last executing test programs: 1.883532057s ago: executing program 3 (id=10012): prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20ffc000) 1.76278562s ago: executing program 3 (id=10015): unshare(0x22020400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 1.631605417s ago: executing program 3 (id=10018): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x20004001) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x1a, &(0x7f0000000000)=[{&(0x7f0000000080)="1c", 0x1}], 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x41) 1.467134139s ago: executing program 3 (id=10022): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)) 1.314506292s ago: executing program 4 (id=10025): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0xd1}, 0xe) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 1.264786975s ago: executing program 3 (id=10026): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) timer_create(0x9, 0x0, &(0x7f0000000540)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}}, 0x0) 1.110550955s ago: executing program 4 (id=10028): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x4c}}, 0x0) 1.093886777s ago: executing program 3 (id=10030): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0xff, 0x0, 0x0, 0x40, 0x572, 0xcb01, 0x2665, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaa, 0x75, 0xb7}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000a80)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000100)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 1.000204685s ago: executing program 4 (id=10031): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8906, 0x0) close(r0) 859.252004ms ago: executing program 4 (id=10034): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lsm_get_self_attr(0x67, 0xffffffffffffffff, &(0x7f0000000040)=0x4e, 0x0) 781.355261ms ago: executing program 2 (id=10035): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xa}) 708.974539ms ago: executing program 4 (id=10036): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000140)=""/192, 0x20000057) 708.425683ms ago: executing program 0 (id=10037): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x8, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x27, 0x22, 0x0, &(0x7f00000002c0)="f8ad48cc02cb29dcc8007f5b08007125415bf4c0ebdceb6495ad7ddea9d1b1fe8680", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 591.838168ms ago: executing program 4 (id=10039): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x9, "0100"}, @main=@item_4={0x3, 0x0, 0x0, "603e0400"}, @local=@item_012={0x2, 0x2, 0x2, "90a0"}, @global=@item_4={0x3, 0x1, 0x2, "f200"}, @main=@item_4={0x3, 0x0, 0xb, "813e2503"}, @main=@item_4={0x3, 0x0, 0x8, "de4e06d8"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 569.164662ms ago: executing program 2 (id=10040): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000020}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000001a00010000000000000000001c1400000016"], 0x1c}}, 0x0) 543.833286ms ago: executing program 1 (id=10041): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000000738af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000485000000a600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 499.675058ms ago: executing program 0 (id=10042): r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0xff07, 0x0) 402.746404ms ago: executing program 2 (id=10043): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x283}) 382.57343ms ago: executing program 0 (id=10044): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) 369.928424ms ago: executing program 1 (id=10045): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000001, 0x200000005c832, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 299.66545ms ago: executing program 0 (id=10046): timerfd_create(0x7, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) 292.446743ms ago: executing program 1 (id=10047): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x210}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000000)={&(0x7f0000563000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000}) 242.053301ms ago: executing program 2 (id=10048): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000063010c000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f00000001c0)}, 0x10) 175.443889ms ago: executing program 1 (id=10049): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001300)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@rdma_args={0x48, 0x114, 0x8, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 174.698478ms ago: executing program 0 (id=10050): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r1, 0x7d243a6ea807936d, 0x0, 0xfffffffe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) 78.570414ms ago: executing program 1 (id=10051): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003080)={0x38, r1, 0xe6e964277ae08d57, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040000}, 0x90) 78.341192ms ago: executing program 2 (id=10052): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x101}, 0x14}}, 0x0) 57.391595ms ago: executing program 0 (id=10053): r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000100), 0x10) bind$can_raw(r0, &(0x7f0000000280), 0x10) 5.788315ms ago: executing program 1 (id=10054): bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-neon)\x00'}, 0x58) r0 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000000000)=0x100) 0s ago: executing program 2 (id=10055): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00', 0xfffffffe}) ioctl(r0, 0x8b20, &(0x7f0000000040)) kernel console output (not intermixed with test programs): _w_i err -71 [ 556.868762][ T5465] gspca_zc3xx 4-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 556.881758][ T5465] usb 4-1: USB disconnect, device number 24 [ 557.004980][ T9] usb 5-1: config 0 has an invalid descriptor of length 75, skipping remainder of the config [ 557.028990][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 557.057346][ T9] usb 5-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=9e.7f [ 557.067945][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.076268][ T9] usb 5-1: Product: syz [ 557.080904][ T9] usb 5-1: Manufacturer: syz [ 557.085718][ T9] usb 5-1: SerialNumber: syz [ 557.092633][ T9] usb 5-1: config 0 descriptor?? [ 557.318883][ T9] redrat3 5-1:0.0: Couldn't find all endpoints [ 557.345582][ T9] usb 5-1: USB disconnect, device number 15 [ 557.580627][T23479] mkiss: ax0: crc mode is auto. [ 557.700912][T23487] sctp: [Deprecated]: syz.2.8574 (pid 23487) Use of struct sctp_assoc_value in delayed_ack socket option. [ 557.700912][T23487] Use struct sctp_sack_info instead [ 557.914709][ T9] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 558.117533][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 558.130230][ T9] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC5, changing to 0x85 [ 558.165982][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 31265, setting to 1024 [ 558.176531][T23508] netlink: 'syz.0.8583': attribute type 28 has an invalid length. [ 558.198987][ T9] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 558.246737][ T9] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x9A, changing to 0x8A [ 558.278618][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 558.303703][ T9] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 558.324393][ T9] usb 5-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b [ 558.338805][ T9] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3 [ 558.349825][ T9] usb 5-1: Product: syz [ 558.358080][ T9] usb 5-1: Manufacturer: syz [ 558.364969][ T9] usb 5-1: SerialNumber: syz [ 558.399976][ T9] usb 5-1: config 0 descriptor?? [ 558.428348][ T9] usb 5-1: NFC: intf ffff8880410d7000 id ffffffff8f0bfca0 [ 558.671574][ T5465] usb 5-1: USB disconnect, device number 16 [ 558.854740][ T29] audit: type=1400 audit(2000000222.014:217): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=23531 comm="syz.0.8593" daddr=::1c9a:e7ff:fe9a:6f34 [ 559.148281][T23547] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8602'. [ 559.556188][ T1807] usb 3-1: new full-speed USB device number 70 using dummy_hcd [ 559.750644][ T1807] usb 3-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 559.770132][ T1807] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.788494][ T1807] usb 3-1: Product: syz [ 559.797672][ T1807] usb 3-1: Manufacturer: syz [ 559.807252][ T1807] usb 3-1: SerialNumber: syz [ 559.814674][ T1807] usb 3-1: config 0 descriptor?? [ 559.881861][ T9] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 559.924282][T23589] binder: 23585:23589 ioctl c00c620f 20000440 returned -22 [ 560.059776][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 560.067882][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 560.099292][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 560.135730][ T9] usb 4-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 560.148758][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.190775][ T9] usb 4-1: config 0 descriptor?? [ 560.241298][ T1807] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 560.258054][ T1807] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 560.273399][ T1807] dvb-usb: AME DTV-5100 USB2.0 DVB-T error while loading driver (-19) [ 560.452972][T23603] ALSA: seq fatal error: cannot create timer (-19) [ 560.498871][ T1807] usb 3-1: USB disconnect, device number 70 [ 560.582710][ T9] ft260 0003:0403:6030.002A: unknown main item tag 0x0 [ 560.728763][T23617] bridge1: entered promiscuous mode [ 560.736270][T23617] bridge1: entered allmulticast mode [ 560.758395][T23617] team0: Port device bridge1 added [ 560.776065][ T9] ft260 0003:0403:6030.002A: failed to retrieve chip version [ 560.790642][ T9] ft260 0003:0403:6030.002A: probe with driver ft260 failed with error -71 [ 560.822510][ T9] usb 4-1: USB disconnect, device number 25 [ 560.938187][T23623] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8636'. [ 561.216336][ T5466] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 561.402338][ T5466] usb 5-1: Using ep0 maxpacket: 16 [ 561.420454][ T5466] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 561.448675][ T5466] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 561.471680][ T5466] usb 5-1: New USB device found, idVendor=056a, idProduct=0300, bcdDevice= 0.00 [ 561.497963][ T5466] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.531663][ T5466] usb 5-1: config 0 descriptor?? [ 561.952683][ T5466] wacom 0003:056A:0300.002B: unknown main item tag 0x0 [ 561.959670][T21886] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 561.973615][ T5466] wacom 0003:056A:0300.002B: unknown main item tag 0x0 [ 561.984156][ T5466] wacom 0003:056A:0300.002B: unknown main item tag 0x0 [ 561.991599][ T5466] wacom 0003:056A:0300.002B: unknown main item tag 0x0 [ 561.998666][ T5466] wacom 0003:056A:0300.002B: unknown main item tag 0x0 [ 562.006400][ T5466] wacom 0003:056A:0300.002B: Unknown device_type for 'HID 056a:0300'. Assuming pen. [ 562.019202][ T5466] wacom 0003:056A:0300.002B: hidraw0: USB HID v0.00 Device [HID 056a:0300] on usb-dummy_hcd.4-1/input0 [ 562.040555][ T5466] input: Wacom Bamboo One S Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0300.002B/input/input95 [ 562.157669][T21886] usb 3-1: Using ep0 maxpacket: 32 [ 562.166715][T21886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 562.183246][T21886] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 562.197630][T21886] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.212613][T21886] usb 3-1: config 0 descriptor?? [ 562.220374][T21886] hub 3-1:0.0: bad descriptor, ignoring hub [ 562.224775][ T1807] usb 5-1: USB disconnect, device number 17 [ 562.252663][T21886] hub 3-1:0.0: probe with driver hub failed with error -5 [ 562.279687][T21886] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 562.575628][ T5465] usb 3-1: USB disconnect, device number 71 [ 562.958347][ T1807] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 563.172894][ T1807] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 563.200100][ T1807] usb 3-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 0.40 [ 563.211604][T23711] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8677'. [ 563.225792][ T1807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.258422][ T1807] usb 3-1: config 0 descriptor?? [ 563.277489][ T1807] ttusbir 3-1:0.0: cannot find expected altsetting [ 563.320522][ T1807] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 563.514698][ T1807] usb 3-1: USB disconnect, device number 72 [ 563.655650][T23732] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8687'. [ 563.747352][ T29] audit: type=1400 audit(2000000227.270:218): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=23736 comm="syz.0.8690" daddr=::f8:200:0:800:180 [ 563.889746][ T5465] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 564.067125][ T5465] usb 4-1: Using ep0 maxpacket: 32 [ 564.079712][ T5465] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.079751][ T5465] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.079790][ T5465] usb 4-1: New USB device found, idVendor=044f, idProduct=b320, bcdDevice= 0.00 [ 564.079814][ T5465] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.082230][ T5465] usb 4-1: config 0 descriptor?? [ 564.488818][ T5465] thrustmaster 0003:044F:B320.002C: unknown main item tag 0x0 [ 564.488860][ T5465] thrustmaster 0003:044F:B320.002C: unknown main item tag 0x0 [ 564.488898][ T5465] thrustmaster 0003:044F:B320.002C: unknown main item tag 0x0 [ 564.488928][ T5465] thrustmaster 0003:044F:B320.002C: unknown main item tag 0x0 [ 564.488957][ T5465] thrustmaster 0003:044F:B320.002C: unknown main item tag 0x0 [ 564.494685][ T5465] thrustmaster 0003:044F:B320.002C: hidraw0: USB HID v0.00 Device [HID 044f:b320] on usb-dummy_hcd.3-1/input0 [ 564.494721][ T5465] thrustmaster 0003:044F:B320.002C: no inputs found [ 564.495587][ T5466] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 564.674521][ T5466] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.674558][ T5466] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.674597][ T5466] usb 3-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 564.674621][ T5466] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.680114][ T5466] usb 3-1: config 0 descriptor?? [ 564.762616][ T5493] usb 4-1: USB disconnect, device number 26 [ 565.087975][ T5466] logitech-djreceiver 0003:046D:C71B.002D: unbalanced collection at end of report description [ 565.112144][ T5466] logitech-djreceiver 0003:046D:C71B.002D: logi_dj_probe: parse failed [ 565.129919][ T5466] logitech-djreceiver 0003:046D:C71B.002D: probe with driver logitech-djreceiver failed with error -22 [ 565.348146][ T5465] usb 3-1: USB disconnect, device number 73 [ 565.399477][T23792] Bluetooth: MGMT ver 1.23 [ 566.501082][T23839] CIFS mount error: No usable UNC path provided in device string! [ 566.501082][T23839] [ 566.523468][T23839] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 566.843283][ T29] audit: type=1326 audit(2000000230.585:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 566.888301][ T29] audit: type=1326 audit(2000000230.585:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 566.911462][ T29] audit: type=1326 audit(2000000230.639:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 566.933646][ T29] audit: type=1326 audit(2000000230.639:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 566.957142][ T29] audit: type=1326 audit(2000000230.639:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 566.983302][ T29] audit: type=1326 audit(2000000230.639:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 567.038937][ T29] audit: type=1326 audit(2000000230.639:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23856 comm="syz.0.8746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 567.081552][ T5493] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 567.264732][ T5493] usb 4-1: Using ep0 maxpacket: 16 [ 567.271917][ T5493] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 567.291080][ T5493] usb 4-1: config 0 has no interface number 0 [ 567.311305][ T5493] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 567.357844][ T5493] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 567.386688][ T5493] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 567.421439][ T5493] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 567.438146][ T5493] usb 4-1: Product: syz [ 567.450354][ T5493] usb 4-1: SerialNumber: syz [ 567.457912][ T5493] usb 4-1: config 0 descriptor?? [ 567.475704][ T5493] cm109 4-1:0.8: invalid payload size 0, expected 4 [ 567.507036][ T5493] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input99 [ 567.829889][T23900] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8766'. [ 567.842166][T23900] nbd: socks must be embedded in a SOCK_ITEM attr [ 567.854480][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.862208][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.869684][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.876968][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.884145][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.891314][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.898591][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.905795][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.912966][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.920133][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 567.932935][ T1807] usb 4-1: USB disconnect, device number 27 [ 567.938987][ C1] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 567.975621][ T1807] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 568.310582][ T5493] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 568.476181][ T5493] usb 3-1: Using ep0 maxpacket: 32 [ 568.478768][ T5493] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 568.478809][ T5493] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 568.478848][ T5493] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 568.478875][ T5493] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 568.478901][ T5493] usb 3-1: config 0 interface 0 has no altsetting 0 [ 568.480860][ T5493] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 568.480891][ T5493] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 568.480915][ T5493] usb 3-1: Product: syz [ 568.480932][ T5493] usb 3-1: Manufacturer: syz [ 568.480949][ T5493] usb 3-1: SerialNumber: syz [ 568.483592][ T5493] usb 3-1: config 0 descriptor?? [ 568.486715][ T5493] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 568.492360][ T5493] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 568.542630][ T1807] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 568.731964][ T1807] usb 1-1: New USB device found, idVendor=0c45, idProduct=6005, bcdDevice=b5.55 [ 568.731999][ T1807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.732022][ T1807] usb 1-1: Product: syz [ 568.732038][ T1807] usb 1-1: Manufacturer: syz [ 568.732055][ T1807] usb 1-1: SerialNumber: syz [ 568.734436][ T1807] usb 1-1: config 0 descriptor?? [ 568.748267][ T1807] gspca_main: sonixb-2.14.0 probing 0c45:6005 [ 568.750655][ T5466] usb 3-1: USB disconnect, device number 74 [ 568.759238][T23924] futex_wake_op: syz.3.8777 tries to shift op by 144; fix this program [ 568.762291][ T5466] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 568.814884][T23926] can0: slcan on ptm0. [ 568.933752][T23925] can0 (unregistered): slcan off ptm0. [ 569.151299][ T1807] input: sonixb as /devices/platform/dummy_hcd.0/usb1/1-1/input/input100 [ 569.272861][T23941] [U] VÔ3¸ÂFÙ¾"SÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 569.318652][T23941] [U] J"—E:ÀÆ" [ 569.322276][T23941] [U] ª‡Ó [ 569.409213][ T9] usb 1-1: USB disconnect, device number 19 [ 569.985609][T23978] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8797'. [ 570.332918][T21886] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 570.510447][T21886] usb 1-1: config 0 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.541969][T21886] usb 1-1: config 0 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.580361][T21886] usb 1-1: config 0 interface 0 has no altsetting 0 [ 570.605794][T21886] usb 1-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.00 [ 570.636686][T21886] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.685025][T21886] usb 1-1: config 0 descriptor?? [ 570.824299][T24029] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8816'. [ 571.115108][T21886] wacom 0003:056A:0035.002E: hidraw0: USB HID v0.00 Device [HID 056a:0035] on usb-dummy_hcd.0-1/input0 [ 571.189052][ T29] audit: type=1400 audit(2000000235.252:226): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="trusted.overlay.redirect" requested=w pid=24044 comm="syz.2.8824" dest=20001 [ 571.295933][ T5493] usb 1-1: USB disconnect, device number 20 [ 571.421907][ T5464] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 571.522405][T24062] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8832'. [ 571.620285][ T5464] usb 2-1: Using ep0 maxpacket: 8 [ 571.627583][ T5464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 571.648842][ T5464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 571.661967][ T5464] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 571.675320][ T1807] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 571.691317][ T5464] usb 2-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 571.701476][ T5464] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.710658][ T5466] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 571.727493][ T5464] usb 2-1: config 0 descriptor?? [ 571.870836][ T1807] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 571.878379][T21886] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 571.879899][ T1807] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 571.900206][ T5466] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 571.900236][ T5466] usb 3-1: config 0 has no interface number 0 [ 571.900278][ T5466] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 571.900305][ T5466] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 571.900343][ T5466] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice=ee.00 [ 571.900368][ T5466] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.902703][ T5466] usb 3-1: config 0 descriptor?? [ 571.920534][ T1807] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 571.982600][ T1807] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.002565][ T1807] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 572.011977][ T1807] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 572.020153][ T1807] usb 4-1: Product: syz [ 572.024518][ T1807] usb 4-1: Manufacturer: syz [ 572.042832][ T1807] cdc_wdm 4-1:1.0: skipping garbage [ 572.053283][ T1807] cdc_wdm 4-1:1.0: skipping garbage [ 572.065832][ T1807] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 572.071926][ T1807] cdc_wdm 4-1:1.0: Unknown control protocol [ 572.094883][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.117177][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 572.147433][T21886] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 572.160908][T21886] usb 5-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.00 [ 572.170486][T21886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.173664][ T5464] sony 0003:054C:0268.002F: item fetching failed at offset 6/70 [ 572.181375][T21886] usb 5-1: config 0 descriptor?? [ 572.189842][ T5464] sony 0003:054C:0268.002F: parse failed [ 572.217931][ T5464] sony 0003:054C:0268.002F: probe with driver sony failed with error -22 [ 572.349871][ T5466] uclogic 0003:256C:006D.0030: No inputs registered, leaving [ 572.373770][ T5466] uclogic 0003:256C:006D.0030: hidraw0: USB HID v0.40 Device [HID 256c:006d] on usb-dummy_hcd.2-1/input1 [ 572.418348][T24076] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8839'. [ 572.468306][ T5466] usb 2-1: USB disconnect, device number 18 [ 572.602106][ T9] usb 3-1: USB disconnect, device number 75 [ 572.611171][T21886] wacom 0003:056A:0314.0031: Unknown device_type for 'HID 056a:0314'. Assuming pen. [ 572.648803][T21886] wacom 0003:056A:0314.0031: hidraw0: USB HID v0.00 Device [HID 056a:0314] on usb-dummy_hcd.4-1/input0 [ 572.674813][T21886] input: Wacom Intuos Pro S Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0314.0031/input/input104 [ 572.793091][T21886] usb 5-1: USB disconnect, device number 18 [ 573.444282][T21886] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 573.643676][T21886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 573.674667][T21886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 573.704720][T21886] usb 3-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 573.714173][T21886] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.762203][T21886] usb 3-1: config 0 descriptor?? [ 574.123400][T24117] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.8858'. [ 574.134044][T24117] openvswitch: netlink: Multiple metadata blocks provided [ 574.191414][ T5464] usb 4-1: USB disconnect, device number 28 [ 574.207035][T21886] stadia 0003:18D1:9400.0032: hidraw0: USB HID v0.00 Device [HID 18d1:9400] on usb-dummy_hcd.2-1/input0 [ 574.236815][T21886] stadia 0003:18D1:9400.0032: no inputs found [ 574.253280][T21886] stadia 0003:18D1:9400.0032: force feedback init failed [ 574.293169][ T9] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 574.422661][T21886] usb 3-1: USB disconnect, device number 76 [ 574.477841][T24129] program syz.0.8864 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 574.488369][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 574.496397][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.520832][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 574.544807][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 574.568595][ T9] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 574.587588][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.612411][ T9] usb 5-1: config 0 descriptor?? [ 575.009409][ T9] shield 0003:0955:7214.0033: item fetching failed at offset 1/5 [ 575.020247][T24147] netlink: 'syz.0.8871': attribute type 1 has an invalid length. [ 575.034073][ T9] shield 0003:0955:7214.0033: Parse failed [ 575.040300][ T9] shield 0003:0955:7214.0033: probe with driver shield failed with error -22 [ 575.049972][T24147] netlink: 9348 bytes leftover after parsing attributes in process `syz.0.8871'. [ 575.089339][T24147] netlink: 44 bytes leftover after parsing attributes in process `syz.0.8871'. [ 575.244959][T24156] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8876'. [ 575.286035][ T9] usb 5-1: USB disconnect, device number 19 [ 576.559199][T21886] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 576.775707][T21886] usb 5-1: Using ep0 maxpacket: 32 [ 576.801036][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 576.841244][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 576.883493][T21886] usb 5-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.00 [ 576.912655][T21886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.940033][T21886] usb 5-1: config 0 descriptor?? [ 577.355163][T21886] hid_mf 0003:0079:1801.0034: item fetching failed at offset 0/2 [ 577.401720][T21886] hid_mf 0003:0079:1801.0034: HID parse failed. [ 577.427524][T21886] hid_mf 0003:0079:1801.0034: probe with driver hid_mf failed with error -22 [ 577.535764][ T5465] IPVS: starting estimator thread 0... [ 577.538462][T24278] gfs2: path_lookup on c::: returned error -2 [ 577.602976][T24282] syz.1.8925 (24282) used obsolete PPPIOCDETACH ioctl [ 577.612101][ T9] usb 5-1: USB disconnect, device number 20 [ 577.640251][T24283] IPVS: using max 17 ests per chain, 40800 per kthread [ 577.739475][T24289] netlink: 72 bytes leftover after parsing attributes in process `syz.2.8927'. [ 577.779194][ T1807] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 577.894849][T24297] netlink: 256 bytes leftover after parsing attributes in process `syz.1.8931'. [ 577.942698][T24299] mkiss: ax0: crc mode is auto. [ 577.974976][ T1807] usb 4-1: Using ep0 maxpacket: 8 [ 577.984796][ T1807] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 577.995162][ T1807] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 578.009713][ T1807] usb 4-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 578.026419][ T1807] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 578.049383][ T1807] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.089616][ T1807] usbtmc 4-1:16.0: bulk endpoints not found [ 578.117486][ T5464] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 578.263672][T24311] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8939'. [ 578.281028][T24311] netlink: 48 bytes leftover after parsing attributes in process `syz.1.8939'. [ 578.290493][T24311] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8939'. [ 578.304195][T24280] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8924'. [ 578.310530][ T5464] usb 3-1: Using ep0 maxpacket: 16 [ 578.327588][ T9] usb 4-1: USB disconnect, device number 29 [ 578.335407][ T5464] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.342642][T24311] vlan2: entered allmulticast mode [ 578.351905][ T5464] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 578.372100][ T5464] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 578.375948][T24311] gretap0: entered allmulticast mode [ 578.385347][ T5464] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 578.417821][ T5464] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.464108][ T5464] usb 3-1: config 0 descriptor?? [ 578.716441][T24325] netlink: 'syz.4.8946': attribute type 3 has an invalid length. [ 578.729247][T24327] [U]  [ 578.888825][ T5464] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 578.889677][ T5464] microsoft 0003:045E:07DA.0035: No inputs registered, leaving [ 578.894834][ T5464] microsoft 0003:045E:07DA.0035: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 578.894870][ T5464] microsoft 0003:045E:07DA.0035: no inputs found [ 578.894886][ T5464] microsoft 0003:045E:07DA.0035: could not initialize ff, continuing anyway [ 579.140464][ T5465] usb 3-1: USB disconnect, device number 77 [ 579.363609][ T5464] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 579.425887][T24364] netlink: 'syz.1.8964': attribute type 12 has an invalid length. [ 579.441460][T24364] netlink: 'syz.1.8964': attribute type 11 has an invalid length. [ 579.458263][T24364] netlink: 188824 bytes leftover after parsing attributes in process `syz.1.8964'. [ 579.578456][ T5464] usb 5-1: Using ep0 maxpacket: 8 [ 579.588976][ T5464] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.606772][ T5464] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 579.619958][ T5464] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 579.641452][ T5464] usb 5-1: New USB device found, idVendor=058f, idProduct=9410, bcdDevice= 0.00 [ 579.653327][ T5464] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.686797][ T5464] usb 5-1: config 0 descriptor?? [ 580.117164][ T5464] maltron 0003:058F:9410.0036: unknown main item tag 0x0 [ 580.146491][ T5464] maltron 0003:058F:9410.0036: unknown main item tag 0x0 [ 580.174670][ T5464] maltron 0003:058F:9410.0036: hidraw0: USB HID v0.00 Device [HID 058f:9410] on usb-dummy_hcd.4-1/input0 [ 580.280099][T24406] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8983'. [ 580.355595][ T5493] usb 5-1: USB disconnect, device number 21 [ 580.574596][ T29] audit: type=1400 audit(2000000245.304:227): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=24421 comm="syz.3.8992" daddr=::ffff:172.20.20.0 [ 580.713040][T24430] tipc: Enabling of bearer rejected, failed to enable media [ 580.833212][T24436] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.8999'. [ 580.857984][T24436] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 580.871365][T24439] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9001'. [ 580.948382][ T5464] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 581.059421][T24448] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9005'. [ 581.120685][T24450] nbd: must specify at least one socket [ 581.129603][ T5493] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 581.165764][ T5464] usb 2-1: config 0 has an invalid descriptor of length 75, skipping remainder of the config [ 581.176584][ T5464] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 581.221341][ T5464] usb 2-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=9e.7f [ 581.237440][ T5464] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.245473][ T5464] usb 2-1: Product: syz [ 581.262928][ T5464] usb 2-1: Manufacturer: syz [ 581.267885][ T5464] usb 2-1: SerialNumber: syz [ 581.276045][ T5464] usb 2-1: config 0 descriptor?? [ 581.317046][T24460] dvmrp1: entered allmulticast mode [ 581.351931][ T5493] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 581.376303][ T5493] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 581.393739][ T5493] usb 3-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 581.399072][ T9] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 581.403721][ T5493] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.439300][ T5493] usb 3-1: config 0 descriptor?? [ 581.493358][ T5464] redrat3 2-1:0.0: Couldn't find all endpoints [ 581.509926][ T5464] usb 2-1: USB disconnect, device number 19 [ 581.628572][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 581.635914][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 581.675496][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 581.704645][ T9] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 581.727117][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.761224][ T9] usb 5-1: config 0 descriptor?? [ 581.803124][ T29] audit: type=1326 audit(2000000246.634:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 581.824738][ C1] vkms_vblank_simulate: vblank timer overrun [ 581.833252][ T29] audit: type=1326 audit(2000000246.634:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 581.854851][ C1] vkms_vblank_simulate: vblank timer overrun [ 581.867270][ T29] audit: type=1326 audit(2000000246.677:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 581.901651][ T5493] sony 0003:054C:024B.0037: unknown main item tag 0x0 [ 581.916447][ T5493] sony 0003:054C:024B.0037: unknown main item tag 0x0 [ 581.924404][ T5493] sony 0003:054C:024B.0037: unknown main item tag 0x0 [ 581.933243][ T29] audit: type=1326 audit(2000000246.677:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 581.955889][ T5493] sony 0003:054C:024B.0037: unknown main item tag 0x0 [ 581.963301][ T5493] sony 0003:054C:024B.0037: unknown main item tag 0x0 [ 581.990190][ T29] audit: type=1326 audit(2000000246.677:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 582.011836][ C1] vkms_vblank_simulate: vblank timer overrun [ 582.021480][ T5493] sony 0003:054C:024B.0037: hiddev0,hidraw0: USB HID v0.00 Device [HID 054c:024b] on usb-dummy_hcd.2-1/input0 [ 582.048660][ T5465] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 582.054348][ T29] audit: type=1326 audit(2000000246.677:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 582.078788][ T5493] sony 0003:054C:024B.0037: failed to claim input [ 582.095351][ T5464] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 582.110887][ T29] audit: type=1326 audit(2000000246.677:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24474 comm="syz.0.9018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 582.132682][ C1] vkms_vblank_simulate: vblank timer overrun [ 582.151548][ T5493] usb 3-1: USB disconnect, device number 78 [ 582.162330][ T9] hid-picolcd 0003:04D8:F002.0038: item fetching failed at offset 2/5 [ 582.201787][ T9] hid-picolcd 0003:04D8:F002.0038: device report parse failed [ 582.233726][ T9] hid-picolcd 0003:04D8:F002.0038: probe with driver hid-picolcd failed with error -22 [ 582.246870][ T5465] usb 4-1: Using ep0 maxpacket: 16 [ 582.261612][ T5465] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.283432][ T5465] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.300242][ T5464] usb 2-1: Using ep0 maxpacket: 16 [ 582.306802][ T5465] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 582.324928][ T5464] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC5, changing to 0x85 [ 582.337355][ T5464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 31265, setting to 1024 [ 582.352135][ T5465] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 582.361852][ T5464] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 582.373173][ T5465] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.381462][ T5464] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x9A, changing to 0x8A [ 582.396016][ T5465] usb 4-1: config 0 descriptor?? [ 582.401231][ T5464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 582.416806][ T5464] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 582.424768][ T5466] usb 5-1: USB disconnect, device number 22 [ 582.430732][ T5464] usb 2-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b [ 582.474678][ T5464] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3 [ 582.484408][ T5464] usb 2-1: Product: syz [ 582.490020][ T5464] usb 2-1: Manufacturer: syz [ 582.494833][ T5464] usb 2-1: SerialNumber: syz [ 582.503831][ T5464] usb 2-1: config 0 descriptor?? [ 582.517092][ T5464] usb 2-1: NFC: intf ffff88805bd1f000 id ffffffff8f0bfca0 [ 582.753137][ T5464] usb 2-1: USB disconnect, device number 20 [ 582.758722][ T9] usb 1-1: new full-speed USB device number 21 using dummy_hcd [ 582.799607][ T5465] microsoft 0003:045E:07DA.0039: ignoring exceeding usage max [ 582.817996][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.830732][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.840877][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.848455][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.862103][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.873174][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.885608][ T5465] microsoft 0003:045E:07DA.0039: unknown main item tag 0x0 [ 582.894324][ T5465] microsoft 0003:045E:07DA.0039: No inputs registered, leaving [ 582.909726][ T5465] microsoft 0003:045E:07DA.0039: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 582.922000][ T5465] microsoft 0003:045E:07DA.0039: no inputs found [ 582.928781][ T5465] microsoft 0003:045E:07DA.0039: could not initialize ff, continuing anyway [ 582.966337][ T9] usb 1-1: config 4 has an invalid interface number: 231 but max is 0 [ 582.989932][ T9] usb 1-1: config 4 has no interface number 0 [ 583.010851][ T9] usb 1-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 583.029110][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.054928][ T9] usb 1-1: Product: syz [ 583.064175][ T9] usb 1-1: Manufacturer: syz [ 583.080171][ T9] usb 1-1: SerialNumber: syz [ 583.096548][ T9] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 583.108448][ T5464] usb 4-1: USB disconnect, device number 30 [ 583.214908][T24505] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9033'. [ 583.540395][ T9] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 583.556974][ T9] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 583.666014][ T5464] IPVS: starting estimator thread 0... [ 583.763234][T24519] IPVS: using max 20 ests per chain, 48000 per kthread [ 583.775959][ T5464] usb 1-1: USB disconnect, device number 21 [ 584.450237][T24564] netlink: 'syz.0.9056': attribute type 322 has an invalid length. [ 584.556252][T24568] sp0: Synchronizing with TNC [ 584.612481][T24576] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9060'. [ 584.872981][ T5464] usb 3-1: new full-speed USB device number 79 using dummy_hcd [ 584.956614][ T5493] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 585.061123][ T5464] usb 3-1: config 4 has an invalid interface number: 231 but max is 0 [ 585.090911][ T5464] usb 3-1: config 4 has no interface number 0 [ 585.117664][ T5464] usb 3-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 585.133673][ T5464] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.142457][ T5464] usb 3-1: Product: syz [ 585.151074][ T5464] usb 3-1: Manufacturer: syz [ 585.158089][ T5493] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 585.176425][ T5464] usb 3-1: SerialNumber: syz [ 585.184012][ T5493] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 585.207611][ T5493] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 585.229660][ T5464] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 585.245617][ T5493] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.258710][ T5493] usb 2-1: config 0 descriptor?? [ 585.315020][T24608] netlink: 'syz.3.9069': attribute type 1 has an invalid length. [ 585.434874][ T5464] vp7045: USB control message 'out' went wrong. [ 585.447600][ T5464] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 585.473520][ T5464] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 585.511973][ T5464] usb 3-1: USB disconnect, device number 79 [ 585.699690][ T5493] steelseries 0003:1038:1410.003A: not enough fields in HID_OUTPUT_REPORT 0 [ 585.899558][ T5493] usb 2-1: USB disconnect, device number 21 [ 586.408646][T24638] netlink: 'syz.3.9082': attribute type 2 has an invalid length. [ 586.820988][T24650] tipc: Enabling of bearer rejected, failed to enable media [ 586.905213][ T5466] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 586.967643][T24659] netlink: 'syz.4.9090': attribute type 29 has an invalid length. [ 586.990394][T24659] netlink: 'syz.4.9090': attribute type 29 has an invalid length. [ 587.101261][ T5466] usb 2-1: Using ep0 maxpacket: 16 [ 587.138600][ T5466] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 587.157958][ T5466] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 587.173728][ T5466] usb 2-1: config 1 has no interface number 1 [ 587.194159][ T5466] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 587.212708][ T5466] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 587.240127][ T5466] usb 2-1: config 1 interface 2 has no altsetting 0 [ 587.257203][ T5466] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 587.275181][ T5466] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 587.294749][ T5466] usb 2-1: Product: syz [ 587.305984][ T5466] usb 2-1: Manufacturer: syz [ 587.320114][ T5466] usb 2-1: SerialNumber: syz [ 587.473331][T21886] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 587.552966][ T5466] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 587.583084][ T5466] usb 2-1: 2:1: invalid format type 0x1002 is detected, processed as PCM [ 587.602372][ T5466] usb 2-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 587.623350][ T5466] usb 2-1: selecting invalid altsetting 0 [ 587.669191][T21886] usb 5-1: Using ep0 maxpacket: 32 [ 587.678426][ T5466] usb 2-1: USB disconnect, device number 22 [ 587.693353][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.739302][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.800282][T21886] usb 5-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 587.818389][T21886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.857738][T21886] usb 5-1: config 0 descriptor?? [ 588.282795][T21886] macally 0003:060B:0001.003B: item fetching failed at offset 2/5 [ 588.322898][T21886] macally 0003:060B:0001.003B: probe with driver macally failed with error -22 [ 588.468403][T23297] usb 5-1: USB disconnect, device number 23 [ 588.771512][T24735] tipc: Started in network mode [ 588.788682][T24735] tipc: Node identity , cluster identity 4711 [ 588.789372][ T29] audit: type=1326 audit(2000000254.133:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 588.820417][T24735] tipc: Failed to set node id, please configure manually [ 588.828008][ T29] audit: type=1326 audit(2000000254.133:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 588.840119][T24735] tipc: Enabling of bearer rejected, failed to enable media [ 588.858453][ T29] audit: type=1326 audit(2000000254.176:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 588.901311][ T29] audit: type=1326 audit(2000000254.176:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 588.926440][ T29] audit: type=1326 audit(2000000254.176:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 588.948026][ C1] vkms_vblank_simulate: vblank timer overrun [ 588.954692][ T29] audit: type=1326 audit(2000000254.208:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 588.992606][ T29] audit: type=1326 audit(2000000254.208:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 589.031425][ T29] audit: type=1326 audit(2000000254.208:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24737 comm="syz.0.9118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 589.123562][T24750] netlink: 209676 bytes leftover after parsing attributes in process `syz.0.9124'. [ 589.352163][ T29] audit: type=1326 audit(2000000254.723:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24761 comm="syz.0.9131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 589.412712][T21886] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 589.420370][ T29] audit: type=1326 audit(2000000254.723:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24761 comm="syz.0.9131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0777d7cef9 code=0x7ffc0000 [ 589.608207][T21886] usb 5-1: Using ep0 maxpacket: 16 [ 589.619034][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.648910][T21886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 589.672748][T21886] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 589.701426][T21886] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 589.721095][T21886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.754435][T21886] usb 5-1: config 0 descriptor?? [ 589.785902][T23297] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 589.947981][T24796] IPVS: Error connecting to the multicast addr [ 589.974637][T23297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.985803][ T5493] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 590.006702][T23297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.025692][T23297] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 590.043203][T23297] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.060780][T23297] usb 2-1: config 0 descriptor?? [ 590.166291][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.186206][ T5493] usb 4-1: Using ep0 maxpacket: 32 [ 590.191297][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.195467][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 590.206583][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.221443][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.233070][ T5493] usb 4-1: New USB device found, idVendor=2133, idProduct=0018, bcdDevice= 0.00 [ 590.246059][ T5493] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.248549][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.281447][ T5493] usb 4-1: config 0 descriptor?? [ 590.286048][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.300881][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.315186][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.331988][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.340806][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.353160][T21886] microsoft 0003:045E:07DA.003C: unknown main item tag 0x0 [ 590.369870][T21886] microsoft 0003:045E:07DA.003C: No inputs registered, leaving [ 590.383687][T21886] microsoft 0003:045E:07DA.003C: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 590.402812][T21886] microsoft 0003:045E:07DA.003C: no inputs found [ 590.417291][T21886] microsoft 0003:045E:07DA.003C: could not initialize ff, continuing anyway [ 590.440416][T21886] usb 5-1: USB disconnect, device number 24 [ 590.456966][T23297] lenovo 0003:17EF:6047.003D: unknown main item tag 0x0 [ 590.500270][T23297] lenovo 0003:17EF:6047.003D: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.1-1/input0 [ 590.646173][ T941] usb 2-1: USB disconnect, device number 23 [ 590.695936][ T5493] viewsonic 0003:2133:0018.003E: hidraw0: USB HID v0.00 Device [HID 2133:0018] on usb-dummy_hcd.3-1/input0 [ 590.945916][ T5493] usb 4-1: USB disconnect, device number 31 [ 591.142683][T24835] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9167'. [ 