last executing test programs: 4.755274391s ago: executing program 2 (id=3625): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x3}]}}}]}, 0x3c}}, 0x0) 4.567738731s ago: executing program 2 (id=3627): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="c5", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x13}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600030000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 3.609778294s ago: executing program 2 (id=3633): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 3.366217221s ago: executing program 2 (id=3637): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="4d790908556cabd0207de9e96fa61c122803b5a9d41d72b6bb40802794777fffbc4772d843c6df67f741a8b053de9957aa0edbc736ff3ce8d8db1a6c3a6307c749fc0b97bcca7cc5b877d6a29a6fc4dcc26f7dac66381d9293c21fccc8da9c4d1af2b3038afebf288393a4efeaa88dd4a2a9525f6e5a690a", 0x78}], 0x1}], 0x1, 0x0) 3.201332899s ago: executing program 2 (id=3643): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r2, r1], 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000080)={0x28, 0x0, 0x0}) 3.084614206s ago: executing program 2 (id=3645): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000002700)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000026c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 2.597653651s ago: executing program 0 (id=3656): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000080)="ca", 0x1) syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x1, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x7, 0x10008}}}}}}, 0x0) 2.560481628s ago: executing program 0 (id=3657): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="00000100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x20, 0x12, 0x49, "efc036dc017c9678ab22b42ed5b6b638000000000000006de79c15e7a8e6218bab0bd4928a7a08450a7f69152b995e806f216c9744d8b0648ec4d2d518f5a5faa558d4435909c27132"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.498333457s ago: executing program 1 (id=3676): r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="800087000a0002000180c2"], 0x2c}}, 0x0) 1.363747954s ago: executing program 4 (id=3678): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.363603895s ago: executing program 1 (id=3679): r0 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 1.266019511s ago: executing program 1 (id=3680): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)=@generic={0x0}, 0x18) 1.19215658s ago: executing program 1 (id=3682): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x58, 0x9) writev(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)="e7", 0xfffffdd6}], 0x1) 1.157837434s ago: executing program 4 (id=3683): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x76, @fixed, 0x0, 0x2}, 0xe) 1.048808221s ago: executing program 4 (id=3685): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/59, 0x3b) getdents(r0, &(0x7f0000001fc0)=""/164, 0xa4) 985.756245ms ago: executing program 3 (id=3686): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0xa}}}, @TCA_RATE={0x6}]}, 0x48}}, 0x0) 943.772833ms ago: executing program 4 (id=3687): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f000000ae80)={0x2020}, 0x2020) pread64(r0, &(0x7f0000002a40)=""/208, 0xd0, 0x0) read$FUSE(r0, &(0x7f0000004b80)={0x2020}, 0x2020) 874.311272ms ago: executing program 3 (id=3688): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000006c0)=""/211) 816.299923ms ago: executing program 4 (id=3689): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) getrlimit(0xf, &(0x7f0000000340)) 800.403701ms ago: executing program 0 (id=3690): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000600)=ANY=[@ANYBLOB="040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0"]) 635.913815ms ago: executing program 4 (id=3691): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_usb_connect(0x4, 0x210, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a3d173085e040f04cee8010203010902fe0101000000020904b5000ee84ffc0009050e03100006e109072501010604000725018015070009050500400005ff0509050900000207dee107250180970900090507100002020ca3072501030bf9ff09050010ff036002030905040c08000c0a0607250102050104090506"], 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000e1ffd018009400000000000109022400010000000009040000000300000009210000000122000009051d03"], 0x0) syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b14201040000010902380001000000000904000003"], 0x0) 595.7309ms ago: executing program 0 (id=3692): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0xca5e}, &(0x7f0000000100)=0x8) 427.750756ms ago: executing program 0 (id=3693): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x30, r1, 0x1, 0x70bd2b, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}, 0x1, 0x0, 0x0, 0x2800}, 0x24000040) 348.68779ms ago: executing program 0 (id=3694): r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000140)={0x2, 0xbd}, 0x2) 338.540354ms ago: executing program 1 (id=3695): unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 240.032908ms ago: executing program 1 (id=3696): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000005cc0)={&(0x7f00000009c0)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000d40)={&(0x7f0000004cc0)="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", 0x6fa}}, 0x0) 141.994688ms ago: executing program 3 (id=3697): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001640)={0x48, r1, 0x5eae78d9c54e9d3f, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "403a050c5bae9c544ef2b6d713459a7a"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}]}]}, 0x48}}, 0x0) 98.066343ms ago: executing program 3 (id=3698): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 15.72934ms ago: executing program 3 (id=3699): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @none, 0x0, 0x1}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x1, @fixed, 0x0, 0x2}, 0xe) 0s ago: executing program 3 (id=3700): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fchmod(r0, 0x0) kernel console output (not intermixed with test programs): o short (expected 156, got 27) [ 185.009672][ T8] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 185.033924][ T46] hid-thrustmaster 0003:044F:B65D.0016: unbalanced collection at end of report description [ 185.039550][ T8] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 185.052589][ T46] hid-thrustmaster 0003:044F:B65D.0016: parse failed with error -22 [ 185.070578][ T46] hid-thrustmaster 0003:044F:B65D.0016: probe with driver hid-thrustmaster failed with error -22 [ 185.079743][ T8] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 185.109454][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 185.134384][ T8] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 185.153904][ T8] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 185.163696][ T8] usb 3-1: Product: syz [ 185.168514][ T8] usb 3-1: Manufacturer: syz [ 185.178649][ T8] usb 3-1: SerialNumber: syz [ 185.187020][ T8] usb 3-1: config 0 descriptor?? [ 185.197245][ T8] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 185.222932][ T8] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 185.263242][ T46] usb 5-1: USB disconnect, device number 11 [ 185.377575][ T9586] syz.1.1951 (9586): drop_caches: 1 [ 185.436532][ T8] usb 3-1: USB disconnect, device number 17 [ 185.458351][ T8] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 185.804967][ T9629] sp0: Synchronizing with TNC [ 186.461142][ T46] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 186.559597][ T5243] Bluetooth: hci1: command 0x0406 tx timeout [ 186.566779][ T5235] Bluetooth: hci2: command 0x0406 tx timeout [ 186.566788][ T5241] Bluetooth: hci0: command 0x0406 tx timeout [ 186.689798][ T46] usb 4-1: Using ep0 maxpacket: 32 [ 186.703367][ T46] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 186.723659][ T46] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.759847][ T46] usb 4-1: Product: syz [ 186.766459][ T46] usb 4-1: Manufacturer: syz [ 186.773953][ T46] usb 4-1: SerialNumber: syz [ 186.788315][ T46] usb 4-1: config 0 descriptor?? [ 186.805932][ T46] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 187.685594][ T46] gspca_stk1135: reg_w 0x5 err -71 [ 187.696547][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.710002][ T46] gspca_stk1135: Sensor write failed [ 187.715363][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.730053][ T46] gspca_stk1135: Sensor write failed [ 187.735872][ T9698] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 0 [ 187.741812][ T9699] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 1 [ 187.748151][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.769956][ T9701] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 2 [ 187.774237][ T46] gspca_stk1135: Sensor read failed [ 187.789451][ T9703] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 3 [ 187.802071][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.812581][ T46] gspca_stk1135: Sensor read failed [ 187.817833][ T46] gspca_stk1135: Detected sensor type unknown (0x0) [ 187.829818][ T5307] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 187.837497][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.847276][ T46] gspca_stk1135: Sensor read failed [ 187.855672][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.863140][ T46] gspca_stk1135: Sensor read failed [ 187.868669][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.876029][ T46] gspca_stk1135: Sensor write failed [ 187.882292][ T46] gspca_stk1135: serial bus timeout: status=0x00 [ 187.888655][ T46] gspca_stk1135: Sensor write failed [ 187.894803][ T46] stk1135 4-1:0.0: probe with driver stk1135 failed with error -71 [ 187.907657][ T46] usb 4-1: USB disconnect, device number 17 [ 188.049810][ T5307] usb 2-1: Using ep0 maxpacket: 16 [ 188.058329][ T5307] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.080403][ T5307] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.091253][ T5307] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 188.106242][ T5307] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 188.122887][ T5307] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.136652][ T5307] usb 2-1: config 0 descriptor?? [ 188.577957][ T9690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.612060][ T9690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 188.656670][ T5307] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 188.668259][ T5307] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 188.676579][ T5307] microsoft 0003:045E:07DA.0017: unknown main item tag 0x4 [ 188.688143][ T5307] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 188.701546][ T5307] microsoft 0003:045E:07DA.0017: unknown main item tag 0x0 [ 188.730335][ T5307] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0017/input/input24 [ 188.753211][ T5307] microsoft 0003:045E:07DA.0017: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 188.929852][ T8] usb 2-1: USB disconnect, device number 14 [ 188.970608][ T46] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 189.132139][ T9763] netlink: 'syz.4.2031': attribute type 1 has an invalid length. [ 189.159583][ T9763] netlink: 112860 bytes leftover after parsing attributes in process `syz.4.2031'. [ 189.169114][ T9763] netlink: 'syz.4.2031': attribute type 1 has an invalid length. [ 189.180238][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 189.195502][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.219959][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.235388][ T46] usb 1-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 189.245763][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.271711][ T46] usb 1-1: config 0 descriptor?? [ 189.524601][ T46] usbhid 1-1:0.0: can't add hid device: -71 [ 189.546624][ T46] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 189.572433][ T46] usb 1-1: USB disconnect, device number 18 [ 189.680979][ T5231] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 189.698545][ T5231] Bluetooth: hci4: Injecting HCI hardware error event [ 189.708499][ T5226] Bluetooth: hci4: hardware error 0x00 [ 190.155421][ T9803] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 190.170998][ T46] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 190.384401][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.429947][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.462797][ T46] usb 1-1: New USB device found, idVendor=07fa, idProduct=0847, bcdDevice= 0.00 [ 190.485801][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.511686][ T46] usb 1-1: config 0 descriptor?? [ 190.536483][ T46] HFC-S_USB 1-1:0.0: probe with driver HFC-S_USB failed with error -5 [ 190.750146][ T46] usbhid 