last executing test programs: 4.269057909s ago: executing program 1 (id=4434): syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a8090902"], 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000022008102e00f80ecdb4cb9020a", 0x4a}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348092734fe1863473bbce6798a60e9", 0x1d}], 0x2, 0x0, 0x0, 0x10}, 0x0) 2.494666473s ago: executing program 1 (id=4465): r0 = memfd_secret(0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x11, r0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x4) 2.388339126s ago: executing program 1 (id=4466): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r0, 0xa09}, 0x14}}, 0x0) 2.237915598s ago: executing program 1 (id=4468): mkdir(&(0x7f0000000140)='./control\x00', 0x0) mount$afs(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@dyn}, {@flock_strict}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) 2.085048708s ago: executing program 1 (id=4469): syz_usb_connect(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a86200000904"], 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) io_setup(0x0, 0x0) 1.83198423s ago: executing program 0 (id=4472): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='b \b:t'], 0xa) 1.751361472s ago: executing program 0 (id=4474): openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 1.678672039s ago: executing program 0 (id=4475): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 1.611367342s ago: executing program 0 (id=4476): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) lstat(0x0, 0x0) 1.396589463s ago: executing program 2 (id=4478): r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x49) 978.037878ms ago: executing program 3 (id=4483): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000003) 967.460051ms ago: executing program 4 (id=4484): open(&(0x7f0000000a00)='./file1\x00', 0x141042, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fsmount(r0, 0x1, 0xc) 838.429918ms ago: executing program 2 (id=4485): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "3fd31340e92c4bb8"}}, 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x3, 0x0, 0x0, "3fd31340e92c4bb8"}}, 0x48}, 0x300}, 0x0) 781.701789ms ago: executing program 4 (id=4486): r0 = socket$inet6(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@local, r1}, 0x14) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="a0002883591ecc0e", 0x8}], 0x1}}], 0x1, 0x0) 762.883805ms ago: executing program 3 (id=4487): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x802}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x2}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000140)={0x5, 0x802}) 626.098581ms ago: executing program 4 (id=4488): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 566.030998ms ago: executing program 3 (id=4489): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 565.186555ms ago: executing program 2 (id=4490): setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @timestamp, @window], 0x21a5) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 485.632547ms ago: executing program 4 (id=4491): r0 = socket$inet(0xa, 0x801, 0x84) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ppoll(&(0x7f0000000200)=[{r0, 0x2}, {r2, 0x500}], 0x2, 0x0, 0x0, 0x0) 415.220114ms ago: executing program 3 (id=4492): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x1, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)}, 0x20) 395.739285ms ago: executing program 2 (id=4493): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 395.123838ms ago: executing program 0 (id=4494): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xc) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) 350.120792ms ago: executing program 4 (id=4495): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/44, 0x2c) getdents64(r0, &(0x7f0000002f40)=""/4098, 0x1002) 274.304344ms ago: executing program 0 (id=4496): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) stat(0x0, 0x0) 245.68707ms ago: executing program 3 (id=4497): set_mempolicy(0x5, &(0x7f00000003c0)=0x3, 0x7) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_io_uring_setup(0x24f8, &(0x7f0000002ec0)={0x0, 0x5f12, 0x2}, &(0x7f00000000c0), &(0x7f0000000100)) 205.780215ms ago: executing program 1 (id=4498): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5607, 0x2b) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 169.858932ms ago: executing program 2 (id=4499): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000d80), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000dc0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000e00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 169.128215ms ago: executing program 4 (id=4500): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0xed27c9fa5277b9b7}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0xfffffff8}]}}]}, 0x3c}}, 0x20008000) 41.913026ms ago: executing program 3 (id=4501): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580), &(0x7f00000005c0)=0x10) 0s ago: executing program 2 (id=4502): openat$sw_sync(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) kernel console output (not intermixed with test programs): 496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.802987][ T5244] Bluetooth: hci1: command tx timeout [ 299.814531][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.825120][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.837122][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.847355][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.858206][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.870040][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.882874][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.896191][T11496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.920569][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.944034][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.973212][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.998703][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.019065][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.042741][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.082806][T11496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.098452][T11496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.114001][T11496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.183889][T11496] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.224467][T11496] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.257709][T11496] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.286978][T11496] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.587921][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.609319][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.666393][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.703796][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.008077][T11762] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 301.048037][T11763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2789'. [ 301.129251][T11767] netlink: 'syz.3.2790': attribute type 1 has an invalid length. [ 301.150484][T11767] netlink: 9320 bytes leftover after parsing attributes in process `syz.3.2790'. [ 301.177615][T11767] netlink: 'syz.3.2790': attribute type 1 has an invalid length. [ 301.201752][T11767] netlink: 'syz.3.2790': attribute type 2 has an invalid length. [ 301.229942][T11762] vhci_hcd: default hub control req: 4012 v0007 i0006 l0 [ 301.890834][T11796] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2800'. [ 302.435067][T11824] devtmpfs: Cannot change global quota limit on remount [ 302.694486][T11836] netlink: 47 bytes leftover after parsing attributes in process `syz.3.2818'. [ 303.212131][ T5319] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 303.410311][ T5319] usb 5-1: Using ep0 maxpacket: 16 [ 303.436318][ T5319] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 303.450210][ T5319] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 303.467860][ T5319] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.476099][ T5319] usb 5-1: Product: syz [ 303.503525][ T5319] usb 5-1: Manufacturer: syz [ 303.526419][ T5319] usb 5-1: SerialNumber: syz [ 303.544700][ T5319] usb 5-1: config 0 descriptor?? [ 303.561887][T11873] Bluetooth: hci3: invalid length 0, exp 2 for type 1 [ 303.570964][ T5319] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 303.590936][ T5319] usb 5-1: Detected FT232R [ 303.809967][ T5319] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 303.823036][T11883] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 303.840931][T11884] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 303.918059][ T1174] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 304.055697][ T5319] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 304.120394][ T1174] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.157995][ T1174] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.184313][ T1174] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 304.197709][ T1174] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.217103][ T1174] usb 1-1: config 0 descriptor?? [ 304.304662][ T5319] usb 5-1: USB disconnect, device number 24 [ 304.342650][ T5319] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 304.390472][ T5319] ftdi_sio 5-1:0.0: device disconnected [ 304.691798][ T1174] cp2112 0003:10C4:EA90.002B: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 304.874587][ T1174] cp2112 0003:10C4:EA90.002B: error requesting version [ 304.907578][ T1174] cp2112 0003:10C4:EA90.002B: probe with driver cp2112 failed with error -71 [ 304.931184][ T1174] usb 1-1: USB disconnect, device number 18 [ 304.949059][ T46] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 305.158713][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 305.186723][ T46] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 305.200198][ T46] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 305.218820][ T46] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 305.244055][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.268193][ T46] usb 3-1: Product: syz [ 305.272427][ T46] usb 3-1: Manufacturer: syz [ 305.277061][ T46] usb 3-1: SerialNumber: syz [ 305.530160][ T46] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 22 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 305.748908][ T46] usb 3-1: USB disconnect, device number 22 [ 305.774898][ T46] usblp0: removed [ 306.038721][ T25] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 306.238083][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 306.249482][ T25] usb 1-1: config 0 has an invalid descriptor of length 253, skipping remainder of the config [ 306.292860][ T25] usb 1-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 306.319089][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.327198][ T25] usb 1-1: Product: syz [ 306.357872][ T25] usb 1-1: Manufacturer: syz [ 306.362545][ T25] usb 1-1: SerialNumber: syz [ 306.380534][ T25] usb 1-1: config 0 descriptor?? [ 306.644428][ T25] usb 1-1: USB disconnect, device number 19 [ 307.408157][ T1174] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 307.536022][T12011] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2898'. [ 307.590425][ T1174] usb 4-1: Using ep0 maxpacket: 8 [ 307.616530][ T1174] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 307.645354][ T1174] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 307.665019][ T1174] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 307.685952][ T1174] usb 4-1: Product: syz [ 307.697890][ T1174] usb 4-1: Manufacturer: syz [ 307.702544][ T1174] usb 4-1: SerialNumber: syz [ 307.895554][T12025] netlink: 'syz.0.2905': attribute type 1 has an invalid length. [ 307.914344][T12025] netlink: 9352 bytes leftover after parsing attributes in process `syz.0.2905'. [ 307.925423][T12025] netlink: 'syz.0.2905': attribute type 1 has an invalid length. [ 307.933352][T12025] netlink: 'syz.0.2905': attribute type 2 has an invalid length. [ 307.995028][ T1174] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 308.027933][ T1174] usb 4-1: Handspring Visor / Palm OS: port 2, is for unknown use [ 308.048148][ T1174] usb 4-1: Handspring Visor / Palm OS: port 11, is for unknown use [ 308.066380][ T1174] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 308.193907][ T1174] visor 4-1:1.0: Handspring Visor / Palm OS converter detected [ 308.217364][ T1174] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 308.248096][ T1174] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 308.462749][ T1174] usb 4-1: USB disconnect, device number 31 [ 308.496095][ T1174] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 308.522313][ T1174] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 308.546700][ T1174] visor 4-1:1.0: device disconnected [ 308.690779][T12058] program syz.4.2921 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 308.837548][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 308.837569][ T29] audit: type=1326 audit(1725597631.364:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 308.882501][ T29] audit: type=1326 audit(1725597631.364:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 308.921666][ T29] audit: type=1326 audit(1725597631.364:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 308.964880][ T29] audit: type=1326 audit(1725597631.364:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 308.997280][ T29] audit: type=1326 audit(1725597631.364:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 309.035411][ T29] audit: type=1326 audit(1725597631.384:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 309.120274][ T29] audit: type=1326 audit(1725597631.384:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 309.176577][ T29] audit: type=1326 audit(1725597631.384:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 309.199900][T12072] nvme_fabrics: missing parameter 'transport=%s' [ 309.215981][T12072] nvme_fabrics: missing parameter 'nqn=%s' [ 309.223776][ T29] audit: type=1326 audit(1725597631.384:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 309.298479][ T29] audit: type=1326 audit(1725597631.384:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12064 comm="syz.4.2925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0397cef9 code=0x7ffc0000 [ 309.448183][ T25] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 309.662637][ T25] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 309.693247][ T25] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 41146, setting to 1024 [ 309.715155][ T25] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 309.743812][ T25] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.761847][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.775827][ T25] usb 4-1: Product: syz [ 309.784998][ T25] usb 4-1: Manufacturer: syz [ 309.793422][ T25] usb 4-1: SerialNumber: syz [ 309.833224][T12104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2941'. [ 310.042279][T12078] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 310.565613][T12121] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2949'. [ 310.596999][T12121] geneve2: entered promiscuous mode [ 310.699971][ T25] cdc_ncm 4-1:1.0: SET_CRC_MODE failed [ 310.726620][ T25] cdc_ncm 4-1:1.0: bind() failure [ 310.763860][ T25] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 310.778462][ T25] cdc_ncm 4-1:1.1: bind() failure [ 310.806168][ T25] usb 4-1: USB disconnect, device number 32 [ 311.019197][T12128] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2951'. [ 311.216213][T12132] input: syz1 as /devices/virtual/input/input38 [ 311.398776][ T5238] Bluetooth: hci1: command 0x0405 tx timeout [ 311.776595][T12155] input: syz0 as /devices/virtual/input/input39 [ 312.258115][ T8] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 312.458818][ T8] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 