last executing test programs: 27.971884343s ago: executing program 3 (id=10758): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=rdma,port']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f00000001c0)='=\n\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x1f\xff\xff\xffIT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 27.584535598s ago: executing program 3 (id=10764): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000380)={r1}) 27.229266255s ago: executing program 3 (id=10767): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000006}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f00000003c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 26.942280957s ago: executing program 3 (id=10770): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x2a0531ece42be04b, 0x0, 0x0, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 26.612091208s ago: executing program 3 (id=10772): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x7e6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 26.29715022s ago: executing program 3 (id=10775): r0 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x7, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x8, {0x8, 0xffffffff}, 0xd0, 0x9}}) 3.387665747s ago: executing program 1 (id=10907): ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x300, 0x0, 0xd, 0x10, 0x200, 0x0}) pipe2$9p(&(0x7f0000000240), 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 3.065837914s ago: executing program 1 (id=10909): r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}, 0xffffff6d}], 0x1, 0x120, 0x0) 2.751513893s ago: executing program 1 (id=10912): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 2.539771706s ago: executing program 2 (id=10914): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x5f7, 0x0, "10120dfe0e8f0c000000ff490a0080002a00"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000040)=0xa) 2.153508042s ago: executing program 2 (id=10917): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000009c0)=[{&(0x7f0000000300)="c9", 0x1}], 0x1, 0x0, 0x0) 2.090938891s ago: executing program 4 (id=10918): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 1.903240156s ago: executing program 2 (id=10920): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) bpf$PROG_LOAD(0x23, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.852843907s ago: executing program 0 (id=10921): r0 = socket$caif_stream(0x25, 0x1, 0x3) r1 = dup(r0) connect$l2tp(r1, &(0x7f0000000040)={0x25, 0x0, @loopback, 0x2}, 0x10) 1.602846417s ago: executing program 4 (id=10922): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fstat(r0, 0x0) 1.601023417s ago: executing program 2 (id=10923): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000900)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 1.535325425s ago: executing program 0 (id=10924): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0x7, &(0x7f0000000100)={0x5, 0x5}, 0x0) socket$alg(0x26, 0x5, 0x0) 1.334874997s ago: executing program 2 (id=10925): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x98}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x9, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x9}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.269875828s ago: executing program 4 (id=10926): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000009c0)=@fd={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c5fe3b4"}, 0x0, 0x4, {}, 0x8001}) 1.21731845s ago: executing program 0 (id=10927): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 1.060198551s ago: executing program 2 (id=10928): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012800b00010067656e65766500001400028008002b4000000008060005"], 0x44}}, 0x0) 1.007862703s ago: executing program 4 (id=10929): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0xfefb) sendto$inet(r0, &(0x7f0000000480)="a6", 0x1, 0x20040040, &(0x7f0000000540)={0x2, 0x0, @remote}, 0x10) 900.652272ms ago: executing program 0 (id=10930): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@updpolicy={0xfc, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback}]}]}, 0xfc}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @local}, "5613e798"}}}}, 0x0) 817.408348ms ago: executing program 4 (id=10931): unshare(0x22020600) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x0, @none, 0x3, 0x3}, 0xe) 691.513177ms ago: executing program 0 (id=10932): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, r1}, 0x38) 542.246573ms ago: executing program 4 (id=10933): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x1, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x44}}, 0x0) 531.216007ms ago: executing program 1 (id=10934): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="30010000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800010001000000040004800800020001000000080108802c0007800800ffeac3bc0000080006001c000000040006"], 0x130}}, 0x0) 425.527098ms ago: executing program 0 (id=10935): r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) close(r0) 185.933197ms ago: executing program 1 (id=10936): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03040000b500000001008aea0000feff"], 0xc8) 0s ago: executing program 1 (id=10937): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@generic="f2"]}, 0x18}}, 0x0) kernel console output (not intermixed with test programs): Actions may not be safe on all matching packets [ 578.799876][T25266] ɶƣ0GC: left promiscuous mode [ 578.934279][T25266] IPVS: stopping backup sync thread 13203 ... [ 579.277246][ T5232] Bluetooth: hci4: command tx timeout [ 579.346285][T25666] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.355394][T25666] bridge0: port 1(bridge_slave_0) entered disabled state [ 579.374106][T25666] bridge_slave_0: entered allmulticast mode [ 579.395281][T25666] bridge_slave_0: entered promiscuous mode [ 579.503598][T25666] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.524829][T25666] bridge0: port 2(bridge_slave_1) entered disabled state [ 579.533354][T25666] bridge_slave_1: entered allmulticast mode [ 579.540634][T25666] bridge_slave_1: entered promiscuous mode [ 579.665662][T25824] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 579.688798][T25666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 579.730567][T25666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 579.978121][T25666] team0: Port device team_slave_0 added [ 580.048896][T25666] team0: Port device team_slave_1 added [ 580.069281][ T1850] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 580.134006][T25666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 580.152731][T25666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 580.212083][T25666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 580.223029][ T1850] usb 4-1: Using ep0 maxpacket: 32 [ 580.242025][ T1850] usb 4-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 580.253954][ T1850] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 580.280474][ T1850] usb 4-1: Product: syz [ 580.286214][ T1850] usb 4-1: Manufacturer: syz [ 580.291944][ T1850] usb 4-1: SerialNumber: syz [ 580.297555][T25666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 580.326197][T25666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 580.354271][ T1850] usb 4-1: config 0 descriptor?? [ 580.364296][ T1850] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 580.373751][T25666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 580.641906][T25666] hsr_slave_0: entered promiscuous mode [ 580.681378][T25666] hsr_slave_1: entered promiscuous mode [ 580.791395][T25666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 580.804454][T25666] Cannot create hsr debugfs directory [ 580.955656][ T1850] gspca_ov534_9: reg_w failed -71 [ 581.218630][ T5232] Bluetooth: hci4: command tx timeout [ 581.263181][ T1850] gspca_ov534_9: Unknown sensor 0000 [ 581.263253][ T1850] ov534_9 4-1:0.0: probe with driver ov534_9 failed with error -22 [ 581.297417][ T1850] usb 4-1: USB disconnect, device number 18 [ 581.383750][T25266] hsr_slave_0: left promiscuous mode [ 581.452817][T25266] hsr_slave_1: left promiscuous mode [ 581.532204][T25266] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 581.561118][T25266] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 581.673329][T25266] veth1_macvtap: left promiscuous mode [ 581.690641][T25266] veth1_vlan: left promiscuous mode [ 581.707926][T25266] veth0_vlan: left promiscuous mode [ 581.738278][ T5285] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 581.827497][T25890] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 581.918154][ T5285] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 581.935928][ T5285] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 581.958423][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 581.976474][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 581.996636][ T5285] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 582.047458][ T5285] usb 5-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 582.067882][ T5285] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 582.092815][ T5285] usb 5-1: Product: syz [ 582.097459][ T5285] usb 5-1: Manufacturer: syz [ 582.112414][ T5285] usb 5-1: SerialNumber: syz [ 582.129507][ T5285] usb 5-1: config 0 descriptor?? [ 582.343247][ T5285] radio-si470x 5-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 582.360262][ T5285] radio-si470x 5-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 582.431037][T25904] netlink: 'syz.1.9844': attribute type 3 has an invalid length. [ 582.534700][ T5285] radio-si470x 5-1:0.0: software version 155, hardware version 184 [ 582.555380][ T5285] radio-si470x 5-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 582.724593][ T5285] radio-si470x 5-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 582.751936][ T5285] radio-si470x 5-1:0.0: submitting int urb failed (-90) [ 582.781639][ T5285] radio-si470x 5-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 582.807921][ T5285] radio-si470x 5-1:0.0: probe with driver radio-si470x failed with error -22 [ 582.810069][ T9] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 582.834684][ T5285] usb 5-1: USB disconnect, device number 13 [ 583.014954][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 583.043234][ T9] usb 3-1: config 0 has an invalid interface number: 32 but max is 0 [ 583.051376][ T9] usb 3-1: config 0 has no interface number 0 [ 583.082600][ T9] usb 3-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.127494][ T9] usb 3-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.155185][ T9] usb 3-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 583.164284][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.164467][ T5232] Bluetooth: hci4: command tx timeout [ 583.221868][ T9] usb 3-1: config 0 descriptor?? [ 583.275401][T25266] team0 (unregistering): Port device team_slave_1 removed [ 583.477549][T25266] team0 (unregistering): Port device team_slave_0 removed [ 583.670758][ T9] uclogic 0003:5543:0081.0011: interface is invalid, ignoring [ 583.924590][ T9] usb 3-1: USB disconnect, device number 15 [ 584.022703][T25858] coredump: 3967(syz.2.9824): written to core: VMAs: 34, size 82739200; core: 62161862 bytes, pos 82747392 [ 584.179017][T25915] ceph: No mds server is up or the cluster is laggy [ 584.189778][ T5273] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 584.353590][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 584.375547][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 584.419128][ T5273] usb 2-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 584.451483][ T5273] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.481536][ T5273] usb 2-1: config 0 descriptor?? [ 584.737685][ T8] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 584.886938][ T5273] wacom 0003:056A:0016.0012: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 584.907038][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 584.918981][ T8] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 584.926815][ T5273] wacom 0003:056A:0016.0012: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.1-1/input0 [ 584.941937][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 584.951536][ T5273] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0016.0012/input/input84 [ 585.007037][ T8] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 585.056099][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 585.074106][ T5273] usb 2-1: USB disconnect, device number 19 [ 585.113208][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 585.153415][ T8] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 585.188269][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 585.200050][ T8] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 585.211928][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 585.223373][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 585.265698][ T8] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 585.273301][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 585.299667][ T8] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 585.318375][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 585.341926][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 585.445293][T25941] netlink: 'syz.2.9856': attribute type 46 has an invalid length. [ 585.492446][ T8] usb 5-1: string descriptor 0 read error: -22 [ 585.500177][ T8] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 585.522861][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.637141][ T8] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 585.858181][ T8] usb 5-1: USB disconnect, device number 14 [ 585.936301][T25666] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 585.971677][T25666] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 585.989657][T25666] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 586.013105][T25666] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 586.198877][T25666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 586.280714][T25666] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.359490][ T2549] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.366701][ T2549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.378104][ T2549] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.385334][ T2549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.465256][ T5275] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 586.567146][T25984] netlink: 191416 bytes leftover after parsing attributes in process `syz.4.9871'. [ 586.568147][ T8] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 586.613878][ T5275] usb 2-1: Using ep0 maxpacket: 16 [ 586.625456][ T5275] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 586.646856][ T5275] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 586.679170][ T5275] usb 2-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.00 [ 586.699704][ T5275] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.711427][ T5275] usb 2-1: config 0 descriptor?? [ 586.726326][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 586.747740][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 586.767803][ T8] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 586.798438][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 586.825291][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 586.864260][ T8] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 586.930717][ T8] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 586.943848][T25666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 586.965424][ T8] usb 4-1: Manufacturer: syz [ 587.001190][ T8] usb 4-1: config 0 descriptor?? [ 587.031753][ T8] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 587.081294][T25666] veth0_vlan: entered promiscuous mode [ 587.120344][ T5275] hid-led 0003:1294:1320.0013: hidraw0: USB HID v0.00 Device [HID 1294:1320] on usb-dummy_hcd.1-1/input0 [ 587.136356][T25666] veth1_vlan: entered promiscuous mode [ 587.177780][ T5275] hid-led 0003:1294:1320.0013: Riso Kagaku Webmail Notifier initialized [ 587.227593][T25666] veth0_macvtap: entered promiscuous mode [ 587.268466][ T5275] usb 4-1: USB disconnect, device number 19 [ 587.286753][T25666] veth1_macvtap: entered promiscuous mode [ 587.316416][ T8] usb 2-1: USB disconnect, device number 20 [ 587.335033][ T941] leds riso_kagaku0:blue: Setting an LED's brightness failed (-38) [ 587.350348][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.371861][ T941] leds riso_kagaku0:green: Setting an LED's brightness failed (-38) [ 587.386882][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.398314][ T941] leds riso_kagaku0:red: Setting an LED's brightness failed (-38) [ 587.420464][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.438340][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.451556][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.470826][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.495521][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.513793][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.527030][T25666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 587.578480][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.591689][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.608421][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.619306][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.643219][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.658631][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.668753][T25666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.679385][T25666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.690705][T25666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 587.701142][T25666] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.710296][T25666] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.719242][T25666] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.728037][T25666] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.835865][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 587.853544][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 587.904546][T26026] netlink: 'syz.3.9882': attribute type 29 has an invalid length. [ 587.977001][T26026] netlink: 'syz.3.9882': attribute type 29 has an invalid length. [ 588.011232][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 588.048893][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 588.120760][T26035] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9884'. [ 588.488370][ T5273] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 588.637039][ T5273] usb 1-1: Using ep0 maxpacket: 32 [ 588.675020][ T5273] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 588.697142][ T5273] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 588.707269][T26069] sg_write: data in/out 588840944/1 bytes for SCSI command 0x94-- guessing data in; [ 588.707269][T26069] program syz.1.9895 not setting count and/or reply_len properly [ 588.711377][ T5273] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.767115][ T5273] usb 1-1: Product: syz [ 588.771700][ T5273] usb 1-1: Manufacturer: syz [ 588.776356][ T5273] usb 1-1: SerialNumber: syz [ 588.806261][ T5273] usb 1-1: config 0 descriptor?? [ 588.818216][T26043] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 588.835527][ T5273] hub 1-1:0.0: bad descriptor, ignoring hub [ 588.853614][ T5273] hub 1-1:0.0: probe with driver hub failed with error -5 [ 588.892087][ T5273] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input87 [ 589.101571][ T5275] usb 1-1: USB disconnect, device number 15 [ 589.101684][ C1] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 589.416820][T26105] nbd: must specify an index to disconnect [ 589.739466][T26122] tmpfs: Bad value for 'mpol' [ 590.006942][ T5273] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 590.158540][ T5273] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 590.158579][ T5273] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.158615][ T5273] usb 4-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 590.158642][ T5273] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.160495][ T5273] usb 4-1: config 0 descriptor?? [ 590.570852][ T5273] hid-led 0003:1D34:000A.0014: unknown main item tag 0x0 [ 590.570900][ T5273] hid-led 0003:1D34:000A.0014: unbalanced delimiter at end of report description [ 590.571470][ T5273] hid-led 0003:1D34:000A.0014: probe with driver hid-led failed with error -22 [ 590.767764][ T5273] usb 4-1: USB disconnect, device number 20 [ 590.894121][T26178] netlink: 'syz.4.9938': attribute type 24 has an invalid length. [ 591.007250][T26180] netlink: 'syz.4.9940': attribute type 1 has an invalid length. [ 591.007279][T26180] netlink: 112860 bytes leftover after parsing attributes in process `syz.4.9940'. [ 591.007301][T26180] netlink: 5 bytes leftover after parsing attributes in process `syz.4.9940'. [ 591.020126][T26180] netlink: zone id is out of range [ 591.020145][T26180] netlink: set zone limit has 8 unknown bytes [ 591.782930][ T8] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 591.825836][ T8] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 591.841538][T26221] tipc: Enabling of bearer rejected, failed to enable media [ 591.864179][ T8] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 591.953299][T26225] sp0: Synchronizing with TNC [ 591.984850][T26225] sp0: Found TNC [ 592.002612][T26224] [U] ` [ 592.263592][ T5285] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 592.367646][T26249] sp0: Synchronizing with TNC [ 592.422302][ T5285] usb 5-1: Using ep0 maxpacket: 16 [ 592.444971][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.471938][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 592.492291][ T5285] usb 5-1: New USB device found, idVendor=0c70, idProduct=f00d, bcdDevice= 0.00 [ 592.515032][ T5285] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.515080][T26257] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9976'. [ 592.535898][T26259] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9977'. [ 592.549602][ T5285] usb 5-1: config 0 descriptor?? [ 592.654770][ T941] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 592.697652][ T29] audit: type=1326 audit(1727305722.936:4859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 592.746356][ T29] audit: type=1326 audit(1727305722.936:4860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 592.803741][ T941] usb 1-1: Using ep0 maxpacket: 16 [ 592.822698][ T941] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.841686][ T941] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 592.863095][ T29] audit: type=1326 audit(1727305722.968:4861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 592.892882][ T941] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 592.925885][ T941] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 592.935459][ T29] audit: type=1326 audit(1727305722.968:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 592.966984][ T941] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.988556][ T941] usb 1-1: config 0 descriptor?? [ 593.002868][ T29] audit: type=1326 audit(1727305722.968:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 593.030606][ T5285] aquacomputer_d5next 0003:0C70:F00D.0016: unknown main item tag 0x0 [ 593.046403][ T5285] aquacomputer_d5next 0003:0C70:F00D.0016: unknown main item tag 0x0 [ 593.076611][ T29] audit: type=1326 audit(1727305722.968:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 593.078617][ T5285] aquacomputer_d5next 0003:0C70:F00D.0016: unknown main item tag 0x0 [ 593.127407][ T29] audit: type=1326 audit(1727305723.290:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 593.130702][ T5285] aquacomputer_d5next 0003:0C70:F00D.0016: unknown main item tag 0x0 [ 593.169362][ T29] audit: type=1326 audit(1727305723.290:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26263 comm="syz.3.9980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 593.178217][ T5285] aquacomputer_d5next 0003:0C70:F00D.0016: unknown main item tag 0x0 [ 593.254255][ T5285] aquacomputer_d5next 0003:0C70:F00D.0016: hidraw0: USB HID v0.00 Device [HID 0c70:f00d] on usb-dummy_hcd.4-1/input0 [ 593.352150][ T5285] usb 5-1: USB disconnect, device number 15 [ 593.427138][ T941] microsoft 0003:045E:07DA.0017: unbalanced collection at end of report description [ 593.454261][ T941] microsoft 0003:045E:07DA.0017: parse failed [ 593.466411][ T941] microsoft 0003:045E:07DA.0017: probe with driver microsoft failed with error -22 [ 593.612030][ T5273] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 593.624470][ T941] usb 1-1: USB disconnect, device number 16 [ 593.794657][ T5273] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 593.806283][ T5273] usb 3-1: New USB device found, idVendor=0c70, idProduct=f001, bcdDevice= 0.00 [ 593.820278][ T5273] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.876525][ T5273] usb 3-1: config 0 descriptor?? [ 594.277000][ T5273] aquacomputer_d5next 0003:0C70:F001.0018: hidraw0: USB HID v0.00 Device [HID 0c70:f001] on usb-dummy_hcd.2-1/input0 [ 594.459222][ T941] usb 3-1: USB disconnect, device number 16 [ 594.796504][T26339] batadv0: entered promiscuous mode [ 594.815337][T26337] batadv0: left promiscuous mode [ 595.489401][ T5275] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 595.712941][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 595.724811][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 595.748882][ T5275] usb 1-1: New USB device found, idVendor=0458, idProduct=501b, bcdDevice= 0.00 [ 595.750749][T26378] program syz.1.10031 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 595.770384][ T5275] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.800402][ T5275] usb 1-1: config 0 descriptor?? [ 596.188895][ T46] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 596.237509][ T5275] kye 0003:0458:501B.0019: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 596.279474][ T5275] kye 0003:0458:501B.0019: hidraw0: USB HID v0.00 Device [HID 0458:501b] on usb-dummy_hcd.0-1/input0 [ 596.300332][ T5275] kye 0003:0458:501B.0019: tablet-enabling feature report not found [ 596.308453][ T5275] kye 0003:0458:501B.0019: tablet enabling failed [ 596.328230][ T5273] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 596.365548][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 596.380975][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 115, changing to 7 [ 596.415341][ T1850] usb 1-1: USB disconnect, device number 17 [ 596.429861][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 18284, setting to 1024 [ 596.463266][ T46] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 596.486853][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.495091][ T5273] usb 5-1: Using ep0 maxpacket: 32 [ 596.510528][ T5273] usb 5-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 596.517373][T26394] netlink: 4088 bytes leftover after parsing attributes in process `syz.1.10039'. [ 596.523552][ T46] usb 3-1: Product: syz [ 596.533022][ T5273] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 596.541423][T26394] openvswitch: netlink: Actions may not be safe on all matching packets [ 596.549739][ T46] usb 3-1: Manufacturer: syz [ 596.557256][ T5273] usb 5-1: config 0 descriptor?? [ 596.570790][ T46] usb 3-1: SerialNumber: syz [ 596.587261][ T46] usb 3-1: config 0 descriptor?? [ 596.609136][ T46] hub 3-1:0.0: bad descriptor, ignoring hub [ 596.615175][ T46] hub 3-1:0.0: probe with driver hub failed with error -5 [ 596.638470][ T46] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input88 [ 596.668962][ T46] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -22 [ 596.702526][ T46] usbtouchscreen 3-1:0.0: probe with driver usbtouchscreen failed with error -22 [ 596.915556][ T5275] usb 3-1: USB disconnect, device number 17 [ 597.058256][ T5273] aquacomputer_d5next 0003:0C70:F00E.001A: hidraw0: USB HID vb.51 Device [HID 0c70:f00e] on usb-dummy_hcd.4-1/input0 [ 597.073929][ T8] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 597.224139][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.251215][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 597.252838][ T1850] usb 5-1: USB disconnect, device number 16 [ 597.279205][ T8] usb 2-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 597.307027][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.308033][ T46] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 597.350755][ T8] usb 2-1: config 0 descriptor?? [ 597.474617][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 597.482700][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.511688][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 597.533946][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 597.567025][ T46] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 597.586214][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.603497][ T46] usb 1-1: config 0 descriptor?? [ 597.751731][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.773160][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.780368][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.800862][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.808047][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.828536][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.835724][ T8] zeroplus 0003:0C12:0030.001B: unknown main item tag 0x0 [ 597.856899][ T5290] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 597.858860][ T8] zeroplus 0003:0C12:0030.001B: hidraw0: USB HID v0.00 Device [HID 0c12:0030] on usb-dummy_hcd.1-1/input0 [ 597.894037][ T8] zeroplus 0003:0C12:0030.001B: no inputs found [ 597.965066][ T8] usb 2-1: USB disconnect, device number 21 [ 598.021135][ T46] microsoft 0003:045E:07DA.001C: unknown main item tag 0x0 [ 598.040707][ T46] microsoft 0003:045E:07DA.001C: ignoring exceeding usage max [ 598.061972][ T5290] usb 3-1: Using ep0 maxpacket: 8 [ 598.082042][ T46] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.001C/input/input89 [ 598.107089][ T5290] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 598.118907][T26413] netlink: 'syz.4.10048': attribute type 6 has an invalid length. [ 598.128027][ T5290] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 598.140646][ T5290] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 598.152107][ T5290] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 598.164546][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 598.176654][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 598.189372][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 598.227138][ T46] microsoft 0003:045E:07DA.001C: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 598.281365][ T46] usb 1-1: USB disconnect, device number 18 [ 598.291951][ T5290] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 598.301370][ T5290] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 598.317661][ T5290] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 598.331190][ T5290] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 598.375551][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 598.402367][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 598.425039][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 598.448562][ T5290] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 598.468599][ T5290] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 598.478722][ T5290] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 598.494267][ T5290] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 598.561256][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 598.634418][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 598.658147][ T5290] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 598.712227][ T5290] usb 3-1: string descriptor 0 read error: -22 [ 598.722078][ T5290] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 598.736672][ T5290] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.789016][ T5290] adutux 3-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 599.075185][ T5290] usb 3-1: USB disconnect, device number 18 [ 599.776938][ T5273] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 599.815830][ T5273] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 599.889448][ T29] audit: type=1326 audit(1727305730.616:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26443 comm="syz.2.10062" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f659797def9 code=0x0 [ 600.569509][ T8] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 600.728429][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 600.751156][ T8] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 600.760991][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 600.769302][ T8] usb 5-1: Product: syz [ 600.774567][ T8] usb 5-1: Manufacturer: syz [ 600.779298][ T8] usb 5-1: SerialNumber: syz [ 600.787686][ T8] usb 5-1: config 0 descriptor?? [ 600.813876][ T8] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 601.352959][ T5290] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 601.376351][ T8] ssu100 5-1:0.0: probe with driver ssu100 failed with error -71 [ 601.391330][ T8] usb 5-1: USB disconnect, device number 17 [ 601.509439][ T5290] usb 2-1: too many configurations: 65, using maximum allowed: 8 [ 601.529002][ T5290] usb 2-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 