1-1:0.0: can't add hid device: -71 [ 190.756247][ T46] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 190.790081][ T46] usb 1-1: USB disconnect, device number 19 [ 191.060588][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 191.086970][ T9834] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2061'. [ 191.250144][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 191.257105][ T9] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 191.277255][ T9] usb 3-1: config 179 has no interface number 0 [ 191.290856][ T9] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 191.325944][ T9] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 191.347072][ T9] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 191.371210][ T9] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 191.395063][ T9] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 191.421674][ T9] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 191.449518][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.473349][ T9825] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 191.509880][ T5237] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 191.699538][ T5237] usb 5-1: Using ep0 maxpacket: 16 [ 191.717633][ T5237] usb 5-1: config 0 has no interfaces? [ 191.730464][ T5237] usb 5-1: New USB device found, idVendor=05ac, idProduct=026c, bcdDevice= 0.00 [ 191.769474][ T5237] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.799093][ T8] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input25 [ 191.831047][ T5237] usb 5-1: config 0 descriptor?? [ 191.839881][ T5226] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 191.973597][ T46] usb 3-1: USB disconnect, device number 18 [ 191.973671][ C0] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 191.996650][ T46] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 191.998070][ T9864] macvlan3: entered promiscuous mode [ 192.013487][ T9864] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 192.023714][ T9864] team0: Port device macvlan3 added [ 192.091321][ T5237] usb 5-1: USB disconnect, device number 12 [ 192.469601][ T8] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 192.556832][ T9874] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2080'. [ 192.575827][ T46] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 192.661558][ T9879] netlink: 'syz.4.2082': attribute type 10 has an invalid length. [ 192.672044][ T9879] netlink: 55 bytes leftover after parsing attributes in process `syz.4.2082'. [ 192.680103][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 192.688188][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.702604][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.713639][ T8] usb 1-1: New USB device found, idVendor=054c, idProduct=0ce6, bcdDevice= 0.00 [ 192.723900][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.738865][ T8] usb 1-1: config 0 descriptor?? [ 192.762945][ T9879] team0: Port device macvlan3 removed [ 192.778408][ T46] usb 4-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 192.788318][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.812689][ T46] usb 4-1: config 0 descriptor?? [ 192.823374][ T46] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 193.040556][ T9888] bridge0: port 3(veth0_to_bridge) entered blocking state [ 193.048410][ T9888] bridge0: port 3(veth0_to_bridge) entered disabled state [ 193.062387][ T9888] veth0_to_bridge: entered allmulticast mode [ 193.074089][ T9888] veth0_to_bridge: entered promiscuous mode [ 193.173009][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.192781][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.219696][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.237439][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.250281][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.268125][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.297219][ T8] playstation 0003:054C:0CE6.0018: unknown main item tag 0x0 [ 193.315846][ T8] playstation 0003:054C:0CE6.0018: hidraw0: USB HID v0.00 Device [HID 054c:0ce6] on usb-dummy_hcd.0-1/input0 [ 193.412161][ T8] playstation 0003:054C:0CE6.0018: Failed to retrieve feature with reportID 9: -71 [ 193.431033][ T8] playstation 0003:054C:0CE6.0018: Failed to retrieve DualSense pairing info: -71 [ 193.439567][ T46] gspca_stv06xx: vv6410 sensor detected [ 193.461730][ T8] playstation 0003:054C:0CE6.0018: Failed to get MAC address from DualSense [ 193.490388][ T8] playstation 0003:054C:0CE6.0018: Failed to create dualsense. [ 193.510227][ T8] playstation 0003:054C:0CE6.0018: probe with driver playstation failed with error -71 [ 193.539890][ T8] usb 1-1: USB disconnect, device number 20 [ 193.746534][ T46] STV06xx 4-1:0.0: probe with driver STV06xx failed with error -71 [ 193.783961][ T46] usb 4-1: USB disconnect, device number 18 [ 193.931824][ T9917] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 193.944218][ T9918] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2099'. [ 194.056837][ T9923] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2101'. [ 194.196093][ T9930] input: syz1 as /devices/virtual/input/input26 [ 194.293811][ T9937] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2108'. [ 194.326869][ T9938] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 194.396224][ T9942] VFS: could not find a valid V7 on nullb0. [ 194.602029][ T9955] bpf: Bad value for 'gid' [ 194.733393][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.742923][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.983278][ T5227] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 196.004407][T10043] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2155'. [ 196.069368][ T46] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 196.181363][ T5227] usb 2-1: Using ep0 maxpacket: 16 [ 196.201645][ T5227] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 196.228531][ T5227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 196.256822][ T5227] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 196.277204][ T5227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.289806][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 196.297709][ T5227] usb 2-1: Product: syz [ 196.302946][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.319502][ T5227] usb 2-1: Manufacturer: syz [ 196.324158][ T5227] usb 2-1: SerialNumber: syz [ 196.328883][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 196.347784][T10047] syz.3.2157 (10047): drop_caches: 1 [ 196.357198][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 196.372688][ T5227] usb 2-1: config 0 descriptor?? [ 196.391162][ T5227] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 196.401576][ T46] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 196.418565][ T5227] em28xx 2-1:0.0: Audio interface 0 found (Vendor Class) [ 196.430003][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.438263][T10059] kernel read not supported for file /eth0 (pid: 10059 comm: syz.2.2162) [ 196.453287][ T46] usb 1-1: config 0 descriptor?? [ 196.456111][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 196.456127][ T29] audit: type=1800 audit(1725725932.510:283): pid=10059 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.2162" name="eth0" dev="mqueue" ino=26069 res=0 errno=0 [ 196.467617][T10047] syz.3.2157 (10047): drop_caches: 1 [ 196.931395][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.944569][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.952974][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.961885][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.969992][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.977583][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.985924][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 196.994632][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 197.005016][ T5227] em28xx 2-1:0.0: chip ID is em2874 [ 197.011933][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 197.022394][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 197.030452][ T46] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 197.041392][ T46] microsoft 0003:045E:07DA.0019: No inputs registered, leaving [ 197.050761][ T46] microsoft 0003:045E:07DA.0019: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 197.062924][ T46] microsoft 0003:045E:07DA.0019: no inputs found [ 197.070103][ T46] microsoft 0003:045E:07DA.0019: could not initialize ff, continuing anyway [ 197.134618][ T46] usb 1-1: USB disconnect, device number 21 [ 197.229005][ T5227] usb 2-1: USB disconnect, device number 15 [ 197.237594][ T5227] em28xx 2-1:0.0: Disconnecting em28xx [ 197.244932][ T5227] em28xx 2-1:0.0: Freeing device [ 197.408207][T10072] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2169'. [ 197.838357][T10082] syz.0.2174 (10082): drop_caches: 1 [ 197.981386][T10082] syz.0.2174 (10082): drop_caches: 1 [ 197.986865][ T5227] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 198.033480][T10088] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 198.189997][ T5227] usb 4-1: Using ep0 maxpacket: 8 [ 198.212680][ T5227] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.243364][ T5227] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.272325][ T5227] usb 4-1: New USB device found, idVendor=0b05, idProduct=19b6, bcdDevice= 0.40 [ 198.291337][ T5227] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.313531][ T5227] usb 4-1: Product: syz [ 198.317745][ T5227] usb 4-1: Manufacturer: syz [ 198.337027][ T5227] usb 4-1: SerialNumber: syz [ 199.007414][ T5227] usbhid 4-1:1.0: can't add hid device: -71 [ 199.017571][ T5227] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 199.042102][ T5227] usb 4-1: USB disconnect, device number 19 [ 199.079873][ T46] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 199.089611][ T8] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 199.129989][T10105] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 199.272684][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.289732][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.291245][ T8] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 [ 199.309076][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 199.333955][ T8] usb 3-1: config 0 has no interface number 0 [ 199.339376][ T46] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.80 [ 199.344628][ T8] usb 3-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 199.364208][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.383184][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.404746][ T46] usb 1-1: config 0 descriptor?? [ 199.406117][ T8] usb 3-1: config 0 descriptor?? [ 199.426147][ T8] ums-realtek 3-1:0.6: USB Mass Storage device detected [ 199.728775][ T8] usb 3-1: USB disconnect, device number 19 [ 199.844035][ T46] acrux 0003:1A34:0802.001A: item fetching failed at offset 3/5 [ 199.912237][ T46] acrux 0003:1A34:0802.001A: parse failed [ 199.918095][ T46] acrux 0003:1A34:0802.001A: probe with driver acrux failed with error -22 [ 200.029417][ T5237] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 200.110919][ T46] usb 1-1: USB disconnect, device number 22 [ 200.222514][ T5237] usb 2-1: Using ep0 maxpacket: 32 [ 200.231459][ T5237] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 200.259498][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 200.306370][ T5237] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 200.332171][ T5237] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 200.342695][T10129] program syz.3.2195 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 200.352715][ T5237] usb 2-1: Product: syz [ 200.352750][ T5237] usb 2-1: Manufacturer: syz [ 200.352767][ T5237] usb 2-1: SerialNumber: syz [ 200.360306][ T5237] usb 2-1: config 0 descriptor?? [ 200.394497][ T5237] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 200.411102][ T5237] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 201.459392][ T8] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 201.652420][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 201.660985][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 201.679691][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 201.705657][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 201.729347][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 201.762193][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 201.781732][ T8] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 201.791155][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.799366][ T8] usb 3-1: Product: syz [ 201.803673][ T8] usb 3-1: Manufacturer: syz [ 201.809855][ T8] usb 3-1: SerialNumber: syz [ 201.816867][ T8] usb 3-1: config 0 