312.488305][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.509705][ T8] usb 4-1: config 0 descriptor?? [ 312.691365][T12192] netlink: 'syz.4.2982': attribute type 10 has an invalid length. [ 312.741321][ T8] [drm] vendor descriptor length:6 data:06 5f 14 24 49 ef 00 00 00 00 00 [ 312.743025][T12192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.761194][ T8] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 312.896543][T12198] netlink: 203516 bytes leftover after parsing attributes in process `syz.0.2985'. [ 312.951364][ T8] [drm:udl_init] *ERROR* Selecting channel failed [ 312.993164][ T8] [drm] Initialized udl 0.0.1 for 4-1:0.0 on minor 2 [ 313.022079][ T8] [drm] Initialized udl on minor 2 [ 313.048019][ T8] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 313.074609][ T8] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 313.099634][ T1174] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 313.116281][T12203] overlayfs: failed to resolve './file1': -2 [ 313.125006][ T8] usb 4-1: USB disconnect, device number 33 [ 313.133215][ T1174] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 313.360348][T12209] netlink: 'syz.0.2989': attribute type 1 has an invalid length. [ 313.796498][T12222] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2996'. [ 314.057619][T12232] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3001'. [ 314.081609][T12232] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3001'. [ 314.231130][ T5234] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 314.451549][ T5234] usb 4-1: Using ep0 maxpacket: 32 [ 314.474852][ T5234] usb 4-1: config 0 has an invalid interface number: 35 but max is 0 [ 314.493525][ T5234] usb 4-1: config 0 has no interface number 0 [ 314.511061][ T5234] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 314.530672][ T5234] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.547939][ T5234] usb 4-1: Product: syz [ 314.558090][ T5234] usb 4-1: Manufacturer: syz [ 314.567875][ T5234] usb 4-1: SerialNumber: syz [ 314.589228][ T5234] usb 4-1: config 0 descriptor?? [ 314.815343][ T5234] radio-si470x 4-1:0.35: this is not a si470x device. [ 314.868866][ T5234] radio-raremono 4-1:0.35: Thanko's Raremono connected: (10C4:818A) [ 314.981420][T12264] bpf: Bad value for 'uid' [ 315.069963][ T5234] radio-raremono 4-1:0.35: raremono_cmd_main failed (-71) [ 315.109676][ T5234] radio-raremono 4-1:0.35: V4L2 device registered as radio32 [ 315.124994][ T5234] usb 4-1: USB disconnect, device number 34 [ 315.134113][ T5234] radio-raremono 4-1:0.35: Thanko's Raremono disconnected [ 315.540416][T12259] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 315.987173][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 315.996430][T12297] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 316.024846][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.045294][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.071459][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.100031][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.108202][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.126598][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.152237][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.174370][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.198060][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.205535][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.232631][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.257920][ T1174] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 316.302402][ T1174] hid-generic 0000:0000:0000.002C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 316.781848][T12338] 9p: Unknown access argument 18446744073709551615: -34 [ 316.988298][ T8] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 317.180449][ T8] usb 2-1: config 0 has no interfaces? [ 317.194476][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 317.224619][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.250625][ T8] usb 2-1: config 0 descriptor?? [ 317.481662][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.505072][ T5312] usb 2-1: USB disconnect, device number 20 [ 317.512924][T12365] @: renamed from vlan0 (while UP) [ 317.527941][ T5234] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 317.732933][ T5234] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 317.757924][ T5234] usb 5-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 317.767101][ T5234] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.791587][ T5234] usb 5-1: config 0 descriptor?? [ 317.810693][ T5234] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 318.015137][ T5312] usb 5-1: USB disconnect, device number 25 [ 318.147926][ T5234] usb 3-1: new full-speed USB device number 23 using dummy_hcd [ 318.248161][ T5319] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 318.340575][ T5234] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 318.344987][ T8] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 318.352873][ T5234] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 318.385083][ T5234] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 318.394373][ T5234] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.402500][ T5234] usb 3-1: Product: syz [ 318.406748][ T5234] usb 3-1: Manufacturer: syz [ 318.413786][ T5234] usb 3-1: SerialNumber: syz [ 318.422093][T12367] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 318.436035][ T5319] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 318.445678][ T5319] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.454855][ T5319] usb 4-1: Product: syz [ 318.461283][ T5319] usb 4-1: Manufacturer: syz [ 318.466584][ T5319] usb 4-1: SerialNumber: syz [ 318.474731][ T5319] usb 4-1: config 0 descriptor?? [ 318.482161][ T5319] ch341 4-1:0.0: ch341-uart converter detected [ 318.562748][ T8] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 318.574760][ T8] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 318.585761][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.599782][ T8] usb 2-1: config 0 descriptor?? [ 318.610214][ T8] pwc: Askey VC010 type 2 USB webcam detected. [ 318.660559][ T5234] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -71 [ 318.674288][ T5234] usb 3-1: USB disconnect, device number 23 [ 319.032350][ T8] pwc: recv_control_msg error -32 req 02 val 2b00 [ 319.178505][ T1174] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 319.243442][ T8] pwc: recv_control_msg error -71 req 02 val 2c00 [ 319.251696][ T8] pwc: recv_control_msg error -71 req 04 val 1000 [ 319.259207][ T8] pwc: recv_control_msg error -71 req 04 val 1300 [ 319.266890][ T8] pwc: recv_control_msg error -71 req 04 val 1400 [ 319.275342][ T8] pwc: recv_control_msg error -71 req 02 val 2000 [ 319.295803][ T8] pwc: recv_control_msg error -71 req 02 val 2100 [ 319.305961][ T8] pwc: recv_control_msg error -71 req 04 val 1500 [ 319.315724][ T5319] usb 4-1: failed to send control message: -71 [ 319.326404][ T8] pwc: recv_control_msg error -71 req 02 val 2500 [ 319.337982][ T5319] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 319.359621][ T8] pwc: recv_control_msg error -71 req 02 val 2400 [ 319.369235][ T5319] usb 4-1: USB disconnect, device number 35 [ 319.376387][ T5319] ch341 4-1:0.0: device disconnected [ 319.382648][ T8] pwc: recv_control_msg error -71 req 02 val 2600 [ 319.392951][ T8] pwc: recv_control_msg error -71 req 02 val 2900 [ 319.401119][ T1174] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.416068][ T8] pwc: recv_control_msg error -71 req 02 val 2800 [ 319.423286][ T1174] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 319.435466][ T1174] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 16349, setting to 64 [ 319.447586][ T8] pwc: recv_control_msg error -71 req 04 val 1100 [ 319.456561][ T8] pwc: recv_control_msg error -71 req 04 val 1200 [ 319.472641][ T8] pwc: Registered as video71. [ 319.480812][ T1174] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 319.498947][ T8] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input40 [ 319.519738][ T1174] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 319.542308][ T1174] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 319.552213][ T8] usb 2-1: USB disconnect, device number 21 [ 319.582312][ T1174] usb 1-1: Manufacturer: syz [ 319.610252][ T1174] usb 1-1: config 0 descriptor?? [ 319.629295][T12384] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 319.669091][ T1174] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 319.684350][T12405] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 319.708949][T12406] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3079'. [ 319.849254][T12412] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 319.867025][ T1174] usb 1-1: USB disconnect, device number 20 [ 320.555447][T12437] sp0: Synchronizing with TNC [ 321.592223][T12488] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3117'. [ 321.928683][T12498] tun0: tun_chr_ioctl cmd 1074025677 [ 321.934183][T12498] tun0: linktype set to 805 [ 321.977929][ T5234] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 322.184961][ T5234] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 322.227394][ T5234] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 322.238638][ T5234] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 322.254535][ T5234] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 322.277587][ T5234] usb 5-1: SerialNumber: syz [ 322.526540][ T5234] usb 5-1: 0:2 : does not exist [ 322.590861][ T5234] usb 5-1: USB disconnect, device number 26 [ 323.040031][T12534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3139'. [ 323.774287][T12550] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 323.879673][ T8] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 324.078544][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 324.086707][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 324.107049][T12572] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.109488][ T8] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 324.114262][T12572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.133587][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.156495][ T8] usb 2-1: Product: syz [ 324.162860][T12574] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 324.188310][ T8] usb 2-1: Manufacturer: syz [ 324.198020][ T8] usb 2-1: SerialNumber: syz [ 324.215208][ T8] usb 2-1: config 0 descriptor?? [ 324.232338][ T8] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 324.248278][ T8] em28xx 2-1:0.0: DVB interface 0 found: bulk [ 324.332480][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 324.332502][ T29] audit: type=1326 audit(1725597646.864:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12577 comm="syz.3.3161" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x0 [ 324.845486][ T8] em28xx 2-1:0.0: chip ID is em2765 [ 324.924844][T12595] macvlan4: entered allmulticast mode [ 324.948360][T12595] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 324.960821][T12595] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 325.114956][ T8] em28xx 2-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 325.145251][ T8] em28xx 2-1:0.0: board has no eeprom [ 325.239780][ T8] em28xx 2-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 325.258761][ T8] em28xx 2-1:0.0: dvb set to bulk mode. [ 325.267622][ T1174] em28xx 2-1:0.0: Binding DVB extension [ 325.306303][ T8] usb 2-1: USB disconnect, device number 22 [ 325.319244][ T8] em28xx 2-1:0.0: Disconnecting em28xx [ 325.339477][T12609] batman_adv: batadv0: Adding interface: gretap1 [ 325.345898][T12609] batman_adv: batadv0: Interface activated: gretap1 [ 325.442676][ T1174] em28xx 2-1:0.0: Registering input extension [ 325.463478][ T8] em28xx 2-1:0.0: Closing input extension [ 325.501191][T12617] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.522451][ T8] em28xx 2-1:0.0: Freeing device [ 325.688200][ T5319] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 325.779302][ T29] audit: type=1326 audit(1725597648.304:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12624 comm="syz.0.3183" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadd7b7cef9 code=0x0 [ 325.828516][T12629] netlink: 88 bytes leftover after parsing attributes in process `syz.1.3184'. [ 325.843761][T12629] netem: invalid attributes len -24 [ 325.853129][T12629] netem: change failed [ 325.910488][ T5319] usb 4-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 325.936517][ T5319] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.949870][ T5319] usb 4-1: Product: syz [ 325.957682][ T5319] usb 4-1: Manufacturer: syz [ 325.963159][ T5319] usb 4-1: SerialNumber: syz [ 325.971641][ T5319] usb 4-1: config 0 descriptor?? [ 325.987058][ T5319] i2c-tiny-usb 4-1:0.0: version 6d.cc found at bus 004 address 036 [ 326.208311][ T5234] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 326.284029][T12644] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3191'. [ 326.398134][ T5319] (null): failure reading functionality [ 326.412637][ T5234] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 326.419574][ T5319] i2c i2c-1: connected i2c-tiny-usb device [ 326.430387][ T5234] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.444016][ T5234] usb 2-1: Product: syz [ 326.456386][ T5234] usb 2-1: Manufacturer: syz [ 326.464034][ T5234] usb 2-1: SerialNumber: syz [ 326.472374][ T5234] usb 2-1: config 0 descriptor?? [ 326.473367][T12648] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.3193'. [ 326.488239][T12648] netlink: 'syz.2.3193': attribute type 6 has an invalid length. [ 326.669484][ T5312] usb 4-1: USB disconnect, device number 36 [ 326.853439][T12661] netlink: 136 bytes leftover after parsing attributes in process `syz.2.3199'. [ 326.863975][T12661] netlink: 89 bytes leftover after parsing attributes in process `syz.2.3199'. [ 327.322202][ T5234] usb 2-1: Firmware version (0.0) predates our first public release. [ 327.331184][ T5234] usb 2-1: Please update to version 0.2 or newer [ 327.383755][ T5234] usb 2-1: USB disconnect, device number 23 [ 327.558363][ T25] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 327.724801][ T5238] Bluetooth: hci1: command 0x0405 tx timeout [ 327.760081][ T25] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 327.778473][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.799946][ T25] usb 4-1: config 0 descriptor?? [ 327.813005][ T25] cp210x 4-1:0.0: cp210x converter detected [ 328.230382][ T25] cp210x 4-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 328.269802][ T25] usb 4-1: cp210x converter now attached to ttyUSB0 [ 328.476964][ T8] usb 4-1: USB disconnect, device number 37 [ 328.494268][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 328.530294][ T8] cp210x 4-1:0.0: device disconnected [ 328.943873][T12715] team_slave_0: entered promiscuous mode [ 328.949957][T12715] team_slave_1: entered promiscuous mode [ 328.970653][T12715] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 328.989011][T12715] team0: Device macvlan4 is already an upper device of the team interface [ 329.030702][T12715] team_slave_0: left promiscuous mode [ 329.036337][T12715] team_slave_1: left promiscuous mode [ 329.468099][ T5234] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 329.522373][T12740] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.3235'. [ 329.533605][T12740] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.3235'. [ 329.657943][ T9] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 329.678368][ T5234] usb 4-1: Using ep0 maxpacket: 16 [ 329.688206][ T5234] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 329.701436][ T5234] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 329.710822][ T5234] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.719221][ T5234] usb 4-1: Product: syz [ 329.723460][ T5234] usb 4-1: Manufacturer: syz [ 329.731000][ T5234] usb 4-1: SerialNumber: syz [ 329.737536][ T5234] usb 4-1: config 0 descriptor?? [ 329.746558][ T5234] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 329.756204][ T5234] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 329.837922][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 329.845209][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.857049][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 329.868042][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 329.880971][ T9] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 329.890428][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.902703][ T9] usb 1-1: config 0 descriptor?? [ 329.928221][ T25] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 330.128048][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 330.136061][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.148016][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.163235][ T25] usb 2-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice= 0.40 [ 330.172474][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.180724][ T25] usb 2-1: Product: syz [ 330.184917][ T25] usb 2-1: Manufacturer: syz [ 330.191585][ T25] usb 2-1: SerialNumber: syz [ 330.209973][ T25] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input42 [ 330.321915][T12731] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 330.333135][T12731] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.354984][ T9] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 330.362155][ T5234] em28xx 4-1:0.0: chip ID is em2860 [ 330.367383][ T9] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 330.385102][ T9] microsoft 0003:045E:07DA.002D: unknown main item tag 0x4 [ 330.392854][ T9] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 330.409131][ T9] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 330.436343][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.002D/input/input43 [ 330.465515][ T9] microsoft 0003:045E:07DA.002D: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 330.594567][ T25] usb 2-1: USB disconnect, device number 24 [ 330.644370][ T5234] em28xx 4-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 330.645995][ T8] usb 1-1: USB disconnect, device number 21 [ 330.663097][ T5234] em28xx 4-1:0.0: board has no eeprom [ 330.758742][ T5234] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 330.775308][ T5234] em28xx 4-1:0.0: dvb set to bulk mode. [ 330.782617][ T46] em28xx 4-1:0.0: Binding DVB extension [ 330.804131][ T5234] usb 4-1: USB disconnect, device number 38 [ 330.819713][ T5234] em28xx 4-1:0.0: Disconnecting em28xx [ 330.878514][ T46] em28xx 4-1:0.0: Registering input extension [ 331.018013][ T46] rc_core: IR keymap rc-pinnacle-pctv-hd not found [ 331.024590][ T46] Registered IR keymap rc-empty [ 331.037591][ T46] rc rc0: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 331.049682][ T46] input: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input45 [ 331.072231][ T46] em28xx 4-1:0.0: Input extension successfully initialized [ 331.079721][ T5234] em28xx 4-1:0.0: Closing input extension [ 331.120668][ T5234] em28xx 4-1:0.0: Freeing device [ 331.431468][ T29] audit: type=1326 audit(1725597653.964:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.473660][ T29] audit: type=1326 audit(1725597653.964:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.511122][ T29] audit: type=1326 audit(1725597653.964:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.540925][ T29] audit: type=1326 audit(1725597653.964:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.603592][ T29] audit: type=1326 audit(1725597653.964:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.607976][ T9] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 331.666654][ T29] audit: type=1326 audit(1725597653.964:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.726786][ T29] audit: type=1326 audit(1725597653.964:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.772143][ T29] audit: type=1326 audit(1725597653.964:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.803505][T12791] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 331.847293][ T29] audit: type=1326 audit(1725597653.964:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12779 comm="syz.3.3254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 331.879955][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 331.888898][ T9] usb 1-1: config 0 has an invalid interface number: 54 but max is 0 [ 331.897553][ T9] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 331.938133][ T9] usb 1-1: config 0 has no interface number 0 [ 331.944316][ T9] usb 1-1: config 0 interface 54 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 331.995075][ T9] usb 1-1: config 0 interface 54 altsetting 15 bulk endpoint 0xD has invalid maxpacket 32 [ 332.019545][ T9] usb 1-1: config 0 interface 54 altsetting 15 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 332.047235][ T9] usb 1-1: config 0 interface 54 altsetting 15 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 332.067927][ T9] usb 1-1: config 0 interface 54 has no altsetting 0 [ 332.081175][ T9] usb 1-1: New USB device found, idVendor=1b5c, idProduct=0105, bcdDevice=b2.78 [ 332.102293][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.130484][ T9] usb 1-1: config 0 descriptor?? [ 332.348407][ T9] usb 1-1: string descriptor 0 read error: -71 [ 332.359353][ T9] ftdi_sio 1-1:0.54: FTDI USB Serial Device converter detected [ 332.379284][ T9] ftdi_sio ttyUSB0: unknown device type: 0xb278 [ 332.393294][ T9] usb 1-1: USB disconnect, device number 22 [ 332.403362][ T9] ftdi_sio 1-1:0.54: device disconnected [ 332.450299][ T46] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 332.559626][T12812] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 332.687954][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 332.698161][ T46] usb 3-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=56.a0 [ 332.708971][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.717061][ T46] usb 3-1: Product: syz [ 332.732979][ T46] usb 3-1: Manufacturer: syz [ 332.742301][ T46] usb 3-1: SerialNumber: syz [ 332.767463][ T46] usb 3-1: config 0 descriptor?? [ 332.915564][T12822] netlink: 'syz.3.3271': attribute type 11 has an invalid length. [ 332.931712][T12822] netlink: 60 bytes leftover after parsing attributes in process `syz.3.3271'. [ 333.116767][ T46] kaweth 3-1:0.0: Firmware present in device. [ 333.133674][ T46] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 333.144644][ T46] kaweth 3-1:0.0: probe with driver kaweth failed with error -5 [ 333.156440][ T46] usb 3-1: USB disconnect, device number 24 [ 333.425356][T12827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 333.452951][T12827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 333.473172][T12827] bond0 (unregistering): Released all slaves [ 333.701834][T12840] openvswitch: netlink: Message has 4 unknown bytes. [ 333.745312][T12843] overlayfs: failed to clone lowerpath [ 335.021158][T12877] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3297'. [ 335.568639][ T29] audit: type=1326 audit(1725597658.094:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12894 comm="syz.2.3307" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b74b7cef9 code=0x0 [ 335.844960][ T5238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 335.852910][ T46] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 335.866083][ T5238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 335.887909][ T5238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 335.902165][ T5238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 335.910325][ T5238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 335.917874][ T5238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 336.058049][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 336.068348][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.080764][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.107496][ T46] usb 1-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.00 [ 336.128946][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.163290][ T46] usb 1-1: config 0 descriptor?? [ 336.452753][T12911] netlink: 'syz.1.3311': attribute type 6 has an invalid length. [ 336.474955][T12911] netlink: 168 bytes leftover after parsing attributes in process `syz.1.3311'. [ 336.540779][T12901] chnl_net:caif_netlink_parms(): no params data found [ 336.605422][ T46] apple 0003:05AC:0247.002E: unknown main item tag 0x0 [ 336.617304][T12916] hsr_slave_0: left promiscuous mode [ 336.628652][ T46] apple 0003:05AC:0247.002E: unknown main item tag 0x0 [ 336.635727][ T46] apple 0003:05AC:0247.002E: item fetching failed at offset 2/160 [ 336.645208][T12916] hsr_slave_1: left promiscuous mode [ 336.654649][ T46] apple 0003:05AC:0247.002E: parse failed [ 336.668119][ T46] apple 0003:05AC:0247.002E: probe with driver apple failed with error -22 [ 336.872942][T12901] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.880742][T12901] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.888183][T12901] bridge_slave_0: entered allmulticast mode [ 336.888330][ T5234] usb 1-1: USB disconnect, device number 23 [ 336.896213][T12901] bridge_slave_0: entered promiscuous mode [ 336.911524][T12901] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.919703][T12901] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.927057][T12901] bridge_slave_1: entered allmulticast mode [ 336.935327][T12901] bridge_slave_1: entered promiscuous mode [ 337.024045][T12901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.053896][T12901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.122724][T12901] team0: Port device team_slave_0 added [ 337.143599][T12901] team0: Port device team_slave_1 added [ 337.234124][T12901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.254760][T12901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.308126][T12901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.360632][T12901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.367717][T12901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.406176][T12901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.634057][T12901] hsr_slave_0: entered promiscuous mode [ 337.661083][T12901] hsr_slave_1: entered promiscuous mode [ 337.698870][T12901] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.720013][T12901] Cannot create hsr debugfs directory [ 337.963099][ T5244] Bluetooth: hci5: command tx timeout [ 338.240530][T12901] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.424169][T12901] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.608409][T12901] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.846752][T12901] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.898798][T12967] netlink: 'syz.1.3331': attribute type 3 has an invalid length. [ 338.916161][T12967] netlink: 220 bytes leftover after parsing attributes in process `syz.1.3331'. [ 339.172723][T12901] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 339.202170][T12901] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 339.215337][T12901] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 339.239204][T12901] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.298265][ T9] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 339.498384][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 339.508128][ T9] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 339.549408][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 339.549421][T12901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.553260][ T9] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 339.620916][T12901] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.639083][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.658130][ T9] usb 3-1: Product: syz [ 339.663618][ T9] usb 3-1: Manufacturer: syz [ 339.670954][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.678238][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.694096][ T9] usb 3-1: SerialNumber: syz [ 339.704284][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.711644][ T2975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.724089][ T9] usb 3-1: config 0 descriptor?? [ 339.737638][ T9] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 339.758690][ T9] em28xx 3-1:0.0: Audio interface 0 found (Vendor Class) [ 340.038163][ T5244] Bluetooth: hci5: command tx timeout [ 340.303456][T13003] netlink: 'syz.0.3348': attribute type 10 has an invalid length. [ 340.362093][ T9] em28xx 3-1:0.0: chip ID is em2874 [ 340.400992][T13003] wlan1: mtu greater than device maximum [ 340.481973][T13002] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 340.498626][T12901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.640348][ T1174] usb 3-1: USB disconnect, device number 25 [ 340.655599][ T1174] em28xx 3-1:0.0: Disconnecting em28xx [ 340.676833][ T1174] em28xx 3-1:0.0: Freeing device [ 340.703074][ T29] audit: type=1400 audit(1725597663.234:154): lsm=SMACK fn=smack_inode_permission action=denied subject="I" object="_" requested=wx pid=13010 comm="syz.0.3351" name="366" dev="tmpfs" ino=1863 [ 341.181506][T12901] veth0_vlan: entered promiscuous mode [ 341.197017][T12901] veth1_vlan: entered promiscuous mode [ 341.283430][T12901] veth0_macvtap: entered promiscuous mode [ 341.307361][T12901] veth1_macvtap: entered promiscuous mode [ 341.334821][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.352526][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.370497][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.381271][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.391356][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.403390][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.414291][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.424887][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.434956][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.446366][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.459495][T12901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.481863][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.493008][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.503259][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.530189][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.547178][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.567962][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.584724][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.584791][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.584814][T12901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.584832][T12901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.586378][T12901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.619150][T12901] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.619196][T12901] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.619230][T12901] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.619262][T12901] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.640336][ T1174] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 341.849993][ T2957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.870116][ T2957] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.939822][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.949468][ T1174] usb 3-1: Using ep0 maxpacket: 8 [ 341.958803][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.980618][ T1174] usb 3-1: unable to get BOS descriptor or descriptor too short [ 341.999892][ T1174] usb 3-1: config 8 has an invalid interface number: 255 but max is 0 [ 342.022371][ T1174] usb 3-1: config 8 has no interface number 0 [ 342.035938][ T1174] usb 3-1: config 8 interface 255 has no altsetting 0 [ 342.065634][ T1174] usb 3-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 342.095098][ T1174] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.118244][ T5244] Bluetooth: hci5: command tx timeout [ 342.137911][ T1174] usb 3-1: Product: syz [ 342.142152][ T1174] usb 3-1: Manufacturer: syz [ 342.146796][ T1174] usb 3-1: SerialNumber: syz [ 342.782581][ T29] audit: type=1400 audit(1725597665.314:155): lsm=SMACK fn=smack_inet_conn_request action=denied subject="?" object="_" requested=w pid=13057 comm="syz.4.3370" saddr=172.3.20.187 daddr=172.20.20.170 dest=20002 netif=wpan0 [ 343.025929][ T1174] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.2-1, 00:00:00:00:00:00. [ 343.125678][ T1174] usb 3-1: USB disconnect, device number 26 [ 343.644803][ T46] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 343.859757][ T46] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 343.894136][ T46] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 343.930658][ T46] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 343.962207][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.995144][T13069] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 344.023750][ T46] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 344.200800][ T5244] Bluetooth: hci5: command tx timeout [ 344.311363][T13093] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3386'. [ 344.467118][ T46] usb 4-1: USB disconnect, device number 39 [ 345.276057][T13123] netlink: 'syz.4.3401': attribute type 1 has an invalid length. [ 345.306159][T13123] netlink: 9372 bytes leftover after parsing attributes in process `syz.4.3401'. [ 345.335692][T13123] netlink: 'syz.4.3401': attribute type 1 has an invalid length. [ 345.539406][ T29] audit: type=1800 audit(1725597668.064:156): pid=13135 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.0.3407" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 345.572920][T13140] syz.1.3408 (13140): drop_caches: 0 [ 346.008167][ T5312] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 346.105273][T13158] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3416'. [ 346.221285][ T5312] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.243495][ T5312] usb 2-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 346.273354][ T5312] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.309687][ T5312] usb 2-1: config 0 descriptor?? [ 346.330507][ T5312] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 346.660554][ T5312] usb 2-1: USB disconnect, device number 25 [ 346.794196][T13171] sch_tbf: burst 8 is lower than device lo mtu (14) ! [ 346.862963][T13172] netlink: 140 bytes leftover after parsing attributes in process `syz.3.3422'. [ 347.063335][T13176] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3424'. [ 347.086705][T13176] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3424'. [ 347.490510][T13187] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3429'. [ 348.030291][T13214] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 348.798989][T13241] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3454'. [ 348.964767][T13248] gfs2: gfs2 mount does not exist [ 350.287934][ T9] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 350.298908][ T1174] usb 5-1: new full-speed USB device number 27 using dummy_hcd [ 350.485077][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 350.497285][ T1174] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 350.518081][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.00 [ 350.528215][ T1174] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2048, setting to 64 [ 350.540252][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.554336][ T1174] usb 5-1: New USB device found, idVendor=01ac, idProduct=0000, bcdDevice= 1.00 [ 350.572194][ T9] usb 3-1: config 0 descriptor?? [ 350.588373][ T1174] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.610087][ T1174] usb 5-1: config 0 descriptor?? [ 350.848449][T13295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.868727][T13295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.894089][T13323] program syz.0.3492 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 350.936187][ T1174] usbhid 5-1:0.0: can't add hid device: -71 [ 350.947982][ T1174] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 350.988386][ T1174] usb 5-1: USB disconnect, device number 27 [ 351.062283][ T9] logitech 0003:046D:C626.002F: unbalanced delimiter at end of report description [ 351.081767][ T9] logitech 0003:046D:C626.002F: parse failed [ 351.091210][ T9] logitech 0003:046D:C626.002F: probe with driver logitech failed with error -22 [ 351.314363][ T9] usb 3-1: USB disconnect, device number 27 [ 351.578724][ T1174] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 351.768876][ T1174] usb 5-1: Using ep0 maxpacket: 16 [ 351.781328][ T1174] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.807683][ T1174] usb 5-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice= 1.00 [ 351.825147][ T1174] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.839340][ T1174] usb 5-1: config 0 descriptor?? [ 351.952797][ T1174] rc_core: IR keymap rc-xbox-dvd not found [ 351.961277][ T1174] Registered IR keymap rc-empty [ 351.966845][ T1174] rc rc0: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 352.001601][ T1174] input: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input46 [ 352.031300][ T1174] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 352.075764][ T1174] input: failed to attach handler kbd to device input46, error: -5 [ 352.121724][ T4663] xbox_remote 5-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 352.134201][ T1174] usb 5-1: USB disconnect, device number 28 [ 352.632474][T13393] syz.0.3526[13393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.632762][T13393] syz.0.3526[13393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.669862][ T5234] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 352.900395][ T5234] usb 3-1: Using ep0 maxpacket: 16 [ 352.921044][ T5234] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 352.941974][ T5234] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 352.968006][ T5234] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 353.003036][ T5234] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.012432][ T5234] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.032953][ T5234] usb 3-1: Product: syz [ 353.037188][ T5234] usb 3-1: Manufacturer: syz [ 353.062366][ T5234] usb 3-1: SerialNumber: syz [ 353.148750][ T5319] kernel write not supported for file /1586/setgroups (pid: 5319 comm: kworker/0:4) [ 353.267979][T13410] nbd: device at index 4 is going down [ 353.552752][ T5234] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 353.905588][T13426] tun0: tun_chr_ioctl cmd 35108 [ 354.043961][ T5312] usb 3-1: USB disconnect, device number 28 [ 354.249875][ T29] audit: type=1326 audit(1725597676.774:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13435 comm="syz.0.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadd7b7cef9 code=0x7ffc0000 [ 354.337984][ T29] audit: type=1326 audit(1725597676.814:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13435 comm="syz.0.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fadd7b7cef9 code=0x7ffc0000 [ 354.359686][ C0] vkms_vblank_simulate: vblank timer overrun [ 354.389222][ T29] audit: type=1326 audit(1725597676.814:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13435 comm="syz.0.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadd7b7cef9 code=0x7ffc0000 [ 354.449388][ T29] audit: type=1326 audit(1725597676.814:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13435 comm="syz.0.3545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadd7b7cef9 code=0x7ffc0000 [ 354.918694][T13453] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3552'. [ 354.975605][T13453] macsec0: entered promiscuous mode [ 355.012251][T13455] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3553'. [ 355.045176][T13459] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3555'. [ 355.092640][T13459] ipvlan2: entered allmulticast mode [ 355.115774][T13459] veth0_vlan: entered allmulticast mode [ 355.140791][T13457] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 355.926292][ T29] audit: type=1326 audit(1725597678.454:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13499 comm="syz.2.3573" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b74b7cef9 code=0x0 [ 356.117927][ T5312] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 356.129271][ T9] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 356.327836][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 356.331125][ T5312] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 356.340536][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.350135][ T5312] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.361704][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 356.361761][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 356.361789][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.364964][ T9] usb 4-1: config 0 descriptor?? [ 356.399736][ T5312] usb 1-1: config 0 descriptor?? [ 356.608418][ T29] audit: type=1326 audit(1725597679.134:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13518 comm="syz.1.3582" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd95197cef9 code=0x0 [ 356.830005][ T5312] [drm:udl_init] *ERROR* Selecting channel failed [ 356.862509][ T5312] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 356.879651][ T5312] [drm] Initialized udl on minor 2 [ 356.882072][ T9] logitech 0003:046D:CA03.0030: item fetching failed at offset 0/5 [ 356.896334][ T5312] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 356.915073][ T5312] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 356.929178][ T9] logitech 0003:046D:CA03.0030: parse failed [ 356.933391][ T46] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 356.935327][ T9] logitech 0003:046D:CA03.0030: probe with driver logitech failed with error -22 [ 356.955488][ T5312] usb 1-1: USB disconnect, device number 24 [ 356.965405][ T46] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 357.117339][ T9] usb 4-1: USB disconnect, device number 40 [ 357.318283][T13534] netlink: 'syz.4.3589': attribute type 1 has an invalid length. [ 357.334802][T13534] netlink: 'syz.4.3589': attribute type 4 has an invalid length. [ 357.343055][T13534] netlink: 192 bytes leftover after parsing attributes in process `syz.4.3589'. [ 357.547317][T13538] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3591'. [ 357.907954][ T9] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 358.119319][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 12592, setting to 1024 [ 358.137235][ T9] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 358.165757][ T9] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 358.197645][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.219761][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 358.234984][ T9] usb 1-1: SerialNumber: syz [ 358.245153][T13541] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 358.488884][T13541] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 358.943018][ T9] cdc_ether 1-1:1.0 wwan0: register 'cdc_ether' at usb-dummy_hcd.0-1, Mobile Broadband Network Device, 42:42:42:42:42:42 [ 359.112563][T13581] bridge_slave_1: left allmulticast mode [ 359.187890][T13581] bridge_slave_1: left promiscuous mode [ 359.194551][T13581] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.205100][ T5319] usb 1-1: USB disconnect, device number 25 [ 359.219538][ T5319] cdc_ether 1-1:1.0 wwan0: unregister 'cdc_ether' usb-dummy_hcd.0-1, Mobile Broadband Network Device [ 359.246601][T13581] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 359.288083][ T46] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 359.305291][T13585] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 359.551006][ T46] usb 4-1: Using ep0 maxpacket: 8 [ 359.569182][ T46] usb 4-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=14.ec [ 359.582477][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.610544][ T46] usb 4-1: config 0 descriptor?? [ 359.636100][ T46] ttusb_dec_send_command: command bulk message failed: error -22 [ 359.656474][ T46] ttusb-dec 4-1:0.0: probe with driver ttusb-dec failed with error -22 [ 359.896418][ T5312] usb 4-1: USB disconnect, device number 41 [ 360.495594][ T2957] Bluetooth: hci6: Frame reassembly failed (-84) [ 360.816314][T13626] netlink: 232 bytes leftover after parsing attributes in process `syz.4.3630'. [ 360.857911][T13626] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3630'. [ 362.518041][ T5238] Bluetooth: hci6: command 0xfc11 tx timeout [ 362.518089][ T5244] Bluetooth: hci6: Entering manufacturer mode failed (-110) [ 362.536607][T13682] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3656'. [ 363.527881][ T5312] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 363.734936][ T5312] usb 5-1: config 0 has an invalid interface number: 104 but max is 0 [ 363.755785][ T5312] usb 5-1: config 0 has no interface number 0 [ 363.781683][ T5312] usb 5-1: config 0 interface 104 has no altsetting 0 [ 363.800818][ T5312] usb 5-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 363.814836][ T5312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.833143][ T5312] usb 5-1: Product: syz [ 363.837554][ T5312] usb 5-1: Manufacturer: syz [ 363.849900][ T5312] usb 5-1: SerialNumber: syz [ 363.857451][ T5312] usb 5-1: config 0 descriptor?? [ 363.881752][ T5312] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 363.904544][T13729] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 364.085664][ T5312] gspca_vc032x: reg_r err -71 [ 364.098973][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.114583][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.124693][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.144148][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.157936][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.163338][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.177914][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.187984][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.194586][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.200116][ T1174] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 364.214950][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.220393][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.225705][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.231719][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.237049][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.243732][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.249783][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.284420][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.297827][ T5312] gspca_vc032x: I2c Bus Busy Wait 00 [ 364.303190][ T5312] gspca_vc032x: Unknown sensor... [ 364.326466][ T5312] vc032x 5-1:0.104: probe with driver vc032x failed with error -22 [ 364.327379][T13743] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 364.358778][ T5312] usb 5-1: USB disconnect, device number 29 [ 364.359252][T13743] overlayfs: conflicting lowerdir path [ 364.384228][ T1174] usb 1-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 364.398267][ T1174] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.416644][ T1174] usb 1-1: Product: syz [ 364.422629][ T1174] usb 1-1: Manufacturer: syz [ 364.427466][ T1174] usb 1-1: SerialNumber: syz [ 364.446056][ T1174] usb 1-1: config 0 descriptor?? [ 364.471468][ T1174] comedi comedi0: This driver needs USB 2.0 to operate. Aborting... [ 364.490509][ T1174] usbduxfast 1-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 364.685676][ T1174] usb 1-1: USB disconnect, device number 26 [ 364.795761][T13761] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.3695'. [ 364.816934][T13761] openvswitch: netlink: Tunnel attr 8192 out of range max 16 [ 365.358119][ T5312] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 