601.538375][ T46] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 601.548321][ T5273] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 601.563318][ T5290] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.725388][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 601.730735][ T5273] usb 4-1: Using ep0 maxpacket: 8 [ 601.742621][ T5273] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 601.751248][ T5273] usb 4-1: config 179 has no interface number 0 [ 601.757772][ T5273] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 601.769062][ T5273] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 601.780481][ T5273] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 601.792229][ T5273] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 601.805811][ T5273] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 601.815189][ T5273] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.824621][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 601.835648][ T46] usb 1-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 601.844990][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.856306][T26524] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 601.861787][ T46] usb 1-1: config 0 descriptor?? [ 601.986371][ T5285] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 602.012239][ T5290] usb 2-1: Found UVC 0.00 device (046d:08c1) [ 602.019946][ T5290] usb 2-1: No valid video chain found. [ 602.121077][ T5290] usb 4-1: USB disconnect, device number 21 [ 602.127065][ C1] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 602.127101][ C1] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 602.165282][ T5285] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 602.176893][ T5285] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 602.188733][ T5285] usb 3-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 602.200241][ T5285] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.211329][ T5285] usb 3-1: config 0 descriptor?? [ 602.222055][T26543] netlink: 'syz.4.10108': attribute type 2 has an invalid length. [ 602.226430][ T1850] usb 2-1: USB disconnect, device number 22 [ 602.246234][T26543] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10108'. [ 602.261534][ T46] creative-sb0540 0003:041E:3100.001E: item fetching failed at offset 4/5 [ 602.277418][ T46] creative-sb0540 0003:041E:3100.001E: parse failed [ 602.286273][ T46] creative-sb0540 0003:041E:3100.001E: probe with driver creative-sb0540 failed with error -22 [ 602.462886][ T8] usb 1-1: USB disconnect, device number 19 [ 602.602987][ T5285] hid (null): global environment stack underflow [ 602.621893][ T5225] Bluetooth: hci4: command 0x0405 tx timeout [ 602.635203][ T5285] uclogic 0003:5543:0522.001F: global environment stack underflow [ 602.654505][ T5285] uclogic 0003:5543:0522.001F: item 0 1 1 11 parsing failed [ 602.679796][ T5285] uclogic 0003:5543:0522.001F: parse failed [ 602.685841][ T5285] uclogic 0003:5543:0522.001F: probe with driver uclogic failed with error -22 [ 602.819950][ T8] usb 3-1: USB disconnect, device number 19 [ 602.955708][T26569] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10121'. [ 603.163927][ T29] audit: type=1326 audit(1727305734.156:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26579 comm="syz.1.10127" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb6d777def9 code=0x0 [ 603.588051][ T29] audit: type=1326 audit(1727305734.607:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.609817][ C0] vkms_vblank_simulate: vblank timer overrun [ 603.618104][ T29] audit: type=1326 audit(1727305734.639:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.639841][ C0] vkms_vblank_simulate: vblank timer overrun [ 603.648714][ T29] audit: type=1326 audit(1727305734.682:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.670457][ C0] vkms_vblank_simulate: vblank timer overrun [ 603.701869][ T8] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 603.720386][ T29] audit: type=1326 audit(1727305734.682:4872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.754719][ T29] audit: type=1326 audit(1727305734.682:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.776530][ C0] vkms_vblank_simulate: vblank timer overrun [ 603.793123][ T29] audit: type=1326 audit(1727305734.714:4874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.832874][ T29] audit: type=1326 audit(1727305734.714:4875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.854832][ C0] vkms_vblank_simulate: vblank timer overrun [ 603.879731][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 603.916826][ T8] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 603.924902][ T8] usb 4-1: config 0 has no interface number 0 [ 603.939786][ T29] audit: type=1326 audit(1727305734.714:4876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=26607 comm="syz.2.10140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f659797def9 code=0x7ffc0000 [ 603.961765][ C0] vkms_vblank_simulate: vblank timer overrun [ 603.969712][ T8] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 603.981113][ T8] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 604.020047][ T8] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 604.029726][ T8] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 604.046366][ T8] usb 4-1: Product: syz [ 604.055665][ T8] usb 4-1: SerialNumber: syz [ 604.071223][ T8] usb 4-1: config 0 descriptor?? [ 604.087514][ T8] cm109 4-1:0.8: invalid payload size 0, expected 4 [ 604.105360][ T8] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input90 [ 604.438614][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 604.445943][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 604.453149][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 604.453488][ T46] usb 4-1: USB disconnect, device number 22 [ 604.460154][ C0] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 604.654233][ T46] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 604.876663][T26620] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10144'. [ 605.230973][ T8] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 605.353289][T26653] sp0: Synchronizing with TNC [ 605.379901][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 605.394385][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 605.406269][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 605.416211][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 605.427272][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 605.437187][ T8] usb 2-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 605.446493][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.474576][ T8] usb 2-1: config 0 descriptor?? [ 605.818375][ T941] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 605.884928][ T8] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 605.895543][ T8] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 605.907952][ T8] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 605.916537][ T8] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 605.924516][ T8] hid-u2fzero 0003:10C4:8ACF.0020: unknown main item tag 0x0 [ 605.931662][T26679] netlink: 56 bytes leftover after parsing attributes in process `syz.3.10173'. [ 605.942871][ T8] hid-u2fzero 0003:10C4:8ACF.0020: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.1-1/input0 [ 605.945462][T26681] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.10174'. [ 605.963021][ T8] hid-u2fzero 0003:10C4:8ACF.0020: U2F Zero LED initialised [ 605.983624][ T941] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 605.987998][T26681] openvswitch: netlink: Multiple metadata blocks provided [ 606.002195][ T941] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 606.019951][ T8] hid-u2fzero 0003:10C4:8ACF.0020: U2F Zero RNG initialised [ 606.027883][ T941] usb 1-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.00 [ 606.040614][ T941] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.058512][ T941] usb 1-1: config 0 descriptor?? [ 606.091485][ T8] usb 2-1: USB disconnect, device number 23 [ 606.451546][ T941] vrc2 0003:07C0:1125.0021: fixing up VRC-2 report descriptor [ 606.454727][ T941] input: HID 07c0:1125 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:07C0:1125.0021/input/input91 [ 606.525896][ T941] vrc2 0003:07C0:1125.0021: input,hidraw0: USB HID v0.00 Joystick [HID 07c0:1125] on usb-dummy_hcd.0-1/input0 [ 606.656372][ T941] usb 1-1: USB disconnect, device number 20 [ 606.891085][T26705] netlink: 'syz.2.10185': attribute type 1 has an invalid length. [ 607.067261][ T5285] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 607.224753][T26723] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 607.265721][ T5285] usb 5-1: Using ep0 maxpacket: 32 [ 607.283892][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.304520][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 607.324302][ T5285] usb 5-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 607.334188][ T5285] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.345261][ T5285] usb 5-1: config 0 descriptor?? [ 607.374868][ T941] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 607.544010][ T941] usb 4-1: Using ep0 maxpacket: 16 [ 607.567470][ T941] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 607.589791][ T941] usb 4-1: config 0 has no interface number 0 [ 607.614173][ T941] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.633116][ T941] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 607.636535][T26737] tipc: Started in network mode [ 607.644794][ T941] usb 4-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 607.669531][ T941] usb 4-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 607.679965][T26737] tipc: Node identity d, cluster identity 4711 [ 607.696019][T26737] tipc: Node number set to 13 [ 607.699128][ T941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.745095][ T941] usb 4-1: config 0 descriptor?? [ 607.787816][ T5285] hid-u2fzero 0003:10C4:8ACF.0022: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.4-1/input0 [ 607.827038][ T5285] hid-u2fzero 0003:10C4:8ACF.0022: U2F Zero LED initialised [ 607.835034][ T5285] hid-u2fzero 0003:10C4:8ACF.0022: U2F Zero RNG initialised [ 608.013678][ T9] usb 5-1: USB disconnect, device number 18 [ 608.148405][ T941] holtek_mouse 0003:04D9:A072.0023: unknown main item tag 0x0 [ 608.162902][ T941] holtek_mouse 0003:04D9:A072.0023: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.3-1/input1 [ 608.260821][T26765] tipc: Enabling not permitted [ 608.266655][T26765] tipc: Enabling of bearer rejected, failed to enable media [ 608.288462][ T46] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 608.372393][ T5285] usb 4-1: USB disconnect, device number 23 [ 608.467757][ T46] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 608.478494][ T46] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 608.489595][ T46] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 608.499152][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 608.507431][ T46] usb 1-1: SerialNumber: syz [ 608.719568][ T46] usb 1-1: 0:2 : does not exist [ 608.744932][ T46] usb 1-1: USB disconnect, device number 21 [ 608.761885][T26774] tipc: Enabling of bearer rejected, failed to enable media [ 608.780576][T23596] udevd[23596]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 609.008918][T26784] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 609.295924][ T8] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 609.479925][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.491479][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.517208][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 609.536108][ T8] usb 2-1: New USB device found, idVendor=056a, idProduct=0061, bcdDevice= 0.00 [ 609.545502][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.567223][ T8] usb 2-1: config 0 descriptor?? [ 609.901220][ T46] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 609.983346][ T8] wacom 0003:056A:0061.0024: Unknown device_type for 'HID 056a:0061'. Assuming pen. [ 610.007275][ T8] wacom 0003:056A:0061.0024: hidraw0: USB HID v0.20 Device [HID 056a:0061] on usb-dummy_hcd.1-1/input0 [ 610.029272][ T8] input: Wacom PenStation2 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0061.0024/input/input92 [ 610.041967][T26832] netlink: 256 bytes leftover after parsing attributes in process `syz.4.10245'. [ 610.063261][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 610.079351][T26832] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10245'. [ 610.097475][ T46] usb 1-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 610.115799][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.219145][ T46] usb 1-1: config 0 descriptor?? [ 610.602011][ T8] usb 2-1: USB disconnect, device number 24 [ 610.659796][ T46] mcp2221 0003:04D8:00DD.0025: USB HID v0.00 Device [HID 04d8:00dd] on usb-dummy_hcd.0-1/input0 [ 610.861101][ T46] usb 1-1: USB disconnect, device number 22 [ 611.008339][T26857] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (46336) [ 611.048491][T26857] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 611.887386][T26911] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10282'. [ 611.896500][T26911] netlink: 56 bytes leftover after parsing attributes in process `syz.0.10282'. [ 611.928826][T26911] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10282'. [ 612.040372][T26921] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 612.353005][ T941] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 612.483970][ T5285] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 612.494309][ T941] usb 3-1: Using ep0 maxpacket: 16 [ 612.508507][ T941] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.530157][ T941] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.548871][ T941] usb 3-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 612.579694][ T8] IPVS: starting estimator thread 0... [ 612.589593][ T941] usb 3-1: config 0 interface 0 has no altsetting 0 [ 612.605466][ T941] usb 3-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 612.623909][ T941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.655788][ T941] usb 3-1: config 0 descriptor?? [ 612.662593][ T5285] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 612.673904][T26943] IPVS: using max 17 ests per chain, 40800 per kthread [ 612.688073][ T5285] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.739052][ T5285] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.781043][ T5285] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 612.813582][ T5285] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 612.828424][ T5285] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 612.846455][ T5285] usb 4-1: Manufacturer: syz [ 612.859692][ T5285] usb 4-1: config 0 descriptor?? [ 612.904624][T26955] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10302'. [ 613.076946][ T941] hid-generic 0003:045E:05DA.0026: unbalanced collection at end of report description [ 613.094907][ T941] hid-generic 0003:045E:05DA.0026: probe with driver hid-generic failed with error -22 [ 613.258126][ T941] usb 3-1: USB disconnect, device number 20 [ 613.284132][ T5285] appleir 0003:05AC:8243.0027: item fetching failed at offset 0/1 [ 613.293117][ T5285] appleir 0003:05AC:8243.0027: parse failed [ 613.300537][ T5285] appleir 0003:05AC:8243.0027: probe with driver appleir failed with error -22 [ 613.442117][T26977] pimreg: entered allmulticast mode [ 613.457304][T26977] pimreg: left allmulticast mode [ 613.490640][ T9] usb 4-1: USB disconnect, device number 24 [ 613.518658][ T46] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 613.623692][T26981] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 613.688101][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 613.708860][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 613.718871][ T46] usb 5-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 613.728172][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.748156][ T46] usb 5-1: config 0 descriptor?? [ 614.003288][ T9] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 614.115494][ T8] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 614.137376][ T46] elecom 0003:056E:010C.0028: unknown main item tag 0x0 [ 614.145484][ T46] elecom 0003:056E:010C.0028: unknown main item tag 0x0 [ 614.158394][ T46] elecom 0003:056E:010C.0028: unknown main item tag 0x0 [ 614.161846][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 614.170856][ T46] elecom 0003:056E:010C.0028: unknown main item tag 0x0 [ 614.182874][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 614.187212][ T46] elecom 0003:056E:010C.0028: unknown main item tag 0x0 [ 614.207797][ T46] elecom 0003:056E:010C.0028: hidraw0: USB HID v0.00 Device [HID 056e:010c] on usb-dummy_hcd.4-1/input0 [ 614.212272][ T9] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 614.244074][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 614.256963][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 614.276492][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.302149][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 614.312364][ T8] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 614.321606][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.339370][ T9] usb 1-1: New USB device found, idVendor=110a, idProduct=1110, bcdDevice=ab.5d [ 614.348594][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.356618][ T9] usb 1-1: Product: syz [ 614.357927][ T46] usb 5-1: USB disconnect, device number 19 [ 614.360911][ T9] usb 1-1: Manufacturer: syz [ 614.371499][ T9] usb 1-1: SerialNumber: syz [ 614.387144][ T8] usb 2-1: config 0 descriptor?? [ 614.443616][T27012] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10331'. [ 614.447366][ T9] ti_usb_3410_5052 1-1:1.0: TI USB 3410 1 port adapter converter detected [ 614.558787][T27016] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:17 to non-existent VLAN 1280 [ 614.654702][ T5285] usb 1-1: USB disconnect, device number 23 [ 614.783013][ T8] steelseries 0003:1038:12B6.0029: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.1-1/input0 [ 614.926132][ T46] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 614.997546][ T8] steelseries 0003:1038:12B6.0029: hid_hw_raw_request() failed with -71 [ 615.020088][ T8] usb 2-1: USB disconnect, device number 25 [ 615.111597][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.130174][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 615.142139][ T46] usb 4-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.00 [ 615.153092][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.197996][ T46] usb 4-1: config 0 descriptor?? [ 615.597200][ T46] wacom 0003:056A:0003.002A: Unknown device_type for 'HID 056a:0003'. Assuming pen. [ 615.616402][T27055] lo: entered promiscuous mode [ 615.636399][ T46] wacom 0003:056A:0003.002A: hidraw0: USB HID v0.00 Device [HID 056a:0003] on usb-dummy_hcd.3-1/input0 [ 615.637134][T27054] lo: left promiscuous mode [ 615.682768][ T46] input: Wacom Cintiq Partner Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0003.002A/input/input95 [ 615.784269][ T46] usb 4-1: USB disconnect, device number 25 [ 615.936012][T27065] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10355'. [ 616.801630][T27083] IPVS: stopping backup sync thread 27088 ... [ 616.809884][T27088] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 617.156676][T27101] netlink: 'syz.1.10371': attribute type 1 has an invalid length. [ 617.194119][T27101] netlink: 9348 bytes leftover after parsing attributes in process `syz.1.10371'. [ 617.223272][T27101] netlink: 44 bytes leftover after parsing attributes in process `syz.1.10371'. [ 617.554143][T27120] mkiss: ax0: crc mode is auto. [ 618.171906][T27148] netlink: 'syz.0.10394': attribute type 30 has an invalid length. [ 618.246349][T27151] tipc: Started in network mode [ 618.246419][T27151] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 618.246471][T27151] tipc: Enabling of bearer rejected, failed to enable media [ 618.773342][T27171] netlink: 'syz.1.10406': attribute type 2 has an invalid length. [ 618.950404][ T1850] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 619.145658][ T1850] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.157940][ T1850] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 619.187312][ T1850] usb 1-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 619.205788][ T46] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 619.233965][ T1850] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.245807][ T1850] usb 1-1: config 0 descriptor?? [ 619.393997][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.416273][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 619.436773][ T46] usb 5-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 619.456594][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.496649][ T46] usb 5-1: config 0 descriptor?? [ 619.573687][T27197] mkiss: ax0: crc mode is auto. [ 619.660979][ T1850] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 619.670917][ T1850] arvo 0003:1E7D:30D4.002B: unknown main item tag 0x0 [ 619.700957][ T1850] arvo 0003:1E7D:30D4.002B: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.0-1/input0 [ 619.848981][ T1850] usb 1-1: USB disconnect, device number 24 [ 619.886652][ T46] logitech 0003:046D:C294.002C: unknown main item tag 0x0 [ 619.912864][ T46] logitech 0003:046D:C294.002C: hidraw0: USB HID v0.00 Device [HID 046d:c294] on usb-dummy_hcd.4-1/input0 [ 619.944332][ T46] logitech 0003:046D:C294.002C: no inputs found [ 620.108076][ T1850] usb 5-1: USB disconnect, device number 20 [ 620.302027][T27232] netlink: 168 bytes leftover after parsing attributes in process `syz.3.10435'. [ 620.312742][T27232] netlink: 'syz.3.10435': attribute type 2 has an invalid length. [ 620.325403][T27232] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10435'. [ 620.698258][ T46] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 620.778559][T27256] msdos: Bad value for 'gid' [ 620.789628][T27256] msdos: Bad value for 'gid' [ 620.884043][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.895456][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 620.919272][ T46] usb 2-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00 [ 620.949441][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.979984][ T46] usb 2-1: config 0 descriptor?? [ 621.035943][T27264] tmpfs: Cannot change global quota limit on remount [ 621.144985][T27270] netlink: 'syz.2.10454': attribute type 62 has an invalid length. [ 621.383228][ T46] cypress 0003:04B4:DE61.002D: item fetching failed at offset 5/7 [ 621.410422][ T46] cypress 0003:04B4:DE61.002D: parse failed [ 621.431997][ T46] cypress 0003:04B4:DE61.002D: probe with driver cypress failed with error -22 [ 621.576361][ T8] usb 2-1: USB disconnect, device number 26 [ 622.144458][ T8] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 622.296898][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 622.322788][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.344186][ T8] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 622.344333][T27320] netlink: 'syz.2.10476': attribute type 2 has an invalid length. [ 622.364378][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.385739][ T8] usb 1-1: config 0 descriptor?? [ 622.777746][T27341] netlink: 60 bytes leftover after parsing attributes in process `syz.4.10487'. [ 622.810002][ T8] hid-multitouch 0003:1FD2:6007.002E: unbalanced collection at end of report description [ 622.827322][ T8] hid-multitouch 0003:1FD2:6007.002E: probe with driver hid-multitouch failed with error -22 [ 622.962270][ T1850] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 622.991283][ T5290] usb 1-1: USB disconnect, device number 25 [ 623.027971][ T46] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 623.111080][ T1850] usb 4-1: Using ep0 maxpacket: 32 [ 623.118295][ T1850] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.135529][ T1850] usb 4-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 623.147445][ T1850] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.163102][ T1850] usb 4-1: config 0 descriptor?? [ 623.194939][ T46] usb 2-1: Using ep0 maxpacket: 32 [ 623.217935][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.233069][ T46] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 623.260234][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.291726][ T46] usb 2-1: config 0 descriptor?? [ 623.303142][ T46] hub 2-1:0.0: bad descriptor, ignoring hub [ 623.327108][ T46] hub 2-1:0.0: probe with driver hub failed with error -5 [ 623.353198][ T46] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 623.593143][ T1850] nintendo 0003:057E:200E.002F: unknown main item tag 0x0 [ 623.609000][T27366] dvmrp0: left allmulticast mode [ 623.617007][ T1850] nintendo 0003:057E:200E.002F: hidraw0: USB HID v80.00 Device [HID 057e:200e] on usb-dummy_hcd.3-1/input0 [ 623.630927][ T46] usb 2-1: USB disconnect, device number 27 [ 623.691092][ T1850] nintendo 0003:057E:200E.002F: Failed charging grip handshake [ 623.700885][ T1850] nintendo 0003:057E:200E.002F: Failed to initialize controller; ret=-110 [ 623.715233][ T1850] nintendo 0003:057E:200E.002F: probe - fail = -110 [ 623.722869][ T1850] nintendo 0003:057E:200E.002F: probe with driver nintendo failed with error -110 [ 623.778355][ T1850] usb 4-1: USB disconnect, device number 26 [ 623.894474][ T8] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 623.968926][ T46] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 624.033958][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 624.040773][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.052434][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.052764][ T5285] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 624.062429][ T8] usb 3-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.00 [ 624.079497][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.091428][ T8] usb 3-1: config 0 descriptor?? [ 624.138794][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.149183][ T46] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 0.40 [ 624.158367][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.168866][ T46] usb 2-1: config 0 descriptor?? [ 624.186027][ T46] ttusbir 2-1:0.0: cannot find expected altsetting [ 624.199595][ T46] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 624.212969][ T5285] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 624.226332][ T5285] usb 5-1: config 0 has no interface number 0 [ 624.234054][ T5285] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.245511][ T5285] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.255660][ T5285] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 624.265156][ T5285] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.275612][ T5285] usb 5-1: config 0 descriptor?? [ 624.385027][ T5290] usb 2-1: USB disconnect, device number 28 [ 624.504431][ T8] waltop 0003:172F:0034.0030: collection stack underflow [ 624.513024][ T8] waltop 0003:172F:0034.0030: item 0 0 0 12 parsing failed [ 624.521054][ T8] waltop 0003:172F:0034.0030: probe with driver waltop failed with error -22 [ 624.647970][T27384] sp0: Synchronizing with TNC [ 624.674704][ T5285] prodikeys 0003:041E:2801.0031: item fetching failed at offset 5/7 [ 624.694691][ T8] usb 3-1: USB disconnect, device number 21 [ 624.701626][ T5285] prodikeys 0003:041E:2801.0031: hid parse failed [ 624.716758][ T5285] prodikeys 0003:041E:2801.0031: probe with driver prodikeys failed with error -22 [ 624.884940][ T941] usb 5-1: USB disconnect, device number 21 [ 625.075155][T27403] netlink: 209800 bytes leftover after parsing attributes in process `syz.3.10516'. [ 625.339862][ T8] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 625.432953][T27423] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10526'. [ 625.451884][T27423] IPVS: stopping backup sync thread 26921 ... [ 625.496066][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.533175][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.561929][ T8] usb 1-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 625.600758][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.628191][ T8] usb 1-1: config 0 descriptor?? [ 625.737914][T27439] overlayfs: failed to resolve './file0.': -2 [ 626.025567][ T29] audit: type=1326 audit(1727305758.677:4877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27450 comm="syz.3.10538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 626.062896][ T8] wacom 0003:056A:0325.0032: unbalanced collection at end of report description [ 626.085640][ T8] wacom 0003:056A:0325.0032: parse failed [ 626.091563][ T8] wacom 0003:056A:0325.0032: probe with driver wacom failed with error -22 [ 626.111185][ T29] audit: type=1326 audit(1727305758.710:4878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27450 comm="syz.3.10538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 626.165825][ T29] audit: type=1326 audit(1727305758.710:4879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27450 comm="syz.3.10538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 626.204523][ T29] audit: type=1326 audit(1727305758.710:4880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27450 comm="syz.3.10538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 626.257332][ T5285] usb 1-1: USB disconnect, device number 26 [ 626.271530][ T29] audit: type=1326 audit(1727305758.710:4881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27450 comm="syz.3.10538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 626.807049][ T5285] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 626.971702][ T5285] usb 5-1: Using ep0 maxpacket: 16 [ 626.979410][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.998783][ T5285] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.019605][ T5285] usb 5-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 627.033567][ T5285] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.062915][ T5285] usb 5-1: config 0 descriptor?? [ 627.167364][ T5304] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 627.317959][ T5304] usb 1-1: config 0 has no interfaces? [ 627.323634][ T5304] usb 1-1: New USB device found, idVendor=046d, idProduct=c513, bcdDevice= 0.00 [ 627.343663][ T5304] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.363820][ T5304] usb 1-1: config 0 descriptor?? [ 627.464455][ T5285] waltop 0003:172F:0037.0033: item fetching failed at offset 4/6 [ 627.475129][ T5285] waltop 0003:172F:0037.0033: probe with driver waltop failed with error -22 [ 627.577975][ T46] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 627.604372][ T5304] usb 1-1: USB disconnect, device number 27 [ 627.672694][ T5285] usb 5-1: USB disconnect, device number 22 [ 627.763042][ T46] usb 3-1: Using ep0 maxpacket: 16 [ 627.778719][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.791690][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.811357][ T46] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 627.834887][ T46] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 627.847396][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.889362][T27542] openvswitch: netlink: Actions may not be safe on all matching packets [ 627.900919][ T46] usb 3-1: config 0 descriptor?? [ 628.317541][ T46] microsoft 0003:045E:07DA.0034: No inputs registered, leaving [ 628.355082][ T46] microsoft 0003:045E:07DA.0034: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 628.355124][ T46] microsoft 0003:045E:07DA.0034: no inputs found [ 628.355143][ T46] microsoft 0003:045E:07DA.0034: could not initialize ff, continuing anyway [ 628.382119][T27567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10595'. [ 628.515504][ T46] usb 3-1: USB disconnect, device number 22 [ 628.761152][ T5290] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 628.839536][T27585] netlink: 14568 bytes leftover after parsing attributes in process `syz.0.10602'. [ 628.910335][ T5290] usb 5-1: Using ep0 maxpacket: 32 [ 628.917529][ T5290] usb 5-1: config 0 has an invalid interface number: 67 but max is 0 [ 628.927222][ T5290] usb 5-1: config 0 has no interface number 0 [ 628.937869][ T941] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 628.943515][ T5290] usb 5-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 628.957593][ T5290] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 628.965626][ T5290] usb 5-1: Product: syz [ 628.971831][ T5290] usb 5-1: Manufacturer: syz [ 628.978339][ T5290] usb 5-1: SerialNumber: syz [ 628.994973][ T5290] usb 5-1: config 0 descriptor?? [ 629.009667][ T5290] smsc95xx v2.0.0 [ 629.027777][T27591] netlink: 188 bytes leftover after parsing attributes in process `syz.3.10606'. [ 629.037519][T27591] netlink: 'syz.3.10606': attribute type 1 has an invalid length. [ 629.081237][ T941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 629.099872][ T941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 629.120086][ T941] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 629.140350][ T941] usb 2-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 629.149835][ T941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.205640][ T941] usb 2-1: config 0 descriptor?? [ 629.282676][ T8] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 629.401581][ T29] audit: type=1326 audit(1727305762.303:4882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27604 