591.660653][T24852] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.677780][T21886] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 591.701156][T24858] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9175'. [ 591.829694][T24852] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.872118][T21886] usb 2-1: Using ep0 maxpacket: 32 [ 591.889504][T21886] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 591.929014][T21886] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.971064][T24852] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.975992][T21886] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 592.009461][T21886] usb 2-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 592.035683][T21886] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.068092][T21886] usb 2-1: config 0 descriptor?? [ 592.165319][T24878] hfs: unable to parse mount options [ 592.182951][T24852] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.402765][T24852] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.413225][T24888] smc: net device lo applied user defined pnetid SYZ2 [ 592.421401][T24852] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.450501][T24852] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.494349][T24852] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.511431][T24890] tipc: Started in network mode [ 592.519321][T21886] input: HID 0458:5011 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5011.003F/input/input109 [ 592.523645][T24890] tipc: Node identity aaaaaaaaaa41, cluster identity 4711 [ 592.544660][ T9] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 592.572982][T24890] tipc: Enabled bearer , priority 10 [ 592.584485][T21886] input: HID 0458:5011 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5011.003F/input/input110 [ 592.619345][ T5464] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 592.694643][T21886] kye 0003:0458:5011.003F: input,hiddev0,hidraw0: USB HID v0.00 Mouse [HID 0458:5011] on usb-dummy_hcd.1-1/input0 [ 592.731249][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 592.782168][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.805949][T21886] usb 2-1: USB disconnect, device number 24 [ 592.816195][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 592.844631][ T9] usb 4-1: New USB device found, idVendor=1044, idProduct=7a4d, bcdDevice= 0.00 [ 592.865710][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.874713][ T5464] usb 1-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 592.915771][ T5464] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 592.925399][ T9] usb 4-1: config 0 descriptor?? [ 592.944908][ T5464] usb 1-1: Product: syz [ 592.949206][ T5464] usb 1-1: Manufacturer: syz [ 592.995448][ T5464] usb 1-1: SerialNumber: syz [ 593.008537][ T5464] usb 1-1: config 0 descriptor?? [ 593.030493][ T5464] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 593.325428][ T9] waterforce 0003:1044:7A4D.0040: unknown main item tag 0x0 [ 593.355451][ T9] waterforce 0003:1044:7A4D.0040: item fetching failed at offset 3/4 [ 593.402572][ T9] waterforce 0003:1044:7A4D.0040: hid parse failed with -22 [ 593.410001][ T9] waterforce 0003:1044:7A4D.0040: probe with driver waterforce failed with error -22 [ 593.528188][T23144] usb 4-1: USB disconnect, device number 32 [ 593.613307][ T5464] gspca_sunplus: reg_r err -71 [ 593.618499][ T5464] sunplus 1-1:0.0: probe with driver sunplus failed with error -71 [ 593.625983][ T9] tipc: Node number set to 15444650 [ 593.657739][ T5464] usb 1-1: USB disconnect, device number 22 [ 594.130757][T24927] netlink: 'syz.4.9210': attribute type 1 has an invalid length. [ 594.151248][T24927] netlink: 157116 bytes leftover after parsing attributes in process `syz.4.9210'. [ 594.389857][ T9] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 594.549240][ T5464] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 594.579634][ T5493] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 594.588855][ T9] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 594.604756][ T9] usb 4-1: config 0 has no interface number 0 [ 594.618779][ T9] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 594.648723][ T9] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 594.660738][ T9] usb 4-1: New USB device found, idVendor=28bd, idProduct=0905, bcdDevice= 0.00 [ 594.671614][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.689502][ T9] usb 4-1: config 0 descriptor?? [ 594.753911][ T5464] usb 2-1: Using ep0 maxpacket: 32 [ 594.761195][ T5464] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 594.772258][ T5493] usb 1-1: Using ep0 maxpacket: 16 [ 594.781964][ T5464] usb 2-1: New USB device found, idVendor=056a, idProduct=0015, bcdDevice= 0.00 [ 594.803154][ T5464] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.812342][ T5493] usb 1-1: config 0 has an invalid interface number: 4 but max is 0 [ 594.820935][ T5493] usb 1-1: config 0 has no interface number 0 [ 594.837286][ T5493] usb 1-1: config 0 interface 4 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 594.849612][ T5464] usb 2-1: config 0 descriptor?? [ 594.874358][ T5493] usb 1-1: config 0 interface 4 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 594.892234][ T5493] usb 1-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 594.903734][ T5493] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.923847][ T5493] usb 1-1: config 0 descriptor?? [ 595.038808][T24962] netlink: 'syz.4.9227': attribute type 30 has an invalid length. [ 595.108778][ T9] uclogic 0003:28BD:0905.0041: Interface probing failed: -22 [ 595.132320][ T9] uclogic 0003:28BD:0905.0041: interface is invalid, ignoring [ 595.264544][ T5464] wacom 0003:056A:0015.0042: Unknown device_type for 'HID 056a:0015'. Assuming pen. [ 595.283304][ T5464] wacom 0003:056A:0015.0042: hidraw0: USB HID v0.00 Device [HID 056a:0015] on usb-dummy_hcd.1-1/input0 [ 595.298315][ T5464] input: Wacom Graphire4 4x5 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0015.0042/input/input111 [ 595.375460][ T5493] usb 4-1: USB disconnect, device number 33 [ 595.516991][ T5464] usb 2-1: USB disconnect, device number 25 [ 595.555646][T23144] usb 1-1: USB disconnect, device number 23 [ 595.618733][T24976] autofs: Bad value for 'fd' [ 596.244572][T25006] nbd: illegal input index -1 [ 596.832486][T23144] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 597.022579][T23144] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.057438][T23144] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 597.093798][T23144] usb 4-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 597.113891][T23144] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.127059][T23144] usb 4-1: config 0 descriptor?? [ 597.149451][ T5464] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 597.175306][T25052] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9270'. [ 597.335958][ T5464] usb 2-1: Using ep0 maxpacket: 16 [ 597.346218][ T5464] usb 2-1: config 0 has an invalid interface number: 183 but max is 0 [ 597.373257][ T5464] usb 2-1: config 0 has no interface number 0 [ 597.379444][ T5464] usb 2-1: config 0 interface 183 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.454518][ T5464] usb 2-1: config 0 interface 183 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 597.488652][ T5464] usb 2-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 597.511320][ T5464] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.559745][ T5464] usb 2-1: config 0 descriptor?? [ 597.560062][T23144] belkin 0003:1020:0006.0044: hidraw0: USB HID v0.00 Device [HID 1020:0006] on usb-dummy_hcd.3-1/input0 [ 597.790369][T23144] usb 4-1: USB disconnect, device number 34 [ 597.958015][ T5464] uclogic 0003:5543:0781.0045: item fetching failed at offset 2/5 [ 597.986738][ T5464] uclogic 0003:5543:0781.0045: parse failed [ 597.994477][ T5464] uclogic 0003:5543:0781.0045: probe with driver uclogic failed with error -22 [ 598.178453][T25097] netlink: 'syz.0.9292': attribute type 10 has an invalid length. [ 598.181373][ T5493] usb 2-1: USB disconnect, device number 26 [ 598.334252][ T5464] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 598.533930][ T5464] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 598.544881][ T5464] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 598.562517][ T5464] usb 3-1: config 0 has no interface number 0 [ 598.580538][ T5464] usb 3-1: config 0 interface 224 altsetting 0 has an endpoint descriptor with address 0x75, changing to 0x5 [ 598.612764][ T5464] usb 3-1: config 0 interface 224 altsetting 0 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 598.628876][ T5464] usb 3-1: config 0 interface 224 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 598.647125][ T5464] usb 3-1: config 0 interface 224 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 598.657601][ T5464] usb 3-1: config 0 interface 224 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 598.680193][ T5464] usb 3-1: config 0 interface 224 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 598.706616][ T5464] usb 3-1: New USB device found, idVendor=06cd, idProduct=012a, bcdDevice=69.e2 [ 598.722492][ T5464] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.732154][ T5464] usb 3-1: Product: syz [ 598.737612][ T5464] usb 3-1: Manufacturer: syz [ 598.742357][ T5464] usb 3-1: SerialNumber: syz [ 598.752318][ T5464] usb 3-1: config 0 descriptor?? [ 598.767479][ T5464] keyspan 3-1:0.224: Keyspan 4 port adapter converter detected [ 598.783177][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 87 [ 598.799311][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 7 [ 598.799440][ T941] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 598.818360][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 81 [ 598.857439][ T5464] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 598.881133][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 82 [ 598.916799][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 2 [ 598.936078][ T5464] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 598.978015][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 83 [ 598.993865][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 3 [ 599.018947][ T5464] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 599.038757][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 84 [ 599.041323][ T941] usb 5-1: Using ep0 maxpacket: 8 [ 599.056802][ T5464] keyspan 3-1:0.224: found no endpoint descriptor for endpoint 4 [ 599.072462][ T941] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 599.083160][ T941] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 599.094728][ T5464] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 599.097879][ T941] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 599.120279][ T941] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 599.129634][ T941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.142832][ T5464] usb 3-1: USB disconnect, device number 80 [ 599.156035][ T941] usb 5-1: Product: syz [ 599.170672][ T5464] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 599.174326][ T941] usb 5-1: Manufacturer: syz [ 599.228682][ T941] usb 5-1: SerialNumber: syz [ 599.236504][ T5464] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 599.301646][ T5464] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 599.336859][ T5464] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 599.358061][ T5464] keyspan 3-1:0.224: device disconnected [ 599.661658][ T941] usb 5-1: 0:2 : does not exist [ 599.919068][T23144] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 599.963352][T23297] usb 5-1: USB disconnect, device number 25 [ 600.135253][T25171] syz.2.9328 (25171): /proc/25171/oom_adj is deprecated, please use /proc/25171/oom_score_adj instead. [ 600.151019][T23144] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.178633][T23144] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 600.201889][T23144] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 600.222588][T23144] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.251385][T23144] usb 2-1: config 0 descriptor?? [ 600.415587][T25179] program syz.2.9332 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 600.439411][ T5493] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 600.625940][ T5493] usb 4-1: Using ep0 maxpacket: 16 [ 600.640192][ T5493] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 600.670153][ T5493] usb 4-1: config 0 has no interface number 0 [ 600.674954][T23144] zydacron 0003:13EC:0006.0046: item fetching failed at offset 4/5 [ 600.684408][ T5493] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.716374][T23144] zydacron 0003:13EC:0006.0046: parse failed [ 600.745935][ T5493] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 600.753487][T23144] zydacron 0003:13EC:0006.0046: probe with driver zydacron failed with error -22 [ 600.771973][T25188] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9336'. [ 600.777914][ T5493] usb 4-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 600.834584][ T5493] usb 4-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 600.855263][ T5493] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.909321][ T5493] usb 4-1: config 0 descriptor?? [ 600.914385][T23144] usb 2-1: USB disconnect, device number 27 [ 601.325187][ T5464] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 601.333072][ T5493] holtek_mouse 0003:04D9:A072.0047: unknown main item tag 0x0 [ 601.368940][ T5493] holtek_mouse 0003:04D9:A072.0047: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.3-1/input1 [ 601.511654][ T5464] usb 1-1: Using ep0 maxpacket: 16 [ 601.529913][T23144] usb 4-1: USB disconnect, device number 35 [ 601.538176][ T5464] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 8.00 [ 601.552543][ T5464] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.581944][ T5464] usb 1-1: config 0 descriptor?? [ 601.606887][ T5464] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 601.626863][ T5464] usb 1-1: Detected FT4232H [ 601.751305][ T941] IPVS: starting estimator thread 0... [ 601.804570][ T5464] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 601.833540][ T5464] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 601.847153][T25220] IPVS: using max 19 ests per chain, 45600 per kthread [ 601.869088][T25222] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9353'. [ 601.897937][T25224] netlink: 'syz.2.9354': attribute type 30 has an invalid length. [ 602.054581][ T1807] usb 1-1: USB disconnect, device number 24 [ 602.073550][ T1807] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 602.107147][ T1807] ftdi_sio 1-1:0.0: device disconnected [ 602.412869][T25241] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9362'. [ 602.444213][ T5464] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 602.642173][ T5464] usb 4-1: Using ep0 maxpacket: 16 [ 602.686780][ T5464] usb 4-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 602.720001][ T5464] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.738984][ T5464] usb 4-1: config 0 descriptor?? [ 602.750955][ T5464] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 602.895680][T25261] netlink: 'syz.4.9374': attribute type 16 has an invalid length. [ 602.910562][T25261] netlink: 'syz.4.9374': attribute type 17 has an invalid length. [ 602.934014][T25264] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.9373'. [ 602.960709][T25264] openvswitch: netlink: Actions may not be safe on all matching packets [ 602.969471][ T5466] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 603.142543][ T5464] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 603.161311][ T5464] sq905c 4-1:0.0: Reading version command failed [ 603.162156][ T5466] usb 1-1: Using ep0 maxpacket: 16 [ 603.167739][ T5464] sq905c 4-1:0.0: probe with driver sq905c failed with error -71 [ 603.194688][ T5466] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 603.211462][ T5464] usb 4-1: USB disconnect, device number 36 [ 603.226356][ T5466] usb 1-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 603.252276][ T5466] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.281180][ T5466] usb 1-1: config 0 descriptor?? [ 603.674031][ T1807] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 603.709986][ T5466] creative-sb0540 0003:041E:3100.0048: item fetching failed at offset 4/5 [ 603.729203][ T5466] creative-sb0540 0003:041E:3100.0048: parse failed [ 603.744988][ T5466] creative-sb0540 0003:041E:3100.0048: probe with driver creative-sb0540 failed with error -22 [ 603.891284][ T1807] usb 2-1: Using ep0 maxpacket: 8 [ 603.929237][ T1807] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 603.960132][ T1807] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 603.991647][ T1807] usb 2-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00 [ 604.001292][ T5464] usb 1-1: USB disconnect, device number 25 [ 604.020503][ T1807] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.046421][ T1807] usb 2-1: config 0 descriptor?? [ 604.253158][ T8023] Bluetooth: hci2: command 0x0406 tx timeout [ 604.475009][ T1807] wacom 0003:056A:0028.0049: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 604.491829][ T1807] wacom 0003:056A:0028.0049: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.1-1/input0 [ 604.512340][ T1807] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0028.0049/input/input114 [ 604.771084][ T1807] usb 2-1: USB disconnect, device number 28 [ 605.227511][T25345] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9412'. [ 605.772924][T25378] netlink: 44 bytes leftover after parsing attributes in process `syz.1.9428'. [ 606.248746][ T5464] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 606.454975][ T5464] usb 3-1: Using ep0 maxpacket: 8 [ 606.465556][ T5464] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.489889][ T5464] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 606.497154][T25418] sp0: Synchronizing with TNC [ 606.526228][ T5464] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 606.557703][ T5464] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 606.582498][ T5464] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.603760][ T5464] usb 3-1: config 0 descriptor?? [ 607.005990][ T5464] hid-picolcd 0003:04D8:C002.004A: unknown main item tag 0x0 [ 607.038382][ T5464] hid-picolcd 0003:04D8:C002.004A: unknown main item tag 0x0 [ 607.113954][ T5464] hid-picolcd 0003:04D8:C002.004A: No report with id 0x11 found [ 607.272077][ T5464] usb 3-1: USB disconnect, device number 81 [ 607.844144][T25457] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 608.559598][ T5464] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 608.754242][ T5464] usb 5-1: Using ep0 maxpacket: 8 [ 608.765560][ T5464] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 608.792084][ T5464] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 608.815216][ T5464] usb 5-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.00 [ 608.834552][ T5464] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.857070][ T5464] usb 5-1: config 0 descriptor?? [ 609.025946][ T8023] Bluetooth: hci1: command 0x0406 tx timeout [ 609.269383][T25511] netlink: 188 bytes leftover after parsing attributes in process `syz.3.9492'. [ 609.279203][T25511] netlink: 'syz.3.9492': attribute type 1 has an invalid length. [ 609.281366][ T5464] pantherlord 0003:0810:0001.004B: unbalanced collection at end of report description [ 609.310485][ T5464] pantherlord 0003:0810:0001.004B: parse failed [ 609.332166][ T5464] pantherlord 0003:0810:0001.004B: probe with driver pantherlord failed with error -22 [ 609.395623][T25515] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9494'. [ 609.509454][T23144] usb 1-1: new low-speed USB device number 26 using dummy_hcd [ 609.542063][ T5464] usb 5-1: USB disconnect, device number 26 [ 609.695176][T23144] usb 1-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 609.736007][T23144] usb 1-1: config 246 descriptor has 1 excess byte, ignoring [ 609.753142][T23144] usb 1-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 609.772805][T23144] usb 1-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 609.831682][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 609.883620][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 609.920250][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 609.943925][T23144] usb 1-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 609.963287][T23144] usb 1-1: config 246 descriptor has 1 excess byte, ignoring [ 609.975719][T23144] usb 1-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 609.984910][T23144] usb 1-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 610.041193][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 610.071534][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 610.096811][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 610.117881][ T5464] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 610.133615][T23144] usb 1-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 610.174374][T23144] usb 1-1: config 246 descriptor has 1 excess byte, ignoring [ 610.205753][T23144] usb 1-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 610.230849][T23144] usb 1-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 610.248585][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 610.261949][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 610.293148][T23144] usb 1-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 610.336118][T23144] usb 1-1: string descriptor 0 read error: -22 [ 610.357909][ T5464] usb 4-1: Using ep0 maxpacket: 32 [ 610.363745][T23144] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 610.365442][ T5464] usb 4-1: unable to get BOS descriptor or descriptor too short [ 610.406047][ T5464] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 610.421292][T23144] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 610.432343][ T5464] usb 4-1: config 1 has no interface number 1 [ 610.443534][ T5464] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 610.447705][ T8023] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 610.469784][ T5464] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 143, changing to 7 [ 610.472855][ T8023] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 610.494631][ T8023] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 610.505549][ T8023] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 610.523293][ T8023] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 610.531331][ T8023] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 610.533588][ T5464] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 610.542868][T23144] adutux 1-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 610.590918][T25534] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9504'. [ 610.622302][ T5464] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 610.645110][ T5464] usb 4-1: Product: syz [ 610.651421][ T5464] usb 4-1: Manufacturer: syz [ 610.656212][ T5464] usb 4-1: SerialNumber: syz [ 610.757568][T23297] usb 1-1: USB disconnect, device number 26 [ 610.875674][ T5464] usb 4-1: 2:1 : unknown format tag 0x2 is detected. processed as MPEG. [ 610.901106][ T5464] usb 4-1: found format II with max.bitrate = 8, frame size=2 [ 610.909184][ T5464] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 610.945874][ T5464] usb 4-1: USB disconnect, device number 37 [ 611.027998][ T5212] udevd[5212]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 611.042005][T25545] syz.2.9508: attempt to access beyond end of device [ 611.042005][T25545] nbd2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 611.081922][T25545] EXT4-fs (nbd2): unable to read superblock [ 611.332462][T25533] chnl_net:caif_netlink_parms(): no params data found [ 611.440935][T25533] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.448354][T25533] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.455663][T25533] bridge_slave_0: entered allmulticast mode [ 611.463418][T25533] bridge_slave_0: entered promiscuous mode [ 611.470332][ T5464] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 611.482356][T25533] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.489793][T25533] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.497192][T25533] bridge_slave_1: entered allmulticast mode [ 611.504651][T25533] bridge_slave_1: entered promiscuous mode [ 611.567155][T25533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 611.579118][T23297] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 611.580788][T25533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 611.635698][T25533] team0: Port device team_slave_0 added [ 611.653967][ T5464] usb 3-1: Using ep0 maxpacket: 16 [ 611.655765][T25533] team0: Port device team_slave_1 added [ 611.664012][ T5464] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 611.686142][ T5464] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 611.706175][ T5464] usb 3-1: New USB device found, idVendor=1532, idProduct=010d, bcdDevice= 0.00 [ 611.706921][T25533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 611.729016][ T5464] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.736182][T25533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.766912][ T5464] usb 3-1: config 0 descriptor?? [ 611.770763][T25533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 611.805879][T23297] usb 5-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 611.820877][T23297] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.849146][T25533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 611.856318][T25533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.857069][T23297] usb 5-1: config 0 descriptor?? [ 611.905080][T25533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 611.931514][T23297] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 612.064448][T25533] hsr_slave_0: entered promiscuous mode [ 612.075909][T25533] hsr_slave_1: entered promiscuous mode [ 612.094190][T25533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 612.111231][T25533] Cannot create hsr debugfs directory [ 612.201629][ T5464] razer 0003:1532:010D.004C: item fetching failed at offset 4/6 [ 612.221246][ T5464] razer 0003:1532:010D.004C: probe with driver razer failed with error -22 [ 612.421313][ T941] usb 3-1: USB disconnect, device number 82 [ 612.464526][T21518] Bluetooth: hci1: command tx timeout [ 612.526001][T25533] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.540456][T23297] gp8psk: usb out operation failed. [ 612.545700][T23297] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 612.571412][T25579] syz.0.9522: attempt to access beyond end of device [ 612.571412][T25579] loop1: rw=0, sector=0, nr_sectors = 8 limit=0 [ 612.587182][T23297] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 612.607405][T23297] usb 5-1: media controller created [ 612.607860][T25579] F2FS-fs (loop1): Unable to read 1th superblock [ 612.622454][T25579] syz.0.9522: attempt to access beyond end of device [ 612.622454][T25579] loop1: rw=0, sector=8, nr_sectors = 8 limit=0 [ 612.655810][T23297] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 612.675599][T25579] F2FS-fs (loop1): Unable to read 2th superblock [ 612.720842][T25533] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.732943][T23297] gp8psk_fe: Frontend attached [ 612.747103][T23297] usb 5-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 612.774363][T23297] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 612.865265][T23297] gp8psk: usb in 138 operation failed. [ 612.874514][T23297] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 612.895999][T23297] gp8psk: found Genpix USB device pID = 203 (hex) [ 612.910980][T25533] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.913909][T23297] usb 5-1: USB disconnect, device number 27 [ 613.081585][T25533] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 613.110419][T23297] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 613.500041][T25533] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 613.511720][T25533] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 613.530511][T25533] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 613.583381][T25533] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 614.041781][T25533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 614.073924][T25533] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.094685][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.094835][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.125172][ T2941] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.125280][ T2941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 614.404183][T21518] Bluetooth: hci1: command tx timeout [ 614.411549][T25625] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9542'. [ 614.443542][T25631] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 614.627240][T25533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 614.628045][ T5464] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 614.736425][T25533] veth0_vlan: entered promiscuous mode [ 614.803829][T25533] veth1_vlan: entered promiscuous mode [ 614.837640][ T5464] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.861782][ T5464] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 614.904650][T25533] veth0_macvtap: entered promiscuous mode [ 614.914524][ T5464] usb 4-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 614.951210][ T5464] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.975573][T25533] veth1_macvtap: entered promiscuous mode [ 615.000989][ T5464] usb 4-1: config 0 descriptor?? [ 615.033479][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.044829][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.056381][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.086018][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.111537][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.134687][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.172688][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.184356][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.216040][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.236501][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.250253][T25533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 615.276351][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.287130][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.301762][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.316811][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.330770][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.356878][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.367692][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.378558][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.402362][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.413942][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.426983][T25533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.427004][ T5464] hid-multitouch 0003:0EEF:72D0.004D: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.3-1/input0 [ 615.444649][T25533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.484922][T23144] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 615.486390][T25533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 615.530098][T25533] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.541339][T25533] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.550508][T25533] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.559629][T25533] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.662669][T23144] usb 1-1: Using ep0 maxpacket: 32 [ 615.686702][T23144] usb 1-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 615.716175][T23144] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 615.720760][T23297] usb 4-1: USB disconnect, device number 38 [ 615.746704][T23144] usb 1-1: Product: syz [ 615.768162][T23144] usb 1-1: Manufacturer: syz [ 615.769100][ T2941] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 615.772785][T23144] usb 1-1: SerialNumber: syz [ 615.803551][ T2941] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 615.825631][T23144] usb 1-1: config 0 descriptor?? [ 615.858365][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 