365.374255][T13786] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3704'. [ 365.485756][T13788] kvm: user requested TSC rate below hardware speed [ 365.548147][ T5312] usb 3-1: Using ep0 maxpacket: 16 [ 365.561739][ T5312] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 365.583343][ T5312] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 365.597874][ T5312] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 365.611083][ T5312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.627538][ T5312] usb 3-1: Product: syz [ 365.632008][ T5312] usb 3-1: Manufacturer: syz [ 365.636768][ T5312] usb 3-1: SerialNumber: syz [ 365.648884][ T5312] usb 3-1: config 0 descriptor?? [ 365.664717][ T5312] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 365.685174][ T5312] em28xx 3-1:0.0: Audio interface 0 found (Vendor Class) [ 365.776654][T13802] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.147943][ T46] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 366.291425][ T5312] em28xx 3-1:0.0: unknown em28xx chip ID (0) [ 366.348128][ T46] usb 4-1: Using ep0 maxpacket: 16 [ 366.356408][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.378012][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.410528][ T46] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 366.431592][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.465996][ T46] usb 4-1: config 0 descriptor?? [ 366.502014][ T5312] em28xx 3-1:0.0: Config register raw data: 0xfffffffb [ 366.518240][ T5312] em28xx 3-1:0.0: AC97 chip type couldn't be determined [ 366.533351][ T5312] em28xx 3-1:0.0: No AC97 audio processor [ 366.576020][ T5312] usb 3-1: USB disconnect, device number 29 [ 366.589176][ T5312] em28xx 3-1:0.0: Disconnecting em28xx [ 366.630339][ T5312] em28xx 3-1:0.0: Freeing device [ 366.886699][ T1174] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 366.912676][ T46] corsair 0003:1B1C:1B02.0031: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.3-1/input0 [ 367.107996][ T1174] usb 1-1: Using ep0 maxpacket: 32 [ 367.117703][ T1174] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.147994][ T1174] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.178080][ T1174] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 367.187362][ T1174] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.241403][ T1174] usb 1-1: config 0 descriptor?? [ 367.260014][ T1174] hub 1-1:0.0: USB hub found [ 367.372407][ T46] usb 4-1: USB disconnect, device number 42 [ 367.488475][ T1174] hub 1-1:0.0: 1 port detected [ 367.880974][ T1174] usb 1-1: USB disconnect, device number 27 [ 368.078155][ T5319] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 368.285500][ T5319] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 368.298295][ T5319] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.322536][ T5319] usb 2-1: config 0 descriptor?? [ 368.339206][ T5319] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 368.948924][ T5319] gspca_stv06xx: vv6410 sensor detected [ 369.234023][ T5319] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 369.279130][ T5319] usb 2-1: USB disconnect, device number 26 [ 369.437518][T13875] netlink: 'syz.2.3747': attribute type 21 has an invalid length. [ 369.473026][T13875] netlink: 'syz.2.3747': attribute type 1 has an invalid length. [ 370.183103][T13907] netlink: 156 bytes leftover after parsing attributes in process `syz.1.3761'. [ 370.217343][T13907] netlink: 'syz.1.3761': attribute type 2 has an invalid length. [ 370.246070][T13907] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3761'. [ 370.338424][ T5319] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 370.338851][T13910] netlink: 'syz.2.3762': attribute type 8 has an invalid length. [ 370.552607][ T5319] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 370.567828][ T5319] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.593592][ T5319] usb 1-1: Product: syz [ 370.608159][ T5319] usb 1-1: Manufacturer: syz [ 370.612911][ T5319] usb 1-1: SerialNumber: syz [ 370.629668][ T5319] usb 1-1: config 0 descriptor?? [ 370.762257][ T5238] Bluetooth: hci4: command 0x0406 tx timeout [ 371.092607][ T5319] usb 1-1: Firmware: major: 0, minor: 248, hardware type: ATUSB (0) [ 371.304994][ T5319] usb 1-1: failed to fetch extended address, random address set [ 371.324892][T13927] bridge0: port 1(veth0_to_bridge) entered blocking state [ 371.341566][T13927] bridge0: port 1(veth0_to_bridge) entered disabled state [ 371.356988][T13927] veth0_to_bridge: entered allmulticast mode [ 371.373556][T13927] veth0_to_bridge: entered promiscuous mode [ 371.428488][ T5319] usb 1-1: USB disconnect, device number 28 [ 372.308231][ T5234] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 372.398977][ T5319] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 372.533625][ T5234] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.565313][ T5234] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.596814][ T5234] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 372.619069][ T5319] usb 1-1: Using ep0 maxpacket: 32 [ 372.630165][ T5234] usb 3-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 372.630327][ T5319] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.662348][ T5234] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.691747][ T5319] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.700510][ T5234] usb 3-1: config 0 descriptor?? [ 372.724376][ T5319] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 372.747870][ T5319] usb 1-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 372.776674][ T5319] usb 1-1: Product: syz [ 372.786812][ T5319] usb 1-1: Manufacturer: syz [ 372.830071][ T5319] hub 1-1:4.0: USB hub found [ 373.060867][ T5319] hub 1-1:4.0: config failed, hub has too many ports! (err -19) [ 373.151807][ T5234] playstation 0003:054C:0BA0.0032: unknown main item tag 0x0 [ 373.169742][ T5234] playstation 0003:054C:0BA0.0032: unbalanced collection at end of report description [ 373.187299][ T5234] playstation 0003:054C:0BA0.0032: Parse failed [ 373.194105][ T5234] playstation 0003:054C:0BA0.0032: probe with driver playstation failed with error -22 [ 373.398721][ T5234] usb 1-1: USB disconnect, device number 29 [ 373.415747][ T1174] usb 3-1: USB disconnect, device number 30 [ 374.085189][T13986] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3795'. [ 376.561661][T14060] netlink: 'syz.3.3830': attribute type 12 has an invalid length. [ 376.628566][T14060] netlink: 197276 bytes leftover after parsing attributes in process `syz.3.3830'. [ 377.030013][ T5238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 377.032392][ T5238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 377.033669][ T5238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 377.034920][ T5238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 377.035758][ T5238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 377.036188][ T5238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 377.341791][ T29] audit: type=1326 audit(1725597699.874:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14074 comm="syz.2.3836" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b74b7cef9 code=0x0 [ 377.357035][ T2932] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.679454][ T2932] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.811147][T14092] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 377.865787][ T2932] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.012841][ T2932] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.067562][T14070] chnl_net:caif_netlink_parms(): no params data found [ 378.481994][T14070] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.492783][T14070] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.510065][T14070] bridge_slave_0: entered allmulticast mode [ 378.528049][T14070] bridge_slave_0: entered promiscuous mode [ 378.549685][T14070] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.556975][T14070] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.578109][T14070] bridge_slave_1: entered allmulticast mode [ 378.586551][T14070] bridge_slave_1: entered promiscuous mode [ 378.723108][T14070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.761992][T14070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.782886][ T2932] bridge_slave_1: left allmulticast mode [ 378.789040][ T2932] bridge_slave_1: left promiscuous mode [ 378.794861][ T2932] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.808310][ T1174] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 378.822137][ T2932] bridge_slave_0: left allmulticast mode [ 378.828112][ T2932] bridge_slave_0: left promiscuous mode [ 378.833896][ T2932] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.922652][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.022675][ T1174] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 379.054364][ T1174] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 379.087150][ T5238] Bluetooth: hci5: command tx timeout [ 379.087699][ T1174] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 379.147557][ T1174] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 379.179993][ T1174] usb 1-1: SerialNumber: syz [ 379.423268][ T1174] usb 1-1: 0:2 : does not exist [ 379.472120][ T1174] usb 1-1: USB disconnect, device number 30 [ 379.868440][ T2932] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 379.895384][ T2932] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 379.916880][ T2932] bond0 (unregistering): Released all slaves [ 380.004916][T14070] team0: Port device team_slave_0 added [ 380.043018][T14070] team0: Port device team_slave_1 added [ 380.312353][T14070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.334046][T14070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.373286][T14070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.391518][T14148] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3865'. [ 380.410884][T14148] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3865'. [ 380.458323][T14148] vlan3: entered allmulticast mode [ 380.468023][T14148] mac80211_hwsim hwsim13 wlan1: entered allmulticast mode [ 380.630421][T14070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.642974][T14070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.694157][T14070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.718937][T14158] netlink: 'syz.2.3871': attribute type 1 has an invalid length. [ 381.165404][ T5238] Bluetooth: hci5: command tx timeout [ 381.243348][T14070] hsr_slave_0: entered promiscuous mode [ 381.288090][T14070] hsr_slave_1: entered promiscuous mode [ 381.311687][T14070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.326268][T14070] Cannot create hsr debugfs directory [ 381.518209][ T2932] hsr_slave_0: left promiscuous mode [ 381.554133][ T2932] hsr_slave_1: left promiscuous mode [ 381.598155][ T2932] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 381.612897][ T2932] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 381.637265][ T2932] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 381.658194][ T2932] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 381.719811][ T2932] veth1_macvtap: left promiscuous mode [ 381.725436][ T2932] veth0_macvtap: left promiscuous mode [ 381.738118][ T2932] veth1_vlan: left promiscuous mode [ 381.753768][ T2932] veth0_vlan: left promiscuous mode [ 383.248136][ T5238] Bluetooth: hci5: command tx timeout [ 383.551358][ T2932] team0 (unregistering): Port device team_slave_1 removed [ 383.643050][ T2932] team0 (unregistering): Port device team_slave_0 removed [ 385.319436][ T5238] Bluetooth: hci5: command tx timeout [ 386.153346][T14070] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 386.219049][T14070] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 386.261376][T14284] netlink: 'syz.1.3925': attribute type 1 has an invalid length. [ 386.272786][T14284] netlink: 'syz.1.3925': attribute type 2 has an invalid length. [ 386.298770][T14284] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 386.349797][T14070] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 386.402304][T14070] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 386.736967][T14070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.813460][T14070] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.855161][T14293] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3929'. [ 386.885478][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.892830][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.942860][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.950095][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.009098][T14293] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3929'. [ 387.041138][T14301] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3929'. [ 387.165878][T14070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.318538][T14307] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 387.563757][T14321] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3940'. [ 387.701442][T14070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.348480][T14070] veth0_vlan: entered promiscuous mode [ 388.376392][T14070] veth1_vlan: entered promiscuous mode [ 388.434484][T14070] veth0_macvtap: entered promiscuous mode [ 388.463978][T14070] veth1_macvtap: entered promiscuous mode [ 388.496250][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.510174][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.522060][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.532720][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.542946][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.553747][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.563858][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.583580][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.594592][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.606245][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.620016][T14070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.640231][ T9] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 388.647416][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.680716][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.703509][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.732357][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.760997][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.776845][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.787572][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.798604][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.808991][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.821049][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.833124][T14070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.844397][ T9] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 388.854508][T14070] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.867336][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.868425][T14070] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.884343][T14070] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.893350][T14070] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.897610][ T9] usb 2-1: Product: syz [ 388.915074][ T9] usb 2-1: Manufacturer: syz [ 388.922018][ T9] usb 2-1: SerialNumber: syz [ 388.933491][ T9] usb 2-1: config 0 descriptor?? [ 389.037937][ T1174] usb 4-1: new full-speed USB device number 43 using dummy_hcd [ 389.087971][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.095895][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.159805][ T2975] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.171207][ T2975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.255008][ T1174] usb 4-1: New USB device found, idVendor=2040, idProduct=9301, bcdDevice=e4.fb [ 389.268756][ T1174] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.302441][ T25] usb 2-1: USB disconnect, device number 27 [ 389.307097][ T1174] usb 4-1: config 0 descriptor?? [ 389.340546][ T1174] dvb-usb: found a 'Hauppauge WinTV-NOVA-T usb2' in warm state. [ 389.378167][ T1174] dvb-usb: bulk message failed: -22 (3/0) [ 389.415476][ T1174] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 389.449063][ T1174] dvbdev: DVB: registering new adapter (Hauppauge WinTV-NOVA-T usb2) [ 389.457305][ T1174] usb 4-1: media controller created [ 389.483198][ T1174] dvb-usb: bulk message failed: -22 (5/0) [ 389.507894][ T1174] dvb-usb: MAC address reading failed. [ 389.526852][ T1174] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 389.556862][T14381] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 389.584121][ T1174] dvb-usb: bulk message failed: -22 (6/0) [ 389.598924][ T1174] dvb-usb: bulk message failed: -22 (6/0) [ 389.607947][ T1174] dvb-usb: no frontend was attached by 'Hauppauge WinTV-NOVA-T usb2' [ 389.649894][ T1174] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input47 [ 389.684078][ T1174] dvb-usb: schedule remote query interval to 100 msecs. [ 389.712625][ T1174] dvb-usb: Hauppauge WinTV-NOVA-T usb2 successfully initialized and connected. [ 389.750627][ T1174] usb 4-1: USB disconnect, device number 43 [ 389.825795][ T1174] dvb-usb: Hauppauge WinTV-NOVA-T usb2 successfully deinitialized and disconnected. [ 390.491498][T14403] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3972'. [ 390.904239][T14416] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.3980'. [ 390.929956][T14416] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 391.426789][ T29] audit: type=1326 audit(1725597713.954:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.487580][ T29] audit: type=1326 audit(1725597713.954:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.538006][ T29] audit: type=1326 audit(1725597713.954:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.597695][ T29] audit: type=1326 audit(1725597713.954:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.620720][ T1174] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 391.667687][ T29] audit: type=1326 audit(1725597713.954:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.680106][T14441] option changes via remount are deprecated (pid=14440 comm=syz.4.3994) [ 391.750253][ T29] audit: type=1326 audit(1725597713.954:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.814347][ T29] audit: type=1326 audit(1725597713.954:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.829851][ T1174] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 391.877967][ T1174] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 391.889109][ T29] audit: type=1326 audit(1725597713.954:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.910330][ T1174] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 391.940790][ T1174] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.984173][ T29] audit: type=1326 audit(1725597713.954:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 391.999944][ T1174] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 392.029846][ T1174] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 392.060559][ T1174] usb 3-1: Product: syz [ 392.064791][ T1174] usb 3-1: Manufacturer: syz [ 392.066007][ T29] audit: type=1326 audit(1725597713.954:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14434 comm="syz.3.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff7f7cef9 code=0x7ffc0000 [ 392.097417][ T1174] cdc_wdm 3-1:1.0: skipping garbage [ 392.111704][ T1174] cdc_wdm 3-1:1.0: skipping garbage [ 392.144058][ T1174] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 392.160976][ T1174] cdc_wdm 3-1:1.0: Unknown control protocol [ 392.373782][ T5319] usb 3-1: USB disconnect, device number 31 [ 392.922057][ T5319] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 393.103360][T14498] netlink: 'syz.2.4016': attribute type 10 has an invalid length. [ 393.124414][T14498] netem: change failed [ 393.140757][ T5319] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 393.171983][ T5319] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.201648][ T5319] usb 4-1: config 0 descriptor?? [ 393.223659][ T5319] cp210x 4-1:0.0: cp210x converter detected [ 393.660108][ T5319] cp210x 4-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 393.679696][ T5319] usb 4-1: cp210x converter now attached to ttyUSB0 [ 393.782213][T14508] program syz.2.4020 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 393.935160][ T8] usb 4-1: USB disconnect, device number 44 [ 393.958784][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 393.975608][ T8] cp210x 4-1:0.0: device disconnected [ 394.058185][ T5319] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 394.249795][ T5319] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 394.282077][ T5319] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.303370][ T5319] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 394.323752][ T5319] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 394.367848][ T5319] usb 5-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 394.395744][ T5319] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.410296][ T5319] usb 5-1: config 0 descriptor?? [ 394.708502][T14535] tap0: tun_chr_ioctl cmd 2147767507 [ 394.881801][ T5319] nintendo 0003:057E:2009.0033: hidraw0: USB HID v80.00 Device [HID 057e:2009] on usb-dummy_hcd.4-1/input0 [ 394.997476][ T5319] nintendo 0003:057E:2009.0033: Failed to get joycon info; ret=-38 [ 395.020328][ T5319] nintendo 0003:057E:2009.0033: Failed to retrieve controller info; ret=-38 [ 395.075424][ T5319] nintendo 0003:057E:2009.0033: Failed to initialize controller; ret=-38 [ 395.140652][ T5319] nintendo 0003:057E:2009.0033: probe - fail = -38 [ 395.170421][ T5319] nintendo 0003:057E:2009.0033: probe with driver nintendo failed with error -38 [ 395.191521][ T5319] usb 5-1: USB disconnect, device number 30 [ 395.779486][ T5319] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 395.868377][ T9] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 395.981240][ T5319] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.004274][T14569] ./bus: Can't lookup blockdev [ 396.009823][ T5319] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 396.038517][ T5319] usb 3-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 396.057975][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 396.069165][ T5319] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.093929][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 396.107362][ T5319] usb 3-1: config 0 descriptor?? [ 396.115387][ T9] usb 2-1: New USB device found, idVendor=d5ff, idProduct=0066, bcdDevice=d8.b0 [ 396.132360][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.144624][ T9] usb 2-1: config 0 descriptor?? [ 396.169615][ T9] usb 2-1: bad CDC descriptors [ 396.400957][ T8] usb 2-1: USB disconnect, device number 28 [ 396.575448][ T5319] aquacomputer_d5next 0003:0C70:F011.0034: item fetching failed at offset 0/5 [ 396.595304][ T5319] aquacomputer_d5next 0003:0C70:F011.0034: probe with driver aquacomputer_d5next failed with error -22 [ 396.816276][ T5234] usb 3-1: USB disconnect, device number 32 [ 397.018042][ T8] usb 1-1: new full-speed USB device number 31 using dummy_hcd [ 397.187339][T14608] Sensor A: ================= START STATUS ================= [ 397.201193][T14608] Sensor A: Test Pattern: 75% Colorbar [ 397.217699][T14608] Sensor A: Show Information: All [ 397.225133][ T8] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 397.226806][T14608] Sensor A: Vertical Flip: false [ 397.243364][T14608] Sensor A: Horizontal Flip: false [ 397.247895][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.268199][T14608] Sensor A: Brightness: 128 [ 397.274388][T14608] Sensor A: Contrast: 128 [ 397.277098][ T8] usb 1-1: Product: syz [ 397.283355][ T8] usb 1-1: Manufacturer: syz [ 397.289345][T14608] Sensor A: Hue: 0 [ 397.293224][T14608] Sensor A: Saturation: 128 [ 397.298227][T14608] Sensor A: ================== END STATUS ================== [ 397.308256][ T8] usb 1-1: SerialNumber: syz [ 397.315655][ T8] usb 1-1: config 0 descriptor?? [ 397.553353][T14620] netlink: 2060 bytes leftover after parsing attributes in process `syz.3.4073'. [ 397.577940][T14620] netlink: 'syz.3.4073': attribute type 1 has an invalid length. [ 397.585871][T14620] netlink: 193500 bytes leftover after parsing attributes in process `syz.3.4073'. [ 397.731909][T14625] netlink: 'syz.2.4074': attribute type 1 has an invalid length. [ 397.749643][ T8] usb 1-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 397.757646][ T8] usb 1-1: Firmware version (0.0) predates our first public release. [ 397.757916][T14625] netlink: 193500 bytes leftover after parsing attributes in process `syz.2.4074'. [ 397.787630][ T8] usb 1-1: Please update to version 0.2 or newer [ 398.060638][ T8] usb 1-1: USB disconnect, device number 31 [ 398.428711][T14646] syzkaller0: tun_chr_ioctl cmd 1074025680 [ 398.623001][T14655] snd_dummy snd_dummy.0: control 0:0:0:syz0:254 is already present [ 398.747433][ T29] audit: type=1326 audit(1725597721.274:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 398.827896][ T29] audit: type=1326 audit(1725597721.274:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 398.899733][ T29] audit: type=1326 audit(1725597721.284:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 398.961741][ T29] audit: type=1326 audit(1725597721.294:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 399.020414][ T29] audit: type=1326 audit(1725597721.294:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 399.085500][ T29] audit: type=1326 audit(1725597721.304:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 399.136114][ T29] audit: type=1326 audit(1725597721.304:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95197cef9 code=0x7ffc0000 [ 399.180487][ T29] audit: type=1326 audit(1725597721.304:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd951973ea7 code=0x7ffc0000 [ 399.240905][ T29] audit: type=1326 audit(1725597721.304:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd951918859 code=0x7ffc0000 [ 399.296043][ T29] audit: type=1326 audit(1725597721.304:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14660 comm="syz.1.4091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd951973ea7 code=0x7ffc0000 [ 400.008756][T14697] netlink: 9 bytes leftover after parsing attributes in process `syz.4.4106'. [ 400.047392][T14697] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4106'. [ 400.067306][T14697] netlink: 9 bytes leftover after parsing attributes in process `syz.4.4106'. [ 400.771538][T14723] netlink: 'syz.0.4117': attribute type 12 has an invalid length. [ 400.803974][ T5234] kernel write not supported for file /sg0 (pid: 5234 comm: kworker/1:4) [ 400.812763][T14723] netlink: 'syz.0.4117': attribute type 29 has an invalid length. [ 400.852346][T14723] netlink: 'syz.0.4117': attribute type 2 has an invalid length. [ 400.860510][T14723] netlink: 'syz.0.4117': attribute type 2 has an invalid length. [ 400.869130][T14723] netlink: 'syz.0.4117': attribute type 1 has an invalid length. [ 400.877171][T14723] netlink: 'syz.0.4117': attribute type 37 has an invalid length. [ 400.887397][T14723] netlink: 'syz.0.4117': attribute type 2 has an invalid length. [ 400.896056][T14723] netlink: 'syz.0.4117': attribute type 1 has an invalid length. [ 400.904348][T14723] netlink: 'syz.0.4117': attribute type 40 has an invalid length. [ 401.079496][T14734] netlink: 188 bytes leftover after parsing attributes in process `syz.1.4122'. [ 401.371211][T14748] netlink: 'syz.4.4129': attribute type 46 has an invalid length. [ 401.400522][T14748] netlink: 212868 bytes leftover after parsing attributes in process `syz.4.4129'. [ 401.646663][T14762] program syz.2.4134 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 402.110484][T14784] pim6reg: tun_chr_ioctl cmd 1074025677 [ 402.116250][T14784] pim6reg: linktype set to 769 [ 402.438198][ T8] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 402.487450][T14804] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.4156'. [ 402.503144][T14804] openvswitch: netlink: VXLAN extension 1 has unexpected len 6 expected 4 [ 402.629944][ T8] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 402.648187][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.648237][ T25] usb 5-1: new full-speed USB device number 31 using dummy_hcd [ 402.670866][ T8] usb 1-1: config 0 descriptor?? [ 402.872463][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 402.886983][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 402.908829][ T25] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 402.924074][ T25] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 402.933703][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.954086][ T25] usb 5-1: Product: syz [ 402.964274][ T25] usb 5-1: Manufacturer: syz [ 402.973615][ T25] usb 5-1: SerialNumber: syz [ 403.029189][ T5319] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 403.122709][ T8] [drm:udl_init] *ERROR* Selecting channel failed [ 403.137697][ T8] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 403.144717][ T8] [drm] Initialized udl on minor 2 [ 403.153785][ T8] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 403.162315][ T8] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 403.170927][ T1174] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 403.180257][ T9] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 403.190974][ T1174] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 403.199427][ T8] usb 1-1: USB disconnect, device number 32 [ 403.206229][ T1174] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 403.231322][ T5319] usb 4-1: config 0 has no interfaces? [ 403.236884][ T5319] usb 4-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 403.250240][ T5319] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.263548][ T5319] usb 4-1: config 0 descriptor?? [ 403.391893][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.403547][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.413510][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 403.426654][ T9] usb 2-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.00 [ 403.436131][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.447525][ T9] usb 2-1: config 0 descriptor?? [ 403.474249][ T8] usb 4-1: USB disconnect, device number 45 [ 403.613602][ T25] usb 5-1: 2:1 : format type 0 is detected, processed as PCM [ 403.631778][ T25] usb 5-1: 2:1 : sample bitwidth 64 in over sample bytes 2 [ 403.639756][ T25] usb 5-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 403.645885][ T25] usb 5-1: 2:1 : invalid channels 0 [ 403.838323][ T25] usb 5-1: USB disconnect, device number 31 [ 403.904570][ T9] hid-alps 0003:044E:120B.0035: hidraw0: USB HID v0.00 Device [HID 044e:120b] on usb-dummy_hcd.1-1/input0 [ 404.131775][ T9] usb 2-1: USB disconnect, device number 29 [ 404.667957][ T9] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 404.818211][ T5234] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 404.870718][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.898614][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 404.920547][ T9] usb 4-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 404.944148][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.978989][ T9] usb 4-1: config 0 descriptor?? [ 405.038094][ T5234] usb 5-1: Using ep0 maxpacket: 16 [ 405.049798][ T5234] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.074216][ T5234] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.106638][ T5234] usb 5-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 405.135359][ T5234] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.174762][ T5234] usb 5-1: config 0 descriptor?? [ 405.423667][ T9] mcp2221 0003:04D8:00DD.0036: USB HID v0.00 Device [HID 04d8:00dd] on usb-dummy_hcd.3-1/input0 [ 405.649786][ T8] usb 4-1: USB disconnect, device