comm="syz.3.10613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 629.409676][T27602] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 629.431029][T27602] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 629.457199][T27602] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 629.460199][ T29] audit: type=1326 audit(1727305762.303:4883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27604 comm="syz.3.10613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 629.463756][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 629.488773][ T29] audit: type=1326 audit(1727305762.346:4884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27604 comm="syz.3.10613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 629.512819][ T29] audit: type=1326 audit(1727305762.346:4885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27604 comm="syz.3.10613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 629.535719][ T29] audit: type=1326 audit(1727305762.346:4886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27604 comm="syz.3.10613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4157def9 code=0x7ffc0000 [ 629.555394][ T8] usb 1-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 629.575048][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.578678][ T5290] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 629.601187][ T8] usb 1-1: config 0 descriptor?? [ 629.629329][ T5290] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 629.653600][ T8] as10x_usb: device has been detected [ 629.656145][ T5290] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 629.662024][ T8] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 629.694380][ T941] prodikeys 0003:041E:2801.0035: unknown main item tag 0x0 [ 629.701764][ T941] prodikeys 0003:041E:2801.0035: unknown main item tag 0x0 [ 629.709308][ T941] prodikeys 0003:041E:2801.0035: unknown main item tag 0x0 [ 629.716727][ T941] prodikeys 0003:041E:2801.0035: unknown main item tag 0x0 [ 629.724079][ T941] prodikeys 0003:041E:2801.0035: unknown main item tag 0x0 [ 629.735079][ T941] prodikeys 0003:041E:2801.0035: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.1-1/input0 [ 629.741729][ T5290] smsc95xx 5-1:0.67: probe with driver smsc95xx failed with error -71 [ 629.747344][ T8] usb 1-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 629.778797][ T8] as10x_usb: error during firmware upload part1 [ 629.785526][ T8] Registered device nBox DVB-T Dongle [ 629.839710][ T5290] usb 5-1: USB disconnect, device number 23 [ 629.897924][ T8] usb 2-1: USB disconnect, device number 29 [ 629.903889][ T46] usb 1-1: USB disconnect, device number 28 [ 629.925777][ T46] Unregistered device nBox DVB-T Dongle [ 629.930085][ T46] as10x_usb: device has been disconnected [ 630.101291][T27619] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 630.107892][T27619] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 630.119563][T27619] vhci_hcd vhci_hcd.0: Device attached [ 630.336329][ T1850] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 630.336640][ T8] usb 15-1: new high-speed USB device number 2 using vhci_hcd [ 630.447612][T27620] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 1 [ 630.474657][ T2549] vhci_hcd: stop threads [ 630.485832][ T2549] vhci_hcd: release socket [ 630.504773][ T2549] vhci_hcd: disconnect device [ 630.525602][ T1850] usb 3-1: Using ep0 maxpacket: 8 [ 630.533239][ T1850] usb 3-1: config index 0 descriptor too short (expected 146, got 18) [ 630.550464][ T1850] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.d3 [ 630.560044][ T1850] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 630.568397][ T1850] usb 3-1: Product: syz [ 630.579929][ T1850] usb 3-1: Manufacturer: syz [ 630.587912][ T1850] usb 3-1: SerialNumber: syz [ 630.596831][ T1850] usb 3-1: config 0 descriptor?? [ 630.662565][T27638] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10628'. [ 630.784153][T27646] tipc: Enabling of bearer rejected, media not registered [ 630.846257][ T1850] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 631.109942][T27659] netlink: 'syz.1.10637': attribute type 7 has an invalid length. [ 631.138336][T27659] netlink: 'syz.1.10637': attribute type 8 has an invalid length. [ 631.233867][ T1850] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 631.273496][ T1850] usb 3-1: USB disconnect, device number 23 [ 631.349840][ T5232] Bluetooth: hci4: command 0x0405 tx timeout [ 631.527801][T27684] netlink: 277 bytes leftover after parsing attributes in process `syz.1.10644'. [ 633.347407][ T5232] Bluetooth: hci4: command 0x0405 tx timeout [ 633.860696][T27742] netlink: 'syz.2.10674': attribute type 1 has an invalid length. [ 633.917467][T27742] netlink: 9344 bytes leftover after parsing attributes in process `syz.2.10674'. [ 633.974879][T27742] netlink: 'syz.2.10674': attribute type 1 has an invalid length. [ 634.712941][T27770] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10688'. [ 634.895751][ T9] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 635.076583][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.115452][ T5304] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 635.128146][ T8] vhci_hcd: vhci_device speed not set [ 635.134718][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 635.197763][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 635.251364][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 635.287846][ T5232] Bluetooth: hci4: command 0x0405 tx timeout [ 635.307004][ T5304] usb 1-1: config 0 has an invalid interface number: 2 but max is 0 [ 635.315991][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.350508][ T5304] usb 1-1: config 0 has no interface number 0 [ 635.385788][ T5304] usb 1-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.441699][ T9] usb 2-1: config 0 descriptor?? [ 635.447401][ T5304] usb 1-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 635.522802][ T5304] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 635.590065][ T5304] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.655093][ T5304] usb 1-1: config 0 descriptor?? [ 635.920643][ T9] logitech 0003:046D:C293.0036: hidraw0: USB HID v0.00 Device [HID 046d:c293] on usb-dummy_hcd.1-1/input0 [ 636.013386][ T9] logitech 0003:046D:C293.0036: no inputs found [ 636.083136][ T9] usb 2-1: USB disconnect, device number 30 [ 636.115137][ T5304] uclogic 0003:5543:0522.0037: unknown main item tag 0x0 [ 636.193248][ T5304] uclogic 0003:5543:0522.0037: unknown main item tag 0x0 [ 636.232786][ T5304] uclogic 0003:5543:0522.0037: unknown main item tag 0x0 [ 636.267305][ T5304] uclogic 0003:5543:0522.0037: unknown main item tag 0x0 [ 636.313157][ T5304] uclogic 0003:5543:0522.0037: unknown main item tag 0x0 [ 636.350659][ T5304] uclogic 0003:5543:0522.0037: No inputs registered, leaving [ 636.393766][ T5304] uclogic 0003:5543:0522.0037: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.0-1/input2 [ 636.468575][ T5304] usb 1-1: USB disconnect, device number 29 [ 636.566523][ T24] sched: DL replenish lagged too much [ 636.886744][ T9] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 637.077293][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 637.105260][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 637.160064][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 637.216437][ T9] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 637.278702][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.317047][ T9] usb 3-1: config 0 descriptor?? [ 637.570231][ T941] usb 2-1: new full-speed USB device number 31 using dummy_hcd [ 637.598488][T27779] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 637.737146][ T9] konepure 0003:1E7D:2DB4.0038: unknown main item tag 0x0 [ 637.759899][ T941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 637.770050][T27779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 637.813121][ T941] usb 2-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.00 [ 637.825717][ T9] konepure 0003:1E7D:2DB4.0038: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 637.847265][T27779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 637.877491][ T941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.912896][T27779] usb 1-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 637.972790][ T941] usb 2-1: config 0 descriptor?? [ 637.989889][T27779] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.007241][ T9] usb 3-1: USB disconnect, device number 24 [ 638.059314][T27779] usb 1-1: config 0 descriptor?? [ 638.142801][T27828] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 638.430552][ T941] sunplus 0003:04FC:05D8.0039: item fetching failed at offset 5/7 [ 638.501741][T27779] lenovo 0003:17EF:6047.003A: unknown main item tag 0x0 [ 638.522188][ T941] sunplus 0003:04FC:05D8.0039: probe with driver sunplus failed with error -22 [ 638.596797][T27779] lenovo 0003:17EF:6047.003A: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.0-1/input0 [ 638.726872][T27779] usb 1-1: USB disconnect, device number 30 [ 638.807887][ T9] usb 2-1: USB disconnect, device number 31 [ 639.090171][ T941] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 639.267215][ T941] usb 3-1: New USB device found, idVendor=1039, idProduct=2121, bcdDevice=9e.ff [ 639.301532][ T941] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.335731][ T941] usb 3-1: Product: syz [ 639.359865][ T941] usb 3-1: Manufacturer: syz [ 639.374790][ T941] usb 3-1: SerialNumber: syz [ 639.401516][ T941] usb 3-1: config 0 descriptor?? [ 639.439470][ T941] usb 3-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2121) Rev (0X9EFF): Eagle II [ 639.605441][ T941] usb 3-1: reset high-speed USB device number 25 using dummy_hcd [ 639.652118][T27779] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 639.808020][T27779] usb 1-1: Using ep0 maxpacket: 32 [ 639.826060][T27779] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 639.843148][T27779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.871913][T27779] usb 1-1: Product: syz [ 639.877579][T27779] usb 1-1: Manufacturer: syz [ 639.888450][T27779] usb 1-1: SerialNumber: syz [ 639.912651][T27779] usb 1-1: config 0 descriptor?? [ 640.144326][T27779] airspy 1-1:0.0: usb_control_msg() failed -71 request 09 [ 640.165383][T27779] airspy 1-1:0.0: Could not detect board [ 640.181987][T27779] airspy 1-1:0.0: probe with driver airspy failed with error -71 [ 640.203858][T27779] usb 1-1: USB disconnect, device number 31 [ 640.245903][ T941] usb 3-1: device descriptor read/64, error -71 [ 640.479030][ T941] usb 3-1: reset high-speed USB device number 25 using dummy_hcd [ 640.700833][ T941] usb 3-1: [ueagle-atm] pre-firmware device, uploading firmware [ 640.749636][ T941] usb 3-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 640.758109][T27779] usb 3-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 640.805677][T27779] usb 3-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 640.814660][T27857] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10728'. [ 640.896141][T27857] : entered promiscuous mode [ 640.932484][ T941] usb 3-1: USB disconnect, device number 25 [ 641.923950][ T5304] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 642.092205][ T5304] usb 4-1: config 0 has an invalid interface number: 128 but max is 0 [ 642.133049][ T5304] usb 4-1: config 0 has no interface number 0 [ 642.178324][ T5304] usb 4-1: config 0 interface 128 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.249723][ T5304] usb 4-1: config 0 interface 128 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 642.312809][ T5304] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 642.362344][ T5304] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.419776][ T5304] usb 4-1: config 0 descriptor?? [ 642.464923][ T941] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 642.654139][ T941] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 642.702458][ T941] usb 3-1: config 0 has no interface number 0 [ 642.771398][ T941] usb 3-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 642.816365][ T941] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 642.864247][ T941] usb 3-1: Product: syz [ 642.911688][ T5304] uclogic 0003:256C:006D.003B: interface is invalid, ignoring [ 642.920306][ T941] usb 3-1: Manufacturer: syz [ 642.947221][ T941] usb 3-1: SerialNumber: syz [ 642.986683][ T941] usb 3-1: config 0 descriptor?? [ 643.147058][ T5304] usb 4-1: USB disconnect, device number 27 [ 643.269608][ T941] usb 3-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 643.329295][ T941] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 643.394323][ T941] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 643.441881][ T941] usb 3-1: media controller created [ 643.548212][ T941] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 643.626364][T27906] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10753'. [ 643.686828][ T941] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 643.693060][T27906] nbd: socks must be embedded in a SOCK_ITEM attr [ 643.877396][ T941] usb 3-1: USB disconnect, device number 26 [ 644.003791][T27912] UBIFS error (pid: 27912): cannot open "ub", error -22 [ 644.293080][T27919] cifs: Bad value for 'port' [ 646.603674][ T5304] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 646.783381][ T5304] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.818338][ T5304] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.883510][ T5304] usb 5-1: New USB device found, idVendor=04b3, idProduct=3100, bcdDevice= 0.00 [ 646.929287][ T5304] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.983591][ T5304] usb 5-1: config 0 descriptor?? [ 647.433409][ T5304] lenovo 0003:04B3:3100.003C: hidraw0: USB HID v0.00 Device [HID 04b3:3100] on usb-dummy_hcd.4-1/input0 [ 647.626697][ T941] usb 5-1: USB disconnect, device number 24 [ 647.780984][T27972] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10783'. [ 647.955503][ T5304] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 648.129812][ T5304] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 648.198808][ T5304] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 648.253039][ T5304] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3138, bcdDevice= 0.00 [ 648.301413][ T5304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.344575][ T5304] usb 3-1: config 0 descriptor?? [ 648.773590][ T5304] ryos 0003:1E7D:3138.003D: unknown main item tag 0x0 [ 648.838952][ T5304] ryos 0003:1E7D:3138.003D: hidraw0: USB HID v0.00 Device [HID 1e7d:3138] on usb-dummy_hcd.2-1/input0 [ 648.961822][ T5304] usb 3-1: USB disconnect, device number 27 [ 651.409157][T27957] syz.3.10775: vmalloc error: size 3485696, failed to allocated page array size 6808, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 651.526864][T27957] CPU: 0 UID: 0 PID: 27957 Comm: syz.3.10775 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 651.537473][T27957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 651.547571][T27957] Call Trace: [ 651.550880][T27957] [ 651.553843][T27957] dump_stack_lvl+0x241/0x360 [ 651.558572][T27957] ? __pfx_dump_stack_lvl+0x10/0x10 [ 651.563815][T27957] ? __pfx__printk+0x10/0x10 [ 651.568454][T27957] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 651.574905][T27957] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 651.581455][T27957] warn_alloc+0x278/0x410 [ 651.585827][T27957] ? __pfx_warn_alloc+0x10/0x10 [ 651.590747][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 651.596949][T27957] ? __get_vm_area_node+0x23d/0x270 [ 651.602227][T27957] __vmalloc_node_range_noprof+0x691/0x13f0 [ 651.608183][T27957] ? __kmalloc_cache_node_noprof+0x1d3/0x300 [ 651.614199][T27957] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 651.620570][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 651.626778][T27957] ? __get_vm_area_node+0x23d/0x270 [ 651.632019][T27957] __vmalloc_node_range_noprof+0x59c/0x13f0 [ 651.637951][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 651.644155][T27957] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 651.649941][T27957] ? rcu_is_watching+0x15/0xb0 [ 651.654748][T27957] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 651.661117][T27957] ? rcu_is_watching+0x15/0xb0 [ 651.665922][T27957] ? trace_kmalloc+0x1f/0xd0 [ 651.670549][T27957] ? __kmalloc_node_noprof+0x247/0x440 [ 651.676048][T27957] ? __kvmalloc_node_noprof+0x72/0x190 [ 651.681554][T27957] __kvmalloc_node_noprof+0x142/0x190 [ 651.686968][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 651.693173][T27957] __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 651.699202][T27957] ? tpg_update_mv_step+0x361/0x4f0 [ 