615.866330][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 616.333091][T21518] Bluetooth: hci1: command tx timeout [ 616.709968][T23144] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [ 617.013622][ T5493] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 617.099353][T25726] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9589'. [ 617.183500][ T5464] usb 1-1: USB disconnect, device number 27 [ 617.210117][T25730] netlink: 160 bytes leftover after parsing attributes in process `syz.2.9591'. [ 617.221890][T25730] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9591'. [ 617.230907][ T5493] usb 5-1: Using ep0 maxpacket: 16 [ 617.232534][ T5493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.263533][ T5493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.274333][ T5493] usb 5-1: New USB device found, idVendor=04b4, idProduct=0001, bcdDevice= 0.00 [ 617.283467][ T5493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.297947][ T5493] usb 5-1: config 0 descriptor?? [ 617.423275][T23297] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 617.610506][T23297] usb 4-1: Using ep0 maxpacket: 8 [ 617.625301][T23297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.641505][T23297] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.652988][T23297] usb 4-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 617.662809][T23297] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.676435][T23297] usb 4-1: config 0 descriptor?? [ 617.706010][ T5493] cypress 0003:04B4:0001.004E: unknown main item tag 0x0 [ 617.727183][ T5493] cypress 0003:04B4:0001.004E: hidraw0: USB HID v0.00 Device [HID 04b4:0001] on usb-dummy_hcd.4-1/input0 [ 617.799376][T25748] [U] ^C [ 617.952867][ T941] usb 5-1: USB disconnect, device number 28 [ 618.091075][T23297] asus 0003:048D:CE50.004F: item fetching failed at offset 2/5 [ 618.101669][T23297] asus 0003:048D:CE50.004F: Asus hid parse failed: -22 [ 618.111364][T23297] asus 0003:048D:CE50.004F: probe with driver asus failed with error -22 [ 618.231771][T25767] msdos: Bad value for 'gid' [ 618.236757][T25767] msdos: Bad value for 'gid' [ 618.271737][T21518] Bluetooth: hci1: command tx timeout [ 618.283621][ T941] usb 4-1: USB disconnect, device number 39 [ 618.537727][T25783] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9618'. [ 619.197372][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 619.197422][ T29] audit: type=1326 audit(2000000286.756:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25816 comm="syz.3.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f354e77cef9 code=0x7ffc0000 [ 619.260308][ T29] audit: type=1326 audit(2000000286.799:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25816 comm="syz.3.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f354e77cef9 code=0x7ffc0000 [ 619.313808][ T29] audit: type=1326 audit(2000000286.799:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25816 comm="syz.3.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f354e77cef9 code=0x7ffc0000 [ 619.344489][ T29] audit: type=1326 audit(2000000286.799:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25816 comm="syz.3.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f354e77cef9 code=0x7ffc0000 [ 619.367937][ T29] audit: type=1326 audit(2000000286.799:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=25816 comm="syz.3.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f354e77cef9 code=0x7ffc0000 [ 619.371590][ T941] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 619.576965][ T5493] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 619.595295][ T941] usb 3-1: Using ep0 maxpacket: 16 [ 619.602339][ T941] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.627865][ T941] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 619.641741][ T941] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 619.657934][ T941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.678921][ T941] usb 3-1: config 0 descriptor?? [ 619.775062][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.798815][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 619.834392][ T5493] usb 4-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 619.866030][ T5493] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.904311][ T5493] usb 4-1: config 0 descriptor?? [ 619.979786][T25843] netlink: 'syz.4.9646': attribute type 2 has an invalid length. [ 620.087916][T25847] netlink: 72 bytes leftover after parsing attributes in process `syz.4.9649'. [ 620.151066][ T941] konepure 0003:1E7D:2DB4.0050: unknown main item tag 0x0 [ 620.171223][ T941] konepure 0003:1E7D:2DB4.0050: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 620.331652][ T5493] wacom 0003:056A:032C.0051: hidraw1: USB HID v0.00 Device [HID 056a:032c] on usb-dummy_hcd.3-1/input0 [ 620.466822][T23144] usb 3-1: USB disconnect, device number 83 [ 620.559374][ T941] usb 4-1: USB disconnect, device number 40 [ 620.724390][T25869] PKCS8: Unsupported PKCS#8 version [ 621.310371][ T941] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 621.500781][ T941] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 621.510572][ T941] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 621.543109][ T941] usb 1-1: config 0 descriptor?? [ 621.560751][ T941] cp210x 1-1:0.0: cp210x converter detected [ 621.776881][T25923] program syz.4.9682 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 621.969157][ T941] usb 1-1: cp210x converter now attached to ttyUSB0 [ 622.126981][T25936] netlink: 'syz.2.9689': attribute type 1 has an invalid length. [ 622.167916][T25936] netlink: 9352 bytes leftover after parsing attributes in process `syz.2.9689'. [ 622.193370][T25936] netlink: 'syz.2.9689': attribute type 1 has an invalid length. [ 622.217581][ T941] usb 1-1: USB disconnect, device number 28 [ 622.219680][T25936] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9689'. [ 622.241851][ T941] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 622.282241][ T941] cp210x 1-1:0.0: device disconnected [ 622.765661][T25967] netlink: 'syz.4.9703': attribute type 8 has an invalid length. [ 622.773495][T25967] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 622.861953][T25971] tipc: Started in network mode [ 622.866881][T25971] tipc: Node identity 465d904451db, cluster identity 4711 [ 622.891021][T25971] tipc: Enabled bearer , priority 10 [ 622.960890][ T1807] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 623.149172][ T1807] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.184176][ T1807] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.200047][ T1807] usb 4-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.00 [ 623.210421][ T1807] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.221138][ T1807] usb 4-1: config 0 descriptor?? [ 623.232881][ T5466] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 623.409733][ T5466] usb 1-1: config 0 has an invalid interface number: 108 but max is 0 [ 623.418257][ T5466] usb 1-1: config 0 has no interface number 0 [ 623.424430][ T5466] usb 1-1: config 0 interface 108 altsetting 231 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.435847][ T5466] usb 1-1: config 0 interface 108 altsetting 231 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.448409][T23144] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 623.458539][ T5466] usb 1-1: config 0 interface 108 has no altsetting 0 [ 623.466382][ T5466] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 623.475703][ T5466] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.486024][ T5466] usb 1-1: config 0 descriptor?? [ 623.623152][ T1807] microsoft 0003:045E:009D.0052: unbalanced delimiter at end of report description [ 623.635067][ T1807] microsoft 0003:045E:009D.0052: parse failed [ 623.639937][T23144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.643063][ T1807] microsoft 0003:045E:009D.0052: probe with driver microsoft failed with error -22 [ 623.675324][T23144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.692866][T23144] usb 5-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.00 [ 623.702946][T23144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.718421][T23144] usb 5-1: config 0 descriptor?? [ 623.847779][ T1807] usb 4-1: USB disconnect, device number 41 [ 623.883832][ T5466] uclogic 0003:5543:0522.0053: unknown main item tag 0x0 [ 623.891071][ T5466] uclogic 0003:5543:0522.0053: unknown main item tag 0x0 [ 623.898402][ T5466] uclogic 0003:5543:0522.0053: unknown main item tag 0x0 [ 623.905960][ T5466] uclogic 0003:5543:0522.0053: unknown main item tag 0x0 [ 623.919743][ T5466] uclogic 0003:5543:0522.0053: unknown main item tag 0x0 [ 623.929651][ T5466] uclogic 0003:5543:0522.0053: No inputs registered, leaving [ 623.937908][ T941] tipc: Node number set to 394694724 [ 623.944533][ T5466] uclogic 0003:5543:0522.0053: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.0-1/input108 [ 624.107160][ T5466] usb 1-1: USB disconnect, device number 29 [ 624.138640][T23144] wacom 0003:056A:0003.0054: Unknown device_type for 'HID 056a:0003'. Assuming pen. [ 624.181468][T23144] wacom 0003:056A:0003.0054: hidraw0: USB HID v0.00 Device [HID 056a:0003] on usb-dummy_hcd.4-1/input0 [ 624.210396][T23144] input: Wacom Cintiq Partner Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0003.0054/input/input120 [ 624.402529][ T5466] usb 5-1: USB disconnect, device number 29 [ 624.449537][T26003] netlink: 'syz.2.9721': attribute type 1 has an invalid length. [ 624.572865][T26005] sp0: Synchronizing with TNC [ 624.577678][ T29] audit: type=1400 audit(2000000292.517:254): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="]-{" requested=w pid=26006 comm="syz.2.9724" daddr=::ffff:172.20.20.187 dest=3 [ 624.652911][T26009] netlink: 3084 bytes leftover after parsing attributes in process `syz.0.9725'. [ 624.662959][T26009] netlink: 'syz.0.9725': attribute type 1 has an invalid length. [ 624.671258][T26009] netlink: 193500 bytes leftover after parsing attributes in process `syz.0.9725'. [ 625.038557][T26027] wireguard: wg0: Could not create IPv4 socket [ 626.013423][ T8023] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 626.039158][ T8023] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 626.049266][ T8023] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 626.057626][ T8023] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 626.067924][ T8023] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 626.076903][ T8023] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 626.250908][T26070] vivid-006: disconnect [ 626.258204][T26069] vivid-006: reconnect [ 626.457375][T26074] netlink: 44 bytes leftover after parsing attributes in process `syz.3.9755'. [ 626.640320][T26063] chnl_net:caif_netlink_parms(): no params data found [ 627.003320][T26105] dvmrp0: entered allmulticast mode [ 627.071554][T26107] dvmrp0: left allmulticast mode [ 627.123540][T26063] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.123656][T26063] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.123898][T26063] bridge_slave_0: entered allmulticast mode [ 627.125317][T26063] bridge_slave_0: entered promiscuous mode [ 627.133811][T26063] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.133915][T26063] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.134132][T26063] bridge_slave_1: entered allmulticast mode [ 627.135582][T26063] bridge_slave_1: entered promiscuous mode [ 627.238920][T26063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 627.260265][T26063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 627.347331][T26063] team0: Port device team_slave_0 added [ 627.382373][T26063] team0: Port device team_slave_1 added [ 627.460680][T26063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 627.460701][T26063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 627.460728][T26063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 627.467323][T26063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 627.467343][T26063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 627.467369][T26063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 627.778815][T26063] hsr_slave_0: entered promiscuous mode [ 627.779822][T26063] hsr_slave_1: entered promiscuous mode [ 627.782138][T26063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 627.782276][T26063] Cannot create hsr debugfs directory [ 627.957443][ T9] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 628.042428][T21518] Bluetooth: hci5: command tx timeout [ 628.059960][ T5493] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 628.159954][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 628.176428][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.198823][T26063] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.215112][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 628.236716][ T9] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 628.245801][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.249000][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.291390][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 628.291866][ T9] usb 3-1: config 0 descriptor?? [ 628.318695][ T5493] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c0d, bcdDevice= 0.00 [ 628.349097][ T5493] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.374383][ T5493] usb 4-1: config 0 descriptor?? [ 628.435043][T26063] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.622502][T26063] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.759349][ T9] savu 0003:1E7D:2D5A.0055: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 628.799822][T26063] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.862122][ T5493] corsair-psu 0003:1B1C:1C0D.0056: hidraw1: USB HID v0.00 Device [HID 1b1c:1c0d] on usb-dummy_hcd.3-1/input0 [ 629.024141][ T5493] corsair-psu 0003:1B1C:1C0D.0056: unable to initialize device (-71) [ 629.049223][ T5493] corsair-psu 0003:1B1C:1C0D.0056: probe with driver corsair-psu failed with error -71 [ 629.114663][ T5493] usb 4-1: USB disconnect, device number 42 [ 629.166208][ T1807] usb 3-1: USB disconnect, device number 84 [ 629.186506][T26063] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 629.238893][T26063] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 629.270584][T26063] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 629.304681][T26063] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 629.321497][T26171] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 629.343741][T26171] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 629.465329][T26063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.492959][T26063] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.510512][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.517641][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.535868][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.542991][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.989167][T21518] Bluetooth: hci5: command tx timeout [ 630.109549][T26063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 630.251987][T26063] veth0_vlan: entered promiscuous mode [ 630.276477][T26063] veth1_vlan: entered promiscuous mode [ 630.370408][T26063] veth0_macvtap: entered promiscuous mode [ 630.421833][T26063] veth1_macvtap: entered promiscuous mode [ 