descriptor?? [ 201.827246][ T8] input: KB Gear Tablet as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input28 [ 201.844946][ C0] kbtab 3-1:0.0: kbtab_irq - usb_submit_urb failed with result -1 [ 202.050024][ T46] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 202.066352][ T8] usb 3-1: USB disconnect, device number 20 [ 202.251635][ T46] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 202.270544][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.310042][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 202.329716][ T46] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 202.360712][ T46] usb 4-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 202.370510][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.382307][ T46] usb 4-1: config 0 descriptor?? [ 202.599440][ T5237] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 202.718417][T10177] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2217'. [ 202.740794][T10177] netlink: 124 bytes leftover after parsing attributes in process `syz.2.2217'. [ 202.810819][ T5237] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 202.821703][ T5237] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 202.825532][ T3109] usb 2-1: USB disconnect, device number 16 [ 202.865574][ T5237] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 202.875387][ T46] nintendo 0003:057E:2009.001B: hidraw0: USB HID v80.00 Device [HID 057e:2009] on usb-dummy_hcd.3-1/input0 [ 202.876395][ T5237] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 202.888976][ T3109] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 202.902893][ T5237] usb 1-1: SerialNumber: syz [ 203.001458][ T46] nintendo 0003:057E:2009.001B: Failed to get joycon info; ret=-38 [ 203.021589][ T46] nintendo 0003:057E:2009.001B: Failed to retrieve controller info; ret=-38 [ 203.053269][ T46] nintendo 0003:057E:2009.001B: Failed to initialize controller; ret=-38 [ 203.107889][ T46] nintendo 0003:057E:2009.001B: probe - fail = -38 [ 203.126355][ T46] nintendo 0003:057E:2009.001B: probe with driver nintendo failed with error -38 [ 203.142287][ T5237] usb 1-1: 0:2 : does not exist [ 203.156655][ T46] usb 4-1: USB disconnect, device number 20 [ 203.188600][ T5237] usb 1-1: USB disconnect, device number 23 [ 203.451839][T10195] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 204.791853][T10220] could not allocate digest TFM handle sha512-neon [ 204.948002][T10234] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 205.149494][T10242] program syz.2.2244 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 205.641372][ T46] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 205.836228][ T46] usb 1-1: Using ep0 maxpacket: 8 [ 205.855060][ T46] usb 1-1: config 0 interface 0 altsetting 252 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.887426][ T46] usb 1-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.929189][ T46] usb 1-1: config 0 interface 0 altsetting 252 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 205.958892][ T46] usb 1-1: config 0 interface 0 has no altsetting 0 [ 205.984657][ T46] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 206.013322][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.051839][ T46] usb 1-1: config 0 descriptor?? [ 206.497084][ T46] hid-steam 0003:28DE:1102.001C: unknown main item tag 0x0 [ 206.526523][ T46] hid-steam 0003:28DE:1102.001C: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 206.566066][T10273] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2259'. [ 206.605996][T10273] geneve2: entered promiscuous mode [ 206.630875][ T46] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' connected [ 206.669052][ T46] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.001C/input/input30 [ 206.732511][ T46] hid-steam 0003:28DE:1102.001D: unknown main item tag 0x0 [ 206.800343][ T46] hid-steam 0003:28DE:1102.001D: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 206.849079][ T46] usb 1-1: USB disconnect, device number 24 [ 206.982198][ T46] hid-steam 0003:28DE:1102.001C: Steam Controller 'XXXXXXXXXX' disconnected [ 207.570302][ T5231] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 207.589958][ T5231] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 207.600392][ T5231] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 207.616266][ T5231] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 207.624752][ T5231] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 207.633116][ T5231] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 207.970439][ T941] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 208.036256][T10290] chnl_net:caif_netlink_parms(): no params data found [ 208.176644][ T941] usb 2-1: Using ep0 maxpacket: 32 [ 208.195440][ T941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.217180][ T941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.228185][ T941] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 208.237884][ T941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.248487][ T941] usb 2-1: config 0 descriptor?? [ 208.315933][T10290] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.344903][T10290] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.367614][T10290] bridge_slave_0: entered allmulticast mode [ 208.394912][T10290] bridge_slave_0: entered promiscuous mode [ 208.436906][T10290] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.470260][T10290] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.487814][T10290] bridge_slave_1: entered allmulticast mode [ 208.505368][T10290] bridge_slave_1: entered promiscuous mode [ 208.587728][T10290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.602336][T10290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.675741][ T941] koneplus 0003:1E7D:2D51.001E: unknown main item tag 0x0 [ 208.696420][ T941] koneplus 0003:1E7D:2D51.001E: unknown main item tag 0x0 [ 208.704689][T10290] team0: Port device team_slave_0 added [ 208.713805][ T941] koneplus 0003:1E7D:2D51.001E: unknown main item tag 0x0 [ 208.732960][T10290] team0: Port device team_slave_1 added [ 208.738788][ T941] koneplus 0003:1E7D:2D51.001E: unknown main item tag 0x0 [ 208.757432][ T941] koneplus 0003:1E7D:2D51.001E: unknown main item tag 0x0 [ 208.773387][ T941] koneplus 0003:1E7D:2D51.001E: hidraw0: USB HID v0.00 Device [HID 1e7d:2d51] on usb-dummy_hcd.1-1/input0 [ 208.829961][T10290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.851020][T10290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.877525][ C0] vkms_vblank_simulate: vblank timer overrun [ 208.908114][T10290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.941842][T10290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.948955][T10290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.993828][T10290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.125634][T10290] hsr_slave_0: entered promiscuous mode [ 209.149153][T10290] hsr_slave_1: entered promiscuous mode [ 209.174503][T10290] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.193253][ T5227] usb 2-1: USB disconnect, device number 17 [ 209.202911][T10290] Cannot create hsr debugfs directory [ 209.580022][T10290] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.683605][ T5231] Bluetooth: hci0: command tx timeout [ 209.739947][T10290] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.928526][T10290] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.125437][T10290] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.276875][T10372] program syz.3.2300 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 210.301573][T10370] netlink: 830 bytes leftover after parsing attributes in process `syz.1.2299'. [ 210.337140][ T52] veth0_to_bridge: left allmulticast mode [ 210.370881][ T52] veth0_to_bridge: left promiscuous mode [ 210.379330][ T52] bridge0: port 3(veth0_to_bridge) entered disabled state [ 210.433873][ T52] bridge_slave_1: left allmulticast mode [ 210.450830][ T52] bridge_slave_1: left promiscuous mode [ 210.466464][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.477140][ T52] bridge_slave_0: left promiscuous mode [ 210.484184][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.060177][ T52] gretap0 (unregistering): left promiscuous mode [ 211.457602][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.474545][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.486595][ T52] bond0 (unregistering): Released all slaves [ 211.510565][T10376] netem: incorrect gi model size [ 211.516237][T10376] netem: change failed [ 211.656307][T10290] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.675479][T10290] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.704806][T10290] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.724437][T10290] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.769822][ T5231] Bluetooth: hci0: command tx timeout [ 211.884956][T10412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2315'. [ 211.920307][T10416] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2319'. [ 211.949775][T10416] bond0: option ad_select: unable to set because the bond device is up [ 212.095518][ T52] mac80211_hwsim hwsim2 wlan0 (unregistering): left allmulticast mode [ 212.297723][ T52] hsr_slave_0: left promiscuous mode [ 212.308394][ T52] hsr_slave_1: left promiscuous mode [ 212.315892][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.324748][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.333818][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.341579][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.366368][ T52] veth1_macvtap: left promiscuous mode [ 212.372793][ T52] veth0_macvtap: left promiscuous mode [ 212.378539][ T52] veth1_vlan: left promiscuous mode [ 212.387645][ T52] veth0_vlan: left promiscuous mode [ 212.389658][ T9] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 212.579567][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 212.600473][ T9] usb 4-1: config 150 has an invalid interface number: 204 but max is 1 [ 212.613374][ T9] usb 4-1: config 150 has no interface number 0 [ 212.627981][ T9] usb 4-1: config 150 interface 204 has no altsetting 0 [ 212.635275][ T9] usb 4-1: config 150 interface 1 has no altsetting 0 [ 212.645769][ T9] usb 4-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 212.658541][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.675374][ T9] usb 4-1: Product: syz [ 212.679832][ T9] usb 4-1: Manufacturer: syz [ 212.684629][ T9] usb 4-1: SerialNumber: syz [ 212.912677][ T9] xr_serial 4-1:150.204: xr_serial converter detected [ 213.202340][ T52] team0 (unregistering): Port device team_slave_1 removed [ 213.251649][ T52] team0 (unregistering): Port device team_slave_0 removed [ 213.515257][ T9] xr_serial ttyUSB0: Failed to set reg 0x0d: -71 [ 213.526730][ T9] xr_serial ttyUSB0: probe with driver xr_serial failed with error -71 [ 213.538845][ T9] usb 4-1: USB disconnect, device number 21 [ 213.552485][ T9] xr_serial 4-1:150.204: device disconnected [ 213.844860][ T5231] Bluetooth: hci0: command tx timeout [ 213.870465][ T52] vcan0 (unregistering): left allmulticast mode [ 214.024711][T10290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.122339][T10290] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.165050][ T138] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.172329][ T138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.202006][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.209182][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.641757][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2340'. [ 214.758326][T10290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.150441][T10290] veth0_vlan: entered promiscuous mode [ 215.182581][T10290] veth1_vlan: entered promiscuous mode [ 215.265586][T10290] veth0_macvtap: entered promiscuous mode [ 215.296041][T10290] veth1_macvtap: entered promiscuous mode [ 215.323826][T10290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on:  [ 215.338829][T10290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.354418][T10290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.394720][T10290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.418560][T10290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.432423][T10290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.451416][T10290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.473011][T10290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.500060][T10290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.529899][T10290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.561894][T10290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.574606][T10290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.592025][T10290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.610301][T10290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.626149][T10290] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.648876][T10498] netlink: 