651.704452][T27957] vivid_update_format_cap+0x133c/0x2090 [ 651.710148][T27957] ? __pfx_vivid_update_format_cap+0x10/0x10 [ 651.716186][T27957] vivid_vid_cap_s_dv_timings+0x535/0x1230 [ 651.722064][T27957] __video_do_ioctl+0xc23/0xdd0 [ 651.726984][T27957] ? __pfx___video_do_ioctl+0x10/0x10 [ 651.732413][T27957] ? __might_fault+0xc6/0x120 [ 651.737134][T27957] video_usercopy+0x89b/0x1180 [ 651.741951][T27957] ? __pfx___video_do_ioctl+0x10/0x10 [ 651.747356][T27957] ? __pfx_video_usercopy+0x10/0x10 [ 651.752641][T27957] ? smack_file_ioctl+0x2f7/0x3a0 [ 651.757717][T27957] ? __fget_files+0x3f3/0x470 [ 651.762461][T27957] v4l2_ioctl+0x189/0x1e0 [ 651.766843][T27957] ? __pfx_v4l2_ioctl+0x10/0x10 [ 651.771738][T27957] __se_sys_ioctl+0xf9/0x170 [ 651.776378][T27957] do_syscall_64+0xf3/0x230 [ 651.780929][T27957] ? clear_bhb_loop+0x35/0x90 [ 651.785651][T27957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 651.791586][T27957] RIP: 0033:0x7f8d4157def9 [ 651.796035][T27957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 651.815704][T27957] RSP: 002b:00007f8d4237c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 651.824166][T27957] RAX: ffffffffffffffda RBX: 00007f8d41735f80 RCX: 00007f8d4157def9 [ 651.832194][T27957] RDX: 0000000020000200 RSI: 00000000c0845657 RDI: 0000000000000003 [ 651.840199][T27957] RBP: 00007f8d415f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 651.848203][T27957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 651.856214][T27957] R13: 0000000000000000 R14: 00007f8d41735f80 R15: 00007fff1d1261a8 [ 651.864240][T27957] [ 652.862211][T28057] netlink: 248 bytes leftover after parsing attributes in process `syz.1.10821'. [ 653.510434][T27957] Mem-Info: [ 653.526516][T27957] active_anon:232 inactive_anon:3989 isolated_anon:0 [ 653.526516][T27957] active_file:16333 inactive_file:36620 isolated_file:0 [ 653.526516][T27957] unevictable:767 dirty:297 writeback:3 [ 653.526516][T27957] slab_reclaimable:9581 slab_unreclaimable:110640 [ 653.526516][T27957] mapped:20888 shmem:1221 pagetables:920 [ 653.526516][T27957] sec_pagetables:0 bounce:0 [ 653.526516][T27957] kernel_misc_reclaimable:0 [ 653.526516][T27957] free:1276913 free_pcp:505 free_cma:0 [ 653.689045][ T941] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 653.782379][T27957] Node 0 active_anon:928kB inactive_anon:15952kB active_file:65244kB inactive_file:146480kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:83548kB dirty:1188kB writeback:12kB shmem:3348kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10608kB pagetables:3580kB sec_pagetables:0kB all_unreclaimable? no [ 653.859354][ T941] usb 3-1: Using ep0 maxpacket: 32 [ 653.903493][ T941] usb 3-1: unable to get BOS descriptor or descriptor too short [ 653.931629][ T941] usb 3-1: config 127 has an invalid interface number: 25 but max is 0 [ 653.978703][ T941] usb 3-1: config 127 has no interface number 0 [ 653.985042][ T941] usb 3-1: config 127 interface 25 has no altsetting 0 [ 654.011420][T27957] Node 1 active_anon:0kB inactive_anon:4kB active_file:88kB inactive_file:0kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:4kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 654.104664][ T941] usb 3-1: New USB device found, idVendor=1110, idProduct=9000, bcdDevice=f4.11 [ 654.146626][ T941] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 654.154684][ T941] usb 3-1: Product: syz [ 654.203393][ T941] usb 3-1: Manufacturer: syz [ 654.208067][ T941] usb 3-1: SerialNumber: syz [ 654.213756][T27957] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 654.388641][T27957] lowmem_reserve[]: 0 2465 2466 0 0 [ 654.436743][T27957] Node 0 DMA32 free:1169268kB boost:0kB min:34200kB low:42748kB high:51296kB reserved_highatomic:0KB active_anon:932kB inactive_anon:16052kB active_file:64460kB inactive_file:146428kB unevictable:1536kB writepending:1240kB present:3129332kB managed:2552488kB mlocked:0kB bounce:0kB free_pcp:1020kB local_pcp:180kB free_cma:0kB [ 654.562011][ T941] usb 3-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9000) Rev (0XF411): ADI930 [ 654.677039][T27957] lowmem_reserve[]: 0 0 0 0 0 [ 654.702343][T27957] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:4kB inactive_anon:36kB active_file:784kB inactive_file:52kB unevictable:0kB writepending:0kB present:1048580kB managed:880kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 654.869752][T28099] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10835'. [ 654.903141][T27957] lowmem_reserve[]: 0 0 0 0 0 [ 654.907969][T27957] Node 1 Normal free:3925344kB boost:0kB min:55688kB low:69608kB high:83528kB reserved_highatomic:0KB active_anon:0kB inactive_anon:4kB active_file:88kB inactive_file:0kB unevictable:1532kB writepending:0kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 655.068934][ T941] usb 3-1: reset high-speed USB device number 28 using dummy_hcd [ 655.146407][T27957] lowmem_reserve[]: 0 0 0 0 0 [ 655.151232][T27957] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 655.267750][T27957] Node 0 DMA32: 248*4kB (UE) 161*8kB (UME) 222*16kB (UME) 294*32kB (UME) 268*64kB (UME) 40*128kB (UME) 16*256kB (UM) 14*512kB (M) 10*1024kB (UME) 6*2048kB (UME) 266*4096kB (M) = 1160840kB [ 655.343224][ T941] usb 3-1: unable to get BOS descriptor or descriptor too short [ 655.423680][ T941] usb 3-1: device firmware changed [ 655.454435][T28108] program syz.1.10838 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 655.477694][T27957] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 655.499678][ T941] ueagle-atm 3-1:127.25: usbatm_usb_probe: bind failed: -19! [ 655.555080][ T941] usb 3-1: USB disconnect, device number 28 [ 655.750189][T27957] Node 1 Normal: 198*4kB (UME) 63*8kB (UME) 37*16kB (UE) 186*32kB (UME) 95*64kB (UME) 28*128kB (UME) 19*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 7*2048kB (UME) 947*4096kB (M) = 3925344kB [ 655.946500][T27957] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 656.036694][T27957] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 656.146279][T27957] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 656.209086][T27957] Node 1 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 656.290243][T27957] 54179 total pagecache pages [ 656.295000][T27957] 0 pages in swap cache [ 656.299194][T27957] Free swap = 124504kB [ 656.407744][T27957] Total swap = 124996kB [ 656.448442][T27957] 2097051 pages RAM [ 656.452318][T27957] 0 pages HighMem/MovableOnly [ 656.513592][T27957] 427077 pages reserved [ 656.554640][T27957] 0 pages cma reserved [ 657.043243][T28136] sp0: Synchronizing with TNC [ 657.457028][ T5225] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 657.474208][ T5225] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 657.482666][ T5225] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 657.494582][ T5225] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 657.511269][ T5225] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 657.522179][ T5225] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 657.711082][T28148] lo speed is unknown, defaulting to 1000 [ 657.985880][ T941] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 658.188496][ T941] usb 1-1: New USB device found, idVendor=056a, idProduct=00b3, bcdDevice= 0.00 [ 658.240626][ T941] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.322258][ T941] usb 1-1: config 0 descriptor?? [ 658.813846][ T941] wacom 0003:056A:00B3.003E: Unknown device_type for 'HID 056a:00b3'. Assuming pen. [ 658.906348][ T941] wacom 0003:056A:00B3.003E: hidraw0: USB HID v0.00 Device [HID 056a:00b3] on usb-dummy_hcd.0-1/input0 [ 659.020819][ T941] input: Wacom Intuos3 12x12 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00B3.003E/input/input101 [ 659.242127][ T941] usb 1-1: USB disconnect, device number 32 [ 659.450192][ T5232] Bluetooth: hci5: command tx timeout [ 660.261266][ T8] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 660.338163][T28148] chnl_net:caif_netlink_parms(): no params data found [ 660.485453][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 660.513666][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 660.574597][ T8] usb 2-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.00 [ 660.633149][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.706300][ T8] usb 2-1: config 0 descriptor?? [ 661.108696][T28148] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.180108][T28148] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.197034][ T8] uclogic 0003:2179:0053.003F: interface is invalid, ignoring [ 661.252995][T28148] bridge_slave_0: entered allmulticast mode [ 661.306398][T28148] bridge_slave_0: entered promiscuous mode [ 661.383947][T28148] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.398835][ T5232] Bluetooth: hci5: command tx timeout [ 661.429034][ T8] usb 2-1: USB disconnect, device number 32 [ 661.457175][T28148] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.516651][T28148] bridge_slave_1: entered allmulticast mode [ 661.564777][T28148] bridge_slave_1: entered promiscuous mode [ 661.886622][T28148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 662.015630][T28148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 662.689499][T28148] team0: Port device team_slave_0 added [ 662.747520][T28148] team0: Port device team_slave_1 added [ 663.187362][T28148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 663.271182][T28148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 663.366097][ T5232] Bluetooth: hci5: command tx timeout [ 663.496448][T28148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 663.601180][T28148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 663.608188][T28148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 663.895367][T28148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 664.411134][T28148] hsr_slave_0: entered promiscuous mode [ 664.498801][T28148] hsr_slave_1: entered promiscuous mode [ 664.547816][T28148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 664.599222][T28148] Cannot create hsr debugfs directory [ 664.810492][ T9] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 664.972076][ T9] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 665.005365][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 665.113538][ T9] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 665.146373][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 665.203236][ T9] usb 1-1: SerialNumber: syz [ 665.269553][ T5232] Bluetooth: hci5: command tx timeout [ 665.505486][ T9] usb 1-1: 0:2 : does not exist [ 665.545611][ T9] usb 1-1: unit 32 not found! [ 665.580422][ T9] usb 1-1: unit 112 not found! [ 665.634972][ T9] usb 1-1: unit 37 not found! [ 665.752642][ T9] usb 1-1: USB disconnect, device number 33 [ 665.900575][T28050] udevd[28050]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 666.657157][ T5304] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 666.756672][T28148] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.858523][ T5304] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.905401][ T5304] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 666.949946][ T5304] usb 1-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.00 [ 667.001382][ T5304] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.052525][ T5304] usb 1-1: config 0 descriptor?? [ 667.498549][ T5304] wacom 0003:056A:00BB.0040: Unknown device_type for 'HID 056a:00bb'. Assuming pen. [ 667.603973][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 667.603993][ T29] audit: type=1800 audit(1727305803.269:4890): pid=28266 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.4.10900" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 667.640629][ T5304] wacom 0003:056A:00BB.0040: hidraw0: USB HID v0.00 Device [HID 056a:00bb] on usb-dummy_hcd.0-1/input0 [ 667.727716][ T5304] input: Wacom Intuos4 12x19 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00BB.0040/input/input104 [ 667.953478][ T5304] usb 1-1: USB disconnect, device number 34 [ 668.076649][T27957] warn_alloc: 1 callbacks suppressed [ 668.076672][T27957] syz.3.10775: vmalloc error: size 3485696, failed to allocated page array size 6808, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 668.283499][T27957] CPU: 0 UID: 0 PID: 27957 Comm: syz.3.10775 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 668.294080][T27957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 668.304197][T27957] Call Trace: [ 668.307510][T27957] [ 668.310472][T27957] dump_stack_lvl+0x241/0x360 [ 668.315197][T27957] ? __pfx_dump_stack_lvl+0x10/0x10 [ 668.320435][T27957] ? __pfx__printk+0x10/0x10 [ 668.325067][T27957] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 668.331525][T27957] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 668.338070][T27957] warn_alloc+0x278/0x410 [ 668.342454][T27957] ? __pfx_warn_alloc+0x10/0x10 [ 668.347354][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 668.353560][T27957] ? __get_vm_area_node+0x23d/0x270 [ 668.358807][T27957] __vmalloc_node_range_noprof+0x691/0x13f0 [ 668.364771][T27957] ? __kmalloc_cache_node_noprof+0x1d3/0x300 [ 668.370794][T27957] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 668.377161][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 668.383359][T27957] ? __get_vm_area_node+0x23d/0x270 [ 668.388596][T27957] __vmalloc_node_range_noprof+0x59c/0x13f0 [ 668.394539][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 668.400829][T27957] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 668.406622][T27957] ? rcu_is_watching+0x15/0xb0 [ 668.411429][T27957] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 668.417797][T27957] ? rcu_is_watching+0x15/0xb0 [ 668.422602][T27957] ? trace_kmalloc+0x1f/0xd0 [ 668.427223][T27957] ? __kmalloc_node_noprof+0x247/0x440 [ 668.432801][T27957] ? __kvmalloc_node_noprof+0x72/0x190 [ 668.438303][T27957] __kvmalloc_node_noprof+0x142/0x190 [ 668.443713][T27957] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 668.449927][T27957] __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 668.455958][T27957] ? tpg_update_mv_step+0x361/0x4f0 [ 668.461209][T27957] vivid_update_format_cap+0x133c/0x2090 [ 668.466997][T27957] ? __pfx_vivid_update_format_cap+0x10/0x10 [ 668.473038][T27957] vivid_vid_cap_s_dv_timings+0x535/0x1230 [ 668.478920][T27957] __video_do_ioctl+0xc23/0xdd0 [ 668.483826][T27957] ? __pfx___video_do_ioctl+0x10/0x10 [ 668.489321][T27957] ? __might_fault+0xc6/0x120 [ 668.494057][T27957] video_usercopy+0x89b/0x1180 [ 668.498895][T27957] ? __pfx___video_do_ioctl+0x10/0x10 [ 668.504312][T27957] ? __pfx_video_usercopy+0x10/0x10 [ 668.509547][T27957] ? smack_file_ioctl+0x2f7/0x3a0 [ 668.514633][T27957] ? __fget_files+0x3f3/0x470 [ 668.519361][T27957] v4l2_ioctl+0x189/0x1e0 [ 668.523727][T27957] ? __pfx_v4l2_ioctl+0x10/0x10 [ 668.528621][T27957] __se_sys_ioctl+0xf9/0x170 [ 668.533265][T27957] do_syscall_64+0xf3/0x230 [ 668.537809][T27957] ? clear_bhb_loop+0x35/0x90 [ 668.542539][T27957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 668.548493][T27957] RIP: 0033:0x7f8d4157def9 [ 668.552944][T27957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 668.572689][T27957] RSP: 002b:00007f8d4237c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 668.581144][T27957] RAX: ffffffffffffffda RBX: 00007f8d41735f80 RCX: 00007f8d4157def9 [ 668.589150][T27957] RDX: 0000000020000200 RSI: 00000000c0845657 RDI: 0000000000000003 [ 668.597166][T27957] RBP: 00007f8d415f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 668.605169][T27957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 668.613179][T27957] R13: 0000000000000000 R14: 00007f8d41735f80 R15: 00007fff1d1261a8 [ 668.621211][T27957] [ 670.238423][T27957] Mem-Info: [ 670.256047][T27957] active_anon:238 inactive_anon:4174 isolated_anon:0 [ 670.256047][T27957] active_file:16342 inactive_file:36620 isolated_file:0 [ 670.256047][T27957] unevictable:767 dirty:224 writeback:0 [ 670.256047][T27957] slab_reclaimable:9549 slab_unreclaimable:112054 [ 670.256047][T27957] mapped:24874 shmem:1228 pagetables:900 [ 670.256047][T27957] sec_pagetables:0 bounce:0 [ 670.256047][T27957] kernel_misc_reclaimable:0 [ 670.256047][T27957] free:1266575 free_pcp:149 free_cma:0 [ 670.559416][T27957] Node 0 active_anon:952kB inactive_anon:16592kB active_file:65280kB inactive_file:146480kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:99492kB dirty:896kB writeback:0kB shmem:3376kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10680kB pagetables:3400kB sec_pagetables:0kB all_unreclaimable? no [ 670.758449][T27957] Node 1 active_anon:0kB inactive_anon:4kB active_file:88kB inactive_file:0kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:4kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 