number 46 [ 405.684405][ T5234] input: HID 0458:5015 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5015.0037/input/input48 [ 405.783833][ T5234] input: HID 0458:5015 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5015.0037/input/input49 [ 405.863332][ T5234] input: HID 0458:5015 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5015.0037/input/input50 [ 405.979818][ T5234] kye 0003:0458:5015.0037: input,hiddev0,hidraw0: USB HID v0.00 Mouse [HID 0458:5015] on usb-dummy_hcd.4-1/input0 [ 406.024991][ T5234] usb 5-1: USB disconnect, device number 32 [ 407.188999][T14921] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 407.497844][T14933] program syz.0.4215 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 407.954346][T14957] validate_nla: 1 callbacks suppressed [ 407.954367][T14957] netlink: 'syz.3.4226': attribute type 3 has an invalid length. [ 408.120742][T14964] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 408.618327][ T8] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 408.823205][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.859913][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 408.890479][ T8] usb 4-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.00 [ 408.916637][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.945311][ T8] usb 4-1: config 0 descriptor?? [ 409.379693][T14974] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 409.408706][T14974] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 409.462122][ T8] wacom 0003:056A:0065.0038: unknown main item tag 0x7 [ 409.477841][ T8] wacom 0003:056A:0065.0038: unknown main item tag 0x4 [ 409.492900][ T8] wacom 0003:056A:0065.0038: Unknown device_type for 'HID 056a:0065'. Assuming pen. [ 409.520465][ T8] wacom 0003:056A:0065.0038: hidraw0: USB HID v0.00 Device [HID 056a:0065] on usb-dummy_hcd.3-1/input0 [ 409.546009][ T8] input: Wacom Bamboo Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0065.0038/input/input51 [ 409.549376][T15017] macvlan4: mtu greater than device maximum [ 409.572511][T15019] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 409.582342][T15019] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 409.606654][T15019] Error parsing options; rc = [-22] [ 409.838371][ T25] usb 4-1: USB disconnect, device number 47 [ 410.057958][ T8] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 410.258285][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 410.285068][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 410.296937][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 410.314103][ T8] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 410.323568][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.331779][ T8] usb 3-1: Product: syz [ 410.336065][ T8] usb 3-1: Manufacturer: syz [ 410.341123][ T8] usb 3-1: SerialNumber: syz [ 410.348787][ T8] usb 3-1: config 0 descriptor?? [ 410.358402][ T8] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 410.368221][ T8] em28xx 3-1:0.0: Audio interface 0 found (Vendor Class) [ 410.471475][T15035] @ÿ: renamed from veth0_vlan (while UP) [ 410.559274][T15036] [U] ƒ [ 410.670695][ T25] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 410.739880][T15041] xt_bpf: check failed: parse error [ 410.891200][ T25] usb 5-1: config 0 has no interfaces? [ 410.896952][ T25] usb 5-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 410.918414][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.956734][ T25] usb 5-1: config 0 descriptor?? [ 410.969013][ T8] em28xx 3-1:0.0: chip ID is em2870 [ 411.073658][T15055] netlink: 'syz.3.4272': attribute type 16 has an invalid length. [ 411.098631][T15055] netlink: 'syz.3.4272': attribute type 3 has an invalid length. [ 411.128356][T15055] netlink: 64066 bytes leftover after parsing attributes in process `syz.3.4272'. [ 411.174674][ T8] usb 3-1: USB disconnect, device number 33 [ 411.177045][ T25] usb 5-1: USB disconnect, device number 33 [ 411.189773][ T8] em28xx 3-1:0.0: Disconnecting em28xx [ 411.224093][ T8] em28xx 3-1:0.0: Freeing device [ 412.228369][T15093] macvlan4: entered promiscuous mode [ 412.242952][T15093] macvlan4: mtu greater than device maximum [ 412.807653][ T9] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 412.904568][T15111] netlink: 'syz.1.4296': attribute type 1 has an invalid length. [ 412.950119][T15111] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4296'. [ 413.018206][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 413.034722][ T9] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 413.054939][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.090059][ T9] usb 4-1: Product: syz [ 413.094671][ T9] usb 4-1: Manufacturer: syz [ 413.115772][ T9] usb 4-1: SerialNumber: syz [ 413.141633][ T9] usb 4-1: config 0 descriptor?? [ 413.174261][T15102] infiniband syz1: set down [ 413.188885][T15102] infiniband syz1: added syzkaller0 [ 413.318439][T15102] RDS/IB: syz1: added [ 413.328971][T15102] smc: adding ib device syz1 with port count 1 [ 413.339161][T15102] smc: ib device syz1 port 1 has pnetid [ 413.373286][ T52] smc: removing ib device syz1 [ 413.658062][ T5319] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 413.782939][T15102] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 413.806978][ T9] peak_usb 4-1:0.0: PEAK-System PCAN-USB Pro hwrev 0 serial 00000000.00000000 (2 channels) [ 413.827419][ T9] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 413.848137][ T9] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 413.887945][ T5319] usb 2-1: Using ep0 maxpacket: 32 [ 413.906400][ T5319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.931708][ T5319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.951527][ T5319] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 413.970005][ T5319] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.000200][ T5319] usb 2-1: config 0 descriptor?? [ 414.009319][ T9] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -22 [ 414.028441][ T9] usb 4-1: USB disconnect, device number 48 [ 414.406095][T15143] program syz.2.4311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 414.440506][T15144] ax25_connect(): syz.0.4312 uses autobind, please contact jreuter@yaina.de [ 414.525324][ T5319] koneplus 0003:1E7D:2D51.0039: unknown main item tag 0x0 [ 414.546040][ T5319] koneplus 0003:1E7D:2D51.0039: unknown main item tag 0x0 [ 414.567983][ T5319] koneplus 0003:1E7D:2D51.0039: unknown main item tag 0x0 [ 414.592907][ T5319] koneplus 0003:1E7D:2D51.0039: unknown main item tag 0x0 [ 414.627625][ T5319] koneplus 0003:1E7D:2D51.0039: unknown main item tag 0x0 [ 414.662093][T15149] netlink: 'syz.0.4315': attribute type 11 has an invalid length. [ 414.672888][ T5319] koneplus 0003:1E7D:2D51.0039: hidraw0: USB HID v0.00 Device [HID 1e7d:2d51] on usb-dummy_hcd.1-1/input0 [ 415.015900][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 415.015923][ T29] audit: type=1326 audit(1725597737.544:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15164 comm="syz.0.4323" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadd7b7cef9 code=0x0 [ 415.078653][ T25] usb 2-1: USB disconnect, device number 30 [ 415.670680][T15186] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 415.788481][T15189] binder: 15187:15189 ioctl 40046205 0 returned -22 [ 416.157866][ T25] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 416.392346][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 416.421759][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 416.447243][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.477926][ T25] usb 5-1: Product: syz [ 416.482167][ T25] usb 5-1: Manufacturer: syz [ 416.486798][ T25] usb 5-1: SerialNumber: syz [ 416.718568][ T25] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 34 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 416.838269][ T5244] Bluetooth: hci1: command 0x0405 tx timeout [ 416.914490][ T5319] usb 5-1: USB disconnect, device number 34 [ 416.930545][ T5319] usblp0: removed [ 417.795613][T15247] vxcan1: tx address claim with dest, not broadcast [ 417.811789][T15248] sch_tbf: burst 0 is lower than device vlan0 mtu (1514) ! [ 418.046350][T15259] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4364'. [ 418.046711][T15258] netlink: 'syz.3.4365': attribute type 11 has an invalid length. [ 419.363257][T15311] Process accounting resumed [ 419.679070][ T5319] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 419.889934][ T5319] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 419.918544][ T5319] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 419.929509][ T5319] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 419.939052][ T5319] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 419.965366][ T5319] usb 1-1: SerialNumber: syz [ 420.212553][ T5319] usb 1-1: 0:2 : does not exist [ 420.260879][ T5319] usb 1-1: USB disconnect, device number 33 [ 420.382217][T15347] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4404'. [ 421.146325][T15371] sctp: [Deprecated]: syz.4.4415 (pid 15371) Use of struct sctp_assoc_value in delayed_ack socket option. [ 421.146325][T15371] Use struct sctp_sack_info instead [ 421.160359][ T5319] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 421.210034][T15372] Process accounting resumed [ 421.359167][ T5319] usb 3-1: Using ep0 maxpacket: 8 [ 421.381679][ T5319] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.410804][ T5319] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 421.430547][ T5319] usb 3-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 421.453474][ T5319] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.487488][ T5319] usb 3-1: config 0 descriptor?? [ 421.563181][T15383] VFS: could not find a valid V7 on nullb0. [ 421.939511][ T5319] hid-led 0003:04D8:F372.003A: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.2-1/input0 [ 422.043280][ T5319] hid-led 0003:04D8:F372.003A: Greynut Luxafor initialized [ 422.134167][ T5319] usb 3-1: USB disconnect, device number 34 [ 422.152215][ T9] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 422.169463][ T9] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 422.199066][ T9] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 422.228119][ T1174] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 422.257909][ T1174] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 422.279020][ T1174] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 422.307492][ T9] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 422.328647][ T9] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 422.347281][ T9] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 422.365817][ T1174] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 422.394706][ T1174] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 422.422514][ T1174] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 422.464856][ T1174] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 422.480105][ T1174] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 422.489460][ T1174] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 422.500513][ T1174] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 422.510390][ T1174] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 422.532386][ T1174] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 422.760180][ T5234] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 422.980786][ T5234] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 422.991728][ T5234] usb 2-1: config 0 has no interfaces? [ 423.010821][ T5234] usb 2-1: config 0 has no interfaces? [ 423.032258][ T5234] usb 2-1: config 0 has no interfaces? [ 423.039548][ T5234] usb 2-1: config 0 has no interfaces? [ 423.046606][ T5234] usb 2-1: config 0 has no interfaces? [ 423.059730][ T5234] usb 2-1: config 0 has no interfaces? [ 423.066905][ T5234] usb 2-1: config 0 has no interfaces? [ 423.077179][ T5234] usb 2-1: config 0 has no interfaces? [ 423.090229][ T5234] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 423.116218][ T5234] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 423.144420][ T5234] usb 2-1: Product: syz [ 423.177831][ T5234] usb 2-1: Manufacturer: syz [ 423.187957][ T5234] usb 2-1: SerialNumber: syz [ 423.201538][ T5234] usb 2-1: config 0 descriptor?? [ 423.510730][ T1174] usb 2-1: USB disconnect, device number 31 [ 423.687544][T15455] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4454'. [ 424.062838][T15471] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4463'. [ 424.097880][ T5312] usb 5-1: new full-speed USB device number 35 using dummy_hcd [ 424.320219][ T5312] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 424.342929][ T5312] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 424.367846][ T5312] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 424.377458][ T5312] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.409083][ T5312] usb 5-1: config 0 descriptor?? [ 424.428022][ T5312] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 424.434719][ T5312] dvb-usb: bulk message failed: -22 (3/0) [ 424.481096][ T5312] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 424.495757][ T5312] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 424.512314][ T5312] usb 5-1: media controller created [ 424.539904][ T5312] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 424.562356][ T5312] dvb-usb: bulk message failed: -22 (6/0) [ 424.580909][ T5312] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 424.600308][ T5312] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input54 [ 424.630390][ T5312] dvb-usb: schedule remote query interval to 150 msecs. [ 424.637441][ T5312] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 424.660651][ T5312] usb 5-1: USB disconnect, device number 35 [ 424.703576][ T5312] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 424.927937][ T5319] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 425.104887][T15504] netlink: 'syz.2.4477': attribute type 9 has an invalid length. [ 425.113712][T15504] netlink: 91148 bytes leftover after parsing attributes in process `syz.2.4477'. [ 425.123660][ T5319] usb 2-1: Using ep0 maxpacket: 8 [ 425.129257][T15504] openvswitch: netlink: Key 2 has unexpected len 20 expected 4 [ 425.143915][ T5319] usb 2-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 425.166522][ T5319] usb 2-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 425.178391][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888064547c00: rx timeout, send abort [ 425.190549][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888064547c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 425.197327][ T5319] usb 2-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 425.251034][ T5319] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 425.260801][ T5319] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.287968][ T5319] usb 2-1: Product: syz [ 425.298501][ T5319] usb 2-1: Manufacturer: syz [ 425.307913][ T5319] usb 2-1: SerialNumber: syz [ 425.745117][ T5319] adutux 2-1:168.0: interrupt endpoints not found [ 425.780023][ T5319] usb 2-1: USB disconnect, device number 32 [ 426.657478][ C0] [ 426.657492][ C0] ======================================================== [ 426.657503][ C0] WARNING: possible irq lock inversion dependency detected [ 426.657525][ C0] 6.11.0-rc6-syzkaller-00183-gb831f83e40a2 #0 Not tainted [ 426.657540][ C0] -------------------------------------------------------- [ 426.657550][ C0] kworker/0:2/1174 just changed the state of lock: [ 426.657564][ C0] ffff88802a179230 (&dev->event_lock#2){..-.}-{2:2}, at: input_inject_event+0xc5/0x340 [ 426.657634][ C0] but this lock took another, SOFTIRQ-READ-unsafe lock in the past: [ 426.657645][ C0] (tasklist_lock){.+.