last executing test programs: 5.046514354s ago: executing program 2 (id=6052): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000050cb00000001000000000000000141000000180017"], 0x34}}, 0x0) 4.854907165s ago: executing program 2 (id=6054): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x45}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x45, {0x45, 0x0, "3b651763da0333ddbb3c8e9187148f258ce1c51708e13e0962e15c69cc465ec4c94d51a60f84a4bfa30c43ce1055c03a0000000000000000d7129a6ccb2addb0dc0445"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 3.335349549s ago: executing program 0 (id=6064): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) 3.214616796s ago: executing program 0 (id=6066): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYBLOB="ac1414aa0e000000000000001c0000000001"], 0x40}, 0x0) 2.888023286s ago: executing program 0 (id=6070): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x5, 0x401d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000002600)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000002640)=[0x1], &(0x7f0000000240), 0x0) 2.887716753s ago: executing program 2 (id=6071): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x45}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x45, {0x45, 0x0, "a7ea3163fd3b651763d80333dd08e13e0962e15c69cc465ec4c94d51a60f84a4bfa30c43ce1055c03ade799b8692277d8ad7129a6ccb2acddd085986660b01db3d77b3"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.728659611s ago: executing program 4 (id=6072): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a7c000000060a0b04000000000000000002000000500004804c0001800a000100696e6e65720000003c00028008000240000000840800034000000007080004400002000f0800014000000000180005800e0001007d6d6d656469617465000000040002800900010073797a30000000000900020073797a32"], 0xa4}}, 0x0) 2.4347994s ago: executing program 4 (id=6075): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x4}]}, 0x38}, 0x1, 0x2}, 0x0) 2.203081433s ago: executing program 4 (id=6078): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000004fc0)={0x38, r0, 0x10ada85e65c25349, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x66}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) 2.078601192s ago: executing program 1 (id=6079): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000500180001000000080009000000080008000a000000000005000c000100000018000180140002006e657464657673696d30"], 0x4c}}, 0x0) 1.900059598s ago: executing program 4 (id=6081): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0x29}) 1.771321798s ago: executing program 1 (id=6083): r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x0, 0x1}, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4084, 0xff4}], 0xd) 1.767388642s ago: executing program 0 (id=6084): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, @empty}}}}}, 0x0) 1.608197426s ago: executing program 0 (id=6086): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x7, &(0x7f0000000040)="19a6fe21", 0x4) 1.494812763s ago: executing program 4 (id=6087): unshare(0x20000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x0, 0x0, 0x0) 1.345760272s ago: executing program 0 (id=6089): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @local=@item_4={0x3, 0x2, 0x9, "5a6fb11a"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @main=@item_4={0x3, 0x0, 0x8, "84e5821a"}]}}, 0x0}, 0x0) 1.285941691s ago: executing program 1 (id=6090): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/pm_test', 0x42, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="0d32818e", 0x8}]) 1.108028197s ago: executing program 4 (id=6091): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 998.781617ms ago: executing program 3 (id=6092): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@generic={0x0}, 0x18) 903.049238ms ago: executing program 1 (id=6093): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="268292", 0xff95}], 0x1) 743.96621ms ago: executing program 3 (id=6094): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}, {0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x8c}}, 0x0) 634.456022ms ago: executing program 1 (id=6095): capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') setns(r0, 0x0) 625.511254ms ago: executing program 2 (id=6096): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0x10, &(0x7f00000001c0)={&(0x7f0000000340)={0x1, 0x49b, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c6e83912ce2150c0"}}, 0x48}, 0x2}, 0x0) 566.049202ms ago: executing program 3 (id=6097): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000001e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8, 0x5}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 357.257121ms ago: executing program 3 (id=6098): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}}) 274.817236ms ago: executing program 3 (id=6099): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x3f) 274.063754ms ago: executing program 2 (id=6100): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_MARK={0x8, 0x4}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) 152.482679ms ago: executing program 1 (id=6101): r0 = io_uring_setup(0xc3d, &(0x7f0000000100)) close(r0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0xfffffffffffffffe) 74.110794ms ago: executing program 3 (id=6102): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1004}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0x100}]}, 0x44}}, 0x0) 0s ago: executing program 2 (id=6103): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vcan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe5}}}, @common=@unspec=@devgroup={{0x38}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000280)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) kernel console output (not intermixed with test programs): 7295 subj=unconfined pid=16222 comm="syz.2.5103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8e5177def9 code=0x7ffc0000 [ 402.866751][ T8] hid-generic 0003:05AC:4262.0036: probe with driver hid-generic failed with error -22 [ 402.930412][ T29] audit: type=1326 audit(1726499995.931:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16222 comm="syz.2.5103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5177def9 code=0x7ffc0000 [ 402.969366][ T8] usb 4-1: USB disconnect, device number 42 [ 402.999181][ T29] audit: type=1326 audit(1726499995.931:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16222 comm="syz.2.5103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5177def9 code=0x7ffc0000 [ 403.023741][ T29] audit: type=1326 audit(1726499995.931:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16222 comm="syz.2.5103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f8e5177def9 code=0x7ffc0000 [ 403.043632][T16235] netlink: 'syz.0.5106': attribute type 2 has an invalid length. [ 403.051996][ T29] audit: type=1326 audit(1726499995.931:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16222 comm="syz.2.5103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5177def9 code=0x7ffc0000 [ 403.346709][T16239] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 403.814606][T16254] tipc: Enabling of bearer rejected, already enabled [ 405.297287][T16295] netlink: 'syz.4.5135': attribute type 1 has an invalid length. [ 405.692514][T16311] netlink: 'syz.2.5143': attribute type 16 has an invalid length. [ 406.837577][ T5290] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 407.047777][ T5290] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.098718][ T5290] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.108886][ T5290] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 407.122047][ T5290] usb 1-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 407.134602][ T5290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.188486][ T5290] usb 1-1: config 0 descriptor?? [ 407.620508][ T5290] aquacomputer_d5next 0003:0C70:F00E.0037: unknown main item tag 0x0 [ 407.641638][ T5290] aquacomputer_d5next 0003:0C70:F00E.0037: unknown main item tag 0x0 [ 407.652205][ T5290] aquacomputer_d5next 0003:0C70:F00E.0037: unknown main item tag 0x0 [ 407.663459][ T5290] aquacomputer_d5next 0003:0C70:F00E.0037: unknown main item tag 0x0 [ 407.673803][ T5290] aquacomputer_d5next 0003:0C70:F00E.0037: unknown main item tag 0x0 [ 407.686188][ T5290] aquacomputer_d5next 0003:0C70:F00E.0037: hidraw0: USB HID v0.00 Device [HID 0c70:f00e] on usb-dummy_hcd.0-1/input0 [ 407.806577][ T5231] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 407.909482][ T5290] usb 1-1: USB disconnect, device number 48 [ 408.017337][ T5231] usb 5-1: Using ep0 maxpacket: 8 [ 408.027133][ T5231] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.066641][ T5231] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 408.122095][ T5231] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 408.136964][ T5231] usb 5-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.00 [ 408.146192][ T5231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.161749][ T5231] usb 5-1: config 0 descriptor?? [ 408.384768][ T5283] usb 4-1: new full-speed USB device number 43 using dummy_hcd [ 408.591760][ T5231] uclogic 0003:5543:0064.0038: item fetching failed at offset 5/7 [ 408.604181][ T5231] uclogic 0003:5543:0064.0038: parse failed [ 408.606714][ T5283] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 408.610904][ T5231] uclogic 0003:5543:0064.0038: probe with driver uclogic failed with error -22 [ 408.709935][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 408.736881][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 408.751550][ T8] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 408.760835][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 37212, setting to 64 [ 408.776120][ T5283] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 254 [ 408.846910][ T5283] usb 4-1: New USB device found, idVendor=20a0, idProduct=4287, bcdDevice= 0.00 [ 408.882562][ T5283] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.925906][ T942] usb 5-1: USB disconnect, device number 48 [ 408.935591][ T5283] usb 4-1: config 0 descriptor?? [ 408.940913][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 408.980947][T16381] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 409.031822][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.072467][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.085566][ T8] usb 2-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 409.096784][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.134881][ T8] usb 2-1: config 0 descriptor?? [ 409.474872][ T5283] hid-u2fzero 0003:20A0:4287.0039: unknown main item tag 0x0 [ 409.527577][ T5283] hid-u2fzero 0003:20A0:4287.0039: hidraw0: USB HID vff.fd Device [HID 20a0:4287] on usb-dummy_hcd.3-1/input0 [ 409.637763][ T5283] hid-u2fzero 0003:20A0:4287.0039: NitroKey U2F LED initialised [ 409.649174][ T5283] hid-u2fzero 0003:20A0:4287.0039: NitroKey U2F RNG initialised [ 409.665899][ T8] greenasia 0003:0E8F:0012.003A: hidraw1: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.1-1/input0 [ 409.685533][ T5283] usb 4-1: USB disconnect, device number 43 [ 409.691807][ T8] greenasia 0003:0E8F:0012.003A: no inputs found [ 409.957065][ T5231] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 410.018531][ T5283] usb 2-1: USB disconnect, device number 45 [ 410.149550][ T5231] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.168151][ T5231] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 410.183859][ T5231] usb 3-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 410.193813][ T5231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.206991][ T5231] usb 3-1: config 0 descriptor?? [ 410.247156][ T5290] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 410.469859][ T5290] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.488409][ T5290] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 410.504035][ T5290] usb 1-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.00 [ 410.514403][ T5290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.528407][ T5290] usb 1-1: config 0 descriptor?? [ 410.671641][ T5231] hid-multitouch 0003:1FD2:6007.003B: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.2-1/input0 [ 410.910514][ T5283] usb 3-1: USB disconnect, device number 44 [ 410.963623][ T5290] asus 0003:0B05:1822.003C: item fetching failed at offset 5/7 [ 411.019941][ T5290] asus 0003:0B05:1822.003C: Asus hid parse failed: -22 [ 411.028328][ T5290] asus 0003:0B05:1822.003C: probe with driver asus failed with error -22 [ 411.039378][ T5231] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 411.236533][ T5231] usb 4-1: Using ep0 maxpacket: 32 [ 411.246950][ T5231] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 411.271047][ T5231] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 411.271660][ T942] usb 1-1: USB disconnect, device number 49 [ 411.288279][ T5231] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 411.307770][ T5231] usb 4-1: Product: syz [ 411.314032][ T5231] usb 4-1: Manufacturer: syz [ 411.336484][ T5231] usb 4-1: SerialNumber: syz [ 411.375156][ T5231] usb 4-1: config 0 descriptor?? [ 411.395050][T16429] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 411.771309][ T5231] usb 4-1: USB disconnect, device number 44 [ 411.977340][ T5283] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 412.026532][ T942] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 412.166847][ T5283] usb 2-1: Using ep0 maxpacket: 32 [ 412.178091][ T5283] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 412.190520][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.202545][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.228906][ T942] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 412.241706][ T5283] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 412.257991][ T942] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 412.270712][ T942] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 412.284526][ T5283] usb 2-1: New USB device found, idVendor=056a, idProduct=0315, bcdDevice= 0.00 [ 412.294397][ T5283] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.305136][ T942] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 412.319550][ T942] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.331203][ T942] usb 5-1: Product: syz [ 412.347301][ T5283] usb 2-1: config 0 descriptor?? [ 412.362272][ T942] usb 5-1: Manufacturer: syz [ 412.367332][ T942] usb 5-1: SerialNumber: syz [ 412.379293][ T942] hub 5-1:1.0: bad descriptor, ignoring hub [ 412.385327][ T942] hub 5-1:1.0: probe with driver hub failed with error -5 [ 412.416915][ T5231] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 412.616476][ T942] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 49 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 412.649978][ T5231] usb 4-1: Using ep0 maxpacket: 32 [ 412.679468][ T5231] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 412.708170][ T5231] usb 4-1: string descriptor 0 read error: -22 [ 412.716848][ T5231] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 412.729098][ T5231] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 412.743614][ T5231] usb 4-1: config 0 descriptor?? [ 412.750908][T16429] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 412.839273][ T5283] wacom 0003:056A:0315.003D: unknown main item tag 0x0 [ 412.877837][ T5283] wacom 0003:056A:0315.003D: Unknown device_type for 'HID 056a:0315'. Assuming pen. [ 412.947365][ T5283] wacom 0003:056A:0315.003D: hidraw0: USB HID v0.00 Device [HID 056a:0315] on usb-dummy_hcd.1-1/input0 [ 413.032598][ T5283] input: Wacom Intuos Pro M Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0315.003D/input/input53 [ 413.129692][ T942] usb 4-1: USB disconnect, device number 45 [ 413.162581][ T59] usb 5-1: USB disconnect, device number 49 [ 413.234133][ T59] usblp0: removed [ 413.239529][ T5283] usb 2-1: USB disconnect, device number 46 [ 413.609395][T16474] netlink: 'syz.2.5220': attribute type 1 has an invalid length. [ 414.438018][ T5283] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 414.669021][ T5283] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 414.697570][ T5283] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.717768][ T5283] usb 2-1: config 0 descriptor?? [ 414.749846][ T5283] cp210x 2-1:0.0: cp210x converter detected [ 415.374722][ T5283] cp210x 2-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 415.374920][ T5283] cp210x 2-1:0.0: GPIO initialisation failed: -71 [ 415.388809][ T5283] usb 2-1: cp210x converter now attached to ttyUSB0 [ 415.399774][ T5283] usb 2-1: USB disconnect, device number 47 [ 415.422402][ T5283] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 415.428561][ T5283] cp210x 2-1:0.0: device disconnected [ 415.939296][T16528] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5245'. [ 415.952239][T16528] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5245'. [ 415.980071][T16528] netlink: 'syz.4.5245': attribute type 1 has an invalid length. [ 415.996557][T16528] netlink: 'syz.4.5245': attribute type 4 has an invalid length. [ 416.491497][T16546] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 416.916956][ T8] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 417.117432][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 417.137519][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.181400][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.202497][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 417.217998][ T8] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 417.234208][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.262758][ T8] usb 4-1: config 0 descriptor?? [ 417.319662][ T5231] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 417.560780][ T5231] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.583434][ T5231] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.603241][ T5231] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 417.617989][ T5231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.642857][ T5231] usb 1-1: config 0 descriptor?? [ 417.709851][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.759323][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.777937][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.794313][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.804174][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.815279][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.825660][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.834354][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.844949][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.853644][ T8] microsoft 0003:045E:07DA.003E: unknown main item tag 0x0 [ 417.880138][ T8] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.003E/input/input57 [ 417.983727][ T8] microsoft 0003:045E:07DA.003E: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 418.051302][ T8] usb 4-1: USB disconnect, device number 46 [ 418.140557][ T5231] keytouch 0003:0926:3333.003F: fixing up Keytouch IEC report descriptor [ 418.142330][T16579] netlink: 100 bytes leftover after parsing attributes in process `syz.4.5270'. [ 418.186272][ T5231] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.003F/input/input58 [ 418.460896][ T5231] keytouch 0003:0926:3333.003F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 418.565463][ T5231] usb 1-1: USB disconnect, device number 50 [ 418.998861][T16594] mmap: syz.4.5277 (16594) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 419.019524][ C1] vkms_vblank_simulate: vblank timer overrun [ 419.175004][ T29] audit: type=1800 audit(1726500012.501:187): pid=16602 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.5281" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 419.266761][ T59] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 419.506534][ T59] usb 3-1: Using ep0 maxpacket: 8 [ 419.541399][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.583921][ T59] usb 3-1: New USB device found, idVendor=044e, idProduct=121e, bcdDevice= 0.00 [ 419.593766][ T59] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.605609][ T59] usb 3-1: config 0 descriptor?? [ 419.706304][T16611] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5285'. [ 420.125707][ T59] hid-alps 0003:044E:121E.0040: hidraw0: USB HID v0.00 Device [HID 044e:121e] on usb-dummy_hcd.2-1/input0 [ 420.457278][ T59] usb 3-1: USB disconnect, device number 45 [ 420.657879][ T5283] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 420.888838][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.908069][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.926462][ T5283] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c0d, bcdDevice= 0.00 [ 420.943443][ T5283] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.966765][ T5283] usb 4-1: config 0 descriptor?? [ 421.014447][T16650] netlink: 76 bytes leftover after parsing attributes in process `syz.4.5305'. [ 421.069613][T16650] netlink: 76 bytes leftover after parsing attributes in process `syz.4.5305'. [ 421.137553][ T59] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 421.336154][ T59] usb 1-1: Using ep0 maxpacket: 8 [ 421.402584][ T59] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.445300][ T59] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 421.493557][ T5283] corsair-psu 0003:1B1C:1C0D.0041: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0d] on usb-dummy_hcd.3-1/input0 [ 421.503385][T16660] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5310'. [ 421.524361][ T59] usb 1-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.00 [ 421.540702][ T59] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.564462][ T59] usb 1-1: config 0 descriptor?? [ 421.643206][ T5283] corsair-psu 0003:1B1C:1C0D.0041: unable to initialize device (-71) [ 421.703000][ T5283] corsair-psu 0003:1B1C:1C0D.0041: probe with driver corsair-psu failed with error -71 [ 421.733482][ T5283] usb 4-1: USB disconnect, device number 47 [ 421.992019][T16667] tipc: Enabling of bearer rejected, already enabled [ 422.057021][ T59] pantherlord 0003:0810:0001.0042: hidraw0: USB HID v0.00 Device [HID 0810:0001] on usb-dummy_hcd.0-1/input0 [ 422.086925][ T59] pantherlord 0003:0810:0001.0042: Force feedback for PantherLord/GreenAsia devices by Anssi Hannula [ 422.222997][T16673] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5316'. [ 422.247566][T16673] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5316'. [ 422.389198][ T942] usb 1-1: USB disconnect, device number 51 [ 423.977653][T16719] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5337'. [ 423.988561][T16720] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 424.147930][T16722] tipc: Enabling of bearer rejected, failed to enable media [ 424.203181][T16724] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5340'. [ 425.095155][T16755] No buffer was provided with the request [ 425.316649][ T942] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 425.336022][ T29] audit: type=1326 audit(1726500018.661:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 425.413016][ T29] audit: type=1326 audit(1726500018.661:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 425.455018][ T29] audit: type=1326 audit(1726500018.671:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f892177c890 code=0x7ffc0000 [ 425.485061][ T29] audit: type=1326 audit(1726500018.671:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f892177c890 code=0x7ffc0000 [ 425.516671][ T29] audit: type=1326 audit(1726500018.671:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 425.549156][ T942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.567241][ T942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.578657][ T942] usb 5-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 425.590557][ T942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.608587][ T942] usb 5-1: config 0 descriptor?? [ 425.616687][ T29] audit: type=1326 audit(1726500018.671:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 425.709097][ T29] audit: type=1326 audit(1726500018.671:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 425.746722][ T29] audit: type=1326 audit(1726500018.681:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16762 comm="syz.3.5359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 425.859205][T16772] netlink: 87 bytes leftover after parsing attributes in process `syz.3.5362'. [ 426.116182][ T942] hid-thrustmaster 0003:044F:B65D.0043: unbalanced collection at end of report description [ 426.177708][ T942] hid-thrustmaster 0003:044F:B65D.0043: parse failed with error -22 [ 426.186124][ T942] hid-thrustmaster 0003:044F:B65D.0043: probe with driver hid-thrustmaster failed with error -22 [ 426.410359][ T8] usb 5-1: USB disconnect, device number 50 [ 426.606541][ T5283] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 426.646667][ T942] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 426.806823][ T5283] usb 3-1: Using ep0 maxpacket: 32 [ 426.833296][ T5283] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 426.847415][ T942] usb 1-1: Using ep0 maxpacket: 32 [ 426.858680][ T942] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.881204][ T5283] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.896816][ T5283] usb 3-1: Product: syz [ 426.904990][ T942] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 426.922509][ T5283] usb 3-1: Manufacturer: syz [ 426.930440][ T5283] usb 3-1: SerialNumber: syz [ 426.939513][ T942] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 426.958336][ T5283] usb 3-1: config 0 descriptor?? [ 426.975424][ T942] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.005308][ T942] usb 1-1: config 0 descriptor?? [ 427.028733][ T942] hub 1-1:0.0: USB hub found [ 427.233172][ T942] hub 1-1:0.0: 1 port detected [ 427.434279][ T942] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 427.467012][ T942] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 427.492933][ T942] usbhid 1-1:0.0: can't add hid device: -71 [ 427.506339][ T942] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 427.561082][ T942] usb 1-1: USB disconnect, device number 52 [ 427.616171][ T5283] peak_usb 3-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 427.677202][ T5290] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 427.708536][ T5283] peak_usb 3-1:0.0: probe with driver peak_usb failed with error -71 [ 427.767515][ T5283] usb 3-1: USB disconnect, device number 46 [ 427.796593][ T59] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 427.879352][ T5290] usb 4-1: New USB device found, idVendor=05ac, idProduct=0223, bcdDevice=e1.fc [ 427.889401][ T5290] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.902206][ T5290] usb 4-1: config 0 descriptor?? [ 427.935777][ T5290] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input59 [ 427.999172][ T59] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.032506][ T59] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.060831][ T59] usb 2-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00 [ 428.094023][ T59] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.137875][ T59] usb 2-1: config 0 descriptor?? [ 428.202909][ T4667] bcm5974 4-1:0.0: could not read from device [ 428.312253][ T4667] bcm5974 4-1:0.0: could not read from device [ 428.402900][ T4667] bcm5974 4-1:0.0: could not read from device [ 428.416693][ T59] usbhid 2-1:0.0: can't add hid device: -71 [ 428.437816][ T5290] usb 4-1: USB disconnect, device number 48 [ 428.455117][ T59] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 428.516893][ T59] usb 2-1: USB disconnect, device number 48 [ 429.449782][ T5283] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 429.476638][ T59] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 429.676743][ T59] usb 3-1: Using ep0 maxpacket: 16 [ 429.679987][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.680035][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.680066][ T59] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 429.680131][ T59] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 429.680171][ T59] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.683295][ T59] usb 3-1: config 0 descriptor?? [ 429.685340][ T5283] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 429.685381][ T5283] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.697233][ T5283] usb 1-1: config 0 descriptor?? [ 429.708600][ T5283] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 430.128732][ T5283] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 430.129745][ T5283] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 430.129843][ T5283] usb 1-1: media controller created [ 430.190672][ T59] microsoft 0003:045E:07DA.0044: unknown main item tag 0x0 [ 430.190722][ T59] microsoft 0003:045E:07DA.0044: unknown main item tag 0x2 [ 430.190842][ T59] microsoft 0003:045E:07DA.0044: ignoring exceeding usage max [ 430.196069][ T59] microsoft 0003:045E:07DA.0044: No inputs registered, leaving [ 430.216290][ T59] microsoft 0003:045E:07DA.0044: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 430.216336][ T59] microsoft 0003:045E:07DA.0044: no inputs found [ 430.217048][ T59] microsoft 0003:045E:07DA.0044: could not initialize ff, continuing anyway [ 430.217683][ T5283] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 430.300241][ T5283] gp8psk_fe: Frontend attached [ 430.301137][ T5283] usb 1-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 430.302281][ T5283] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 430.386662][ T5231] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 430.410631][ T5283] gp8psk: usb in 138 operation failed. [ 430.410701][ T5283] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 430.410720][ T5283] gp8psk: found Genpix USB device pID = 203 (hex) [ 430.417330][ T5283] usb 1-1: USB disconnect, device number 53 [ 430.460719][ T59] usb 3-1: USB disconnect, device number 47 [ 430.578808][ T5231] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.578853][ T5231] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.578898][ T5231] usb 2-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.00 [ 430.578925][ T5231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.581506][ T5231] usb 2-1: config 0 descriptor?? [ 430.878149][ T5283] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 431.098127][ T5231] wacom 0003:056A:032C.0045: hidraw0: USB HID v0.00 Device [HID 056a:032c] on usb-dummy_hcd.1-1/input0 [ 431.116576][ T5315] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 431.305253][ T5287] usb 2-1: USB disconnect, device number 49 [ 431.357512][ T5315] usb 4-1: Using ep0 maxpacket: 32 [ 431.387763][ T5315] usb 4-1: config 7 has an invalid interface number: 75 but max is 0 [ 431.424061][ T5315] usb 4-1: config 7 has no interface number 0 [ 431.441834][ T5315] usb 4-1: config 7 interface 75 altsetting 1 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 431.457314][ T5283] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 431.460047][ T5315] usb 4-1: config 7 interface 75 has no altsetting 0 [ 431.480207][ T5315] usb 4-1: New USB device found, idVendor=3275, idProduct=0085, bcdDevice=17.a0 [ 431.489744][ T5315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.501263][ T5315] usb 4-1: Product: syz [ 431.519436][ T5315] usb 4-1: Manufacturer: syz [ 431.525719][ T5315] usb 4-1: SerialNumber: syz [ 431.676525][ T5283] usb 3-1: Using ep0 maxpacket: 32 [ 431.705093][ T5283] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 431.736756][ T5283] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 431.749077][ T5283] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 431.762844][ T5283] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.780743][ T5283] usb 3-1: config 0 descriptor?? [ 431.818062][ T5315] em28xx 4-1:7.75: New device syz syz @ 480 Mbps (3275:0085, interface 75, class 75) [ 431.841845][ T5315] em28xx 4-1:7.75: Video interface 75 found: [ 431.916928][ T5315] em28xx 4-1:7.75: unknown em28xx chip ID (0) [ 431.966654][ T59] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 432.009681][ T5315] em28xx 4-1:7.75: reading from i2c device at 0xa0 failed (error=-5) [ 432.037422][ T5315] em28xx 4-1:7.75: board has no eeprom [ 432.126678][ T5315] em28xx 4-1:7.75: Identified as PLEX PX-BCUD (card=98) [ 432.156549][ T5315] em28xx 4-1:7.75: Currently, V4L2 is not supported on this model [ 432.178508][ T59] usb 5-1: Using ep0 maxpacket: 32 [ 432.187564][ T5290] em28xx 4-1:7.75: Binding DVB extension [ 432.193343][ T5290] em28xx 4-1:7.75: no endpoint for DVB mode and transfer type 0 [ 432.218885][ T59] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.260331][ T5315] usb 4-1: USB disconnect, device number 49 [ 432.261914][ T5283] ft260 0003:0403:6030.0046: unknown main item tag 0x0 [ 432.273305][ T5290] em28xx 4-1:7.75: failed to pre-allocate USB transfer buffers for DVB. [ 432.296756][ T59] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.307640][ T5290] em28xx 4-1:7.75: Remote control support is not available for this card. [ 432.348557][ T5315] em28xx 4-1:7.75: Disconnecting em28xx [ 432.366733][ T59] usb 5-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 432.384505][ T59] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.392863][ T5315] em28xx 4-1:7.75: Closing input extension [ 432.401513][ T59] usb 5-1: config 0 descriptor?? [ 432.448955][ T5283] ft260 0003:0403:6030.0046: failed to retrieve chip version [ 432.490915][ T5283] ft260 0003:0403:6030.0046: probe with driver ft260 failed with error -71 [ 432.504749][ T5315] em28xx 4-1:7.75: Freeing device [ 432.535189][ T5283] usb 3-1: USB disconnect, device number 48 [ 432.890107][ T59] hid-u2fzero 0003:10C4:8ACF.0047: unknown main item tag 0x0 [ 432.914287][ T59] hid-u2fzero 0003:10C4:8ACF.0047: item fetching failed at offset 2/5 [ 432.939202][ T59] hid-u2fzero 0003:10C4:8ACF.0047: probe with driver hid-u2fzero failed with error -22 [ 433.080798][ T5287] usb 5-1: USB disconnect, device number 51 [ 433.146714][ T5315] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 433.348698][ T5315] usb 4-1: Using ep0 maxpacket: 8 [ 433.378083][ T5315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.402470][ T5315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.417287][ T5315] usb 4-1: New USB device found, idVendor=046d, idProduct=c52f, bcdDevice= 0.00 [ 433.431688][ T5315] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.449290][ T5315] usb 4-1: config 0 descriptor?? [ 433.799770][T16915] could not allocate digest TFM handle sha224-arm64-neon [ 433.899075][ T5315] logitech-djreceiver 0003:046D:C52F.0048: unknown main item tag 0x0 [ 434.101741][T16932] loop6: detected capacity change from 0 to 524287999 [ 434.112577][ T5315] usb 4-1: USB disconnect, device number 50 [ 434.157656][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.167990][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.198591][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.209434][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.224268][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.236164][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.270106][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.279495][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.280061][ T29] audit: type=1326 audit(1726500027.601:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 434.288511][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.311973][ C1] vkms_vblank_simulate: vblank timer overrun [ 434.334412][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.346449][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.357707][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.384625][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.394621][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.407981][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.420348][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.429836][T16932] ldm_validate_partition_table(): Disk read failed. [ 434.470529][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.471328][ T29] audit: type=1326 audit(1726500027.601:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 434.482033][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.528432][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 434.541627][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 434.558199][T16932] Dev loop6: unable to read RDB block 0 [ 434.586645][ T29] audit: type=1326 audit(1726500027.681:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 434.590432][T16932] loop6: unable to read partition table [ 434.610623][ C1] vkms_vblank_simulate: vblank timer overrun [ 434.625794][T16932] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 434.677522][T16938] netlink: 203516 bytes leftover after parsing attributes in process `syz.0.5438'. [ 434.720522][ T29] audit: type=1326 audit(1726500027.681:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 434.837753][ T29] audit: type=1326 audit(1726500027.681:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 434.878266][ T29] audit: type=1326 audit(1726500027.681:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 434.980194][ T29] audit: type=1326 audit(1726500027.691:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 435.053974][ T29] audit: type=1326 audit(1726500027.691:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16933 comm="syz.1.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07faf7def9 code=0x7ffc0000 [ 435.192370][T16943] team0: Device veth1_vlan failed to register rx_handler [ 435.377544][ T5283] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 435.570847][ T5283] usb 5-1: Using ep0 maxpacket: 16 [ 435.573533][ T5283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.573578][ T5283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.573607][ T5283] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 435.573658][ T5283] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 435.573689][ T5283] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.588263][ T5283] usb 5-1: config 0 descriptor?? [ 436.025621][ T5283] koneplus 0003:1E7D:2E22.0049: item fetching failed at offset 0/2 [ 436.055652][ T5283] koneplus 0003:1E7D:2E22.0049: parse failed [ 436.073976][ T5283] koneplus 0003:1E7D:2E22.0049: probe with driver koneplus failed with error -22 [ 436.232045][T16973] bridge0: port 3(erspan0) entered blocking state [ 436.241033][ T5283] usb 5-1: USB disconnect, device number 52 [ 436.300051][T16973] bridge0: port 3(erspan0) entered disabled state [ 436.312054][T16973] erspan0: entered allmulticast mode [ 436.334447][T16973] erspan0: entered promiscuous mode [ 436.353032][T16973] bridge0: port 3(erspan0) entered blocking state [ 436.363426][T16973] bridge0: port 3(erspan0) entered forwarding state [ 437.286914][ T5283] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 437.488852][ T5283] usb 1-1: config 0 has an invalid interface number: 64 but max is 0 [ 437.499799][ T5283] usb 1-1: config 0 has no interface number 0 [ 437.511367][ T5283] usb 1-1: config 0 interface 64 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.545318][ T5283] usb 1-1: config 0 interface 64 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.599132][ T5283] usb 1-1: config 0 interface 64 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 437.616273][ T5283] usb 1-1: New USB device found, idVendor=28bd, idProduct=1903, bcdDevice= 0.00 [ 437.630511][ T5283] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.666929][ T5283] usb 1-1: config 0 descriptor?? [ 437.884409][ T29] audit: type=1326 audit(1726500031.211:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17025 comm="syz.3.5481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 437.970836][ T29] audit: type=1326 audit(1726500031.211:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17025 comm="syz.3.5481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892177def9 code=0x7ffc0000 [ 437.994352][ C1] vkms_vblank_simulate: vblank timer overrun [ 438.149519][ T5283] uclogic 0003:28BD:1903.004A: interface is invalid, ignoring [ 438.223495][T17037] program syz.2.5485 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 438.279921][T17039] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 438.326823][ T5288] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 438.342806][ C1] sd 0:0:1:0: [sda] tag#597 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 438.356515][ C1] sd 0:0:1:0: [sda] tag#597 CDB: Read(6) 08 00 00 00 00 00 [ 438.386789][ T5287] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 438.389104][ T5290] usb 1-1: USB disconnect, device number 54 [ 438.586793][ T5288] usb 2-1: Using ep0 maxpacket: 32 [ 438.596487][ T59] IPVS: starting estimator thread 0... [ 438.602531][ T5288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.628339][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.667476][ T5288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 438.689748][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 438.711248][ T5288] usb 2-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 438.724225][ T5287] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 438.727259][T17048] IPVS: using max 15 ests per chain, 36000 per kthread [ 438.748009][ T5288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.760166][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.792170][ T5288] usb 2-1: config 0 descriptor?? [ 438.815909][ T5287] usb 4-1: config 0 descriptor?? [ 439.198061][ T5290] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 439.275992][ T5287] steelseries 0003:1038:1410.004C: not enough values in HID_OUTPUT_REPORT 0 field 0 [ 439.288125][ T5288] topre 0003:0853:0146.004B: item fetching failed at offset 5/7 [ 439.300306][ T5288] topre 0003:0853:0146.004B: probe with driver topre failed with error -22 [ 439.415471][ T5290] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.458002][T17061] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5497'. [ 439.499996][ T5290] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.529272][ T5290] usb 5-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 439.550521][ T59] usb 4-1: USB disconnect, device number 51 [ 439.558922][ T5290] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.593016][ T5290] usb 5-1: config 0 descriptor?? [ 439.609287][ T5315] usb 2-1: USB disconnect, device number 50 [ 440.131602][ T5290] hid-multitouch 0003:0EEF:72D0.004D: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.4-1/input0 [ 440.268708][ T5287] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 440.378760][ T5288] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 440.384420][ T5290] usb 5-1: USB disconnect, device number 53 [ 440.422363][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.430871][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.468543][ T5287] usb 3-1: Using ep0 maxpacket: 16 [ 440.501487][ T5287] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.534993][ T5287] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 440.557413][ T5287] usb 3-1: New USB device found, idVendor=05ac, idProduct=027d, bcdDevice= 0.00 [ 440.569987][ T5287] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.586582][ T5288] usb 1-1: Using ep0 maxpacket: 16 [ 440.594598][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.611390][ T5287] usb 3-1: config 0 descriptor?? [ 440.622408][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 440.633913][ T5288] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 440.653130][ T5288] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 440.671148][ T5288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.684371][ T5288] usb 1-1: config 0 descriptor?? [ 440.896692][T17067] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 441.075000][ T5287] apple 0003:05AC:027D.004E: hidraw0: USB HID v0.00 Device [HID 05ac:027d] on usb-dummy_hcd.2-1/input0 [ 441.102377][T17067] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 441.117569][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.140363][ T5288] microsoft 0003:045E:07DA.004F: ignoring exceeding usage max [ 441.162476][T17067] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 441.175512][T17067] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 441.183360][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.185602][T17067] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 441.207137][T17067] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 441.224887][T17067] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 441.226691][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.236378][T17067] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 441.260308][T17067] usb 4-1: Product: syz [ 441.265409][T17067] usb 4-1: Manufacturer: syz [ 441.308747][T17067] cdc_wdm 4-1:1.0: skipping garbage [ 441.322672][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.327764][T17067] cdc_wdm 4-1:1.0: skipping garbage [ 441.338150][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.378192][T17067] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 441.381409][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.389336][T17067] cdc_wdm 4-1:1.0: Unknown control protocol [ 441.404326][ T5287] usb 3-1: USB disconnect, device number 49 [ 441.431125][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.481311][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.511922][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.539228][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.576520][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.602684][ T5288] microsoft 0003:045E:07DA.004F: unknown main item tag 0x0 [ 441.647634][ T5288] microsoft 0003:045E:07DA.004F: No inputs registered, leaving [ 441.707265][ T942] usb 4-1: USB disconnect, device number 52 [ 441.732762][ T5288] microsoft 0003:045E:07DA.004F: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 441.759416][ T5288] microsoft 0003:045E:07DA.004F: no inputs found [ 441.768578][ T5288] microsoft 0003:045E:07DA.004F: could not initialize ff, continuing anyway [ 441.787555][ T5288] usb 1-1: USB disconnect, device number 55 [ 442.172246][T17104] program syz.0.5517 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 443.551866][T17159] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 444.757056][ T5287] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 444.998053][ T5287] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 445.010900][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.031674][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.049523][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.062355][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.072511][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.085258][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.095704][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.105282][ T5288] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 445.116898][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.131851][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.154717][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.176534][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.197870][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.217281][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.233033][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.246706][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.262319][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.286813][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.299639][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.318387][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.335584][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.349834][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.359959][ T5288] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 445.375748][ T5287] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 445.389558][ T5288] usb 2-1: config 0 has no interface number 0 [ 445.396196][ T5287] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 445.408626][ T5288] usb 2-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 445.424622][ T5287] usb 1-1: config 0 interface 0 has no altsetting 0 [ 445.435508][ T5288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.450849][ T5287] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 445.466584][ T5287] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 445.478415][ T5288] usb 2-1: config 0 descriptor?? [ 445.491455][ T5288] usb 2-1: bad CDC descriptors [ 445.500645][ T5287] usb 1-1: Product: syz [ 445.506520][ T5287] usb 1-1: Manufacturer: syz [ 445.512552][ T5287] usb 1-1: SerialNumber: syz [ 445.529743][ T5287] usb 1-1: config 0 descriptor?? [ 445.562466][ T5287] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 445.725986][T17067] usb 2-1: USB disconnect, device number 51 [ 445.846606][ T5315] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 445.997412][ T5288] usb 1-1: USB disconnect, device number 56 [ 446.015354][ T5288] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 446.097967][ T5315] usb 5-1: config index 0 descriptor too short (expected 3133, got 61) [ 446.133560][ T5315] usb 5-1: config 0 has an invalid interface number: 156 but max is 1 [ 446.150564][ T5315] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 446.165802][ T5315] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 446.211003][ T5315] usb 5-1: config 0 has no interface number 0 [ 446.227931][ T5315] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 446.252567][ T5315] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 446.286532][ T5315] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 446.296657][ T5315] usb 5-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 446.310855][ T5315] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 446.321574][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.362298][ T5315] usb 5-1: config 0 descriptor?? [ 446.380354][ T5315] gspca_main: spca561-2.14.0 probing abcd:cdee [ 446.587788][ T5315] spca561 5-1:0.156: probe with driver spca561 failed with error -22 [ 446.621545][ T5315] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 446.641038][ T5315] usb 5-1: MIDIStreaming interface descriptor not found [ 446.732156][T17228] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5573'. [ 446.815604][ T5315] usb 5-1: USB disconnect, device number 54 [ 447.198338][T17243] netlink: 84 bytes leftover after parsing attributes in process `syz.0.5581'. [ 447.218818][T17243] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 447.402725][T17251] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5586'. [ 447.598917][T17261] netlink: 532 bytes leftover after parsing attributes in process `syz.0.5589'. [ 448.638735][ T5290] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 448.839526][ T5290] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 448.854164][ T5290] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 448.875119][ T5315] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 448.902667][ T5290] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 448.925570][ T5290] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 448.938575][ T5290] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 448.954614][ T5290] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 448.964596][ T5290] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 448.973659][ T5290] usb 3-1: Product: syz [ 448.979551][ T5290] usb 3-1: Manufacturer: syz [ 448.997934][ T5290] cdc_wdm 3-1:1.0: skipping garbage [ 449.006449][ T5290] cdc_wdm 3-1:1.0: skipping garbage [ 449.026237][ T5290] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 449.041096][ T5290] cdc_wdm 3-1:1.0: Unknown control protocol [ 449.086779][ T5315] usb 5-1: Using ep0 maxpacket: 16 [ 449.095706][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.126506][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 449.148710][ T5315] usb 5-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.00 [ 449.159064][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.171092][ T5315] usb 5-1: config 0 descriptor?? [ 449.242905][ T5290] usb 3-1: USB disconnect, device number 50 [ 449.516313][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 449.525532][ T29] audit: type=1326 audit(1726500042.841:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17326 comm="syz.1.5619" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f07faf7def9 code=0x0 [ 449.614672][ T5315] wacom 0003:056A:00F0.0050: hidraw0: USB HID v0.00 Device [HID 056a:00f0] on usb-dummy_hcd.4-1/input0 [ 449.657383][ T59] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 449.666834][ T5288] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 449.857912][ T59] usb 4-1: New USB device found, idVendor=0c45, idProduct=614a, bcdDevice=e6.af [ 449.895347][ T59] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.904579][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.908604][ T5315] usb 5-1: USB disconnect, device number 55 [ 449.917346][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 449.933919][ T5288] usb 1-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 449.954983][ T59] usb 4-1: config 0 descriptor?? [ 449.956297][ T5288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.977652][ T59] gspca_main: sonixj-2.14.0 probing 0c45:614a [ 450.027818][ T5288] usb 1-1: config 0 descriptor?? [ 450.493619][ T5288] wacom 0003:056A:00D0.0051: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 450.571429][ T5288] wacom 0003:056A:00D0.0051: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.0-1/input0 [ 450.610279][ T5288] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00D0.0051/input/input67 [ 450.621256][ T59] gspca_sonixj: reg_w1 err -71 [ 450.674838][ T59] sonixj 4-1:0.0: probe with driver sonixj failed with error -71 [ 450.719779][ T59] usb 4-1: USB disconnect, device number 53 [ 450.946938][ T5288] usb 1-1: USB disconnect, device number 57 [ 451.356646][T17349] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5629'. [ 452.237850][ T5288] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 452.399980][ T5290] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 452.446559][ T5288] usb 5-1: Using ep0 maxpacket: 8 [ 452.461098][ T5288] usb 5-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=66.9e [ 452.486504][ T5288] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.510718][ T5288] usb 5-1: Product: syz [ 452.517676][ T5288] usb 5-1: Manufacturer: syz [ 452.524337][ T5288] usb 5-1: SerialNumber: syz [ 452.535353][ T5288] usb 5-1: config 0 descriptor?? [ 452.556026][ T5288] gspca_main: spca500-2.14.0 probing 046d:0900 [ 452.616917][ T5290] usb 4-1: Using ep0 maxpacket: 16 [ 452.628897][ T5290] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.654219][ T5290] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 452.669981][ T5290] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 452.685670][ T5290] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 452.699188][ T5290] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.728488][ T5290] usb 4-1: config 0 descriptor?? [ 453.019833][ T5288] gspca_spca500: reg write: error -71 [ 453.060533][ T5288] gspca_spca500: reg write: error -71 [ 453.081624][ T5288] gspca_spca500: reg write: error -71 [ 453.105599][ T5288] gspca_spca500: reg write: error -71 [ 453.132800][ T5288] gspca_spca500: reg write: error -71 [ 453.139760][ T5288] gspca_spca500: reg write: error -71 [ 453.149028][ T5288] gspca_spca500: reg write: error -71 [ 453.160905][ T5288] gspca_spca500: reg write: error -71 [ 453.176158][ T5288] gspca_spca500: reg write: error -71 [ 453.183564][ T5290] microsoft 0003:045E:07DA.0052: unknown main item tag 0x0 [ 453.186505][ T5288] gspca_spca500: reg write: error -71 [ 453.207960][ T5288] gspca_spca500: reg write: error -71 [ 453.216176][ T5288] gspca_spca500: reg write: error -71 [ 453.222860][ T5290] microsoft 0003:045E:07DA.0052: item 0 0 0 11 parsing failed [ 453.236910][ T5288] gspca_spca500: reg write: error -71 [ 453.242225][ T5290] microsoft 0003:045E:07DA.0052: parse failed [ 453.276613][ T5290] microsoft 0003:045E:07DA.0052: probe with driver microsoft failed with error -22 [ 453.287770][ T5288] usb 5-1: USB disconnect, device number 56 [ 453.474589][ T5287] usb 4-1: USB disconnect, device number 54 [ 453.506570][ T5315] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 453.756840][ T5315] usb 1-1: Using ep0 maxpacket: 8 [ 453.774918][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.805079][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.837357][ T5315] usb 1-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.00 [ 453.858434][ T5315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.878214][ T5315] usb 1-1: config 0 descriptor?? [ 454.005243][ T29] audit: type=1326 audit(1726500047.331:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17419 comm="syz.1.5662" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f07faf7def9 code=0x0 [ 454.236588][ T5288] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 454.314469][ T5315] wacom 0003:056A:003F.0053: unknown main item tag 0x0 [ 454.334123][ T5315] wacom 0003:056A:003F.0053: hidraw0: USB HID v0.00 Device [HID 056a:003f] on usb-dummy_hcd.0-1/input0 [ 454.449884][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.481231][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 454.494458][ T5288] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 454.507695][ T5288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.527634][ T5288] usb 3-1: config 0 descriptor?? [ 454.584539][ T5283] usb 1-1: USB disconnect, device number 58 [ 455.174956][ T5288] hid-led 0003:27B8:01ED.0054: probe with driver hid-led failed with error -71 [ 455.202937][ T5288] usb 3-1: USB disconnect, device number 51 [ 455.887736][ T5315] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 455.957907][T17475] IPv6: sit3: Disabled Multicast RS [ 456.098379][ T5315] usb 5-1: Using ep0 maxpacket: 16 [ 456.125269][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.137261][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.147547][ T5315] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 456.161678][ T5315] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 456.171351][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.190537][ T5315] usb 5-1: config 0 descriptor?? [ 456.278154][ T59] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 456.476582][ T59] usb 2-1: Using ep0 maxpacket: 8 [ 456.505678][ T59] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.562150][ T59] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.573917][ T59] usb 2-1: New USB device found, idVendor=28bd, idProduct=0078, bcdDevice= 0.00 [ 456.587152][ T59] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.607899][ T59] usb 2-1: config 0 descriptor?? [ 456.690045][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.699406][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.708111][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.716869][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.725714][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.740415][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.747991][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.755358][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.763415][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.770990][ T5315] microsoft 0003:045E:07DA.0055: unknown main item tag 0x0 [ 456.796547][ T5315] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0055/input/input73 [ 457.087199][ T5315] microsoft 0003:045E:07DA.0055: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 457.142549][ T59] uclogic 0003:28BD:0078.0056: interface is invalid, ignoring [ 457.167005][ T5315] usb 5-1: USB disconnect, device number 57 [ 457.483655][ T59] usb 2-1: USB disconnect, device number 52 [ 459.956581][ T5288] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 460.126702][ T5315] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 460.156910][ T5288] usb 3-1: Using ep0 maxpacket: 16 [ 460.183997][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.211436][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.244186][ T5288] usb 3-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.00 [ 460.267259][ T5288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.290402][ T5288] usb 3-1: config 0 descriptor?? [ 460.306540][ T5287] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 460.328971][ T5315] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 460.339030][ T5315] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 460.350125][ T5315] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 460.361003][ T5315] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.377183][ T5315] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 460.390554][ T5315] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 460.390709][T17597] [U] [ 460.401654][T17597] [U] [ 460.404195][ T5315] usb 1-1: Product: syz [ 460.404370][T17597] [U] [ 460.409620][ T5315] usb 1-1: Manufacturer: syz [ 460.411225][T17597] [U] [ 460.424505][T17597] [U] [ 460.427333][T17597] [U] [ 460.430076][T17597] [U] [ 460.432813][T17597] [U] [ 460.437267][ T59] usb 4-1: new full-speed USB device number 55 using dummy_hcd [ 460.440958][T17597] [U] [ 460.447727][T17597] [U] [ 460.450476][T17597] [U] [ 460.453237][T17597] [U] [ 460.457912][ T5315] cdc_wdm 1-1:1.0: skipping garbage [ 460.466039][ T5315] cdc_wdm 1-1:1.0: skipping garbage [ 460.466364][T17597] [U] [ 460.474041][T17597] [U] [ 460.476782][T17597] [U] [ 460.479516][T17597] [U] [ 460.488470][ T5315] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 460.490308][T17597] [U] [ 460.494920][ T5315] cdc_wdm 1-1:1.0: Unknown control protocol [ 460.497229][T17597] [U] [ 460.497270][T17597] [U] [ 460.497307][T17597] [U] [ 460.516619][T17597] [U] [ 460.519137][ T5287] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 460.519386][T17597] [U] [ 460.530744][T17597] [U] [ 460.533482][T17597] [U] [ 460.536783][T17597] [U] [ 460.539550][T17597] [U] [ 460.542293][T17597] [U] [ 460.545047][T17597] [U] [ 460.550765][T17597] [U] [ 460.553542][T17597] [U] [ 460.556282][T17597] [U] [ 460.556669][ T5287] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 