670.915077][T27957] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 671.057115][T27957] lowmem_reserve[]: 0 2465 2466 0 0 [ 671.062540][T27957] Node 0 DMA32 free:1124936kB boost:0kB min:34200kB low:42748kB high:51296kB reserved_highatomic:0KB active_anon:948kB inactive_anon:16696kB active_file:64496kB inactive_file:146428kB unevictable:1536kB writepending:912kB present:3129332kB managed:2552488kB mlocked:0kB bounce:0kB free_pcp:732kB local_pcp:236kB free_cma:0kB [ 671.221746][T27957] lowmem_reserve[]: 0 0 0 0 0 [ 671.253357][T27957] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:4kB inactive_anon:36kB active_file:784kB inactive_file:52kB unevictable:0kB writepending:0kB present:1048580kB managed:880kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 671.381156][T27957] lowmem_reserve[]: 0 0 0 0 0 [ 671.407730][T27957] Node 1 Normal free:3925344kB boost:0kB min:55688kB low:69608kB high:83528kB reserved_highatomic:0KB active_anon:0kB inactive_anon:4kB active_file:88kB inactive_file:0kB unevictable:1532kB writepending:0kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 671.557026][T27957] lowmem_reserve[]: 0 0 0 0 0 [ 671.588155][T27957] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 671.656654][T27957] Node 0 DMA32: 541*4kB (UME) 552*8kB (UME) 420*16kB (ME) 199*32kB (UME) 230*64kB (ME) 44*128kB (UME) 20*256kB (UME) 26*512kB (UM) 12*1024kB (UME) 5*2048kB (ME) 255*4096kB (M) = 1125460kB [ 671.726758][T28338] netlink: 216 bytes leftover after parsing attributes in process `syz.1.10934'. [ 671.747644][T27957] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 671.769132][T28338] netlink: 'syz.1.10934': attribute type 6 has an invalid length. [ 671.793413][T27957] Node 1 Normal: 198*4kB (UME) 63*8kB (UME) 37*16kB (UE) 186*32kB (UME) 95*64kB (UME) 28*128kB (UME) 19*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 7*2048kB (UME) 947*4096kB (M) = 3925344kB [ 671.855673][T27957] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 671.901166][T27957] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 671.940915][T27957] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 671.973764][T27957] Node 1 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 672.013926][T27957] 54190 total pagecache pages [ 672.031910][T27957] 0 pages in swap cache [ 672.047729][T27957] Free swap = 124504kB [ 672.062764][T27957] Total swap = 124996kB [ 672.078062][T27957] 2097051 pages RAM [ 672.092608][T27957] 0 pages HighMem/MovableOnly [ 672.109921][T27957] 427077 pages reserved [ 672.123815][T27957] 0 pages cma reserved [ 681.191451][ T5225] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 681.201763][ T5225] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 681.210182][ T5225] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 681.218065][ T5225] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 681.228866][ T5225] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 681.236204][ T5225] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 681.812162][ T5232] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 681.823587][ T5232] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 681.832478][ T5232] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 681.843621][ T5232] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 681.853146][ T5232] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 681.865023][ T5232] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 682.226088][ T5232] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 682.236368][ T5232] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 682.245172][ T5232] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 682.283887][ T5232] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 682.291854][ T5232] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 682.299223][ T5232] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 682.610023][ T5232] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 682.626344][ T5232] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 682.636714][ T5232] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 682.644958][ T5232] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 682.656519][ T5232] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 682.665170][ T5232] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 683.168502][ T5232] Bluetooth: hci3: command tx timeout [ 683.838321][ T5232] Bluetooth: hci6: command tx timeout [ 684.211167][ T5232] Bluetooth: hci7: command tx timeout [ 684.583374][ T5232] Bluetooth: hci8: command tx timeout [ 685.106569][ T5232] Bluetooth: hci3: command tx timeout [ 685.783338][ T5232] Bluetooth: hci6: command tx timeout [ 686.150235][ T5232] Bluetooth: hci7: command tx timeout [ 686.523013][ T5232] Bluetooth: hci8: command tx timeout [ 687.045273][ T5232] Bluetooth: hci3: command tx timeout [ 687.716600][ T5232] Bluetooth: hci6: command tx timeout [ 688.089257][ T5232] Bluetooth: hci7: command tx timeout [ 688.462150][ T5232] Bluetooth: hci8: command tx timeout [ 688.984201][ T5232] Bluetooth: hci3: command tx timeout [ 689.657533][ T5232] Bluetooth: hci6: command tx timeout [ 690.028072][ T5232] Bluetooth: hci7: command tx timeout [ 690.401214][ T5232] Bluetooth: hci8: command tx timeout [ 693.314797][T28148] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.407072][T28336] netlink: 'syz.4.10933': attribute type 1 has an invalid length. [ 693.437909][T28336] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 693.445474][T28336] IPv6: NLM_F_CREATE should be set when creating new route [ 694.490117][T28355] lo speed is unknown, defaulting to 1000 [ 700.814619][T27779] usb 3-1: [UEAGLE-ATM] firmware is not available [ 712.104697][T25672] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 712.118675][T25672] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 712.126843][T25672] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 712.135663][T25672] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 712.143324][T25672] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 712.150872][T25672] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 714.117520][ T5232] Bluetooth: hci0: command tx timeout [ 716.056334][ T5232] Bluetooth: hci0: command tx timeout [ 717.995303][ T5232] Bluetooth: hci0: command tx timeout [ 719.934437][ T5232] Bluetooth: hci0: command tx timeout [ 738.474603][T28358] lo speed is unknown, defaulting to 1000 [ 739.062575][T28148] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.126057][T25672] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 739.138821][T25672] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 739.147096][T25672] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 739.164081][T25672] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 739.171893][T25672] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 739.188709][T25672] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 739.237538][ T5232] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 739.259855][ T5232] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 739.269336][ T5232] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 739.277813][ T5232] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 739.293999][ T5232] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 739.307071][ T5232] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 739.473778][ T5232] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 739.487911][ T5232] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 739.496451][ T5232] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 739.504978][ T5232] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 739.513011][ T5232] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 739.520687][ T5232] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 739.586384][T25672] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 739.604649][T25672] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 739.614805][T25672] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 739.623954][T25672] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 739.631554][T25672] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 739.639040][T25672] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 741.122938][T25672] Bluetooth: hci1: command tx timeout [ 741.264059][T25672] Bluetooth: hci2: command tx timeout [ 741.487960][T25672] Bluetooth: hci4: command tx timeout [ 741.561863][T25672] Bluetooth: hci9: command tx timeout [ 743.063265][T25672] Bluetooth: hci1: command tx timeout [ 743.202880][T25672] Bluetooth: hci2: command tx timeout [ 743.436441][T25672] Bluetooth: hci4: command tx timeout [ 743.501293][T25672] Bluetooth: hci9: command tx timeout [ 745.002057][T25672] Bluetooth: hci1: command tx timeout [ 745.141915][T25672] Bluetooth: hci2: command tx timeout [ 745.365827][T25672] Bluetooth: hci4: command tx timeout [ 745.440560][T25672] Bluetooth: hci9: command tx timeout [ 746.941476][T25672] Bluetooth: hci1: command tx timeout [ 747.081005][T25672] Bluetooth: hci2: command tx timeout [ 747.314560][ T5232] Bluetooth: hci4: command tx timeout [ 747.379320][T25672] Bluetooth: hci9: command tx timeout [ 769.345019][ T5232] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 769.363516][ T5232] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 769.371834][ T5232] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 769.379730][ T5232] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 769.388090][ T5232] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 769.397448][ T5232] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 771.328675][ T5232] Bluetooth: hci10: command tx timeout [ 773.257933][ T5232] Bluetooth: hci10: command tx timeout [ 774.311799][ T5232] Bluetooth: hci5: command 0x0406 tx timeout [ 775.214543][T25672] Bluetooth: hci10: command tx timeout [ 777.146165][T25672] Bluetooth: hci10: command tx timeout [ 795.257347][T25672] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 795.291180][T25672] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 795.301512][T25672] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 795.313309][T25672] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 795.321266][T25672] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 795.328761][T25672] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 795.388107][ T5232] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 795.403670][ T5232] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 795.412241][ T5232] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 795.420905][ T5232] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 795.433024][ T5232] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 795.441032][ T5232] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 795.509179][T25672] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 795.520508][T25672] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 795.529430][T25672] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 795.561239][T25672] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 795.569201][T25672] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 795.577049][T25672] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 795.692469][ T5232] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 795.702393][ T5232] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 795.711666][ T5232] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 795.720155][ T5232] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 795.729798][ T5232] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 795.737234][ T5232] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 797.281996][T28412] Bluetooth: hci11: command tx timeout [ 797.352809][T28412] Bluetooth: hci12: command tx timeout [ 797.496448][T28412] Bluetooth: hci13: command tx timeout [ 797.645634][T28412] Bluetooth: hci14: command tx timeout [ 798.183758][T28412] Bluetooth: hci8: command 0x0406 tx timeout [ 798.201066][T28412] Bluetooth: hci3: command 0x0406 tx timeout [ 798.207247][T28412] Bluetooth: hci6: command 0x0406 tx timeout [ 798.213339][T28412] Bluetooth: hci7: command 0x0406 tx timeout [ 799.211494][ T5232] Bluetooth: hci11: command tx timeout [ 799.290718][ T5232] Bluetooth: hci12: command tx timeout [ 799.435352][ T5232] Bluetooth: hci13: command tx timeout [ 799.584526][ T5232] Bluetooth: hci14: command tx timeout [ 801.150445][ T5232] Bluetooth: hci11: command tx timeout [ 801.224667][ T5232] Bluetooth: hci12: command tx timeout [ 801.374494][ T5232] Bluetooth: hci13: command tx timeout [ 801.523519][ T5232] Bluetooth: hci14: command tx timeout [ 803.089513][ T5232] Bluetooth: hci11: command tx timeout [ 803.173576][ T5232] Bluetooth: hci12: command tx timeout [ 803.313211][ T5232] Bluetooth: hci13: command tx timeout [ 803.462745][ T5232] Bluetooth: hci14: command tx timeout [ 825.919329][T25672] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 825.934610][T25672] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 825.944159][T25672] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 825.957402][T25672] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 825.965118][T25672] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 825.972769][T25672] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 826.805936][ T5232] Bluetooth: hci0: command 0x0406 tx timeout [ 827.924145][ T5225] Bluetooth: hci15: command tx timeout [ 829.872640][ T5225] Bluetooth: hci15: command tx timeout [ 831.802315][ T5225] Bluetooth: hci15: command tx timeout [ 833.741146][ T5225] Bluetooth: hci15: command tx timeout [ 845.151870][ T30] INFO: task syz-executor:28349 blocked for more than 143 seconds. [ 845.159843][ T30] Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 845.207350][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 845.216080][ T30] task:syz-executor state:D stack:24128 pid:28349 tgid:28349 ppid:1 flags:0x00004006 [ 845.349453][ T30] Call Trace: [ 845.352808][ T30] [ 845.355774][ T30] __schedule+0x1843/0x4ae0 [ 845.443255][ T30] ? __pfx___schedule+0x10/0x10 [ 845.448201][ T30] ? __pfx_lock_release+0x10/0x10 [ 845.505795][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 845.511394][ T30] ? schedule+0x90/0x320 [ 845.580445][ T30] schedule+0x14b/0x320 [ 845.584719][ T30] schedule_preempt_disabled+0x13/0x30 [ 845.617643][ T30] __mutex_lock+0x6a7/0xd70 [ 845.622242][ T30] ? xas_find_marked+0xf80/0x10e0 [ 845.642819][ T30] ? __mutex_lock+0x52a/0xd70 [ 845.655169][ T30] ? add_one_compat_dev+0x10d/0x710 [ 845.660444][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 845.674572][ T30] ? xa_find+0x36c/0x420 [ 845.678907][ T30] ? __pfx_down_read+0x10/0x10 [ 845.690175][ T30] add_one_compat_dev+0x10d/0x710 [ 845.697935][ T30] ? fs_reclaim_acquire+0x93/0x140 [ 845.706947][ T30] rdma_dev_init_net+0x1f1/0x280 [ 845.718722][ T30] ? __pfx_rdma_dev_init_net+0x10/0x10 [ 845.726951][ T30] ops_init+0x31e/0x590 [ 845.737363][ T30] ? lockdep_init_map_type+0xa1/0x910 [ 845.745476][ T30] setup_net+0x287/0x9e0 [ 845.757747][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 845.763352][ T30] ? __pfx_setup_net+0x10/0x10 [ 845.775916][ T30] copy_net_ns+0x33f/0x570 [ 845.780434][ T30] create_new_namespaces+0x425/0x7b0 [ 845.794546][ T30] unshare_nsproxy_namespaces+0x124/0x180 [ 845.800368][ T30] ksys_unshare+0x619/0xc10 [ 845.814741][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 845.819843][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 845.833059][ T30] ? do_syscall_64+0x100/0x230 [ 845.837885][ T30] __x64_sys_unshare+0x38/0x40 [ 845.851052][ T30] do_syscall_64+0xf3/0x230 [ 845.855628][ T30] ? clear_bhb_loop+0x35/0x90 [ 845.868972][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 845.875277][ T30] RIP: 0033:0x7f99ce57f6f7 [ 845.887794][ T30] RSP: 002b:00007ffc4766ea98 EFLAGS: 00000202 ORIG_RAX: 0000000000000110 [ 845.896271][ T30] RAX: ffffffffffffffda RBX: 00007f99ce735f40 RCX: 00007f99ce57f6f7 [ 845.913087][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 845.923900][ T30] RBP: 00007f99ce736a38 R08: 0000000000000000 R09: 0000000000000000 [ 845.938277][ T30] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000000c [ 845.951228][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 845.964172][ T30] [ 845.967328][ T30] [ 845.967328][ T30] Showing all locks held in the system: [ 845.990631][ T30] 3 locks held by kworker/u8:1/12: [ 845.999386][ T30] #0: ffff88814c1c3948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 846.018945][ T30] #1: ffffc90000117d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 846.041094][ T30] #2: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 [ 846.055587][ T30] 1 lock held by khungtaskd/30: [ 846.060476][ T30] #0: ffffffff8e937ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 846.078048][ T30] 3 locks held by kworker/u8:6/1299: [ 846.083389][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 846.106298][ T30] #1: ffffc9000466fd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 846.125169][ T30] #2: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 846.138612][ T30] 7 locks held by kworker/u8:8/2590: [ 846.148888][ T30] #0: ffff88801baeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 846.167036][ T30] #1: ffffc90009457d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 846.185939][ T30] #2: ffffffff8fcb2910 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 846.195448][ T30] #3: ffff888063d6a0e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x13b/0x440 [ 846.212346][ T30] #4: ffff888063d6b250 (&devlink->lock_key){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x14d/0x440 [ 846.227073][ T30] #5: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x71/0x5c0 [ 846.241313][ T30] #6: ffffffff8e7d1dd0 (cpu_hotplug_lock){++++}-{0:0}, at: unregister_netdevice_many_notify+0x5ea/0x1da0 [ 846.261086][ T30] 2 locks held by getty/4973: [ 846.265849][ T30] #0: ffff88814c2870a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 846.278459][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 846.298483][ T30] 3 locks held by kworker/1:3/5273: [ 846.303718][ T30] #0: ffff88801ac80948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 846.323073][ T30] #1: ffffc90004147d00 (deferred_process_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 846.335882][ T30] #2: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 846.357675][ T30] 7 locks held by kworker/1:4/5285: [ 846.363009][ T30] 7 locks held by syz-executor/28148: [ 846.372622][ T30] #0: ffff8880335e4420 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x224/0xc90 [ 846.386603][ T30] #1: ffff88802f223888 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1ea/0x500 [ 846.400456][ T30] #2: ffff888144fe1f08 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x20e/0x500 [ 846.420130][ T30] #3: ffffffff8f55e488 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xfc/0x480 [ 846.438038][ T30] #4: ffff8880638380e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 846.456575][ T30] #5: ffff888063839250 (&devlink->lock_key#2){+.