630.481767][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.505394][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.530700][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.567580][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.586038][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.617441][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.636485][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.656610][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.687852][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.723690][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.750194][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.774971][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.796836][T26063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.879329][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.904454][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.924913][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.959418][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.986173][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.026645][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.061672][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.083790][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.105872][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.128204][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.144929][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.163656][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.186188][T26063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.205596][T26063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.219576][T26063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 631.228437][T26226] netlink: 'syz.3.9812': attribute type 12 has an invalid length. [ 631.236288][T26226] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9812'. [ 631.328428][T26234] sp0: Synchronizing with TNC [ 631.339443][T26063] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.366466][T26231] [U] è` [ 631.376800][T26063] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.415385][T26063] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.424307][T26063] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.598610][T26243] overlayfs: disabling nfs_export due to verity=on [ 631.605334][T26243] overlayfs: missing 'lowerdir' [ 631.859582][T10283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.898167][T10283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 631.919047][T21518] Bluetooth: hci5: command tx timeout [ 631.929066][ T2941] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.939901][ T2941] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 632.266597][T26271] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9840'. [ 633.027737][ T9] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 633.227903][ T9] usb 2-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=b6.ac [ 633.247548][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.275236][ T9] usb 2-1: Product: syz [ 633.297939][ T9] usb 2-1: Manufacturer: syz [ 633.305297][ T9] usb 2-1: SerialNumber: syz [ 633.336440][ T9] usb 2-1: config 0 descriptor?? [ 633.356201][ T9] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 633.709529][ T941] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 633.726252][T23144] usb 2-1: USB disconnect, device number 29 [ 633.848153][ T9] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 633.857734][T21518] Bluetooth: hci5: command tx timeout [ 633.884154][T26343] dvmrp0: entered allmulticast mode [ 633.902032][T26343] dvmrp0: left allmulticast mode [ 633.905418][ T941] usb 4-1: Using ep0 maxpacket: 32 [ 633.923076][ T941] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.944214][ T941] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 633.958653][ T941] usb 4-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 633.973024][ T941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.985537][ T941] usb 4-1: config 0 descriptor?? [ 634.034277][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 634.048525][ T9] usb 3-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 634.066394][ T9] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 634.077742][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 634.092729][ T9] usb 3-1: SerialNumber: syz [ 634.106913][ T9] usb 3-1: config 0 descriptor?? [ 634.307554][ T5493] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 634.329333][ T9] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 634.350420][ T9] usb 3-1: No valid video chain found. [ 634.359147][ T9] usb 3-1: USB disconnect, device number 85 [ 634.401548][ T941] logitech 0003:046D:C298.0057: unbalanced collection at end of report description [ 634.435877][ T941] logitech 0003:046D:C298.0057: parse failed [ 634.442120][ T941] logitech 0003:046D:C298.0057: probe with driver logitech failed with error -22 [ 634.510227][ T5493] usb 1-1: Using ep0 maxpacket: 8 [ 634.517423][ T5493] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.540534][ T5493] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.550721][ T5493] usb 1-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.00 [ 634.560363][ T5493] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.570934][ T5493] usb 1-1: config 0 descriptor?? [ 634.593555][ T1807] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 634.613866][ T9] usb 4-1: USB disconnect, device number 43 [ 634.789050][T23297] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 634.800540][ T1807] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 33, using maximum allowed: 30 [ 634.812278][ T1807] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.823875][ T1807] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.834087][ T1807] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 33 [ 634.847661][ T1807] usb 2-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 634.860280][ T1807] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.872354][ T1807] usb 2-1: config 0 descriptor?? [ 634.975733][T23297] usb 5-1: Using ep0 maxpacket: 16 [ 634.982987][ T5493] wacom 0003:056A:003F.0058: hidraw0: USB HID v0.00 Device [HID 056a:003f] on usb-dummy_hcd.0-1/input0 [ 635.007836][T23297] usb 5-1: config 0 has an invalid descriptor of length 102, skipping remainder of the config [ 635.031394][T23297] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 102, changing to 7 [ 635.065464][T23297] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 24624, setting to 1024 [ 635.088468][T23297] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 635.111666][T23297] usb 5-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=f6.59 [ 635.121342][T23297] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 635.129871][T23297] usb 5-1: Product: syz [ 635.130054][T26358] netlink: 188 bytes leftover after parsing attributes in process `syz.2.9881'. [ 635.134151][T23297] usb 5-1: Manufacturer: syz [ 635.134178][T23297] usb 5-1: SerialNumber: syz [ 635.154366][T26358] netlink: 56 bytes leftover after parsing attributes in process `syz.2.9881'. [ 635.165683][T23297] usb 5-1: config 0 descriptor?? [ 635.188891][ T9] usb 1-1: USB disconnect, device number 30 [ 635.231495][T23297] peak_usb 5-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 635.251414][T23297] peak_usb 5-1:0.0: unable to read PCAN-USB serial number (err -22) [ 635.292026][ T1807] kye 0003:0458:5015.0059: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 635.307276][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.321118][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.327861][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.338151][T23297] peak_usb 5-1:0.0: probe with driver peak_usb failed with error -22 [ 635.359600][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.374700][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.385861][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.392603][ T1807] kye 0003:0458:5015.0059: unknown main item tag 0x0 [ 635.436258][ T1807] kye 0003:0458:5015.0059: hidraw0: USB HID v0.00 Device [HID 0458:5015] on usb-dummy_hcd.1-1/input0 [ 635.469500][ T1807] kye 0003:0458:5015.0059: tablet-enabling feature report not found [ 635.507733][ T1807] kye 0003:0458:5015.0059: tablet enabling failed [ 635.520100][ T941] usb 5-1: USB disconnect, device number 30 [ 635.533934][ T1807] usb 2-1: USB disconnect, device number 30 [ 635.850463][T26373] tipc: Enabling of bearer rejected, failed to enable media [ 635.871403][ T5465] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 636.053951][ T5465] usb 4-1: config 0 has an invalid interface number: 199 but max is 1 [ 636.093216][ T5465] usb 4-1: config 0 has no interface number 1 [ 636.102758][ T5465] usb 4-1: config 0 interface 199 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 636.124834][ T5465] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 636.126322][ T5465] usb 4-1: New USB device found, idVendor=0002, idProduct=0000, bcdDevice= 0.00 [ 636.126353][ T5465] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 636.126376][ T5465] usb 4-1: SerialNumber: syz [ 636.129512][ T5465] usb 4-1: config 0 descriptor?? [ 636.196857][T23144] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 636.282009][T26387] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 636.282034][T26387] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 636.338078][ T5465] usb 4-1: Found UVC 0.00 device (0002:0000) [ 636.338119][ T5465] usb 4-1: No valid video chain found. [ 636.344504][ T5465] usb 4-1: USB disconnect, device number 44 [ 636.348090][T26390] netlink: 176 bytes leftover after parsing attributes in process `syz.1.9896'. [ 636.385654][T23144] usb 1-1: Using ep0 maxpacket: 16 [ 636.408310][T23144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.408351][T23144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 636.408377][T23144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 636.408403][T23144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 636.408443][T23144] usb 1-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 636.408467][T23144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.413976][T23144] usb 1-1: config 0 descriptor?? [ 636.903100][T23144] hid-u2fzero 0003:10C4:8ACF.005A: unknown main item tag 0x0 [ 636.903142][T23144] hid-u2fzero 0003:10C4:8ACF.005A: unknown main item tag 0x0 [ 636.903170][T23144] hid-u2fzero 0003:10C4:8ACF.005A: unknown main item tag 0x0 [ 636.903198][T23144] hid-u2fzero 0003:10C4:8ACF.005A: unknown main item tag 0x0 [ 636.903225][T23144] hid-u2fzero 0003:10C4:8ACF.005A: unknown main item tag 0x0 [ 636.926456][T23144] hid-u2fzero 0003:10C4:8ACF.005A: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.0-1/input0 [ 636.997358][T23144] hid-u2fzero 0003:10C4:8ACF.005A: U2F Zero LED initialised [ 636.997594][T23144] hid-u2fzero 0003:10C4:8ACF.005A: U2F Zero RNG initialised [ 637.014741][T26406] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 637.279636][T23144] usb 1-1: USB disconnect, device number 31 [ 637.785676][ T5465] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 637.949093][T23144] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 637.969486][ T5465] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 637.984884][ T5465] usb 4-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 637.994751][ T5465] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.010420][ T5465] usb 4-1: config 0 descriptor?? [ 638.121339][T23144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 638.154092][T23144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 638.183388][T23144] usb 5-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 638.206604][T23144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.225610][T23144] usb 5-1: config 0 descriptor?? [ 638.438751][ T5465] microsoft 0003:045E:00F9.005B: unknown main item tag 0x0 [ 638.469563][ T5465] microsoft 0003:045E:00F9.005B: unknown main item tag 0x0 [ 638.498700][ T5465] microsoft 0003:045E:00F9.005B: hidraw0: USB HID v0.00 Device [HID 045e:00f9] on usb-dummy_hcd.3-1/input0 [ 638.517029][ T5465] microsoft 0003:045E:00F9.005B: no inputs found [ 638.545401][ T5465] microsoft 0003:045E:00F9.005B: could not initialize ff, continuing anyway [ 638.664700][T23144] magicmouse 0003:05AC:0265.005C: hidraw1: USB HID v0.00 Device [HID 05ac:0265] on usb-dummy_hcd.4-1/input0 [ 638.674981][ T5465] usb 4-1: USB disconnect, device number 45 [ 638.863192][ T9] usb 5-1: USB disconnect, device number 31 [ 639.517559][ T5493] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 639.722423][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.747081][ T5493] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.777047][ T5493] usb 4-1: New USB device found, idVendor=056a, idProduct=00b0, bcdDevice= 0.00 [ 639.798065][ T5493] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.818608][ T5493] usb 4-1: config 0 descriptor?? [ 640.027267][ T1807] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 640.155834][ T5465] hid-generic 0000:3000000:0000.005D: unknown main item tag 0x4 [ 640.164544][ T5465] hid-generic 0000:3000000:0000.005D: unknown main item tag 0x2 [ 640.173101][ T5465] hid-generic 0000:3000000:0000.005D: unknown main item tag 0x3 [ 640.205174][ T5465] hid-generic 0000:3000000:0000.005D: hidraw0: HID v0.00 Device [sy] on syz0 [ 640.246479][ T1807] usb 2-1: New USB device found, idVendor=1039, idProduct=2121, bcdDevice=9e.ff [ 640.273925][ T5493] wacom 0003:056A:00B0.005E: Unknown device_type for 'HID 056a:00b0'. Assuming pen. [ 640.289887][ T1807] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.310423][ T1807] usb 2-1: Product: syz [ 640.314643][ T1807] usb 2-1: Manufacturer: syz [ 640.331606][ T1807] usb 2-1: SerialNumber: syz [ 640.336760][ T5493] wacom 0003:056A:00B0.005E: hidraw0: USB HID v0.00 Device [HID 056a:00b0] on usb-dummy_hcd.3-1/input0 [ 640.362063][ T1807] usb 2-1: config 0 descriptor?? [ 640.382313][ T5493] input: Wacom Intuos3 4x5 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:00B0.005E/input/input127 [ 640.401046][ T1807] usb 2-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2121) Rev (0X9EFF): Eagle II [ 640.519472][ T5493] usb 4-1: USB disconnect, device number 46 [ 640.568504][ T1807] usb 2-1: reset high-speed USB device number 31 using dummy_hcd [ 640.708749][T26558] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9977'. [ 640.888112][T26567] syz.4.9981: attempt to access beyond end of device [ 640.888112][T26567] nbd4: rw=0, sector=16, nr_sectors = 8 limit=0 [ 640.903910][T26567] REISERFS warning (device nbd4): sh-2006 read_super_block: bread failed (dev nbd4, block 2, size 4096) [ 640.916362][T26567] syz.4.9981: attempt to access beyond end of device [ 640.916362][T26567] nbd4: rw=0, sector=128, nr_sectors = 8 limit=0 [ 640.931655][T26567] REISERFS warning (device nbd4): sh-2006 read_super_block: bread failed (dev nbd4, block 16, size 4096) [ 640.954923][T26573] devtmpfs: Bad value for 'mpol' [ 640.955354][T26567] REISERFS warning (device nbd4): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd4 [ 641.258444][ T1807] usb 2-1: device descriptor read/64, error -71 [ 641.603097][ T1807] usb 2-1: reset high-speed USB device number 31 using dummy_hcd [ 641.610289][T26604] netlink: 64 bytes leftover after parsing attributes in process `syz.0.9997'. [ 641.620532][T26604] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9997'. [ 641.636386][T26604] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9997'. [ 641.655675][T26604] netlink: 48 bytes leftover after parsing attributes in process `syz.0.9997'. [ 641.813316][ T1807] usb 2-1: [ueagle-atm] pre-firmware device, uploading firmware [ 641.832155][ T1807] usb 2-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 641.841953][ T25] usb 2-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 641.856079][ T25] usb 2-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 642.018485][ T5493] usb 2-1: USB disconnect, device number 31 [ 643.364496][ T5493] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 643.585041][ T5493] usb 4-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 643.608107][ T5493] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 643.626524][ T5493] usb 4-1: Product: syz [ 643.633565][ T5493] usb 4-1: Manufacturer: syz [ 643.643673][ T5493] usb 4-1: SerialNumber: syz [ 643.659845][ T5493] usb 4-1: config 0 descriptor?? [ 643.865655][ T5493] cx82310_eth 4-1:0.0: probe with driver cx82310_eth failed with error -22 [ 643.879191][ T1807] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 644.076116][ T30] INFO: task kworker/u8:14:10278 blocked for more than 143 seconds. [ 644.096178][ T30] Not tainted 6.11.0-rc6-syzkaller-00326-gd1f2d51b711a #0 [ 644.101160][ T1807] usb 5-1: Using ep0 maxpacket: 16 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 