'syz.3.2349': attribute type 1 has an invalid length. [ 215.661436][T10290] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.679985][T10498] netlink: 9360 bytes leftover after parsing attributes in process `syz.3.2349'. [ 215.690782][T10290] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.700354][T10498] netlink: 22 bytes leftover after parsing attributes in process `syz.3.2349'. [ 215.709877][T10290] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.920782][ T5231] Bluetooth: hci0: command tx timeout [ 215.926144][ T138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.948524][ T138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.018295][ T138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.074642][ T138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.479450][ T8] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 216.670276][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 216.685290][ T8] usb 2-1: config 0 has an invalid interface number: 126 but max is 0 [ 216.701896][ T8] usb 2-1: config 0 has no interface number 0 [ 216.719131][ T8] usb 2-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 216.746918][ T8] usb 2-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 216.775040][ T8] usb 2-1: config 0 interface 126 has no altsetting 0 [ 216.797368][ T8] usb 2-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 216.813174][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.825259][T10545] tipc: Started in network mode [ 216.833378][T10545] tipc: Node identity 5f000000000000000000000000000001, cluster identity 4711 [ 216.842765][ T8] usb 2-1: Product: syz [ 216.842789][ T8] usb 2-1: Manufacturer: syz [ 216.842804][ T8] usb 2-1: SerialNumber: syz [ 216.850484][ T8] usb 2-1: config 0 descriptor?? [ 216.864009][T10545] tipc: Enabling of bearer rejected, failed to enable media [ 216.886127][T10521] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 216.900303][T10521] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 217.014168][T10547] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2367'. [ 217.344542][ T8] ir_usb 2-1:0.126: IR Dongle converter detected [ 217.550509][T10574] syz.0.2380 uses obsolete (PF_INET,SOCK_PACKET) [ 217.558865][ T8] usb 2-1: IRDA class descriptor not found, device not bound [ 217.806729][ T941] usb 2-1: USB disconnect, device number 18 [ 217.950198][ T8] usb 3-1: new full-speed USB device number 21 using dummy_hcd [ 218.151744][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.186619][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.206000][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 218.230274][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.251519][ T8] usb 3-1: config 0 descriptor?? [ 218.271260][ T8] hub 3-1:0.0: USB hub found [ 218.278536][T10610] netlink: 'syz.3.2397': attribute type 1 has an invalid length. [ 218.309412][T10610] netlink: 9352 bytes leftover after parsing attributes in process `syz.3.2397'. [ 218.338066][T10610] netlink: 'syz.3.2397': attribute type 1 has an invalid length. [ 218.351344][T10610] netlink: 'syz.3.2397': attribute type 2 has an invalid length. [ 218.489432][ T8] hub 3-1:0.0: 1 port detected [ 218.705899][ T29] audit: type=1326 audit(1725725954.760:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10627 comm="syz.3.2406" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f54af97cef9 code=0x0 [ 218.885798][ T8] usb 3-1: USB disconnect, device number 21 [ 219.270482][T10646] Bluetooth: MGMT ver 1.23 [ 219.360189][ T5227] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 219.610662][ T5227] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 219.634208][ T5227] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 219.656779][ T5227] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 219.671274][ T5227] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.686489][T10641] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 219.696808][ T5227] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 219.975928][ T941] usb 2-1: USB disconnect, device number 19 [ 220.164839][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2427'. [ 221.659789][ T3109] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 221.869549][ T8] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 221.872849][ T3109] usb 5-1: New USB device found, idVendor=2040, idProduct=9301, bcdDevice=e4.fb [ 221.893716][ T3109] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.906345][ T3109] usb 5-1: config 0 descriptor?? [ 221.925591][ T3109] dvb-usb: found a 'Hauppauge WinTV-NOVA-T usb2' in warm state. [ 221.953500][ T3109] dvb-usb: bulk message failed: -22 (3/0) [ 221.973391][ T3109] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 222.004400][ T3109] dvbdev: DVB: registering new adapter (Hauppauge WinTV-NOVA-T usb2) [ 222.023632][ T3109] usb 5-1: media controller created [ 222.033643][ T3109] dvb-usb: bulk message failed: -22 (5/0) [ 222.042561][ T3109] dvb-usb: MAC address reading failed. [ 222.058583][ T3109] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 222.065532][ T8] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 222.096629][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.101111][ T3109] dvb-usb: bulk message failed: -22 (6/0) [ 222.122477][ T3109] dvb-usb: bulk message failed: -22 (6/0) [ 222.128728][ T3109] dvb-usb: no frontend was attached by 'Hauppauge WinTV-NOVA-T usb2' [ 222.141186][T10729] Bluetooth: MGMT ver 1.23 [ 222.146789][ T8] usb 3-1: config 0 descriptor?? [ 222.151833][ T3109] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input31 [ 222.153678][ T3109] dvb-usb: schedule remote query interval to 100 msecs. [ 222.175886][ T3109] dvb-usb: Hauppauge WinTV-NOVA-T usb2 successfully initialized and connected. [ 222.203482][ T3109] usb 5-1: USB disconnect, device number 13 [ 222.238461][ T3109] dvb-usb: Hauppauge WinTV-NOVA-T usb2 successfully deinitialized and disconnected. [ 222.485417][T10779] netlink: 'syz.1.2472': attribute type 12 has an invalid length. [ 222.590120][ T8] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 222.992175][ T8] gs_usb 3-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 223.030196][ T8] usb 3-1: USB disconnect, device number 22 [ 223.130303][ T5227] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 223.240068][ T46] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 223.255610][T10811] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2487'. [ 223.332415][ T5227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.355157][T10813] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2488'. [ 223.364718][ T5227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.391666][ T5227] usb 4-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 223.404858][ T5227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.416632][ T5227] usb 4-1: config 0 descriptor?? [ 223.440611][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 223.451496][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.463332][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.474167][ T46] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 223.484058][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.498703][ T46] usb 1-1: config 0 descriptor?? [ 223.817873][T10827] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2495'. [ 223.852878][ T5227] mcp2221 0003:04D8:00DD.001F: USB HID v0.00 Device [HID 04d8:00dd] on usb-dummy_hcd.3-1/input0 [ 223.923225][ T46] cp2112 0003:10C4:EA90.0020: unknown main item tag 0x0 [ 223.932230][ T46] cp2112 0003:10C4:EA90.0020: unknown main item tag 0x0 [ 223.944111][ T46] cp2112 0003:10C4:EA90.0020: unknown main item tag 0x0 [ 223.967926][ T46] cp2112 0003:10C4:EA90.0020: unknown main item tag 0x0 [ 223.975729][ T46] cp2112 0003:10C4:EA90.0020: unknown main item tag 0x0 [ 223.980073][ T8] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 223.985542][ T46] cp2112 0003:10C4:EA90.0020: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 224.085966][ T5227] usb 4-1: USB disconnect, device number 22 [ 224.121132][ T46] cp2112 0003:10C4:EA90.0020: Part Number: 0x00 Device Version: 0x00 [ 224.177920][T10839] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2501'. [ 224.194387][ T8] usb 5-1: config 0 has an invalid interface number: 104 but max is 0 [ 224.204252][ T8] usb 5-1: config 0 has no interface number 0 [ 224.215511][ T8] usb 5-1: config 0 interface 104 has no altsetting 0 [ 224.233753][ T8] usb 5-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 224.243641][ T5231] Bluetooth: hci0: command tx timeout [ 224.251853][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.260127][ T8] usb 5-1: Product: syz [ 224.264465][ T8] usb 5-1: Manufacturer: syz [ 224.269089][ T8] usb 5-1: SerialNumber: syz [ 224.276461][ T8] usb 5-1: config 0 descriptor?? [ 224.285982][ T8] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 224.332937][ T46] cp2112 0003:10C4:EA90.0020: error requesting SMBus config [ 224.361366][ T46] cp2112 0003:10C4:EA90.0020: probe with driver cp2112 failed with error -71 [ 224.381134][ T46] usb 1-1: USB disconnect, device number 25 [ 224.486558][ T8] gspca_vc032x: reg_r err -71 [ 224.503613][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.508934][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.519467][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.524799][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.540381][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.545707][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.560344][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.565762][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.579457][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.584776][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.599438][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.604844][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.629340][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.634774][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.640313][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.647217][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.670259][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.675608][ T8] gspca_vc032x: I2c Bus Busy Wait 00 [ 224.689612][ T8] gspca_vc032x: Unknown sensor... [ 224.694770][ T8] vc032x 5-1:0.104: probe with driver vc032x failed with error -22 [ 224.711766][ T8] usb 5-1: USB disconnect, device number 14 [ 225.798587][T10881] netlink: 'syz.3.2519': attribute type 1 has an invalid length. [ 226.325213][T10916] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2534'. [ 226.345180][T10917] netlink: 'syz.0.2535': attribute type 1 has an invalid length. [ 226.363775][T10917] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2535'. [ 226.667739][T10932] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.707350][T10932] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.644692][T10987] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2568'. [ 227.668185][T10987] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 227.698383][T10991] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2569'. [ 228.207946][T11018] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 228.736946][T11050] tap0: tun_chr_ioctl cmd 2148553947 [ 229.077828][T11076] can0: slcan on ptm0. [ 229.131069][T11074] can0 (unregistered): slcan off ptm0. [ 229.366383][T11094] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2614'. [ 229.555606][T11106] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2620'. [ 229.598675][T11106] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2620'. [ 229.627690][T11106] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2620'. [ 229.837103][T11120] netlink: 'syz.3.2627': attribute type 1 has an invalid length. [ 229.847083][T11120] netlink: 9352 bytes leftover after parsing attributes in process `syz.3.2627'. [ 229.862494][T11120] netlink: 'syz.3.2627': attribute type 1 has an invalid length. [ 229.871846][T11120] netlink: 'syz.3.2627': attribute type 2 has an invalid length. [ 230.209496][ T8] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 230.250159][ T46] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 230.393231][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 230.404791][ T5237] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 230.412625][ T8] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 