460.559034][T17597] [U] [ 460.560018][T17597] [U] [ 460.574665][T17597] [U] [ 460.577456][T17597] [U] [ 460.580205][T17597] [U] [ 460.584578][T17597] [U] [ 460.587344][T17597] [U] [ 460.590080][T17597] [U] [ 460.592818][T17597] [U] [ 460.596573][T17597] [U] [ 460.599331][T17597] [U] [ 460.602069][T17597] [U] [ 460.604806][T17597] [U] [ 460.608478][T17597] [U] [ 460.611296][T17597] [U] [ 460.614055][T17597] [U] [ 460.616825][T17597] [U] [ 460.620453][T17597] [U] [ 460.623159][ T5287] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 460.623212][T17597] [U] [ 460.634965][T17597] [U] [ 460.637771][T17597] [U] [ 460.641086][T17597] [U] [ 460.643846][T17597] [U] [ 460.646612][T17597] [U] [ 460.649345][T17597] [U] [ 460.662660][ T59] usb 4-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=f5.0f [ 460.676528][ T59] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.690774][ T59] usb 4-1: Product: syz [ 460.691128][ T5287] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.695068][ T59] usb 4-1: Manufacturer: syz [ 460.714391][ T5287] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 460.725356][ T5287] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 460.735832][ T5287] usb 5-1: Product: syz [ 460.742143][T17597] [U] [ 460.745474][T17597] [U] [ 460.748770][T17597] [U] [ 460.751715][T17597] [U] [ 460.755213][ T5287] usb 5-1: Manufacturer: syz [ 460.756456][ T59] usb 4-1: SerialNumber: syz [ 460.771316][ T5287] cdc_wdm 5-1:1.0: skipping garbage [ 460.785524][T17597] [U] [ 460.788322][T17597] [U] [ 460.791131][T17597] [U] [ 460.794091][T17597] [U] [ 460.797408][ T5287] cdc_wdm 5-1:1.0: skipping garbage [ 460.804981][T17597] [U] [ 460.805731][ T5288] elecom 0003:056E:00FF.0057: item fetching failed at offset 2/5 [ 460.807735][T17597] [U] [ 460.807778][T17597] [U] [ 460.807818][T17597] [U] [ 460.824704][T17597] [U] [ 460.827467][T17597] [U] [ 460.830203][T17597] [U] [ 460.833030][T17597] [U] [ 460.838728][ T59] usb 4-1: config 0 descriptor?? [ 460.846755][ T5287] cdc_wdm 5-1:1.0: cdc-wdm1: USB WDM device [ 460.853520][ T5287] cdc_wdm 5-1:1.0: Unknown control protocol [ 460.860526][ T5288] elecom 0003:056E:00FF.0057: probe with driver elecom failed with error -22 [ 460.888354][T17597] [U] [ 460.891139][T17597] [U] [ 460.893871][T17597] [U] [ 460.896581][T17597] [U] [ 460.921669][T17597] [U] [ 460.924460][T17597] [U] [ 460.927264][T17597] [U] [ 460.930042][T17597] [U] [ 460.948210][T17597] [U] [ 460.951228][T17597] [U] [ 460.954164][T17597] [U] [ 460.957010][T17597] [U] [ 460.961854][T17597] [U] [ 460.964828][T17597] [U] [ 460.967590][T17597] [U] [ 460.970562][T17597] [U] [ 460.975855][T17597] [U] [ 460.978624][T17597] [U] [ 460.981375][T17597] [U] [ 460.984118][T17597] [U] [ 460.992856][T17597] [U] [ 460.995638][T17597] [U] [ 460.998389][T17597] [U] [ 461.001128][T17597] [U] [ 461.008622][T17597] [U] [ 461.011401][T17597] [U] [ 461.014165][T17597] [U] [ 461.016918][T17597] [U] [ 461.021891][T17597] [U] [ 461.024960][T17597] [U] [ 461.028171][T17597] [U] [ 461.031144][T17597] [U] [ 461.038479][T17597] [U] [ 461.041850][T17597] [U] [ 461.044864][T17597] [U] [ 461.047258][ T5287] usb 3-1: USB disconnect, device number 52 [ 461.047963][T17597] [U] [ 461.067437][T17597] [U] [ 461.070275][T17597] [U] [ 461.073039][T17597] [U] [ 461.075778][T17597] [U] [ 461.086639][ T59] dvb-usb: found a 'PCTV 2002e SE' in warm state. [ 461.095487][T17597] [U] [ 461.098325][T17597] [U] [ 461.101074][T17597] [U] [ 461.103848][T17597] [U] [ 461.111055][T17597] [U] [ 461.113833][T17597] [U] [ 461.116558][T17597] [U] [ 461.119293][T17597] [U] [ 461.125024][ T59] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 461.137543][ T59] dvbdev: DVB: registering new adapter (PCTV 2002e SE) [ 461.140388][T17597] [U] [ 461.145219][ T59] usb 4-1: media controller created [ 461.147574][T17597] [U] [ 461.147619][T17597] [U] [ 461.147659][T17597] [U] [ 461.169305][ T59] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 461.177476][T17597] [U] [ 461.180431][T17597] [U] [ 461.183171][T17597] [U] [ 461.193675][T17597] [U] [ 461.256221][ T59] DVB: Unable to find symbol dib7000p_attach() [ 461.275317][ T59] dvb-usb: no frontend was attached by 'PCTV 2002e SE' [ 461.294756][ T59] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 461.307153][ T59] dvbdev: DVB: registering new adapter (PCTV 2002e SE) [ 461.314358][ T59] usb 4-1: media controller created [ 461.333964][ T59] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 461.433931][ T59] DVB: Unable to find symbol dib7000p_attach() [ 461.446555][ T59] dvb-usb: no frontend was attached by 'PCTV 2002e SE' [ 461.566901][ T59] rc_core: IR keymap rc-dib0700-rc5 not found [ 461.573080][ T59] Registered IR keymap rc-empty [ 461.598719][ T59] dvb-usb: could not initialize remote control. [ 461.616482][ T59] dvb-usb: PCTV 2002e SE successfully initialized and connected. [ 461.943923][ T5287] usb 4-1: USB disconnect, device number 55 [ 461.993485][ T5287] dvb-usb: PCTV 2002e SE successfully deinitialized and disconnected. [ 462.844996][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 462.851971][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 462.860434][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 462.867270][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 462.873510][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 462.884476][ T5315] usb 1-1: USB disconnect, device number 59 [ 462.884801][ T5288] usb 5-1: USB disconnect, device number 58 [ 462.896922][ T59] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 463.069149][ T5287] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 463.114506][ T59] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.159606][ T59] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.186892][ T59] usb 4-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.00 [ 463.207372][ T59] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.222542][ T59] usb 4-1: config 0 descriptor?? [ 463.279109][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.296705][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.328598][ T5287] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 463.338519][ T5287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.352956][ T5287] usb 2-1: config 0 descriptor?? [ 463.528492][ T5288] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 463.530379][T17651] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5772'. [ 463.711147][ T59] hid-retrode 0003:0403:97C1.0058: hidraw0: USB HID v0.00 Device [HID 0403:97c1] on usb-dummy_hcd.3-1/input0 [ 463.765437][ T5288] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 463.817596][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.828386][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.843880][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 463.861687][ T5287] cm6533_jd 0003:0D8C:0022.0059: unknown main item tag 0x0 [ 463.899149][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.920049][ T5287] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0D8C:0022.0059/input/input76 [ 463.950187][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.982906][ T8] usb 4-1: USB disconnect, device number 56 [ 464.006912][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.022927][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 464.035150][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 464.063204][ T5287] cm6533_jd 0003:0D8C:0022.0059: input,hiddev0,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 464.101680][ T5283] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 464.129099][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.144316][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 464.158026][ T5287] usb 2-1: USB disconnect, device number 53 [ 464.165449][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 464.185281][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.199449][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 464.220043][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 464.233995][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.242879][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 464.254052][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 464.267215][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.276765][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 464.285869][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 464.302467][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.312429][ T5288] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 464.322342][ T5288] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 464.335381][ T5288] usb 1-1: config 0 interface 0 has no altsetting 0 [ 464.342447][ T5283] usb 5-1: Using ep0 maxpacket: 8 [ 464.352568][ T5283] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 464.364798][ T5283] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 464.376848][ T5283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.388111][ T5288] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 464.398183][ T5283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 464.408873][ T5288] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 464.426615][ T5288] usb 1-1: Product: syz [ 464.430865][ T5288] usb 1-1: Manufacturer: syz [ 464.435502][ T5288] usb 1-1: SerialNumber: syz [ 464.440395][ T5283] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 464.451380][ T5283] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.463576][ T5288] usb 1-1: config 0 descriptor?? [ 464.473993][ T5283] usb 5-1: config 0 descriptor?? [ 464.491781][ T5288] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 464.757444][ T59] usb 1-1: USB disconnect, device number 60 [ 464.776033][ T59] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 464.924451][ T5283] hid-picolcd 0003:04D8:F002.005A: unknown main item tag 0x0 [ 464.938802][ T5283] hid-picolcd 0003:04D8:F002.005A: unknown main item tag 0x0 [ 464.950698][ T5283] hid-picolcd 0003:04D8:F002.005A: unknown main item tag 0x0 [ 464.960018][ T5283] hid-picolcd 0003:04D8:F002.005A: unknown main item tag 0x0 [ 464.969750][ T5283] hid-picolcd 0003:04D8:F002.005A: unknown main item tag 0x0 [ 465.057745][ T5283] hid-picolcd 0003:04D8:F002.005A: No report with id 0xf3 found [ 465.065996][ T5283] hid-picolcd 0003:04D8:F002.005A: No report with id 0xf4 found [ 465.194633][ T5283] usb 5-1: USB disconnect, device number 59 [ 465.466645][T17678] [U]  [ 465.965142][T17697] program syz.4.5793 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 466.436861][ T5283] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 466.672522][ T5283] usb 2-1: Using ep0 maxpacket: 16 [ 466.713799][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.727469][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.737986][ T5283] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 466.747743][ T5283] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.762121][ T5283] usb 2-1: config 0 descriptor?? [ 467.098738][T17737] netlink: 'syz.0.5813': attribute type 1 has an invalid length. [ 467.219350][ T5283] cp2112 0003:10C4:EA90.005B: unbalanced collection at end of report description [ 467.240049][ T5283] cp2112 0003:10C4:EA90.005B: parse failed [ 467.246075][ T5283] cp2112 0003:10C4:EA90.005B: probe with driver cp2112 failed with error -22 [ 467.366634][ T5288] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 467.446984][ T5283] usb 2-1: USB disconnect, device number 54 [ 467.587144][ T5288] usb 3-1: Using ep0 maxpacket: 16 [ 467.594985][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.631495][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.644918][ T5288] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 467.658398][ T5288] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 467.668308][ T5288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.681144][ T5288] usb 3-1: config 0 descriptor?? [ 467.889225][ T5287] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 468.086500][ T5287] usb 1-1: Using ep0 maxpacket: 16 [ 468.088985][ T5287] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.089058][ T5287] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.089108][ T5287] usb 1-1: New USB device found, idVendor=05ac, idProduct=027d, bcdDevice= 0.00 [ 468.089139][ T5287] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.092737][ T5287] usb 1-1: config 0 descriptor?? [ 468.133498][ T5288] microsoft 0003:045E:07DA.005C: report is too long [ 468.133545][ T5288] microsoft 0003:045E:07DA.005C: item 0 4 0 8 parsing failed [ 468.134620][ T5288] microsoft 0003:045E:07DA.005C: parse failed [ 468.134753][ T5288] microsoft 0003:045E:07DA.005C: probe with driver microsoft failed with error -22 [ 468.352021][ T5288] usb 3-1: USB disconnect, device number 53 [ 468.587715][ T5287] apple 0003:05AC:027D.005D: hidraw0: USB HID v0.00 Device [HID 05ac:027d] on usb-dummy_hcd.0-1/input0 [ 468.842434][ T5315] usb 1-1: USB disconnect, device number 61 [ 469.066681][ T5287] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 469.266560][ T5287] usb 2-1: Using ep0 maxpacket: 8 [ 469.300492][ T5287] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 469.326515][ T5287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.363906][ T5287] usb 2-1: config 0 descriptor?? [ 469.376699][ T8] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 469.608515][ T8] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 469.626973][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.639390][ T8] usb 5-1: config 0 descriptor?? [ 469.740169][T17793] tipc: Enabling of bearer rejected, failed to enable media [ 469.873740][ T8] [drm] vendor descriptor length:6 data:06 5f 01 f3 ff ff 00 00 00 00 00 [ 469.892243][ T8] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 470.065905][ T5287] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 470.078568][ T8] [drm:udl_init] *ERROR* Selecting channel failed [ 470.107183][ T5287] asix 2-1:0.0: probe with driver asix failed with error -71 [ 470.151228][ T8] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 470.176960][ T5287] usb 2-1: USB disconnect, device number 55 [ 470.183089][ T8] [drm] Initialized udl on minor 2 [ 470.201119][ T8] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 470.230365][ T8] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 470.249222][ T5283] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 470.268553][ T8] usb 5-1: USB disconnect, device number 60 [ 470.278412][ T5283] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 470.979683][T17829] fuse: Unexpected value for 'default_permissions' [ 471.125496][ T5287] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 471.351669][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 471.380453][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.411149][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.456644][ T5287] usb 5-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 471.497301][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.510664][ T5287] usb 5-1: config 0 descriptor?? [ 471.766127][ T29] audit: type=1326 audit(1726500065.081:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 471.823086][ T29] audit: type=1326 audit(1726500065.081:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 471.848581][ T29] audit: type=1326 audit(1726500065.091:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 471.874285][ T29] audit: type=1326 audit(1726500065.091:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 471.897444][ T29] audit: type=1326 audit(1726500065.091:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc8b277c890 