+.}-{3:3}, at: nsim_drv_remove+0x50/0x160 [ 846.476706][ T30] #6: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x71/0x5c0 [ 846.490424][ T30] 4 locks held by syz-executor/28349: [ 846.499436][ T30] #0: ffffffff8fcb2910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 846.519966][ T30] #1: ffffffff8fa2ea10 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 846.535232][ T30] #2: ffffffff8fa2ebd0 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 846.549488][ T30] #3: ffff8880506d0f38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 846.572288][ T30] 6 locks held by syz-executor/28355: [ 846.578061][ T30] #0: ffffffff8fcb2910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 846.596335][ T30] #1: ffffffff8fa2ea10 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 846.613451][ T30] #2: ffffffff8fa2ebd0 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 846.623836][ T30] #3: ffff888074e44f38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 846.642879][ T30] #4: ffff888074e45230 (&rxe->usdev_lock){+.+.}-{3:3}, at: rxe_query_port+0x61/0x260 [ 846.662514][ T30] #5: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0x153/0x800 [ 846.680597][ T30] 6 locks held by syz-executor/28358: [ 846.686181][ T30] #0: ffffffff8fcb2910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 846.703609][ T30] #1: ffffffff8fa2ea10 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 846.717787][ T30] #2: ffffffff8fa2ebd0 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 846.735578][ T30] #3: ffff88801eabcf38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 846.754647][ T30] #4: ffff88801eabd230 (&rxe->usdev_lock){+.+.}-{3:3}, at: rxe_query_port+0x61/0x260 [ 846.773459][ T30] #5: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0x153/0x800 [ 846.791258][ T30] 5 locks held by syz-executor/28360: [ 846.797476][ T30] #0: ffffffff8fcb2910 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 846.814827][ T30] #1: ffffffff8fa2ea10 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x198/0x280 [ 846.830012][ T30] #2: ffffffff8fa2ebd0 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x1e6/0x280 [ 846.847317][ T30] #3: ffff8880506d0f38 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0x10d/0x710 [ 846.867197][ T30] #4: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0x153/0x800 [ 846.883731][ T30] 1 lock held by syz-executor/28366: [ 846.891884][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 846.908963][ T30] 1 lock held by syz-executor/28377: [ 846.917911][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 846.931605][ T30] 1 lock held by syz-executor/28379: [ 846.936933][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 846.965629][ T30] 1 lock held by syz-executor/28384: [ 846.975822][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 846.989207][ T30] 1 lock held by syz-executor/28386: [ 846.994539][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.013261][ T30] 1 lock held by syz-executor/28389: [ 847.022652][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.038246][ T30] 1 lock held by syz-executor/28399: [ 847.048013][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.062434][ T30] 1 lock held by syz-executor/28401: [ 847.067759][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.086321][ T30] 1 lock held by syz-executor/28405: [ 847.095481][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.108716][ T30] 1 lock held by syz-executor/28408: [ 847.114045][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.132059][ T30] 1 lock held by syz-executor/28416: [ 847.141660][ T30] #0: ffffffff8fcbf408 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 847.156624][ T30] [ 847.158992][ T30] ============================================= [ 847.158992][ T30] [ 847.174926][ T30] NMI backtrace for cpu 0 [ 847.179287][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 847.189472][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 847.199551][ T30] Call Trace: [ 847.202863][ T30] [ 847.205839][ T30] dump_stack_lvl+0x241/0x360 [ 847.210602][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 847.215833][ T30] ? __pfx__printk+0x10/0x10 [ 847.220465][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 847.225465][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 847.230962][ T30] ? _printk+0xd5/0x120 [ 847.235159][ T30] ? __pfx__printk+0x10/0x10 [ 847.239793][ T30] ? __wake_up_klogd+0xcc/0x110 [ 847.244682][ T30] ? __pfx__printk+0x10/0x10 [ 847.249312][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 847.254375][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 847.260390][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 847.266415][ T30] watchdog+0xff4/0x1040 [ 847.270698][ T30] ? watchdog+0x1ea/0x1040 [ 847.275153][ T30] ? __pfx_watchdog+0x10/0x10 [ 847.279869][ T30] kthread+0x2f0/0x390 [ 847.283971][ T30] ? __pfx_watchdog+0x10/0x10 [ 847.288677][ T30] ? __pfx_kthread+0x10/0x10 [ 847.293306][ T30] ret_from_fork+0x4b/0x80 [ 847.297760][ T30] ? __pfx_kthread+0x10/0x10 [ 847.302387][ T30] ret_from_fork_asm+0x1a/0x30 [ 847.307211][ T30] [ 847.311057][ T30] Sending NMI from CPU 0 to CPUs 1: [ 847.316662][ C1] NMI backtrace for cpu 1 [ 847.316677][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 847.316699][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 847.316711][ C1] RIP: 0010:deref_stack_reg+0x18f/0x210 [ 847.316744][ C1] Code: 31 c0 4c 39 e1 76 33 4c 39 f9 77 2e 4c 89 c7 48 89 d3 e8 f4 07 00 00 49 89 c6 48 8b 6c 24 18 48 89 e8 48 c1 e8 03 80 3c 18 00 <74> 08 48 89 ef e8 27 f2 b9 00 4c 89 75 00 b0 01 48 83 c4 20 5b 41 [ 847.316762][ C1] RSP: 0018:ffffc900001e67b8 EFLAGS: 00000246 [ 847.316780][ C1] RAX: 1ffff9200003cd24 RBX: dffffc0000000000 RCX: 0000000000000000 [ 847.316794][ C1] RDX: dffffc0000000000 RSI: ffffc900001e0000 RDI: ffffc900001e7c70 [ 847.316809][ C1] RBP: ffffc900001e6920 R08: ffffc900001e7c70 R09: 0000000000000000 [ 847.316823][ C1] R10: ffffc900001e6930 R11: fffff5200003cd28 R12: 1ffff9200003cd1d [ 847.316838][ C1] R13: 1ffff9200003cd1e R14: ffffc900001e7d90 R15: ffffc900001e8000 [ 847.316853][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 847.316870][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 847.316883][ C1] CR2: 0000001b3241bff8 CR3: 0000000031216000 CR4: 00000000003506f0 [ 847.316901][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 847.316913][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 847.316925][ C1] Call Trace: [ 847.316932][ C1] [ 847.316940][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 847.316969][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 847.316998][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 847.317032][ C1] ? nmi_handle+0x2a/0x5a0 [ 847.317058][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 847.317083][ C1] ? nmi_handle+0x14f/0x5a0 [ 847.317100][ C1] ? nmi_handle+0x2a/0x5a0 [ 847.317120][ C1] ? deref_stack_reg+0x18f/0x210 [ 847.317147][ C1] ? default_do_nmi+0x63/0x160 [ 847.317188][ C1] ? exc_nmi+0x123/0x1f0 [ 847.317214][ C1] ? end_repeat_nmi+0xf/0x53 [ 847.317241][ C1] ? deref_stack_reg+0x18f/0x210 [ 847.317268][ C1] ? deref_stack_reg+0x18f/0x210 [ 847.317296][ C1] ? deref_stack_reg+0x18f/0x210 [ 847.317322][ C1] [ 847.317329][ C1] [ 847.317338][ C1] ? handle_softirqs+0x2c5/0x980 [ 847.317362][ C1] unwind_next_frame+0x1799/0x22d0 [ 847.317409][ C1] ? net_rx_action+0x89b/0x1240 [ 847.317431][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 847.317453][ C1] arch_stack_walk+0x11c/0x150 [ 847.317474][ C1] ? handle_softirqs+0x2c5/0x980 [ 847.317500][ C1] stack_trace_save+0x118/0x1d0 [ 847.317519][ C1] ? stack_trace_save+0x118/0x1d0 [ 847.317539][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 847.317560][ C1] ? __asan_memset+0x23/0x50 [ 847.317582][ C1] ? unwind_next_frame+0x193b/0x22d0 [ 847.317612][ C1] kasan_save_track+0x3f/0x80 [ 847.317633][ C1] ? kasan_save_track+0x3f/0x80 [ 847.317655][ C1] ? __kasan_slab_alloc+0x66/0x80 [ 847.317696][ C1] ? kmem_cache_alloc_node_noprof+0x16b/0x320 [ 847.317715][ C1] ? __alloc_skb+0x1c3/0x440 [ 847.317738][ C1] ? synproxy_send_client_synack+0x1ba/0xf30 [ 847.317769][ C1] ? nft_synproxy_eval_v4+0x3ca/0x610 [ 847.317790][ C1] ? nft_synproxy_do_eval+0x362/0xa60 [ 847.317810][ C1] ? nft_do_chain+0x4ad/0x1da0 [ 847.317831][ C1] ? nft_do_chain_inet+0x418/0x6b0 [ 847.317851][ C1] ? nf_hook_slow+0xc3/0x220 [ 847.317868][ C1] ? NF_HOOK+0x29e/0x450 [ 847.317893][ C1] ? NF_HOOK+0x3a4/0x450 [ 847.317917][ C1] ? __netif_receive_skb+0x2bf/0x650 [ 847.317944][ C1] ? process_backlog+0x662/0x15b0 [ 847.317962][ C1] ? __napi_poll+0xcb/0x490 [ 847.317977][ C1] ? net_rx_action+0x89b/0x1240 [ 847.318016][ C1] __kasan_slab_alloc+0x66/0x80 [ 847.318044][ C1] ? __alloc_skb+0x1c3/0x440 [ 847.318066][ C1] kmem_cache_alloc_node_noprof+0x16b/0x320 [ 847.318088][ C1] __alloc_skb+0x1c3/0x440 [ 847.318112][ C1] ? __pfx___alloc_skb+0x10/0x10 [ 847.318140][ C1] synproxy_send_client_synack+0x1ba/0xf30 [ 847.318166][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 847.318188][ C1] ? synproxy_pernet+0x45/0x270 [ 847.318210][ C1] nft_synproxy_eval_v4+0x3ca/0x610 [ 847.318235][ C1] ? __pfx_nft_synproxy_eval_v4+0x10/0x10 [ 847.318258][ C1] ? nf_ip_checksum+0x13a/0x500 [ 847.318282][ C1] nft_synproxy_do_eval+0x362/0xa60 [ 847.318306][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 847.318327][ C1] ? ip_vs_conn_hashkey_param+0x3ad/0x6b0 [ 847.318367][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 847.318397][ C1] ? ip_vs_conn_out_get+0xba6/0xc00 [ 847.318424][ C1] nft_do_chain+0x4ad/0x1da0 [ 847.318450][ C1] ? tcp_conn_schedule+0x45e/0x880 [ 847.318474][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 847.318511][ C1] ? __pfx_nf_nat_inet_fn+0x10/0x10 [ 847.318535][ C1] ? __pfx_ip_vs_in_hook+0x10/0x10 [ 847.318563][ C1] nft_do_chain_inet+0x418/0x6b0 [ 847.318586][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 847.318618][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 847.318639][ C1] nf_hook_slow+0xc3/0x220 [ 847.318658][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 847.318684][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 847.318711][ C1] NF_HOOK+0x29e/0x450 [ 847.318739][ C1] ? NF_HOOK+0x9a/0x450 [ 847.318764][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 847.318792][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 847.318823][ C1] ? ip_rcv_finish+0x406/0x560 [ 847.318850][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 847.318877][ C1] NF_HOOK+0x3a4/0x450 [ 847.318904][ C1] ? NF_HOOK+0x9a/0x450 [ 847.318929][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 847.318954][ C1] ? ip_rcv_core+0x801/0xd10 [ 847.318981][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 847.319012][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 847.319042][ C1] __netif_receive_skb+0x2bf/0x650 [ 847.319072][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 847.319099][ C1] ? __pfx___netif_receive_skb+0x10/0x10 [ 847.319126][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 847.319165][ C1] ? __pfx_lock_release+0x10/0x10 [ 847.319191][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 847.319216][ C1] process_backlog+0x662/0x15b0 [ 847.319237][ C1] ? process_backlog+0x33b/0x15b0 [ 847.319260][ C1] ? __pfx_process_backlog+0x10/0x10 [ 847.319278][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 847.319305][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 847.319333][ C1] __napi_poll+0xcb/0x490 [ 847.319351][ C1] net_rx_action+0x89b/0x1240 [ 847.319381][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 847.319400][ C1] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 847.319443][ C1] handle_softirqs+0x2c5/0x980 [ 847.319468][ C1] ? run_ksoftirqd+0xca/0x130 [ 847.319496][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 847.319518][ C1] ? preempt_schedule+0xe1/0xf0 [ 847.319542][ C1] run_ksoftirqd+0xca/0x130 [ 847.319566][ C1] ? __pfx_run_ksoftirqd+0x10/0x10 [ 847.319593][ C1] ? __pfx_ksoftirqd_should_run+0x10/0x10 [ 847.319618][ C1] ? smpboot_thread_fn+0x2d3/0xa30 [ 847.319642][ C1] ? smpboot_thread_fn+0x4fb/0xa30 [ 847.319664][ C1] ? smpboot_thread_fn+0x656/0xa30 [ 847.319689][ C1] ? __pfx_run_ksoftirqd+0x10/0x10 [ 847.319713][ C1] smpboot_thread_fn+0x544/0xa30 [ 847.319750][ C1] ? smpboot_thread_fn+0x4e/0xa30 [ 847.319776][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 847.319798][ C1] kthread+0x2f0/0x390 [ 847.319813][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 847.319836][ C1] ? __pfx_kthread+0x10/0x10 [ 847.319852][ C1] ret_from_fork+0x4b/0x80 [ 847.319892][ C1] ? __pfx_kthread+0x10/0x10 [ 847.319909][ C1] ret_from_fork_asm+0x1a/0x30 [ 847.319941][ C1] [ 848.087386][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 848.094288][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 848.104467][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 848.114544][ T30] Call Trace: [ 848.117848][ T30] [ 848.120799][ T30] dump_stack_lvl+0x241/0x360 [ 848.125511][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 848.130738][ T30] ? __pfx__printk+0x10/0x10 [ 848.135363][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 848.141397][ T30] ? vscnprintf+0x5d/0x90 [ 848.145777][ T30] panic+0x349/0x880 [ 848.149707][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 848.155924][ T30] ? __pfx_panic+0x10/0x10 [ 848.160379][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 848.165791][ T30] ? __irq_work_queue_local+0x137/0x410 [ 848.171374][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 848.176789][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 848.182986][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 848.189175][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 848.195370][ T30] watchdog+0x1033/0x1040 [ 848.199731][ T30] ? watchdog+0x1ea/0x1040 [ 848.204178][ T30] ? __pfx_watchdog+0x10/0x10 [ 848.208885][ T30] kthread+0x2f0/0x390 [ 848.212982][ T30] ? __pfx_watchdog+0x10/0x10 [ 848.217706][ T30] ? __pfx_kthread+0x10/0x10 [ 848.222319][ T30] ret_from_fork+0x4b/0x80 [ 848.226769][ T30] ? __pfx_kthread+0x10/0x10 [ 848.231391][ T30] ret_from_fork_asm+0x1a/0x30 [ 848.236206][ T30] [ 848.239578][ T30] Kernel Offset: disabled [ 848.243911][ T30] Rebooting in 86400 seconds..