41146, setting to 1024 [ 230.430217][ T8] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 230.444064][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.451784][ T46] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 230.453456][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.467255][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.470745][ T8] usb 5-1: Product: syz [ 230.485067][ T8] usb 5-1: Manufacturer: syz [ 230.486019][ T46] usb 2-1: config 0 descriptor?? [ 230.490046][ T8] usb 5-1: SerialNumber: syz [ 230.505625][ T46] cp210x 2-1:0.0: cp210x converter detected [ 230.619434][ T5237] usb 4-1: Using ep0 maxpacket: 32 [ 230.627788][ T5237] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 230.641012][ T5237] usb 4-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 230.651807][ T5237] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.660010][ T5237] usb 4-1: Product: syz [ 230.664312][ T5237] usb 4-1: Manufacturer: syz [ 230.668958][ T5237] usb 4-1: SerialNumber: syz [ 230.676834][ T5237] usb 4-1: config 0 descriptor?? [ 230.682964][T11141] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 230.706801][T11126] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 230.714623][ T5237] hub 4-1:0.0: bad descriptor, ignoring hub [ 230.728444][ T5237] hub 4-1:0.0: probe with driver hub failed with error -5 [ 230.744337][ T5237] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input33 [ 230.924918][ T5227] usb 4-1: USB disconnect, device number 23 [ 230.924916][ C0] usbtouchscreen 4-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 231.124416][ T46] cp210x 2-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 231.142889][ T46] cp210x 2-1:0.0: GPIO initialisation failed: -71 [ 231.167280][ T46] usb 2-1: cp210x converter now attached to ttyUSB0 [ 231.185153][ T46] usb 2-1: USB disconnect, device number 20 [ 231.207941][ T46] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 231.226966][ T46] cp210x 2-1:0.0: device disconnected [ 231.353551][T11154] sctp: [Deprecated]: syz.0.2642 (pid 11154) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.353551][T11154] Use struct sctp_sack_info instead [ 231.357131][ T8] cdc_ncm 5-1:1.0: SET_CRC_MODE failed [ 231.410232][ T8] cdc_ncm 5-1:1.0: bind() failure [ 231.429344][ T8] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 231.436205][ T8] cdc_ncm 5-1:1.1: bind() failure [ 231.467753][ T8] usb 5-1: USB disconnect, device number 15 [ 231.520452][T11158] netlink: 188 bytes leftover after parsing attributes in process `syz.2.2645'. [ 231.669851][T11167] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 232.189493][ T9] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 232.389542][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 232.401304][ T9] usb 4-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 232.420745][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.455451][ T9] usb 4-1: config 0 descriptor?? [ 232.472433][ T9] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 232.703186][T11218] bridge0: port 1(batadv1) entered blocking state [ 232.735693][T11218] bridge0: port 1(batadv1) entered disabled state [ 232.753298][T11218] batadv1: entered allmulticast mode [ 232.773567][T11218] batadv1: entered promiscuous mode [ 232.833263][T11221] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.864722][T11221] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.227111][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 233.237266][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 233.290839][ T9] gspca_nw80x: reg_r err -71 [ 233.295581][ T9] nw80x 4-1:0.0: probe with driver nw80x failed with error -71 [ 233.348413][ T9] usb 4-1: USB disconnect, device number 24 [ 233.742177][T11251] netlink: 'syz.1.2688': attribute type 11 has an invalid length. [ 233.957191][T11266] overlayfs: conflicting options: nfs_export=on,index=off [ 234.073728][T11272] program syz.1.2697 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.383420][T11288] input: syz1 as /devices/virtual/input/input34 [ 234.597038][T11298] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 235.060807][ T5227] usb 4-1: new full-speed USB device number 25 using dummy_hcd [ 235.261807][ T5227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 235.288298][ T5227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2048, setting to 64 [ 235.325428][ T5227] usb 4-1: New USB device found, idVendor=01ac, idProduct=0000, bcdDevice= 1.00 [ 235.360423][ T5227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.378912][ T5227] usb 4-1: config 0 descriptor?? [ 235.603518][T11307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.645780][T11307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.676933][ T5227] usbhid 4-1:0.0: can't add hid device: -71 [ 235.685764][ T5227] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 235.717505][ T5227] usb 4-1: USB disconnect, device number 25 [ 235.897384][T11359] tap0: tun_chr_ioctl cmd 1074025677 [ 235.903111][T11359] tap0: linktype set to 804 [ 236.021068][ T8] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 236.177354][T11375] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2743'. [ 236.219458][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 236.226737][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 236.251250][ T8] usb 2-1: New USB device found, idVendor=0baf, idProduct=00f5, bcdDevice=df.c2 [ 236.271288][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.284870][ T8] usb 2-1: Product: syz [ 236.289448][ T8] usb 2-1: Manufacturer: syz [ 236.295477][ T8] usb 2-1: SerialNumber: syz [ 236.306756][ T8] usb 2-1: config 0 descriptor?? [ 236.320040][ T5227] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 236.323969][ T8] usb 2-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF5) Rev (0XDFC2): Eagle I [ 236.490613][ T8] usb 2-1: reset high-speed USB device number 21 using dummy_hcd [ 236.510024][ T5227] usb 4-1: Using ep0 maxpacket: 16 [ 236.531649][ T5227] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.552312][T11384] Bluetooth: hci3: unsupported parameter 1025 [ 236.561478][T11384] Bluetooth: hci3: invalid length 0, exp 2 for type 9 [ 236.571076][ T5227] usb 4-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice= 1.00 [ 236.581775][ T5227] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.594381][ T5227] usb 4-1: config 0 descriptor?? [ 236.699773][ T5227] rc_core: IR keymap rc-xbox-dvd not found [ 236.705877][ T5227] Registered IR keymap rc-empty [ 236.719180][ T29] audit: type=1326 audit(1725725972.770:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11361 comm="syz.4.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7fc00000 [ 236.719790][ T5227] rc rc0: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 236.800960][ T5227] input: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input35 [ 236.832408][ T5227] xbox_remote 4-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 236.877798][ T5227] input: failed to attach handler kbd to device input35, error: -5 [ 236.914697][ T4659] xbox_remote 4-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 236.934276][ T5227] usb 4-1: USB disconnect, device number 26 [ 236.945900][ T4659] xbox_remote 4-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 237.012299][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.046791][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.055889][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.063892][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.072427][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.080710][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.089970][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.097420][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.108028][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.115771][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.124058][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.132459][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.141518][ T3109] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 237.173035][ T3109] hid-generic 0000:0000:0000.0021: hidraw0: HID v0.00 Device [syz0] on syz1 [ 237.251603][ T8] usb 2-1: device descriptor read/64, error -71 [ 237.501538][T11421] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2764'. [ 237.519833][ T8] usb 2-1: reset high-speed USB device number 21 using dummy_hcd [ 237.621247][ T29] audit: type=1326 audit(1725725973.670:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3211f73ea7 code=0x7ffc0000 [ 237.702877][ T29] audit: type=1326 audit(1725725973.670:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3211f18859 code=0x7ffc0000 [ 237.730184][ T29] audit: type=1326 audit(1725725973.670:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3211f73ea7 code=0x7ffc0000 [ 237.752971][ T29] audit: type=1326 audit(1725725973.670:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3211f18859 code=0x7ffc0000 [ 237.777475][ T29] audit: type=1326 audit(1725725973.670:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3211f7cef9 code=0x7ffc0000 [ 237.809853][ T29] audit: type=1326 audit(1725725973.670:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3211f73ea7 code=0x7ffc0000 [ 237.868306][ T29] audit: type=1326 audit(1725725973.670:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3211f18859 code=0x7ffc0000 [ 237.901924][ T29] audit: type=1326 audit(1725725973.670:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7f3211f7cef9 code=0x7ffc0000 [ 237.986676][ T29] audit: type=1326 audit(1725725973.670:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.2.2765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3211f73ea7 code=0x7ffc0000 [ 238.221418][T11445] netlink: 'syz.3.2774': attribute type 1 has an invalid length. [ 238.233620][T11445] netlink: 9328 bytes leftover after parsing attributes in process `syz.3.2774'. [ 238.243786][T11445] netlink: 'syz.3.2774': attribute type 2 has an invalid length. [ 238.251982][T11445] netlink: 'syz.3.2774': attribute type 1 has an invalid length. [ 238.291883][ T8] usb 2-1: [UEAGLE-ATM] interface 1 not found [ 238.299016][ T8] ueagle-atm 2-1:0.0: usbatm_usb_probe: bind failed: -19! [ 238.317412][T11451] geneve0: invalid flags given to default FDB implementation [ 238.332020][ T8] usb 2-1: USB disconnect, device number 21 [ 238.489004][T11455] tun0: tun_chr_ioctl cmd 1074025677 [ 238.505400][T11455] tun0: linktype set to 776 [ 239.016462][T11485] netlink: 'syz.2.2791': attribute type 4 has an invalid length. [ 239.160214][T11496] netpci0: tun_chr_ioctl cmd 1074025677 [ 239.166189][T11496] netpci0: linktype set to 0 [ 239.311519][T11505] input: syz0 as /devices/virtual/input/input36 [ 239.325848][ T3109] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 239.520038][ T3109] usb 1-1: Using ep0 maxpacket: 32 [ 239.533057][ T3109] usb 1-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 239.550811][ T3109] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.559559][ T3109] usb 1-1: Product: syz [ 239.563871][ T3109] usb 1-1: Manufacturer: syz [ 239.568488][ T3109] usb 1-1: SerialNumber: syz [ 239.585541][ T3109] usb 1-1: config 0 descriptor?? [ 239.615435][ T3109] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 239.681227][T11529] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.2810'. [ 239.691709][T11529] openvswitch: netlink: Multiple metadata blocks provided [ 239.779987][T11534] netlink: 'syz.4.2814': attribute type 1 has an invalid length. [ 239.787938][T11534] netlink: 9372 bytes leftover after parsing attributes in process `syz.4.2814'. [ 239.803973][T11534] netlink: 'syz.4.2814': attribute type 1 has an invalid length. [ 239.814709][T11536] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2815'. [ 239.824975][T11536] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2815'. [ 240.465932][ T3109] gspca_ov534_9: reg_w failed -71 [ 240.908410][ T3109] gspca_ov534_9: Unknown sensor 0000 [ 240.908509][ T3109] ov534_9 1-1:0.0: probe with driver ov534_9 failed with error -22 [ 240.937209][ T3109] usb 1-1: USB disconnect, device number 26 [ 241.024194][T11554] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 241.043940][T11554] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 241.098616][T11554] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 241.118325][T11554] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 241.249167][T11595] option changes via remount are deprecated (pid=11593 comm=syz.0.2836) [ 241.844005][T11554] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 241.871552][T11625] cifs: Unknown parameter 'mode' [ 