code=0x7ffc0000 [ 471.921320][ T29] audit: type=1326 audit(1726500065.091:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc8b277dafb code=0x7ffc0000 [ 471.945925][ T29] audit: type=1326 audit(1726500065.091:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc8b277dafb code=0x7ffc0000 [ 471.969210][ T5287] logitech 0003:046D:C20E.005E: rdesc size test failed for formula gp [ 471.975787][ T29] audit: type=1326 audit(1726500065.091:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc8b277dafb code=0x7ffc0000 [ 472.002263][ T29] audit: type=1326 audit(1726500065.091:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc8b277dafb code=0x7ffc0000 [ 472.036052][ T5287] logitech 0003:046D:C20E.005E: unbalanced collection at end of report description [ 472.059903][ T8] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 472.069169][T17862] vhci_hcd: invalid port number 0 [ 472.095390][ T29] audit: type=1326 audit(1726500065.231:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17856 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc8b277dafb code=0x7ffc0000 [ 472.119129][ T5287] logitech 0003:046D:C20E.005E: parse failed [ 472.125273][ T5287] logitech 0003:046D:C20E.005E: probe with driver logitech failed with error -22 [ 472.225750][ T5287] usb 5-1: USB disconnect, device number 61 [ 472.293671][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 472.341605][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 472.382797][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 472.424554][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE1, changing to 0x81 [ 472.486231][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 33307, setting to 1024 [ 472.539200][ T8] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 472.605449][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 472.632082][ T8] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 472.642313][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 4 [ 472.674362][ T8] usb 1-1: New USB device found, idVendor=0572, idProduct=cafe, bcdDevice=55.01 [ 472.699122][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.713783][ T8] usb 1-1: Product: syz [ 472.722112][ T8] usb 1-1: Manufacturer: syz [ 472.733319][ T8] usb 1-1: SerialNumber: syz [ 472.745398][ T8] usb 1-1: config 0 descriptor?? [ 472.757532][T17857] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 472.866587][ T59] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 473.061952][ T8] cxacru 1-1:0.0: usbatm_usb_probe: invalid endpoint 02! [ 473.074273][ T8] cxacru 1-1:0.0: probe with driver cxacru failed with error -22 [ 473.092395][ T8] usb 1-1: USB disconnect, device number 62 [ 473.098667][ T59] usb 2-1: Using ep0 maxpacket: 16 [ 473.150226][ T59] usb 2-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 473.218480][ T59] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 473.284169][ T59] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 473.335941][ T59] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.348559][ T59] usb 2-1: Product: syz [ 473.353949][ T59] usb 2-1: Manufacturer: syz [ 473.360485][ T59] usb 2-1: SerialNumber: syz [ 473.397682][ T5283] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 473.604501][ T59] usb 2-1: 0:2 : does not exist [ 473.608418][ T5283] usb 4-1: Using ep0 maxpacket: 32 [ 473.610278][ T59] usb 2-1: 5:0: cannot get min/max values for control 4 (id 5) [ 473.612823][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.612861][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.612909][ T5283] usb 4-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 473.612939][ T5283] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.615624][ T5283] usb 4-1: config 0 descriptor?? [ 473.618476][ T59] usb 2-1: 5:0: cannot get min/max values for control 5 (id 5) [ 473.690192][ T5315] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 473.709505][ T59] usb 2-1: 5:0: cannot get min/max values for control 5 (id 5) [ 473.722397][ T59] usb 2-1: 5:0: failed to get current value for ch 1 (-22) [ 473.753611][ T59] usb 2-1: 5:0: cannot get min/max values for control 5 (id 5) [ 473.783445][ T59] usb 2-1: USB disconnect, device number 56 [ 473.876683][ T5315] usb 5-1: Using ep0 maxpacket: 8 [ 473.894822][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.913335][ T5284] udevd[5284]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 473.939425][ T5315] usb 5-1: New USB device found, idVendor=0458, idProduct=5014, bcdDevice= 0.00 [ 473.986696][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.026863][ T5315] usb 5-1: config 0 descriptor?? [ 474.128126][ T5283] logitech 0003:046D:C50C.005F: unknown main item tag 0x0 [ 474.167339][ T5283] logitech 0003:046D:C50C.005F: hidraw0: USB HID v0.00 Device [HID 046d:c50c] on usb-dummy_hcd.3-1/input0 [ 474.392518][ T5283] usb 4-1: USB disconnect, device number 57 [ 474.481409][ T5315] kye 0003:0458:5014.0060: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 474.519106][ T5315] kye 0003:0458:5014.0060: unknown main item tag 0x0 [ 474.536623][ T5315] kye 0003:0458:5014.0060: unknown main item tag 0x0 [ 474.543868][ T5315] kye 0003:0458:5014.0060: unknown main item tag 0x0 [ 474.561832][ T5315] kye 0003:0458:5014.0060: unknown main item tag 0x0 [ 474.569045][ T5315] kye 0003:0458:5014.0060: unknown main item tag 0x0 [ 474.579667][ T5315] kye 0003:0458:5014.0060: hidraw0: USB HID v0.00 Device [HID 0458:5014] on usb-dummy_hcd.4-1/input0 [ 474.598330][ T5315] kye 0003:0458:5014.0060: tablet-enabling feature report not found [ 474.607938][ T5315] kye 0003:0458:5014.0060: tablet enabling failed [ 474.739073][ T5315] usb 5-1: USB disconnect, device number 62 [ 475.095509][T17934] netlink: 'syz.3.5907': attribute type 1 has an invalid length. [ 475.447378][ T5288] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 475.570621][T17952] ebtables: ebtables: counters copy to user failed while replacing table [ 475.666935][ T5288] usb 3-1: Using ep0 maxpacket: 16 [ 475.675945][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.696280][ T5288] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.707847][ T5288] usb 3-1: New USB device found, idVendor=04b4, idProduct=0001, bcdDevice= 0.00 [ 475.718482][ T5288] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.729561][ T5288] usb 3-1: config 0 descriptor?? [ 475.918511][ T5283] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 476.139561][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.172775][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.186146][ T5288] cypress 0003:04B4:0001.0061: hidraw0: USB HID v0.00 Device [HID 04b4:0001] on usb-dummy_hcd.2-1/input0 [ 476.201019][ T5283] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 476.221647][ T5283] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 476.240879][ T5283] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.264619][ T5283] usb 4-1: config 0 descriptor?? [ 476.391972][ T8] usb 3-1: USB disconnect, device number 54 [ 476.692879][ T5283] plantronics 0003:047F:FFFF.0062: ignoring exceeding usage max [ 476.710145][ T5283] plantronics 0003:047F:FFFF.0062: unbalanced collection at end of report description [ 476.721909][ T5283] plantronics 0003:047F:FFFF.0062: parse failed [ 476.728690][ T5283] plantronics 0003:047F:FFFF.0062: probe with driver plantronics failed with error -22 [ 476.918412][ T59] usb 4-1: USB disconnect, device number 58 [ 477.054947][T17990] netlink: 'syz.2.5934': attribute type 5 has an invalid length. [ 477.103910][ T5315] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 477.200474][ T8] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 477.297134][ T5315] usb 5-1: Using ep0 maxpacket: 32 [ 477.305305][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.318264][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.329383][ T5315] usb 5-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.00 [ 477.339050][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.353650][ T5315] usb 5-1: config 0 descriptor?? [ 477.439665][ T8] usb 1-1: New USB device found, idVendor=055f, idProduct=c420, bcdDevice=6a.33 [ 477.459278][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.483625][ T8] usb 1-1: config 0 descriptor?? [ 477.505169][ T8] gspca_main: sunplus-2.14.0 probing 055f:c420 [ 477.528620][ T59] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 477.754946][ T59] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 477.759639][T17999] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 477.767033][ T59] usb 2-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 477.789660][ T5315] waltop 0003:172F:0501.0063: unknown main item tag 0x0 [ 477.804421][ T5315] waltop 0003:172F:0501.0063: item fetching failed at offset 5/8 [ 477.814160][ T59] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.824068][ T5315] waltop 0003:172F:0501.0063: probe with driver waltop failed with error -22 [ 477.849091][ T59] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 478.080645][ T5315] usb 5-1: USB disconnect, device number 63 [ 478.124433][ T8] gspca_sunplus: reg_w_riv err -71 [ 478.140494][ T8] sunplus 1-1:0.0: probe with driver sunplus failed with error -71 [ 478.177490][ T8] usb 1-1: USB disconnect, device number 63 [ 478.226134][T15147] bond0: (slave syz_tun): Releasing backup interface [ 478.235900][T15147] syz_tun (unregistering): left allmulticast mode [ 478.459567][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.681663][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.907873][ T59] gspca_stv0680: usb_control_msg error 0, request = 0x88, error = -32 [ 478.918267][ T59] stv0680 2-1:4.0: STV(e): camera ping failed!! [ 478.931454][ T59] stv0680 2-1:4.0: last error: 0, command = 0x0 [ 478.970359][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.152784][ T5232] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 479.165289][ T5232] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 479.188538][ T5232] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 479.197035][ T8] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 479.200878][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.224897][ T5232] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 479.235875][ T5232] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 479.243574][ T5232] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 479.250604][ T5287] usb 2-1: USB disconnect, device number 57 [ 479.401196][ T8] usb 5-1: config 0 has an invalid interface number: 242 but max is 0 [ 479.401231][ T8] usb 5-1: config 0 has no interface number 0 [ 479.401268][ T8] usb 5-1: config 0 interface 242 has no altsetting 0 [ 479.405136][ T8] usb 5-1: New USB device found, idVendor=2c7c, idProduct=0125, bcdDevice=51.ba [ 479.405173][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.405197][ T8] usb 5-1: Product: syz [ 479.405216][ T8] usb 5-1: Manufacturer: syz [ 479.405235][ T8] usb 5-1: SerialNumber: syz [ 479.406615][ T59] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 479.415026][ T8] usb 5-1: config 0 descriptor?? [ 479.597695][ T59] usb 1-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 479.597736][ T59] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.597761][ T59] usb 1-1: Product: syz [ 479.597780][ T59] usb 1-1: Manufacturer: syz [ 479.597799][ T59] usb 1-1: SerialNumber: syz [ 479.619552][ T59] usb 1-1: config 0 descriptor?? [ 479.642949][ T59] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 479.644453][ T8] qmi_wwan 5-1:0.242: bogus CDC Union: master=0, slave=1 [ 479.695912][ T12] bond0: left allmulticast mode [ 479.695939][ T12] bond_slave_0: left allmulticast mode [ 479.695980][ T12] bond_slave_1: left allmulticast mode [ 479.695996][ T12] batadv0: left allmulticast mode [ 479.696947][ T12] bridge0: port 3(bond0) entered disabled state [ 479.777859][ T12] bridge_slave_0: left allmulticast mode [ 479.777893][ T12] bridge_slave_0: left promiscuous mode [ 479.778176][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.048795][ T8] qmi_wwan 5-1:0.242: probe with driver qmi_wwan failed with error -22 [ 480.128402][ T8] usb 5-1: USB disconnect, device number 64 [ 480.214320][T18030] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5952'. [ 480.239916][ T59] gspca_sunplus: reg_r err -71 [ 480.245117][ T59] sunplus 1-1:0.0: probe with driver sunplus failed with error -71 [ 480.280427][ T59] usb 1-1: USB disconnect, device number 64 [ 481.047602][T18049] netlink: 'syz.0.5957': attribute type 11 has an invalid length. [ 481.055647][T18049] netlink: 80 bytes leftover after parsing attributes in process `syz.0.5957'. [ 481.298820][ T5236] Bluetooth: hci1: command tx timeout [ 481.320279][ T5283] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 481.339405][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 481.362517][ T12] bond_slave_0: left promiscuous mode [ 481.389208][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 481.418941][ T12] bond_slave_1: left promiscuous mode [ 481.448908][ T12] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 481.491579][ T12] batadv0: left promiscuous mode [ 481.516703][ T5283] usb 5-1: Using ep0 maxpacket: 32 [ 481.532570][ T12] bond0 (unregistering): Released all slaves [ 481.533006][ T5283] usb 5-1: too many configurations: 30, using maximum allowed: 8 [ 481.558678][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.582080][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.589587][ T12] bond1 (unregistering): Released all slaves [ 481.602845][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.640573][ T12] bond2 (unregistering): Released all slaves [ 481.652864][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.677443][T18032] bridge0: port 3(veth0_to_bridge) entered blocking state [ 481.685706][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.706529][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.716905][T18032] bridge0: port 3(veth0_to_bridge) entered disabled state [ 481.726016][T18032] veth0_to_bridge: entered allmulticast mode [ 481.736077][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.784652][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 481.784675][ T29] audit: type=1326 audit(1726500075.111:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 481.813098][T18032] veth0_to_bridge: entered promiscuous mode [ 481.817130][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.821157][T18032] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 481.867926][ T29] audit: type=1326 audit(1726500075.111:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 481.873608][T18032] bridge0: port 3(veth0_to_bridge) entered blocking state [ 481.892876][ T29] audit: type=1326 audit(1726500075.161:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 481.898193][T18032] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 481.919989][ C0] vkms_vblank_simulate: vblank timer overrun [ 481.920153][ T29] audit: type=1326 audit(1726500075.161:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 481.953805][ T5283] usb 5-1: string descriptor 0 read error: -71 [ 481.961746][ T29] audit: type=1326 audit(1726500075.161:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 481.986910][ T29] audit: type=1326 audit(1726500075.161:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 481.997023][ T5283] usb 5-1: New USB device found, idVendor=05ac, idProduct=0214, bcdDevice= 0.40 [ 482.011793][ T29] audit: type=1326 audit(1726500075.161:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 482.030617][ T5283] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.105201][ T29] audit: type=1326 audit(1726500075.161:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18061 comm="syz.0.5963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 482.109486][ T5283] usb 5-1: rejected 8 configurations due to insufficient available bus power [ 482.186456][ T12] tipc: Disabling bearer [ 482.208751][ T12] tipc: Left network mode [ 482.226695][ T5283] usb 5-1: no configuration chosen from 8 choices [ 482.305251][ T5283] usb 5-1: USB disconnect, device number 65 [ 482.607612][T18019] chnl_net:caif_netlink_parms(): no params data found [ 483.039060][ T12] hsr_slave_0: left promiscuous mode [ 483.066903][ T12] hsr_slave_1: left promiscuous mode [ 483.098664][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 483.130176][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 483.164096][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 483.187916][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 483.348123][T18107] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5976'. [ 483.376751][ T5236] Bluetooth: hci1: command tx timeout [ 483.401633][ T12] veth1_macvtap: left promiscuous mode [ 483.408265][ T12] veth0_macvtap: left promiscuous mode [ 483.421635][ T5287] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 483.443852][ T5287] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 483.454558][ T12] veth1_vlan: left promiscuous mode [ 483.464014][ T5287] hid-generic 0000:0000:0000.0064: hidraw0: HID v0.00 Device [syz0] on syz1 [ 483.489391][ T12] veth0_vlan: left promiscuous mode [ 484.106502][ T25] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 484.306616][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 484.318025][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.331522][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.347372][ T25] usb 1-1: New USB device found, idVendor=1e71, idProduct=200f, bcdDevice= 0.00 [ 484.359258][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.372227][ T25] usb 1-1: config 0 descriptor?? [ 484.817436][ T25] nzxt-smart2 0003:1E71:200F.0065: unknown main item tag 0xe [ 484.840967][ T25] nzxt-smart2 0003:1E71:200F.0065: hidraw0: USB HID v0.00 Device [HID 1e71:200f] on usb-dummy_hcd.0-1/input0 [ 484.890734][ T12] team0 (unregistering): Port device team_slave_1 removed [ 485.030907][ T12] team0 (unregistering): Port device team_slave_0 removed [ 485.105853][ T5287] usb 1-1: USB disconnect, device number 65 [ 485.457505][ T5236] Bluetooth: hci1: command tx timeout [ 486.170521][T18019] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.180970][T18019] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.196304][T18019] bridge_slave_0: entered allmulticast mode [ 486.243554][T18019] bridge_slave_0: entered promiscuous mode [ 486.313750][T18019] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.326918][T18019] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.335344][T18019] bridge_slave_1: entered allmulticast mode [ 486.345301][T18019] bridge_slave_1: entered promiscuous mode [ 486.346995][ T5315] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 486.488740][T18019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 486.514216][T18019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.613917][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.646881][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.656940][ T5315] usb 1-1: New USB device found, idVendor=28bd, idProduct=0074, bcdDevice= 0.00 [ 486.666200][ T5315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.678641][ T5315] usb 1-1: config 0 descriptor?? [ 486.819113][T18019] team0: Port device team_slave_0 added [ 486.845883][T18019] team0: Port device team_slave_1 added [ 487.045456][T18019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.086690][T18019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.140239][ T5315] uclogic 0003:28BD:0074.0066: interface is invalid, ignoring [ 487.163211][T18019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.262055][T18019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.272708][T18019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.304787][T18019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 487.363831][T18163] binder: 18160:18163 ioctl c00c6211 0 returned -14 [ 487.374428][ T5315] usb 1-1: USB disconnect, device number 66 [ 487.535781][ T12] IPVS: stop unused estimator thread 0... [ 487.546685][ T5236] Bluetooth: hci1: command tx timeout [ 487.560049][T18019] hsr_slave_0: entered promiscuous mode [ 487.682044][T18019] hsr_slave_1: entered promiscuous mode [ 487.694806][T18019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 487.739981][T18019] Cannot create hsr debugfs directory [ 487.961470][ T5287] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 488.168840][ T5287] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.203318][ T5287] usb 5-1: New USB device found, idVendor=0c70, idProduct=f001, bcdDevice= 0.00 [ 488.236582][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.259824][ T5287] usb 5-1: config 0 descriptor?? [ 488.576675][ T5236] Bluetooth: hci6: command 0x0406 tx timeout [ 488.644935][T18206] dvmrp5: left allmulticast mode [ 488.734171][ T5287] aquacomputer_d5next 0003:0C70:F001.0067: hidraw0: USB HID v0.00 Device [HID 0c70:f001] on usb-dummy_hcd.4-1/input0 [ 488.938213][ T5287] usb 5-1: USB disconnect, device number 66 [ 489.104764][T18217] program syz.1.6010 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 489.668090][T18019] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 489.727178][T18019] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 489.765965][T18019] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 489.777298][ T8] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 489.855253][T18019] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 490.023406][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.076660][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.087089][ T8] usb 1-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.00 [ 490.096207][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.105240][T18245] tipc: Invalid UDP bearer configuration [ 490.105333][T18245] tipc: Enabling of bearer rejected, failed to enable media [ 490.107353][ T8] usb 1-1: config 0 descriptor?? [ 490.215533][T18019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 490.380924][T18019] 8021q: adding VLAN 0 to HW filter on device team0 [ 490.449377][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.456760][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 490.493106][ T1110] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.500595][ T1110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 490.554358][ T8] wacom 0003:056A:0059.0068: unbalanced collection at end of report description [ 490.578249][ T8] wacom 0003:056A:0059.0068: parse failed [ 490.585745][ T8] wacom 0003:056A:0059.0068: probe with driver wacom failed with error -22 [ 490.743460][T18019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 490.777552][T17660] usb 1-1: USB disconnect, device number 67 [ 490.875625][T18019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 491.094479][T18019] veth0_vlan: entered promiscuous mode [ 491.184515][T18019] veth1_vlan: entered promiscuous mode [ 491.363602][T18019] veth0_macvtap: entered promiscuous mode [ 491.410214][T18019] veth1_macvtap: entered promiscuous mode [ 491.526524][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.557189][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.575585][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.635881][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.675575][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.712336][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.758834][T17660] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 491.767896][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.816554][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.847327][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.886393][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.924719][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.956442][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.988476][T17660] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 492.002959][T18019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 492.029030][T17660] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.048458][T17660] usb 5-1: Product: syz [ 492.060431][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.070219][T17660] usb 5-1: Manufacturer: syz [ 492.075554][T17660] usb 5-1: SerialNumber: syz [ 492.120734][T17660] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 492.152147][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.195153][ T5288] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 492.226443][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.288053][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.302103][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.333568][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.370194][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.381373][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.393189][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.404248][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.429198][T18019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 492.475046][T18019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.509316][T18019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 492.513423][ T59] usb 5-1: USB disconnect, device number 67 [ 492.582083][T18019] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.621303][T18019] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.645695][T18019] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.696391][T18019] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.719241][T18300] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6039'. [ 493.162144][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 493.209626][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 493.299245][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 493.309790][ T5288] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 493.318646][ T5288] ath9k_htc: Failed to initialize the device [ 493.331612][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 493.348688][ T59] usb 5-1: ath9k_htc: USB layer deinitialized [ 493.736566][ T59] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 493.826812][ T5315] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 493.955494][ T59] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice= 1.bb [ 493.968194][ T59] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.977278][ T59] usb 5-1: Product: syz [ 493.981700][ T59] usb 5-1: Manufacturer: syz [ 493.991856][ T59] usb 5-1: SerialNumber: syz [ 494.036021][ T59] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 494.056087][ T5315] usb 4-1: Using ep0 maxpacket: 32 [ 494.066102][ T5315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 494.084019][ T5315] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 494.094779][ T5315] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 494.110231][ T5315] usb 4-1: New USB device found, idVendor=0451, idProduct=5152, bcdDevice=c0.b9 [ 494.126514][ T5315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.145082][ T5315] usb 4-1: Product: syz [ 494.150007][ T5315] usb 4-1: Manufacturer: syz [ 494.155591][ T5315] usb 4-1: SerialNumber: syz [ 494.175370][ T5315] usb 4-1: config 0 descriptor?? [ 494.187363][T17660] usb 3-1: new full-speed USB device number 55 using dummy_hcd [ 494.190987][ T5315] ti_usb_3410_5052 4-1:0.0: TI USB 5052 2 port adapter converter detected [ 494.204472][ T5315] ti_usb_3410_5052 4-1:0.0: missing endpoints [ 494.309120][ T5315] usb 5-1: USB disconnect, device number 68 [ 494.316885][ T63] usb 5-1: Failed to submit usb control message: -71 [ 494.332533][ T63] usb 5-1: unable to send the bmi data to the device: -71 [ 494.362691][ T63] usb 5-1: unable to get target info from device [ 494.371478][ T63] usb 5-1: could not get target info (-71) [ 494.378626][ T63] usb 5-1: could not probe fw (-71) [ 494.385550][T17660] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 494.406839][T17660] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 494.432015][T17660] usb 3-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 494.484858][T17660] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.492746][ T59] usb 4-1: USB disconnect, device number 59 [ 494.522442][T17660] usb 3-1: config 0 descriptor?? [ 494.973341][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.029405][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x6 [ 495.037859][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x5 [ 495.045449][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x4 [ 495.054551][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.062830][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.071597][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.079239][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.087468][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.094531][T17660] elecom 0003:056E:00FE.0069: unknown main item tag 0x0 [ 495.105482][T17660] elecom 0003:056E:00FE.0069: unknown global tag 0xd [ 495.112634][T17660] elecom 0003:056E:00FE.0069: item 0 4 1 13 parsing failed [ 495.121185][T17660] elecom 0003:056E:00FE.0069: probe with driver elecom failed with error -22 [ 495.196898][T17660] usb 3-1: USB disconnect, device number 55 [ 495.446564][ T29] audit: type=1326 audit(1726500088.771:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18387 comm="syz.0.6064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 495.501009][ T29] audit: type=1326 audit(1726500088.771:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18387 comm="syz.0.6064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 495.532385][ T29] audit: type=1326 audit(1726500088.781:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18387 comm="syz.0.6064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 495.586954][ T29] audit: type=1326 audit(1726500088.781:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18387 comm="syz.0.6064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 495.665471][ T29] audit: type=1326 audit(1726500088.781:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18387 comm="syz.0.6064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=446 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 495.785380][ T29] audit: type=1326 audit(1726500088.781:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18387 comm="syz.0.6064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8b277def9 code=0x7ffc0000 [ 496.307246][ T5283] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 496.429579][T18418] usb usb5: usbfs: process 18418 (syz.1.6074) did not claim interface 0 before use [ 496.547923][ T5283] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.597191][ T5283] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.630909][ T5283] usb 3-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 496.651318][ T5283] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.689443][ T5283] usb 3-1: config 0 descriptor?? [ 497.150940][ T5283] elecom 0003:056E:011C.006A: unknown main item tag 0x0 [ 497.196497][ T5283] elecom 0003:056E:011C.006A: unknown main item tag 0xe [ 497.212275][ T5283] elecom 0003:056E:011C.006A: unknown main item tag 0x5 [ 497.261240][ T5283] elecom 0003:056E:011C.006A: unknown main item tag 0x4 [ 497.296934][ T5283] elecom 0003:056E:011C.006A: ignoring exceeding usage max [ 497.347909][ T5283] elecom 0003:056E:011C.006A: usage index exceeded [ 497.382201][ T5283] elecom 0003:056E:011C.006A: item 0 0 2 0 parsing failed [ 497.405133][ T5283] elecom 0003:056E:011C.006A: probe with driver elecom failed with error -22 [ 497.430607][ T5283] usb 3-1: USB disconnect, device number 56 [ 497.777306][T17660] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 497.996679][T17660] usb 1-1: Using ep0 maxpacket: 16 [ 498.014524][T17660] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.076453][T17660] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.121283][T17660] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 498.155279][T17660] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 498.185261][T17660] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.199753][T17660] usb 1-1: config 0 descriptor?? [ 498.657242][ T30] INFO: task syz.3.4518:14945 blocked for more than 143 seconds. [ 498.665246][ T30] Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 498.688776][T17660] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.006B/input/input77 [ 498.713154][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 498.724383][ T30] task:syz.3.4518 state:D stack:24992 pid:14945 tgid:14944 ppid:5248 flags:0x00000004 [ 498.749992][ T30] Call Trace: [ 498.755287][ T30] [ 498.760849][ T30] __schedule+0x1800/0x4a60 [ 498.765723][ T30] ? __pfx___schedule+0x10/0x10 [ 498.775987][T17660] microsoft 0003:045E:07DA.006B: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 498.786589][ T30] ? __pfx_lock_release+0x10/0x10 [ 498.793049][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 498.835228][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 498.871150][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 498.901209][ T30] ? schedule+0x90/0x320 [ 498.923296][ T30] schedule+0x14b/0x320 [ 498.939627][ T30] ? down_read+0x6a5/0xa40 [ 498.974497][ T30] schedule_preempt_disabled+0x13/0x30 [ 498.985638][ T30] down_read+0x705/0xa40 [ 499.019951][ T30] ? __lock_acquire+0x137a/0x2040 [ 499.025199][ T30] ? __pfx_down_read+0x10/0x10 [ 499.035316][ T30] ? do_sync_mmap_readahead+0x699/0x970 [ 499.041759][ T30] page_cache_ra_unbounded+0xf7/0x7f0 [ 499.057358][ T30] ? __pfx___up_read+0x10/0x10 [ 499.073312][ T30] do_sync_mmap_readahead+0x499/0x970 [ 499.095802][ T30] ? __pfx_do_sync_mmap_readahead+0x10/0x10 [ 499.102564][ T30] ? count_memcg_event_mm+0x90/0x420 [ 499.103460][T17660] usb 1-1: USB disconnect, device number 68 [ 499.125284][ T30] ? __filemap_get_folio+0x984/0xc10 [ 499.153786][ T30] filemap_fault+0x820/0x1750 [ 499.170089][ T30] ? __pfx_filemap_fault+0x10/0x10 [ 499.175594][ T30] ? handle_pte_fault+0x2207/0x6fc0 [ 499.187871][ T30] ? __pfx_lock_release+0x10/0x10 [ 499.196498][ T30] ? pte_alloc_one+0x443/0x5d0 [ 499.202803][ T30] __do_fault+0x135/0x460 [ 499.209760][ T30] handle_pte_fault+0x321f/0x6fc0 [ 499.216046][ T30] ? __pfx_check_noncircular+0x10/0x10 [ 499.223962][ T30] ? handle_pte_fault+0x2207/0x6fc0 [ 499.234087][ T30] ? validate_chain+0x11e/0x5900 [ 499.263082][ T30] ? validate_chain+0x11e/0x5900 [ 499.275032][ T30] ? __pfx_validate_chain+0x10/0x10 [ 499.281200][ T30] ? __pfx_handle_pte_fault+0x10/0x10 [ 499.288922][ T30] ? mark_lock+0x9a/0x350 [ 499.314117][ T30] ? __lock_acquire+0x137a/0x2040 [ 499.325118][ T30] ? __thp_vma_allowable_orders+0x946/0xa10 [ 499.336517][ T30] handle_mm_fault+0x1106/0x1bb0 [ 499.343065][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 499.363087][ T30] ? __pfx_find_vma+0x10/0x10 [ 499.369330][ T30] ? vma_is_secretmem+0xd/0x50 [ 499.378601][ T30] ? check_vma_flags+0x4fa/0x5a0 [ 499.384213][ T30] __get_user_pages+0x6ec/0x16a0 [ 499.391186][ T30] ? __gup_longterm_locked+0xd11/0x17d0 [ 499.397806][ T30] ? __pfx___get_user_pages+0x10/0x10 [ 499.403824][ T30] __gup_longterm_locked+0xed7/0x17d0 [ 499.410215][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 499.417434][ T30] ? gup_fast_fallback+0x221d/0x2b50 [ 499.423432][ T30] gup_fast_fallback+0x2742/0x2b50 [ 499.430435][ T30] ? __pfx_gup_fast_fallback+0x10/0x10 [ 499.436265][ T30] ? mtree_load+0x1ef/0x940 [ 499.441322][ T30] ? __pfx_lock_release+0x10/0x10 [ 499.448555][ T30] ? __se_sys_get_mempolicy+0x5c9/0x1600 [ 499.454283][ T30] ? is_valid_gup_args+0x124/0x200 [ 499.460679][ T30] get_user_pages_fast+0xcc/0x160 [ 499.466297][ T30] ? __pfx_get_user_pages_fast+0x10/0x10 [ 499.472633][ T30] ? __pfx_do_futex+0x10/0x10 [ 499.477874][ T30] __se_sys_get_mempolicy+0x610/0x1600 [ 499.483842][ T30] ? __pfx___se_sys_get_mempolicy+0x10/0x10 [ 499.492992][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 499.499606][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 499.510598][ T30] ? do_syscall_64+0x100/0x230 [ 499.515493][ T30] ? __x64_sys_get_mempolicy+0x20/0xc0 [ 499.521268][ T30] do_syscall_64+0xf3/0x230 [ 499.525983][ T30] ? clear_bhb_loop+0x35/0x90 [ 499.530875][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 499.538579][ T30] RIP: 0033:0x7f458b77def9 [ 499.543191][ T30] RSP: 002b:00007f458c4de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 499.552189][ T30] RAX: ffffffffffffffda RBX: 00007f458b935f80 RCX: 00007f458b77def9 [ 499.563165][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 499.571736][ T30] RBP: 00007f458b7f0b76 R08: 0000000000000003 R09: 0000000000000000 [ 499.579869][ T30] R10: 0000000020a88000 R11: 0000000000000246 R12: 0000000000000000 [ 499.588387][ T30] R13: 0000000000000000 R14: 00007f458b935f80 R15: 00007f458ba5fa28 [ 499.597550][ T30] [ 499.601112][ T30] [ 499.601112][ T30] Showing all locks held in the system: [ 499.610580][ T30] 2 locks held by kworker/u8:1/12: [ 499.615769][ T30] #0: ffff888020790948 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 499.629465][ T30] #1: ffffc90000117d00 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 499.641892][ T30] 1 lock held by khungtaskd/30: [ 499.647995][ T30] #0: ffffffff8e938660 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 499.658114][ T30] 3 locks held by kworker/u8:7/1110: [ 499.663464][ T30] 1 lock held by acpid/4667: [ 499.670166][ T30] #0: ffffffff8e93da38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 499.681256][ T30] 2 locks held by getty/4985: [ 499.696451][ T30] #0: ffff8880309ac0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 499.714429][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 499.736386][ T30] 6 locks held by syz.1.4198/14251: [ 499.742141][ T30] 1 lock held by syz.3.4518/14945: [ 499.747437][ T30] #0: ffff8880230970c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0xf7/0x7f0 [ 499.773053][ T30] 8 locks held by kworker/0:1/17660: [ 499.781321][ T30] #0: ffff88801e2e1d48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 499.793304][ T30] #1: ffffc90004a3fd00 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 499.828012][ T30] #2: ffff8880289fe190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x5150 [ 499.852543][ T30] #3: ffff88807ba57190 (&dev->mutex){....}-{3:3}, at: usb_disconnect+0x103/0x950 [ 499.889376][ T30] #4: ffff88807ba56160 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 499.935869][ T30] #5: ffff888060919a20 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 499.961220][ T30] #6: ffffffff8f716b28 (input_mutex){+.+.}-{3:3}, at: __input_unregister_device+0x2f3/0x620 [ 499.988495][ T30] #7: ffffffff8e93da38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 500.000339][ T30] 1 lock held by dhcpcd/18510: [ 500.007700][ T30] #0: ffff888057302258 (sk_lock-AF_PACKET){+.+.}-{0:0}, at: packet_do_bind+0x32/0xcb0 [ 500.020941][ T30] [ 500.023748][ T30] ============================================= [ 500.023748][ T30] [ 500.055442][ T30] NMI backtrace for cpu 0 [ 500.059964][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 500.070176][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 500.080277][ T30] Call Trace: [ 500.083605][ T30] [ 500.086588][ T30] dump_stack_lvl+0x241/0x360 [ 500.091347][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 500.096601][ T30] ? __pfx__printk+0x10/0x10 [ 500.101236][ T30] ? vprintk_emit+0x667/0x7c0 [ 500.105975][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 500.111057][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 500.116083][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 500.121599][ T30] ? _printk+0xd5/0x120 [ 500.125883][ T30] ? __pfx__printk+0x10/0x10 [ 500.130506][ T30] ? __wake_up_klogd+0xcc/0x110 [ 500.135486][ T30] ? __pfx__printk+0x10/0x10 [ 500.140184][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 500.145237][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 500.151249][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 500.157427][ T30] watchdog+0xff4/0x1040 [ 500.161809][ T30] ? watchdog+0x1ea/0x1040 [ 500.166281][ T30] ? __pfx_watchdog+0x10/0x10 [ 500.171007][ T30] kthread+0x2f0/0x390 [ 500.175121][ T30] ? __pfx_watchdog+0x10/0x10 [ 500.179864][ T30] ? __pfx_kthread+0x10/0x10 [ 500.184591][ T30] ret_from_fork+0x4b/0x80 [ 500.189057][ T30] ? __pfx_kthread+0x10/0x10 [ 500.193704][ T30] ret_from_fork_asm+0x1a/0x30 [ 500.198802][ T30] [ 500.202926][ T30] Sending NMI from CPU 0 to CPUs 1: [ 500.208863][ C1] NMI backtrace for cpu 1 [ 500.208877][ C1] CPU: 1 UID: 0 PID: 1110 Comm: kworker/u8:7 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 500.208898][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 500.208910][ C1] Workqueue: events_unbound cfg80211_wiphy_work [ 500.208942][ C1] RIP: 0010:kasan_poison_last_granule+0x0/0x30 [ 500.208969][ C1] Code: cc cc cc 90 0f 0b 90 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <66> 0f 1f 00 48 89 f0 48 83 e0 07 74 14 48 01 f7 48 c1 ef 03 48 b9 [ 500.208985][ C1] RSP: 0018:ffffc90004576ee0 EFLAGS: 00000292 [ 500.209000][ C1] RAX: ffff88823bc00000 RBX: ffff88801def8200 RCX: fffffffde22f8200 [ 500.209014][ C1] RDX: 0000000000000048 RSI: 0000000000000048 RDI: ffff88801def8200 [ 500.209026][ C1] RBP: 0000000000000048 R08: ffffffff8b07b252 R09: 0000000000000000 [ 500.209038][ C1] R10: ffff88801def8200 R11: ffff888027f30000 R12: 0000000000000920 [ 500.209051][ C1] R13: ffff88801ac41280 R14: 0000000000000920 R15: ffff88801ac41280 [ 500.209064][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 500.209079][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 500.209092][ C1] CR2: 00007fc8b2908178 CR3: 0000000029e7a000 CR4: 00000000003506f0 [ 500.209108][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 500.209118][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 500.209130][ C1] Call Trace: [ 500.209137][ C1] [ 500.209143][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 500.209169][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 500.209196][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 500.209218][ C1] ? nmi_handle+0x2a/0x5a0 [ 500.209244][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 500.209267][ C1] ? nmi_handle+0x14f/0x5a0 [ 500.209283][ C1] ? nmi_handle+0x2a/0x5a0 [ 500.209307][ C1] ? __pfx_kasan_poison_last_granule+0x10/0x10 [ 500.209335][ C1] ? default_do_nmi+0x63/0x160 [ 500.209359][ C1] ? exc_nmi+0x123/0x1f0 [ 500.209382][ C1] ? end_repeat_nmi+0xf/0x53 [ 500.209410][ C1] ? cfg80211_inform_single_bss_data+0xad2/0x2090 [ 500.209434][ C1] ? __pfx_kasan_poison_last_granule+0x10/0x10 [ 500.209459][ C1] ? __pfx_kasan_poison_last_granule+0x10/0x10 [ 500.209485][ C1] ? __pfx_kasan_poison_last_granule+0x10/0x10 [ 500.209510][ C1] [ 500.209516][ C1] [ 500.209521][ C1] __kasan_kmalloc+0x4e/0xb0 [ 500.209547][ C1] ? cfg80211_inform_single_bss_data+0xb2d/0x2090 [ 500.209568][ C1] ? cfg80211_inform_single_bss_data+0xb2d/0x2090 [ 500.209588][ C1] __kmalloc_noprof+0x1fc/0x400 [ 500.209611][ C1] cfg80211_inform_single_bss_data+0xb2d/0x2090 [ 500.209637][ C1] ? deref_stack_reg+0x1c7/0x260 [ 500.209665][ C1] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 500.209699][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 500.209725][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 500.209750][ C1] ? cfg80211_inform_bss_data+0x3b6/0x5e70 [ 500.209773][ C1] cfg80211_inform_bss_data+0x3ce/0x5e70 [ 500.209809][ C1] ? __pfx_validate_chain+0x10/0x10 [ 500.209840][ C1] ? __pfx_validate_chain+0x10/0x10 [ 500.209860][ C1] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 500.209885][ C1] ? mark_lock+0x9a/0x350 [ 500.209912][ C1] ? __lock_acquire+0x137a/0x2040 [ 500.209954][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 500.209978][ C1] ? ieee80211_bss_info_update+0x3d9/0xbc0 [ 500.210008][ C1] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 500.210035][ C1] ? ieee80211_bss_info_update+0x3d9/0xbc0 [ 500.210061][ C1] ieee80211_bss_info_update+0x8a7/0xbc0 [ 500.210091][ C1] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 500.210118][ C1] ? __pfx_lock_release+0x10/0x10 [ 500.210152][ C1] ieee80211_ibss_rx_queued_mgmt+0x1962/0x2d70 [ 500.210188][ C1] ? ieee80211_ibss_rx_queued_mgmt+0xf7e/0x2d70 [ 500.210215][ C1] ? __pfx_ieee80211_ibss_rx_queued_mgmt+0x10/0x10 [ 500.210246][ C1] ? mark_lock+0x9a/0x350 [ 500.210274][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 500.210306][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 500.210332][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 500.210362][ C1] ieee80211_iface_work+0x8a5/0xf20 [ 500.210395][ C1] cfg80211_wiphy_work+0x2db/0x490 [ 500.210421][ C1] ? process_scheduled_works+0x945/0x1830 [ 500.210445][ C1] process_scheduled_works+0xa2c/0x1830 [ 500.210484][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 500.210513][ C1] ? assign_work+0x364/0x3d0 [ 500.210539][ C1] worker_thread+0x870/0xd30 [ 500.210569][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 500.210590][ C1] ? __kthread_parkme+0x169/0x1d0 [ 500.210617][ C1] ? __pfx_worker_thread+0x10/0x10 [ 500.210641][ C1] kthread+0x2f0/0x390 [ 500.210656][ C1] ? __pfx_worker_thread+0x10/0x10 [ 500.210680][ C1] ? __pfx_kthread+0x10/0x10 [ 500.210697][ C1] ret_from_fork+0x4b/0x80 [ 500.210721][ C1] ? __pfx_kthread+0x10/0x10 [ 500.210737][ C1] ret_from_fork_asm+0x1a/0x30 [ 500.210770][ C1] [ 500.252755][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 500.252781][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 500.252810][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 500.252825][ T30] Call Trace: [ 500.252835][ T30] [ 500.252846][ T30] dump_stack_lvl+0x241/0x360 [ 500.252885][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 500.252913][ T30] ? __pfx__printk+0x10/0x10 [ 500.252936][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 500.252978][ T30] ? vscnprintf+0x5d/0x90 [ 500.253012][ T30] panic+0x349/0x860 [ 500.253038][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 500.253072][ T30] ? __pfx_panic+0x10/0x10 [ 500.253102][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 500.253129][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 500.253159][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 500.253198][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 500.253234][ T30] watchdog+0x1033/0x1040 [ 500.253279][ T30] ? watchdog+0x1ea/0x1040 [ 500.253320][ T30] ? __pfx_watchdog+0x10/0x10 [ 500.253352][ T30] kthread+0x2f0/0x390 [ 500.253377][ T30] ? __pfx_watchdog+0x10/0x10 [ 500.253410][ T30] ? __pfx_kthread+0x10/0x10 [ 500.253433][ T30] ret_from_fork+0x4b/0x80 [ 500.253466][ T30] ? __pfx_kthread+0x10/0x10 [ 500.253489][ T30] ret_from_fork_asm+0x1a/0x30 [ 500.253538][ T30] [ 500.254229][ T30] Kernel Offset: disabled [ 500.851727][ T30] Rebooting in 86400 seconds..