checksum+0x13a/0x500 [ 712.358149][ C1] nft_synproxy_do_eval+0x362/0xa60 [ 712.358175][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 712.358201][ C1] ? __pfx_validate_chain+0x10/0x10 [ 712.358224][ C1] nft_do_chain+0x4ad/0x1da0 [ 712.358246][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 712.358260][ C1] ? __local_bh_enable_ip+0x168/0x200 [ 712.358292][ C1] ? __pfx_nf_nat_inet_fn+0x10/0x10 [ 712.358312][ C1] nft_do_chain_inet+0x418/0x6b0 [ 712.358336][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 712.358359][ C1] ? ipt_do_table+0x312/0x1860 [ 712.358390][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 712.358412][ C1] nf_hook_slow+0xc3/0x220 [ 712.358433][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 712.358452][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 712.358471][ C1] NF_HOOK+0x29e/0x450 [ 712.358490][ C1] ? NF_HOOK+0x9a/0x450 [ 712.358507][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 712.358527][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 712.358549][ C1] ? ip_rcv_finish+0x406/0x560 [ 712.358568][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 712.358586][ C1] NF_HOOK+0x3a4/0x450 [ 712.358603][ C1] ? __lock_acquire+0x1384/0x2050 [ 712.358627][ C1] ? NF_HOOK+0x9a/0x450 [ 712.358644][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 712.358662][ C1] ? ip_rcv_core+0x801/0xd10 [ 712.358681][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 712.358722][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 712.358740][ C1] __netif_receive_skb+0x2bf/0x650 [ 712.358762][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 712.358785][ C1] ? __pfx___netif_receive_skb+0x10/0x10 [ 712.358804][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 712.358827][ C1] ? __pfx_lock_release+0x10/0x10 [ 712.358851][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 712.358878][ C1] process_backlog+0x662/0x15b0 [ 712.358901][ C1] ? process_backlog+0x33b/0x15b0 [ 712.358926][ C1] ? __pfx_process_backlog+0x10/0x10 [ 712.358946][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 712.358971][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 712.359003][ C1] __napi_poll+0xcb/0x490 [ 712.359024][ C1] net_rx_action+0x89b/0x1240 [ 712.359055][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 712.359076][ C1] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 712.359114][ C1] handle_softirqs+0x2c5/0x980 [ 712.359137][ C1] ? do_softirq+0x11b/0x1e0 [ 712.359158][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 712.359183][ C1] do_softirq+0x11b/0x1e0 [ 712.359202][ C1] [ 712.359208][ C1] [ 712.359214][ C1] ? __pfx_do_softirq+0x10/0x10 [ 712.359234][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 712.359260][ C1] ? rcu_is_watching+0x15/0xb0 [ 712.359279][ C1] __local_bh_enable_ip+0x1bb/0x200 [ 712.359300][ C1] ? nsim_dev_trap_report_work+0x75d/0xaa0 [ 712.359319][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 712.359340][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 712.359362][ C1] ? nsim_dev_trap_report_work+0x6a7/0xaa0 [ 712.359383][ C1] nsim_dev_trap_report_work+0x75d/0xaa0 [ 712.359408][ C1] ? process_scheduled_works+0x976/0x1850 [ 712.359436][ C1] process_scheduled_works+0xa63/0x1850 [ 712.359470][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 712.359495][ C1] ? assign_work+0x364/0x3d0 [ 712.359518][ C1] worker_thread+0x870/0xd30 [ 712.359543][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 712.359567][ C1] ? __kthread_parkme+0x169/0x1d0 [ 712.359592][ C1] ? __pfx_worker_thread+0x10/0x10 [ 712.359613][ C1] kthread+0x2f0/0x390 [ 712.359628][ C1] ? __pfx_worker_thread+0x10/0x10 [ 712.359650][ C1] ? __pfx_kthread+0x10/0x10 [ 712.359665][ C1] ret_from_fork+0x4b/0x80 [ 712.359688][ C1] ? __pfx_kthread+0x10/0x10 [ 712.359703][ C1] ret_from_fork_asm+0x1a/0x30 [ 712.359732][ C1] [ 713.213695][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 713.220598][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00013-geca631b8fe80 #0 [ 713.231307][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 713.241392][ T30] Call Trace: [ 713.244686][ T30] [ 713.247635][ T30] dump_stack_lvl+0x241/0x360 [ 713.252352][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 713.257585][ T30] ? __pfx__printk+0x10/0x10 [ 713.262290][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 713.268310][ T30] ? vscnprintf+0x5d/0x90 [ 713.272667][ T30] panic+0x349/0x880 [ 713.276580][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 713.282781][ T30] ? __pfx_panic+0x10/0x10 [ 713.287215][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 713.292612][ T30] ? __irq_work_queue_local+0x137/0x410 [ 713.298187][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 713.303595][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 713.309863][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 713.316059][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 713.322262][ T30] watchdog+0x1033/0x1040 [ 713.326635][ T30] ? watchdog+0x1ea/0x1040 [ 713.331189][ T30] ? __pfx_watchdog+0x10/0x10 [ 713.335910][ T30] kthread+0x2f0/0x390 [ 713.340021][ T30] ? __pfx_watchdog+0x10/0x10 [ 713.344836][ T30] ? __pfx_kthread+0x10/0x10 [ 713.350414][ T30] ret_from_fork+0x4b/0x80 [ 713.354978][ T30] ? __pfx_kthread+0x10/0x10 [ 713.359882][ T30] ret_from_fork_asm+0x1a/0x30 [ 713.364703][ T30] [ 713.367879][ T30] Kernel Offset: disabled [ 713.372318][ T30] Rebooting in 86400 seconds..