241.879859][T11554] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 242.804818][T11670] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 243.049562][ T5237] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 243.264034][ T5237] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 243.285260][ T5237] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.311160][ T5237] usb 2-1: Product: syz [ 243.326658][ T5237] usb 2-1: Manufacturer: syz [ 243.336595][ T5237] usb 2-1: SerialNumber: syz [ 243.352485][ T5237] usb 2-1: config 0 descriptor?? [ 243.663665][T11709] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2876'. [ 243.687253][T11709] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2876'. [ 243.897910][T11724] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2879'. [ 244.228836][ T5237] usb 2-1: Firmware version (0.0) predates our first public release. [ 244.251975][ T5237] usb 2-1: Please update to version 0.2 or newer [ 244.344437][ T5237] usb 2-1: USB disconnect, device number 22 [ 245.519515][ T3109] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 245.552379][T11795] hsr0: entered promiscuous mode [ 245.652342][T11796] gretap0: entered promiscuous mode [ 245.678802][T11796] gretap0: left promiscuous mode [ 245.730213][ T3109] usb 2-1: Using ep0 maxpacket: 16 [ 245.746289][ T3109] usb 2-1: config 0 has an invalid descriptor of length 115, skipping remainder of the config [ 245.780657][ T3109] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.809147][ T3109] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 101, changing to 10 [ 245.834204][ T3109] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 24675, setting to 1024 [ 245.859207][ T3109] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 245.894742][ T3109] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 245.921241][ T3109] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 245.944255][ T3109] usb 2-1: Manufacturer: syz [ 245.963489][ T3109] usb 2-1: config 0 descriptor?? [ 245.977047][ T3109] mceusb 2-1:0.0: mceusb_dev_probe: device setup failed! [ 245.987046][ T3109] mceusb 2-1:0.0: probe with driver mceusb failed with error -12 [ 245.998035][ T3109] usbhid 2-1:0.0: can't add hid device: -22 [ 246.024598][ T3109] usbhid 2-1:0.0: probe with driver usbhid failed with error -22 [ 246.234325][ T3109] usb 2-1: USB disconnect, device number 23 [ 246.525549][T11834] netlink: 372 bytes leftover after parsing attributes in process `syz.3.2915'. [ 246.569432][ T5237] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 246.743117][T11840] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2918'. [ 246.760686][ T5237] usb 1-1: Using ep0 maxpacket: 8 [ 246.771331][ T5237] usb 1-1: config index 0 descriptor too short (expected 6427, got 27) [ 246.789574][ T5237] usb 1-1: config 0 has an invalid interface number: 21 but max is 0 [ 246.799910][ T5237] usb 1-1: config 0 has no interface number 0 [ 246.809395][ T5237] usb 1-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 246.829546][ T5237] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 246.867141][ T5237] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 246.906505][ T5237] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 246.925562][ T5237] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 246.944983][ T5237] usb 1-1: Product: syz [ 246.962173][T11847] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 246.972563][ T5237] usb 1-1: config 0 descriptor?? [ 247.180293][T11855] netlink: 'syz.1.2926': attribute type 10 has an invalid length. [ 247.198520][T11855] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2926'. [ 247.222396][T11855] hsr0: entered promiscuous mode [ 247.227410][T11855] hsr0: entered allmulticast mode [ 247.238576][T11855] hsr_slave_0: entered allmulticast mode [ 247.244740][T11855] hsr_slave_1: entered allmulticast mode [ 247.256941][T11855] bridge0: port 3(hsr0) entered blocking state [ 247.264110][T11855] bridge0: port 3(hsr0) entered disabled state [ 247.470828][T11863] VFS: could not find a valid V7 on nullb0. [ 247.603916][ T5237] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.21/input/input37 [ 247.612979][T11870] netlink: 'syz.1.2932': attribute type 1 has an invalid length. [ 247.613002][T11870] netlink: 'syz.1.2932': attribute type 2 has an invalid length. [ 247.613015][T11870] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2932'. [ 247.704696][ T5237] input: failed to attach handler kbd to device input37, error: -5 [ 247.846641][ T941] usb 1-1: USB disconnect, device number 27 [ 248.002392][T11884] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 248.397783][T11902] ax25_connect(): syz.1.2946 uses autobind, please contact jreuter@yaina.de [ 248.579751][T11908] netlink: 'syz.4.2950': attribute type 1 has an invalid length. [ 248.587557][T11908] netlink: 9380 bytes leftover after parsing attributes in process `syz.4.2950'. [ 249.033127][T11926] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2959'. [ 249.792938][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 249.792957][ T29] audit: type=1326 audit(1725725985.850:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11947 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 249.830992][ T29] audit: type=1326 audit(1725725985.850:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11947 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 249.860627][ T29] audit: type=1326 audit(1725725985.880:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11947 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 249.950402][ T29] audit: type=1326 audit(1725725985.880:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11947 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 250.009415][ T29] audit: type=1326 audit(1725725985.880:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11947 comm="syz.0.2970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 250.547210][T11973] trusted_key: syz.0.2982 sent an empty control message without MSG_MORE. [ 250.604186][ C1] dccp_v4_rcv: dropped packet with invalid checksum [ 251.309781][ T5237] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 251.510402][ T5237] usb 2-1: Using ep0 maxpacket: 16 [ 251.528215][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.541530][T11998] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 251.559446][ T5237] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 251.590300][ T5237] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 251.639345][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.660198][ T5237] usb 2-1: config 0 descriptor?? [ 252.659453][ T5227] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 252.849573][ T5227] usb 5-1: Using ep0 maxpacket: 8 [ 252.863575][ T5227] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.896944][ T5227] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.918289][ T5227] usb 5-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 252.938317][ T5227] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.954901][ T5227] usb 5-1: config 0 descriptor?? [ 253.396845][ T5227] hid-led 0003:04D8:F372.0022: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.4-1/input0 [ 253.453122][ T5227] hid-led 0003:04D8:F372.0022: Greynut Luxafor initialized [ 253.595278][ T5227] usb 5-1: USB disconnect, device number 16 [ 253.611445][ T3109] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 253.623994][ T3109] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 253.636193][ T3109] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 253.647892][ T3109] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 253.662538][ T3109] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 253.676663][ T3109] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 253.689072][ T3109] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 253.704248][ T3109] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 253.715407][ T3109] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 253.726947][ T3109] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 253.736219][ T3109] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 253.746005][ T3109] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 253.755017][ T3109] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 253.764691][ T3109] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 253.774098][ T3109] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 253.783841][ T3109] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 253.800117][ T3109] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 253.814125][ T3109] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 253.820735][ T8] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 253.974647][ T29] audit: type=1326 audit(1725725990.030:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12068 comm="syz.2.3028" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3211f7cef9 code=0x0 [ 254.019540][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 254.044635][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 254.066170][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 254.082610][ T8] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 254.092782][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.101310][ T8] usb 1-1: Product: syz [ 254.105925][ T8] usb 1-1: Manufacturer: syz [ 254.110916][ T8] usb 1-1: SerialNumber: syz [ 254.119847][ T5237] usbhid 2-1:0.0: can't add hid device: -71 [ 254.128310][ T5237] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 254.137455][ T8] usb 1-1: config 0 descriptor?? [ 254.156464][ T8] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 254.175849][ T5237] usb 2-1: USB disconnect, device number 24 [ 254.189452][ T8] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 254.282552][T12076] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3031'. [ 254.760275][ T8] em28xx 1-1:0.0: chip ID is em2870 [ 254.919401][ T5227] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 254.974383][ T8] usb 1-1: USB disconnect, device number 28 [ 254.991342][ T8] em28xx 1-1:0.0: Disconnecting em28xx [ 255.002886][ T8] em28xx 1-1:0.0: Freeing device [ 255.010164][T12096] program syz.2.3040 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 255.123119][ T5227] usb 2-1: config 0 has an invalid interface number: 104 but max is 0 [ 255.131969][ T5227] usb 2-1: config 0 has no interface number 0 [ 255.138194][ T5227] usb 2-1: config 0 interface 104 has no altsetting 0 [ 255.149189][ T5227] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 255.158645][ T5227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.167134][ T5227] usb 2-1: Product: syz [ 255.174277][ T5227] usb 2-1: Manufacturer: syz [ 255.179116][ T5227] usb 2-1: SerialNumber: syz [ 255.187175][ T5227] usb 2-1: config 0 descriptor?? [ 255.204064][ T5227] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 255.415653][ T5227] gspca_vc032x: reg_r err -71 [ 255.425688][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.443316][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.449144][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.465144][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.481539][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.497372][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.505370][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.520729][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.536324][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.541738][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.567737][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.577876][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.608293][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.628557][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.638696][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.654539][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.665199][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.668839][T12115] ip6gretap0: entered promiscuous mode [ 255.679574][ T5227] gspca_vc032x: I2c Bus Busy Wait 00 [ 255.699419][ T5227] gspca_vc032x: Unknown sensor... [ 255.700137][T12115] ip6gretap0: left promiscuous mode [ 255.709350][ T5227] vc032x 2-1:0.104: probe with driver vc032x failed with error -22 [ 255.750651][ T5227] usb 2-1: USB disconnect, device number 25 [ 256.117400][T12127] ALSA: mixer_oss: invalid OSS volume '' [ 256.163740][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.179550][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.619391][ T5227] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 256.819371][ T5227] usb 5-1: Using ep0 maxpacket: 8 [ 256.833065][ T5227] usb 5-1: New USB device found, idVendor=0458, idProduct=7003, bcdDevice=7a.1a [ 256.849310][ T5227] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.857358][ T5227] usb 5-1: Product: syz [ 256.879361][ T5227] usb 5-1: Manufacturer: syz [ 256.884026][ T5227] usb 5-1: SerialNumber: syz [ 256.902106][ T5227] usb 5-1: config 0 descriptor?? [ 256.910174][ T5227] gspca_main: sn9c2028-2.14.0 probing 0458:7003 [ 257.151325][ T5227] gspca_sn9c2028: read1 error -32 [ 257.171584][ T5227] gspca_sn9c2028: read1 error -32 [ 257.432603][ T5237] usb 5-1: USB disconnect, device number 17 [ 257.987875][T12192] tap0: tun_chr_ioctl cmd 1074025677 [ 257.998029][T12192] tap0: linktype set to 6 [ 258.399863][T12206] mac80211_hwsim hwsim7 wlan0: Device is already in use. [ 259.131270][ T5230] team0: Port device syz_tun removed [ 259.203378][ T29] audit: type=1326 audit(1725725995.260:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12225 comm="syz.2.3103" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3211f7cef9 code=0x0 [ 259.229646][T12229] vivid-007: disconnect [ 259.243925][ T5226] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 259.258961][T12226] vivid-007: reconnect [ 259.264094][ T5226] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 259.276144][ T5226] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 259.288229][ T5226] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 259.297192][ T5226] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 259.305167][ T5226] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 259.336519][ T5231] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 259.348399][ T5231] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 259.361239][ T5231] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 259.369129][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.382639][ T5231] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 259.398995][ T5231] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 259.408255][ T5231] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 259.526215][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.664536][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.679203][ T29] audit: type=1326 audit(1725725995.730:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12246 comm="syz.0.3111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x0 [ 259.832593][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.858693][T12251] @: renamed from vlan0 (while UP) [ 260.044804][T12230] chnl_net:caif_netlink_parms(): no params data found [ 260.053784][T12259] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 260.236954][ T52] bridge_slave_1: left allmulticast mode [ 260.246401][ T52] bridge_slave_1: left promiscuous mode [ 260.257610][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.281554][ T52] bridge_slave_0: left allmulticast mode [ 260.287304][ T52] bridge_slave_0: left promiscuous mode [ 260.309403][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.449596][ T5231] Bluetooth: hci2: command tx timeout [ 261.758653][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.810112][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.861664][ T52] bond0 (unregistering): Released all slaves [ 261.933718][T12318] virtio-fs: tag <(null)> not found [ 262.034141][T12303] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3131'. [ 262.154918][T12230] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.188489][T12230] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.196074][T12230] bridge_slave_0: entered allmulticast mode [ 262.211160][T12230] bridge_slave_0: entered promiscuous mode [ 262.240891][ T52] tipc: Left network mode [ 262.244441][T12230] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.269486][T12230] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.276780][T12230] bridge_slave_1: entered allmulticast mode [ 262.292420][T12230] bridge_slave_1: entered promiscuous mode [ 262.442096][T12230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.453753][ T52] IPVS: stopping backup sync thread 9803 ... [ 262.530172][T12230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.761251][T12230] team0: Port device team_slave_0 added [ 262.785981][T12230] team0: Port device team_slave_1 added [ 262.931793][T12230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.957292][T12230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.019900][T12230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.041971][T12230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.048962][T12230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.085154][T12230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.165623][ T52] hsr_slave_0: left promiscuous mode [ 263.178874][ T52] hsr_slave_1: left promiscuous mode [ 263.187824][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.208851][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.225694][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.239012][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 263.290896][ T52] veth0_macvtap: left promiscuous mode [ 263.302417][ T52] veth1_vlan: left promiscuous mode [ 263.313141][ T52] veth0_vlan: left promiscuous mode [ 263.520378][ T5231] Bluetooth: hci2: command tx timeout [ 263.761329][T12377] "syz.1.3164" (12377) uses obsolete ecb(arc4) skcipher [ 263.786919][ T5227] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 263.911125][ T3109] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 263.916565][T12385] netlink: 'syz.1.3166': attribute type 1 has an invalid length. [ 263.937504][T12385] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3166'. [ 264.001513][ T5227] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 264.022467][ T5227] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.063117][ T5227] usb 3-1: config 0 descriptor?? [ 264.070522][ T5227] cp210x 3-1:0.0: cp210x converter detected [ 264.105110][T12390] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.3169'. [ 264.115498][T12390] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 264.137463][ T3109] usb 5-1: Using ep0 maxpacket: 8 [ 264.180422][ T3109] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=14.ec [ 264.190476][ T3109] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.221168][ T3109] usb 5-1: config 0 descriptor?? [ 264.243737][ T3109] ttusb_dec_send_command: command bulk message failed: error -22 [ 264.267730][ T3109] ttusb-dec 5-1:0.0: probe with driver ttusb-dec failed with error -22 [ 264.457372][ T3109] usb 5-1: USB disconnect, device number 18 [ 264.498935][ T5227] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 264.537274][ T5227] usb 3-1: cp210x converter now attached to ttyUSB0 [ 264.551561][ T52] team0 (unregistering): Port device team_slave_1 removed [ 264.609640][ T8] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 264.609714][ T52] team0 (unregistering): Port device team_slave_0 removed [ 264.728507][ T5227] usb 3-1: USB disconnect, device number 23 [ 264.746768][ T5227] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 264.777126][ T5227] cp210x 3-1:0.0: device disconnected [ 264.791369][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 264.806993][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.835808][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.845772][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 264.866965][ T8] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 264.876206][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.911653][ T8] usb 1-1: config 0 descriptor?? [ 265.358921][ T8] microsoft 0003:045E:07DA.0023: unknown main item tag 0x0 [ 265.377553][ T29] audit: type=1400 audit(1725726001.430:364): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=12401 comm="syz.4.3175" dest=20000 netif=wpan0 [ 265.402552][ T8] microsoft 0003:045E:07DA.0023: item 0 0 0 11 parsing failed [ 265.416977][ T8] microsoft 0003:045E:07DA.0023: parse failed [ 265.422190][T12230] hsr_slave_0: entered promiscuous mode [ 265.426739][ T8] microsoft 0003:045E:07DA.0023: probe with driver microsoft failed with error -22 [ 265.478982][T12230] hsr_slave_1: entered promiscuous mode [ 265.602824][T12408] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 265.619345][ T5231] Bluetooth: hci2: command tx timeout [ 265.650324][ T8] usb 1-1: USB disconnect, device number 29 [ 266.506239][T12450] ceph: missing cluster fsid [ 266.519536][T12450] ceph: separator ':' missing in source [ 266.561867][T12454] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 266.587581][T12230] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.613468][T12230] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.635137][T12230] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.672284][T12230] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.820433][ T8] usb 3-1: new full-speed USB device number 24 using dummy_hcd [ 266.834309][T12230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.875277][T12230] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.904631][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.911911][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.945223][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.952509][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.965989][T12467] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 266.989522][ T5227] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 267.026211][ T8] usb 3-1: unable to get BOS descriptor or descriptor too short [ 267.036454][ T8] usb 3-1: not running at top speed; connect to a high speed hub [ 267.065154][ T8] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.089881][ T8] usb 3-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 267.111717][ T8] usb 3-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 267.140431][ T8] usb 3-1: config 1 interface 0 has no altsetting 0 [ 267.162335][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.175393][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.215319][ T8] usb 3-1: Product: syz [ 267.220090][ T8] usb 3-1: Manufacturer: syz [ 267.224728][ T8] usb 3-1: SerialNumber: syz [ 267.233003][ T5227] usb 1-1: Using ep0 maxpacket: 16 [ 267.266719][ T5227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.317696][ T5227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.359104][ T5227] usb 1-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 267.368125][T12230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.406104][ T5227] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.447839][ T5227] usb 1-1: config 0 descriptor?? [ 267.465223][ T8] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 267.495413][ T8] usb 3-1: USB disconnect, device number 24 [ 267.551831][T12230] veth0_vlan: entered promiscuous mode [ 267.583387][T12230] veth1_vlan: entered promiscuous mode [ 267.670964][T12230] veth0_macvtap: entered promiscuous mode [ 267.680193][ T5231] Bluetooth: hci2: command tx timeout [ 267.699150][T12230] veth1_macvtap: entered promiscuous mode [ 267.732667][T12230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on:  [ 267.744135][T12230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.754740][T12230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.765947][T12230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.786936][T12230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.804220][T12230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.816359][T12230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.828335][T12230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.847237][T12230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.858759][T12230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.870648][T12230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.881900][T12230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.890998][ T5227] logitech 0003:046D:CA03.0024: item fetching failed at offset 0/5 [ 267.892823][T12230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.914698][ T5227] logitech 0003:046D:CA03.0024: parse failed [ 267.921625][ T5227] logitech 0003:046D:CA03.0024: probe with driver logitech failed with error -22 [ 267.925454][T12230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.986138][T12230] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.009432][T12230] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.028429][T12230] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.037581][T12230] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.087332][ T29] audit: type=1326 audit(1725726004.140:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 268.111876][T12489] program syz.1.3214 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.144022][ T29] audit: type=1326 audit(1725726004.140:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 268.211126][ T46] usb 1-1: USB disconnect, device number 30 [ 268.228010][ T29] audit: type=1326 audit(1725726004.170:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 268.253960][ T29] audit: type=1326 audit(1725726004.170:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 268.280101][ T29] audit: type=1326 audit(1725726004.170:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 268.308121][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.349056][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.430471][ T138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.459792][ T138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.570216][T12503] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3221'. [ 269.002549][ T29] audit: type=1326 audit(1725726005.060:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12526 comm="syz.4.