644.128473][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 644.129993][ T1807] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 644.156988][ T30] task:kworker/u8:14 state:D stack:20240 pid:10278 tgid:10278 ppid:2 flags:0x00004000 [ 644.176191][ T1807] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 644.212119][ T1807] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 644.259818][ T30] Workqueue: ib-unreg-wq ib_unregister_work [ 644.265794][ T30] Call Trace: [ 644.276278][ T5493] cxacru 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 644.286938][ T1807] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 644.334205][ T30] [ 644.337192][ T30] __schedule+0x17ae/0x4a10 [ 644.341745][ T30] ? __pfx___schedule+0x10/0x10 [ 644.347097][ T5493] usb 4-1: USB disconnect, device number 47 [ 644.355445][ T1807] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.355468][ T145] unregister_netdevice: waiting for lo to become free. Usage count = 3 [ 644.378309][ T30] ? __pfx_lock_release+0x10/0x10 [ 644.390470][ T1807] usb 5-1: config 0 descriptor?? [ 644.416365][ T30] ? kthread_data+0x52/0xd0 [ 644.421364][ T145] ref_tracker: lo@ffff88806198a620 has 1/1 users at [ 644.421364][ T145] ib_device_set_netdev+0x2e7/0x620 [ 644.421364][ T145] siw_newlink+0x425/0xe50 [ 644.421364][ T145] nldev_newlink+0x5bf/0x640 [ 644.421364][ T145] rdma_nl_rcv+0x6dd/0x9e0 [ 644.421364][ T145] netlink_unicast+0x7f6/0x990 [ 644.421364][ T145] netlink_sendmsg+0x8e4/0xcb0 [ 644.421364][ T145] __sock_sendmsg+0x221/0x270 [ 644.421364][ T145] ____sys_sendmsg+0x525/0x7d0 [ 644.421364][ T145] __sys_sendmsg+0x2b0/0x3a0 [ 644.421364][ T145] do_syscall_64+0xf3/0x230 [ 644.421364][ T145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 644.421364][ T145] [ 644.421475][ T30] ? wq_worker_sleeping+0x66/0x240 [ 644.490416][ T30] ? schedule+0x90/0x320 [ 644.490877][ C0] vkms_vblank_simulate: vblank timer overrun [ 644.522657][ T30] schedule+0x14b/0x320 [ 644.527110][ T30] schedule_timeout+0xb0/0x310 [ 644.532201][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 644.537699][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 644.545507][ T30] ? wait_for_completion+0x2fe/0x620 [ 644.551065][ T30] ? wait_for_completion+0x2fe/0x620 [ 644.556380][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 644.561689][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 644.566989][ T30] ? wait_for_completion+0x2fe/0x620 [ 644.572306][ T30] wait_for_completion+0x355/0x620 [ 644.577872][ T30] ? __pfx_wait_for_completion+0x10/0x10 [ 644.583544][ T30] ? remove_client_context+0xc0/0x1e0 [ 644.589056][ T30] disable_device+0x1c7/0x360 [ 644.594071][ T30] ? __pfx_disable_device+0x10/0x10 [ 644.599371][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 644.607775][ T30] __ib_unregister_device+0x2ac/0x3c0 [ 644.613190][ T30] ? process_scheduled_works+0x945/0x1830 [ 644.621127][ T30] ib_unregister_work+0x19/0x30 [ 644.626718][ T30] process_scheduled_works+0xa2c/0x1830 [ 644.632570][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 644.639652][ T30] ? assign_work+0x364/0x3d0 [ 644.644449][ T30] worker_thread+0x86d/0xd10 [ 644.649082][ T30] ? __kthread_parkme+0x169/0x1d0 [ 644.654180][ T30] ? __pfx_worker_thread+0x10/0x10 [ 644.659502][ T30] kthread+0x2f0/0x390 [ 644.663605][ T30] ? __pfx_worker_thread+0x10/0x10 [ 644.670940][ T30] ? __pfx_kthread+0x10/0x10 [ 644.675581][ T30] ret_from_fork+0x4b/0x80 [ 644.680643][ T30] ? __pfx_kthread+0x10/0x10 [ 644.685473][ T30] ret_from_fork_asm+0x1a/0x30 [ 644.690388][ T30] [ 644.693546][ T30] [ 644.693546][ T30] Showing all locks held in the system: [ 644.702696][ T30] 3 locks held by kworker/1:0/25: [ 644.736218][ T30] #0: ffff88801a880948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 644.780952][ T30] #1: ffffc900001f7d00 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 644.827925][ T30] #2: ffffffff8e5e1850 (umhelper_sem){++++}-{3:3}, at: usermodehelper_read_lock_wait+0x14e/0x260 [ 644.874226][ T30] 1 lock held by khungtaskd/30: [ 644.879141][ T30] #0: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 644.941630][ T30] 4 locks held by kworker/u8:5/145: [ 644.946968][ T30] #0: ffff88801b6e3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 644.986317][ T30] #1: ffffc90002e37d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 645.026707][ T30] #2: ffffffff8fa6d3d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 645.060590][ T30] #3: ffffffff8e73d5c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x4c/0x530 [ 645.088294][ T30] 5 locks held by kworker/1:2/1807: [ 645.093543][ T30] #0: ffff8880222ed548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 645.155331][ T30] #1: ffffc90004bf7d00 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 645.191960][ T30] #2: ffff888028ebb190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x5150 [ 645.219280][ T30] #3: ffff88807df60190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8e/0x520 [ 645.230805][ T30] #4: ffff88802869f768 (hcd->bandwidth_mutex){+.+.}-{3:3}, at: usb_set_configuration+0x4fb/0x1fb0 [ 645.242061][ T30] 2 locks held by getty/4973: [ 645.246761][ T30] #0: ffff8880304c40a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 645.256952][ T30] #1: ffffc9000311b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 645.274212][ T30] 3 locks held by kworker/u8:14/10278: [ 645.280618][ T30] #0: ffff888020e85148 ((wq_completion)ib-unreg-wq){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 645.292598][ T30] #1: ffffc90003b87d00 ((work_completion)(&device->unregistration_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 645.309322][ T30] #2: ffff888027e886b0 (&device->unregistration_lock){+.+.}-{3:3}, at: __ib_unregister_device+0x264/0x3c0 [ 645.320918][ T30] 3 locks held by syz-executor/21516: [ 645.326382][ T30] #0: ffff8880320b4d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x203/0x510 [ 645.336909][ T30] #1: ffff8880320b4078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x572/0x11a0 [ 645.346970][ T30] #2: ffffffff8fbe5aa8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xa6/0x240 [ 645.357103][ T30] 1 lock held by syz-executor/23003: [ 645.362471][ T30] #0: ffffffff8fa79f88 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x1b0 [ 645.371556][ T30] 3 locks held by syz-executor/26063: [ 645.376954][ T30] #0: ffff88805b7d8d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x203/0x510 [ 645.390609][ T30] #1: ffff88805b7d8078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x572/0x11a0 [ 645.400448][ T30] #2: ffffffff8fbe5aa8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xa6/0x240 [ 645.411677][ T30] 1 lock held by syz.3.10030/26672: [ 645.417259][ T30] #0: ffffffff8e73d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 645.428307][ T30] 3 locks held by syz.4.10039/26695: [ 645.433709][ T30] #0: ffff8880252d4d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x203/0x510 [ 645.443939][ T30] #1: ffff8880252d4078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x572/0x11a0 [ 645.453717][ T30] #2: ffffffff8fbe5aa8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xa6/0x240 [ 645.463945][ T30] [ 645.479022][ T30] ============================================= [ 645.479022][ T30] [ 645.550105][ T30] NMI backtrace for cpu 0 [ 645.554493][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc6-syzkaller-00326-gd1f2d51b711a #0 [ 645.567691][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 645.577776][ T30] Call Trace: [ 645.581079][ T30] [ 645.584037][ T30] dump_stack_lvl+0x241/0x360 [ 645.588760][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 645.594003][ T30] ? __pfx__printk+0x10/0x10 [ 645.598623][ T30] ? vprintk_emit+0x667/0x7c0 [ 645.603331][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 645.608380][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 645.613345][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 645.618838][ T30] ? _printk+0xd5/0x120 [ 645.623107][ T30] ? __pfx__printk+0x10/0x10 [ 645.627728][ T30] ? __wake_up_klogd+0xcc/0x110 [ 645.632610][ T30] ? __pfx__printk+0x10/0x10 [ 645.637224][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 645.642267][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 645.648274][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 645.654531][ T30] watchdog+0xff4/0x1040 [ 645.658802][ T30] ? watchdog+0x1ea/0x1040 [ 645.663252][ T30] ? __pfx_watchdog+0x10/0x10 [ 645.667951][ T30] kthread+0x2f0/0x390 [ 645.672042][ T30] ? __pfx_watchdog+0x10/0x10 [ 645.676741][ T30] ? __pfx_kthread+0x10/0x10 [ 645.681351][ T30] ret_from_fork+0x4b/0x80 [ 645.685784][ T30] ? __pfx_kthread+0x10/0x10 [ 645.690400][ T30] ret_from_fork_asm+0x1a/0x30 [ 645.695204][ T30] [ 645.698243][ C0] vkms_vblank_simulate: vblank timer overrun [ 645.706084][ T30] Sending NMI from CPU 0 to CPUs 1: [ 645.712305][ C1] NMI backtrace for cpu 1 [ 645.712319][ C1] CPU: 1 UID: 0 PID: 26672 Comm: syz.3.10030 Not tainted 6.11.0-rc6-syzkaller-00326-gd1f2d51b711a #0 [ 645.712340][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 645.712350][ C1] RIP: 0010:preempt_count_add+0xaa/0x190 [ 645.712378][ C1] Code: ff 7f 39 d8 75 44 4c 8b 74 24 18 4c 89 f7 e8 ad 1c 0e 00 85 c0 74 0a 45 31 f6 31 ff e8 9f 1c 0e 00 65 48 8b 1c 25 c0 d6 03 00 <48> 81 c3 c8 14 00 00 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 [ 645.712392][ C1] RSP: 0018:ffffc900095af448 EFLAGS: 00000246 [ 645.712409][ C1] RAX: 0000000000000000 RBX: ffff888030cabc00 RCX: ffffffff8bbb6800 [ 645.712421][ C1] RDX: ffff888030cabc00 RSI: 0000000000000001 RDI: ffffffff81412811 [ 645.712433][ C1] RBP: ffffc900095af540 R08: ffffffff814127f1 R09: ffffc900095af630 [ 645.712446][ C1] R10: 0000000000000003 R11: ffffffff817f2f30 R12: ffff888030cabc00 [ 645.712458][ C1] R13: dffffc0000000000 R14: ffffffff81412811 R15: dffffc0000000000 [ 645.712471][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 645.712485][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 645.712496][ C1] CR2: 0000001b2c91eff8 CR3: 000000007a492000 CR4: 00000000003506f0 [ 645.712512][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 645.712522][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 645.712532][ C1] Call Trace: [ 645.712539][ C1] [ 645.712546][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 645.712568][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 645.712592][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 645.712612][ C1] ? nmi_handle+0x2a/0x5a0 [ 645.712637][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 645.712656][ C1] ? nmi_handle+0x14f/0x5a0 [ 645.712670][ C1] ? nmi_handle+0x2a/0x5a0 [ 645.712686][ C1] ? preempt_count_add+0xaa/0x190 [ 645.712704][ C1] ? default_do_nmi+0x63/0x160 [ 645.712727][ C1] ? exc_nmi+0x123/0x1f0 [ 645.712747][ C1] ? end_repeat_nmi+0xf/0x53 [ 645.712766][ C1] ? unwind_next_frame+0xc1/0x2a00 [ 645.712790][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 645.712811][ C1] ? unwind_next_frame+0xa1/0x2a00 [ 645.712833][ C1] ? queued_write_lock_slowpath+0x370/0x44a [ 645.712852][ C1] ? unwind_next_frame+0xc1/0x2a00 [ 645.712874][ C1] ? preempt_count_add+0xaa/0x190 [ 645.712894][ C1] ? preempt_count_add+0xaa/0x190 [ 645.712914][ C1] ? preempt_count_add+0xaa/0x190 [ 645.712933][ C1] [ 645.712939][ C1] [ 645.712945][ C1] ? get_signal+0x16a1/0x1740 [ 645.712962][ C1] unwind_next_frame+0xc1/0x2a00 [ 645.712991][ C1] ? do_group_exit+0x207/0x2c0 [ 645.713007][ C1] ? get_signal+0x16a1/0x1740 [ 645.713025][ C1] ? __kernel_text_address+0xd/0x40 [ 645.713042][ C1] ? get_signal+0x16a1/0x1740 [ 645.713059][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 645.713079][ C1] arch_stack_walk+0x151/0x1b0 [ 645.713105][ C1] ? get_signal+0x16a1/0x1740 [ 645.713126][ C1] stack_trace_save+0x118/0x1d0 [ 645.713147][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 645.713173][ C1] save_stack+0xfb/0x1f0 [ 645.713191][ C1] ? __pfx_save_stack+0x10/0x10 [ 645.713205][ C1] ? free_unref_page+0xd19/0xea0 [ 645.713221][ C1] ? vfree+0x186/0x2e0 [ 645.713239][ C1] ? kcov_close+0x2b/0x50 [ 645.713259][ C1] ? __fput+0x24a/0x8a0 [ 645.713276][ C1] ? task_work_run+0x24f/0x310 [ 645.713292][ C1] ? do_exit+0xa2f/0x27f0 [ 645.713305][ C1] ? do_group_exit+0x207/0x2c0 [ 645.713320][ C1] ? get_signal+0x16a1/0x1740 [ 645.713342][ C1] ? page_ext_get+0x20/0x2a0 [ 645.713361][ C1] __reset_page_owner+0x76/0x430 [ 645.713383][ C1] free_unref_page+0xd19/0xea0 [ 645.713405][ C1] vfree+0x186/0x2e0 [ 645.713426][ C1] kcov_close+0x2b/0x50 [ 645.713446][ C1] ? __pfx_kcov_close+0x10/0x10 [ 645.713466][ C1] __fput+0x24a/0x8a0 [ 645.713492][ C1] task_work_run+0x24f/0x310 [ 645.713511][ C1] ? __pfx_task_work_run+0x10/0x10 [ 645.713530][ C1] ? do_exit+0xa2a/0x27f0 [ 645.713543][ C1] ? kmem_cache_free+0x145/0x350 [ 645.713567][ C1] do_exit+0xa2f/0x27f0 [ 645.713587][ C1] ? __pfx_do_exit+0x10/0x10 [ 645.713602][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 645.713623][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 645.713646][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 645.713667][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 645.713693][ C1] do_group_exit+0x207/0x2c0 [ 645.713707][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 645.713729][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 645.713746][ C1] get_signal+0x16a1/0x1740 [ 645.713773][ C1] ? __pfx_get_signal+0x10/0x10 [ 645.713796][ C1] arch_do_signal_or_restart+0x96/0x860 [ 645.713819][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 645.713839][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 645.713867][ C1] ? syscall_exit_to_user_mode+0xa3/0x370 [ 645.713885][ C1] syscall_exit_to_user_mode+0xc9/0x370 [ 645.713905][ C1] do_syscall_64+0x100/0x230 [ 645.713922][ C1] ? clear_bhb_loop+0x35/0x90 [ 645.713944][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.713964][ C1] RIP: 0033:0x7f354e77cef9 [ 645.713978][ C1] Code: Unable to access opcode bytes at 0x7f354e77cecf. [ 645.713986][ C1] RSP: 002b:00007ffd28ed57d8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 645.714003][ C1] RAX: 0000000000000000 RBX: 00000000000a6ecf RCX: 00007f354e77cef9 [ 645.714014][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 645.714024][ C1] RBP: 00007f354e937a80 R08: 0000000000000001 R09: 00007ffd28ed5acf [ 645.714036][ C1] R10: 00007f354e600000 R11: 0000000000000246 R12: 00000000000a7434 [ 645.714047][ C1] R13: 00007ffd28ed58e0 R14: 000000000000015e R15: ffffffffffffffff [ 645.714067][ C1] [ 646.318337][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 646.325239][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc6-syzkaller-00326-gd1f2d51b711a #0 [ 646.335756][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 646.345912][ T30] Call Trace: [ 646.349195][ T30] [ 646.352114][ T30] dump_stack_lvl+0x241/0x360 [ 646.356825][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 646.362034][ T30] ? __pfx__printk+0x10/0x10 [ 646.366618][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 646.372685][ T30] ? vscnprintf+0x5d/0x90 [ 646.377009][ T30] panic+0x349/0x860 [ 646.380894][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 646.387127][ T30] ? __pfx_panic+0x10/0x10 [ 646.391555][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 646.396919][ T30] ? __irq_work_queue_local+0x137/0x410 [ 646.402460][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 646.407842][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 646.413996][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 646.420143][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 646.426380][ T30] watchdog+0x1033/0x1040 [ 646.430710][ T30] ? watchdog+0x1ea/0x1040 [ 646.435122][ T30] ? __pfx_watchdog+0x10/0x10 [ 646.439839][ T30] kthread+0x2f0/0x390 [ 646.443914][ T30] ? __pfx_watchdog+0x10/0x10 [ 646.448588][ T30] ? __pfx_kthread+0x10/0x10 [ 646.453192][ T30] ret_from_fork+0x4b/0x80 [ 646.457701][ T30] ? __pfx_kthread+0x10/0x10 [ 646.462293][ T30] ret_from_fork_asm+0x1a/0x30 [ 646.467061][ T30] [ 646.470306][ T30] Kernel Offset: disabled [ 646.474625][ T30] Rebooting in 86400 seconds..