+}-{2:2} [ 426.657667][ C0] [ 426.657667][ C0] [ 426.657667][ C0] and interrupts could create inverse lock ordering between them. [ 426.657667][ C0] [ 426.657679][ C0] [ 426.657679][ C0] other info that might help us debug this: [ 426.657688][ C0] Chain exists of: [ 426.657688][ C0] &dev->event_lock#2 --> &new->fa_lock --> tasklist_lock [ 426.657688][ C0] [ 426.657735][ C0] Possible interrupt unsafe locking scenario: [ 426.657735][ C0] [ 426.657743][ C0] CPU0 CPU1 [ 426.657750][ C0] ---- ---- [ 426.657757][ C0] lock(tasklist_lock); [ 426.657774][ C0] local_irq_disable(); [ 426.657782][ C0] lock(&dev->event_lock#2); [ 426.657805][ C0] lock(&new->fa_lock); [ 426.657823][ C0] [ 426.657829][ C0] lock(&dev->event_lock#2); [ 426.657851][ C0] [ 426.657851][ C0] *** DEADLOCK *** [ 426.657851][ C0] [ 426.657857][ C0] 4 locks held by kworker/0:2/1174: [ 426.657870][ C0] #0: ffff88801a880948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 426.657942][ C0] #1: ffffc900040bfd00 (console_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 426.658004][ C0] #2: ffffffff8e613d20 (console_lock){+.+.}-{0:0}, at: console_callback+0x68/0x460 [ 426.658067][ C0] #3: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: led_trigger_event+0x4e/0x210 [ 426.658121][ C0] [ 426.658121][ C0] the shortest dependencies between 2nd lock and 1st lock: [ 426.658153][ C0] -> (tasklist_lock){.+.+}-{2:2} { [ 426.658185][ C0] HARDIRQ-ON-R at: [ 426.658199][ C0] lock_acquire+0x1ed/0x550 [ 426.658229][ C0] _raw_read_lock+0x36/0x50 [ 426.658261][ C0] __do_wait+0x12d/0x850 [ 426.658282][ C0] do_wait+0x1e9/0x560 [ 426.658302][ C0] kernel_wait+0xe9/0x240 [ 426.658322][ C0] call_usermodehelper_exec_work+0xbd/0x230 [ 426.658350][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.658378][ C0] worker_thread+0x86d/0xd10 [ 426.658406][ C0] kthread+0x2f0/0x390 [ 426.658436][ C0] ret_from_fork+0x4b/0x80 [ 426.658467][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.658498][ C0] SOFTIRQ-ON-R at: [ 426.658511][ C0] lock_acquire+0x1ed/0x550 [ 426.658539][ C0] _raw_read_lock+0x36/0x50 [ 426.658570][ C0] __do_wait+0x12d/0x850 [ 426.658590][ C0] do_wait+0x1e9/0x560 [ 426.658610][ C0] kernel_wait+0xe9/0x240 [ 426.658631][ C0] call_usermodehelper_exec_work+0xbd/0x230 [ 426.658659][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.658686][ C0] worker_thread+0x86d/0xd10 [ 426.658714][ C0] kthread+0x2f0/0x390 [ 426.658745][ C0] ret_from_fork+0x4b/0x80 [ 426.658775][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.658805][ C0] INITIAL USE at: [ 426.658818][ C0] lock_acquire+0x1ed/0x550 [ 426.658846][ C0] _raw_write_lock_irq+0xd3/0x120 [ 426.658865][ C0] copy_process+0x228b/0x3dc0 [ 426.658893][ C0] kernel_clone+0x223/0x880 [ 426.658930][ C0] user_mode_thread+0x132/0x1a0 [ 426.658960][ C0] rest_init+0x23/0x300 [ 426.658987][ C0] start_kernel+0x47a/0x500 [ 426.659017][ C0] x86_64_start_reservations+0x2a/0x30 [ 426.659041][ C0] x86_64_start_kernel+0x9f/0xa0 [ 426.659064][ C0] common_startup_64+0x13e/0x147 [ 426.659088][ C0] INITIAL READ USE at: [ 426.659102][ C0] lock_acquire+0x1ed/0x550 [ 426.659130][ C0] _raw_read_lock+0x36/0x50 [ 426.659161][ C0] __do_wait+0x12d/0x850 [ 426.659181][ C0] do_wait+0x1e9/0x560 [ 426.659202][ C0] kernel_wait+0xe9/0x240 [ 426.659222][ C0] call_usermodehelper_exec_work+0xbd/0x230 [ 426.659250][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.659278][ C0] worker_thread+0x86d/0xd10 [ 426.659306][ C0] kthread+0x2f0/0x390 [ 426.659337][ C0] ret_from_fork+0x4b/0x80 [ 426.659366][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.659397][ C0] } [ 426.659404][ C0] ... key at: [] tasklist_lock+0x18/0x40 [ 426.659431][ C0] ... acquired at: [ 426.659439][ C0] lock_acquire+0x1ed/0x550 [ 426.659466][ C0] _raw_read_lock+0x36/0x50 [ 426.659495][ C0] send_sigio+0xfc/0x360 [ 426.659519][ C0] dnotify_handle_event+0x13c/0x440 [ 426.659549][ C0] fsnotify+0x18ab/0x1f70 [ 426.659574][ C0] fsnotify_change+0x24f/0x2a0 [ 426.659601][ C0] notify_change+0xc0c/0xe90 [ 426.659628][ C0] chmod_common+0x2ab/0x4c0 [ 426.659646][ C0] __x64_sys_fchmod+0xf8/0x160 [ 426.659665][ C0] do_syscall_64+0xf3/0x230 [ 426.659688][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.659714][ C0] [ 426.659719][ C0] -> (&f->f_owner.lock){....}-{2:2} { [ 426.659752][ C0] INITIAL USE at: [ 426.659765][ C0] lock_acquire+0x1ed/0x550 [ 426.659793][ C0] _raw_write_lock_irq+0xd3/0x120 [ 426.659813][ C0] f_modown+0x38/0x340 [ 426.659836][ C0] do_fcntl+0x13ad/0x1730 [ 426.659862][ C0] __se_sys_fcntl+0xd2/0x1c0 [ 426.659887][ C0] do_syscall_64+0xf3/0x230 [ 426.659909][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.659947][ C0] INITIAL READ USE at: [ 426.659961][ C0] lock_acquire+0x1ed/0x550 [ 426.659989][ C0] _raw_read_lock_irqsave+0xdd/0x130 [ 426.660020][ C0] send_sigurg+0x29/0x3c0 [ 426.660046][ C0] sk_send_sigurg+0x75/0x2f0 [ 426.660066][ C0] queue_oob+0x572/0x730 [ 426.660086][ C0] unix_stream_sendmsg+0xd24/0xf80 [ 426.660119][ C0] __sock_sendmsg+0x221/0x270 [ 426.660138][ C0] ____sys_sendmsg+0x525/0x7d0 [ 426.660166][ C0] __sys_sendmsg+0x2b0/0x3a0 [ 426.660194][ C0] do_syscall_64+0xf3/0x230 [ 426.660217][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.660244][ C0] } [ 426.660251][ C0] ... key at: [] init_file.__key+0x0/0x20 [ 426.660278][ C0] ... acquired at: [ 426.660285][ C0] lock_acquire+0x1ed/0x550 [ 426.660312][ C0] _raw_read_lock_irqsave+0xdd/0x130 [ 426.660343][ C0] send_sigio+0x33/0x360 [ 426.660366][ C0] kill_fasync+0x23a/0x4d0 [ 426.660391][ C0] mousedev_notify_readers+0x719/0xc80 [ 426.660414][ C0] mousedev_event+0x5d9/0x1390 [ 426.660436][ C0] input_handler_events_default+0x107/0x1c0 [ 426.660461][ C0] input_pass_values+0x286/0x860 [ 426.660485][ C0] input_event_dispose+0x30f/0x600 [ 426.660504][ C0] input_handle_event+0xa71/0xbe0 [ 426.660523][ C0] input_inject_event+0x22f/0x340 [ 426.660542][ C0] evdev_write+0x672/0x7c0 [ 426.660566][ C0] vfs_write+0x2a2/0xc90 [ 426.660599][ C0] ksys_write+0x1a0/0x2c0 [ 426.660627][ C0] do_syscall_64+0xf3/0x230 [ 426.660648][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.660674][ C0] [ 426.660680][ C0] -> (&new->fa_lock){....}-{2:2} { [ 426.660712][ C0] INITIAL USE at: [ 426.660725][ C0] lock_acquire+0x1ed/0x550 [ 426.660753][ C0] _raw_write_lock_irq+0xd3/0x120 [ 426.660772][ C0] fasync_remove_entry+0xff/0x1d0 [ 426.660798][ C0] __fput+0x73e/0x8a0 [ 426.660823][ C0] task_work_run+0x24f/0x310 [ 426.660844][ C0] syscall_exit_to_user_mode+0x168/0x370 [ 426.660866][ C0] do_syscall_64+0x100/0x230 [ 426.660889][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.660915][ C0] INITIAL READ USE at: [ 426.660936][ C0] lock_acquire+0x1ed/0x550 [ 426.660964][ C0] _raw_read_lock_irqsave+0xdd/0x130 [ 426.660996][ C0] kill_fasync+0x19e/0x4d0 [ 426.661022][ C0] mousedev_notify_readers+0x719/0xc80 [ 426.661045][ C0] mousedev_event+0x5d9/0x1390 [ 426.661067][ C0] input_handler_events_default+0x107/0x1c0 [ 426.661092][ C0] input_pass_values+0x286/0x860 [ 426.661115][ C0] input_event_dispose+0x30f/0x600 [ 426.661135][ C0] input_handle_event+0xa71/0xbe0 [ 426.661155][ C0] input_inject_event+0x22f/0x340 [ 426.661174][ C0] evdev_write+0x672/0x7c0 [ 426.661199][ C0] vfs_write+0x2a2/0xc90 [ 426.661226][ C0] ksys_write+0x1a0/0x2c0 [ 426.661254][ C0] do_syscall_64+0xf3/0x230 [ 426.661277][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.661303][ C0] } [ 426.661310][ C0] ... key at: [] fasync_insert_entry.__key+0x0/0x20 [ 426.661340][ C0] ... acquired at: [ 426.661347][ C0] lock_acquire+0x1ed/0x550 [ 426.661375][ C0] _raw_read_lock_irqsave+0xdd/0x130 [ 426.661405][ C0] kill_fasync+0x19e/0x4d0 [ 426.661431][ C0] mousedev_notify_readers+0x719/0xc80 [ 426.661455][ C0] mousedev_event+0x5d9/0x1390 [ 426.661476][ C0] input_handler_events_default+0x107/0x1c0 [ 426.661500][ C0] input_pass_values+0x286/0x860 [ 426.661523][ C0] input_event_dispose+0x30f/0x600 [ 426.661541][ C0] input_handle_event+0xa71/0xbe0 [ 426.661557][ C0] input_inject_event+0x22f/0x340 [ 426.661572][ C0] evdev_write+0x672/0x7c0 [ 426.661593][ C0] vfs_write+0x2a2/0xc90 [ 426.661615][ C0] ksys_write+0x1a0/0x2c0 [ 426.661637][ C0] do_syscall_64+0xf3/0x230 [ 426.661656][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.661679][ C0] [ 426.661683][ C0] -> (&dev->event_lock#2){..-.}-{2:2} { [ 426.661722][ C0] IN-SOFTIRQ-W at: [ 426.661735][ C0] lock_acquire+0x1ed/0x550 [ 426.661763][ C0] _raw_spin_lock_irqsave+0xd5/0x120 [ 426.661794][ C0] input_inject_event+0xc5/0x340 [ 426.661814][ C0] led_trigger_event+0x138/0x210 [ 426.661836][ C0] kbd_bh+0x1b5/0x290 [ 426.661855][ C0] tasklet_action_common+0x321/0x4d0 [ 426.661883][ C0] handle_softirqs+0x2c4/0x970 [ 426.661908][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 426.661943][ C0] irq_exit_rcu+0x9/0x30 [ 426.661968][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 426.662001][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 426.662028][ C0] __tasklet_schedule_common+0x1fd/0x270 [ 426.662055][ C0] vt_set_leds_compute_shiftstate+0x68/0x90 [ 426.662085][ C0] redraw_screen+0x97c/0xe90 [ 426.662108][ C0] complete_change_console+0xd1/0x730 [ 426.662134][ C0] console_callback+0x17b/0x460 [ 426.662162][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.662190][ C0] worker_thread+0x86d/0xd10 [ 426.662217][ C0] kthread+0x2f0/0x390 [ 426.662248][ C0] ret_from_fork+0x4b/0x80 [ 426.662276][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.662306][ C0] INITIAL USE at: [ 426.662320][ C0] lock_acquire+0x1ed/0x550 [ 426.662347][ C0] _raw_spin_lock_irqsave+0xd5/0x120 [ 426.662378][ C0] input_inject_event+0xc5/0x340 [ 426.662397][ C0] kbd_led_trigger_activate+0xb8/0x100 [ 426.662420][ C0] led_trigger_set+0x582/0x9c0 [ 426.662440][ C0] led_trigger_set_default+0x229/0x260 [ 426.662461][ C0] led_classdev_register_ext+0x6e6/0x8a0 [ 426.662493][ C0] input_leds_connect+0x489/0x630 [ 426.662514][ C0] input_register_device+0xd3b/0x1110 [ 426.662537][ C0] atkbd_connect+0x752/0xa00 [ 426.662564][ C0] serio_driver_probe+0x7f/0xa0 [ 426.662588][ C0] really_probe+0x2b8/0xad0 [ 426.662611][ C0] __driver_probe_device+0x1a2/0x390 [ 426.662633][ C0] driver_probe_device+0x50/0x430 [ 426.662656][ C0] __driver_attach+0x45f/0x710 [ 426.662678][ C0] bus_for_each_dev+0x239/0x2b0 [ 426.662706][ C0] serio_handle_event+0x1c7/0x920 [ 426.662732][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.662759][ C0] worker_thread+0x86d/0xd10 [ 426.662786][ C0] kthread+0x2f0/0x390 [ 426.662816][ C0] ret_from_fork+0x4b/0x80 [ 426.662845][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.662876][ C0] } [ 426.662883][ C0] ... key at: [] input_allocate_device.__key.5+0x0/0x20 [ 426.662913][ C0] ... acquired at: [ 426.662959][ C0] mark_lock+0x223/0x350 [ 426.662989][ C0] __lock_acquire+0xbf9/0x2040 [ 426.663017][ C0] lock_acquire+0x1ed/0x550 [ 426.663043][ C0] _raw_spin_lock_irqsave+0xd5/0x120 [ 426.663074][ C0] input_inject_event+0xc5/0x340 [ 426.663092][ C0] led_trigger_event+0x138/0x210 [ 426.663113][ C0] kbd_bh+0x1b5/0x290 [ 426.663133][ C0] tasklet_action_common+0x321/0x4d0 [ 426.663162][ C0] handle_softirqs+0x2c4/0x970 [ 426.663187][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 426.663212][ C0] irq_exit_rcu+0x9/0x30 [ 426.663237][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 426.663269][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 426.663296][ C0] __tasklet_schedule_common+0x1fd/0x270 [ 426.663325][ C0] vt_set_leds_compute_shiftstate+0x68/0x90 [ 426.663354][ C0] redraw_screen+0x97c/0xe90 [ 426.663376][ C0] complete_change_console+0xd1/0x730 [ 426.663401][ C0] console_callback+0x17b/0x460 [ 426.663428][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.663455][ C0] worker_thread+0x86d/0xd10 [ 426.663481][ C0] kthread+0x2f0/0x390 [ 426.663510][ C0] ret_from_fork+0x4b/0x80 [ 426.663538][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.663567][ C0] [ 426.663572][ C0] [ 426.663572][ C0] stack backtrace: [ 426.663591][ C0] CPU: 0 UID: 0 PID: 1174 Comm: kworker/0:2 Not tainted 6.11.0-rc6-syzkaller-00183-gb831f83e40a2 #0 [ 426.663622][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 426.663638][ C0] Workqueue: events console_callback [ 426.663675][ C0] Call Trace: [ 426.663686][ C0] [ 426.663695][ C0] dump_stack_lvl+0x241/0x360 [ 426.663724][ C0] ? __pfx_dump_stack_lvl+0x10/0x10 [ 426.663749][ C0] ? print_shortest_lock_dependencies+0xf2/0x160 [ 426.663782][ C0] ? print_irq_inversion_bug+0x329/0x3a0 [ 426.663822][ C0] mark_lock_irq+0x80c/0xc20 [ 426.663861][ C0] ? __pfx_mark_lock_irq+0x10/0x10 [ 426.663900][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 426.663936][ C0] ? validate_chain+0x11e/0x5900 [ 426.663960][ C0] ? lockdep_lock+0x123/0x2b0 [ 426.663989][ C0] ? save_trace+0x5a/0xb40 [ 426.664028][ C0] mark_lock+0x223/0x350 [ 426.664063][ C0] __lock_acquire+0xbf9/0x2040 [ 426.664105][ C0] lock_acquire+0x1ed/0x550 [ 426.664133][ C0] ? input_inject_event+0xc5/0x340 [ 426.664160][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 426.664205][ C0] _raw_spin_lock_irqsave+0xd5/0x120 [ 426.664237][ C0] ? input_inject_event+0xc5/0x340 [ 426.664259][ C0] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 426.664294][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 426.664319][ C0] input_inject_event+0xc5/0x340 [ 426.664344][ C0] ? led_trigger_event+0x4e/0x210 [ 426.664367][ C0] led_trigger_event+0x138/0x210 [ 426.664392][ C0] kbd_bh+0x1b5/0x290 [ 426.664418][ C0] tasklet_action_common+0x321/0x4d0 [ 426.664454][ C0] ? __pfx_tasklet_action_common+0x10/0x10 [ 426.664487][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 426.664521][ C0] ? workqueue_softirq_action+0xce/0x140 [ 426.664556][ C0] handle_softirqs+0x2c4/0x970 [ 426.664588][ C0] ? __irq_exit_rcu+0xf4/0x1c0 [ 426.664620][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 426.664651][ C0] ? irqtime_account_irq+0xd4/0x1e0 [ 426.664684][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 426.664712][ C0] ? __pfx___irq_exit_rcu+0x10/0x10 [ 426.664744][ C0] irq_exit_rcu+0x9/0x30 [ 426.664771][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 426.664805][ C0] [ 426.664813][ C0] [ 426.664822][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 426.664859][ C0] RIP: 0010:__tasklet_schedule_common+0x1fd/0x270 [ 426.664892][ C0] Code: 40 42 80 3c 33 00 74 08 4c 89 ff e8 3d 3d a0 00 f6 44 24 41 02 75 4f 41 f7 c5 00 02 00 00 74 01 fb 48 c7 44 24 20 0e 36 e0 45 <4b> c7 04 26 00 00 00 00 66 43 c7 44 26 09 00 00 43 c6 44 26 0b 00 [ 426.664912][ C0] RSP: 0018:ffffc900040bf8c0 EFLAGS: 00000206 [ 426.664939][ C0] RAX: 3a462c2bcd6d3200 RBX: 1ffff92000817f20 RCX: ffffffff81703f9a [ 426.664956][ C0] RDX: dffffc0000000000 RSI: ffffffff8bead560 RDI: ffffffff8c3fb980 [ 426.664973][ C0] RBP: ffffc900040bf998 R08: ffffffff93fa6847 R09: 1ffffffff27f4d08 [ 426.664990][ C0] R10: dffffc0000000000 R11: fffffbfff27f4d09 R12: 1ffff92000817f1c [ 426.665007][ C0] R13: 0000000000000246 R14: dffffc0000000000 R15: ffffc900040bf900 [ 426.665029][ C0] ? mark_lock+0x9a/0x350 [ 426.665068][ C0] ? __pfx___tasklet_schedule_common+0x10/0x10 [ 426.665103][ C0] ? __pfx_bit_cursor+0x10/0x10 [ 426.665137][ C0] vt_set_leds_compute_shiftstate+0x68/0x90 [ 426.665170][ C0] redraw_screen+0x97c/0xe90 [ 426.665201][ C0] ? __pfx_redraw_screen+0x10/0x10 [ 426.665228][ C0] ? hide_cursor+0x193/0x4a0 [ 426.665255][ C0] complete_change_console+0xd1/0x730 [ 426.665289][ C0] console_callback+0x17b/0x460 [ 426.665319][ C0] ? __pfx_console_callback+0x10/0x10 [ 426.665356][ C0] ? process_scheduled_works+0x945/0x1830 [ 426.665383][ C0] process_scheduled_works+0xa2c/0x1830 [ 426.665431][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 426.665466][ C0] ? assign_work+0x364/0x3d0 [ 426.665498][ C0] worker_thread+0x86d/0xd10 [ 426.665536][ C0] ? __kthread_parkme+0x169/0x1d0 [ 426.665568][ C0] ? __pfx_worker_thread+0x10/0x10 [ 426.665598][ C0] kthread+0x2f0/0x390 [ 426.665631][ C0] ? __pfx_worker_thread+0x10/0x10 [ 426.665661][ C0] ? __pfx_kthread+0x10/0x10 [ 426.665694][ C0] ret_from_fork+0x4b/0x80 [ 426.665725][ C0] ? __pfx_kthread+0x10/0x10 [ 426.665757][ C0] ret_from_fork_asm+0x1a/0x30 [ 426.665798][ C0]