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 269.071107][ T29] audit: type=1326 audit(1725726005.060:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12526 comm="syz.4.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 269.134480][ T29] audit: type=1326 audit(1725726005.100:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12526 comm="syz.4.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 269.204267][ T29] audit: type=1326 audit(1725726005.100:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12526 comm="syz.4.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420077cef9 code=0x7ffc0000 [ 269.577722][T12553] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.607190][T12553] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 269.619057][T12553] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.636158][T12553] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 269.645568][T12555] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 269.993528][ T8] kernel write not supported for file /uhid (pid: 8 comm: kworker/0:0) [ 270.024478][T12577] xt_bpf: check failed: parse error [ 270.439721][ T8] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 270.454455][T12599] netlink: 632 bytes leftover after parsing attributes in process `syz.4.3263'. [ 270.644195][ T8] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 270.666698][ T8] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 270.676272][ T5237] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 270.711064][ T8] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 270.733532][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 270.744456][ T8] usb 2-1: SerialNumber: syz [ 270.884711][ T5237] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 270.905483][ T5237] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.925486][ T5237] usb 4-1: Product: syz [ 270.934545][ T5237] usb 4-1: Manufacturer: syz [ 270.943806][ T5237] usb 4-1: SerialNumber: syz [ 270.970818][ T8] usb 2-1: 0:2 : does not exist [ 270.993669][ T5237] usb 4-1: config 0 descriptor?? [ 271.012854][ T8] usb 2-1: USB disconnect, device number 26 [ 271.267936][ T5276] usb 4-1: USB disconnect, device number 27 [ 271.511062][T12653] program syz.2.3289 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 271.749582][ T46] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 271.758758][T12669] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 271.758758][T12669] The task syz.1.3292 (12669) triggered the difference, watch for misbehavior. [ 271.936572][ T46] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 271.952717][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.983062][ T46] usb 5-1: Product: syz [ 271.987346][ T46] usb 5-1: Manufacturer: syz [ 271.995826][ T46] usb 5-1: SerialNumber: syz [ 272.008584][ T46] usb 5-1: config 0 descriptor?? [ 272.274074][T12691] pim6reg: tun_chr_ioctl cmd 1074025677 [ 272.289871][T12691] pim6reg: linktype set to 769 [ 272.438749][ T46] usb 5-1: Firmware: major: 0, minor: 248, hardware type: ATUSB (0) [ 272.652014][ T46] usb 5-1: failed to fetch extended address, random address set [ 272.732907][ T46] usb 5-1: USB disconnect, device number 19 [ 272.973663][T12718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3316'. [ 272.987181][T12718] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3316'. [ 273.000870][T12718] sch_fq: defrate 0 ignored. [ 273.265825][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 273.265844][ T29] audit: type=1326 audit(1725726009.320:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12727 comm="syz.3.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df377cef9 code=0x7ffc0000 [ 273.342941][ T29] audit: type=1326 audit(1725726009.320:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12727 comm="syz.3.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df377cef9 code=0x7ffc0000 [ 273.401420][ T29] audit: type=1326 audit(1725726009.320:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12727 comm="syz.3.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1df377cef9 code=0x7ffc0000 [ 273.433312][ T29] audit: type=1326 audit(1725726009.320:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12727 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df377cef9 code=0x7ffc0000 [ 273.464474][ T29] audit: type=1326 audit(1725726009.320:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12727 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f1df377cef9 code=0x7ffc0000 [ 273.519535][ T29] audit: type=1326 audit(1725726009.320:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12727 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1df377cef9 code=0x7ffc0000 [ 273.648566][T12749] ɶƣ0GC¦!: entered promiscuous mode [ 273.669433][ T3109] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 273.878358][T12765] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 273.893483][ T3109] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 273.904188][ T3109] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.933196][ T3109] usb 3-1: Product: syz [ 273.937417][ T3109] usb 3-1: Manufacturer: syz [ 273.953306][ T3109] usb 3-1: SerialNumber: syz [ 273.967539][ T3109] usb 3-1: config 0 descriptor?? [ 273.977607][ T3109] ch341 3-1:0.0: ch341-uart converter detected [ 274.249707][ T46] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 274.449593][ T46] usb 2-1: Using ep0 maxpacket: 8 [ 274.457485][ T46] usb 2-1: unable to get BOS descriptor or descriptor too short [ 274.482002][ T46] usb 2-1: config 8 has an invalid interface number: 255 but max is 0 [ 274.502376][ T46] usb 2-1: config 8 has no interface number 0 [ 274.512131][ T46] usb 2-1: config 8 interface 255 has no altsetting 0 [ 274.532918][ T46] usb 2-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 274.550560][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.558756][ T46] usb 2-1: Product: syz [ 274.571388][ T46] usb 2-1: Manufacturer: syz [ 274.576063][ T46] usb 2-1: SerialNumber: syz [ 274.670564][ T5276] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 274.691786][T12799] hsr0: left promiscuous mode [ 274.801410][ T3109] usb 3-1: failed to send control message: -71 [ 274.821785][ T3109] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 274.846077][ T3109] usb 3-1: USB disconnect, device number 25 [ 274.860630][ T3109] ch341 3-1:0.0: device disconnected [ 274.871372][ T5276] usb 4-1: config 0 interface 0 has no altsetting 0 [ 274.884665][ T5276] usb 4-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 274.906999][ T5276] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.926554][ T5276] usb 4-1: config 0 descriptor?? [ 275.320253][ T8] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 275.417966][T12823] bond0: option use_carrier: invalid value (11) [ 275.461372][ T46] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.1-1, 00:00:00:00:00:00. [ 275.482577][ T46] usb 2-1: USB disconnect, device number 27 [ 275.499471][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 275.506908][ T8] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 275.536651][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 275.564050][ T9] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 275.572011][ T8] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 275.597529][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.608017][ T8] usb 5-1: Product: syz [ 275.612761][ T8] usb 5-1: Manufacturer: syz [ 275.617398][ T8] usb 5-1: SerialNumber: syz [ 275.626751][ T8] usb 5-1: config 0 descriptor?? [ 275.634521][ T8] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 275.644698][ T8] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 275.756275][ T5276] video4linux radio32: keene_cmd_main failed (-71) [ 275.764623][ T5276] radio-keene 4-1:0.0: V4L2 device registered as radio32 [ 275.769452][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 275.773655][ T5276] usb 4-1: USB disconnect, device number 28 [ 275.783536][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 275.800455][ T9] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 275.809979][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.818025][ T9] usb 1-1: Product: syz [ 275.822898][ T9] usb 1-1: Manufacturer: syz [ 275.827581][ T9] usb 1-1: SerialNumber: syz [ 275.834663][ T9] usb 1-1: config 0 descriptor?? [ 275.841333][T12821] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 275.850172][ T9] hub 1-1:0.0: bad descriptor, ignoring hub [ 275.856160][ T9] hub 1-1:0.0: probe with driver hub failed with error -5 [ 275.866028][ T9] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input39 [ 275.875389][ T5237] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 276.077607][ T5237] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 276.098332][ T5237] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 276.110081][ T5237] usb 3-1: config 1 has no interface number 0 [ 276.116374][ T5237] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.124145][ T5276] usb 1-1: USB disconnect, device number 31 [ 276.127266][ C0] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 276.128136][ T5237] usb 3-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 276.155920][ T29] audit: type=1400 audit(1725726012.190:387): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=12828 comm="syz.1.3369" dest=20002 netif=wpan0 [ 276.189696][ T5237] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.199438][ T5237] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.207625][ T5237] usb 3-1: Product: syz [ 276.212845][ T5237] usb 3-1: Manufacturer: syz [ 276.217244][T12831] PKCS7: Unknown OID: [5] 0.0 [ 276.217527][ T5237] usb 3-1: SerialNumber: syz [ 276.226896][T12831] PKCS7: Only support pkcs7_signedData type [ 276.263411][ T8] em28xx 5-1:0.0: chip ID is em28178 [ 276.516354][ T5276] usb 5-1: USB disconnect, device number 20 [ 276.526357][ T5276] em28xx 5-1:0.0: Disconnecting em28xx [ 276.539984][ T5276] em28xx 5-1:0.0: Freeing device [ 276.744320][T12851] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3379'. [ 277.051054][ T5237] cdc_ncm 3-1:1.1: bind() failure [ 277.059564][ T941] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 277.081238][ T5237] usb 3-1: USB disconnect, device number 26 [ 277.149505][T12866] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 277.280117][ T941] usb 2-1: Using ep0 maxpacket: 32 [ 277.287571][ T941] usb 2-1: unable to get BOS descriptor or descriptor too short [ 277.298402][ T941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 277.344969][ T941] usb 2-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=4a.fe [ 277.370044][ T941] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.390401][ T941] usb 2-1: Product: syz [ 277.398797][ T941] usb 2-1: Manufacturer: syz [ 277.407672][ T941] usb 2-1: SerialNumber: syz [ 277.415908][ T941] usb 2-1: config 0 descriptor?? [ 277.626648][ T941] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input40 [ 277.669536][ T5237] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 277.849992][ T941] usb 2-1: USB disconnect, device number 28 [ 277.859869][ T5237] usb 1-1: Using ep0 maxpacket: 8 [ 277.875176][ T5237] usb 1-1: New USB device found, idVendor=17cc, idProduct=0815, bcdDevice=47.b7 [ 277.886647][ T5237] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.899124][ T5237] usb 1-1: config 0 descriptor?? [ 277.913835][ T5237] usb 1-1: selecting invalid altsetting 1 [ 277.929381][ T5237] snd-usb-caiaq 1-1:0.0: can't set alt interface. [ 277.935940][ T5237] usb 1-1: unable to init card! (ret=-5) [ 277.948769][ T5237] snd-usb-caiaq 1-1:0.0: probe with driver snd-usb-caiaq failed with error -5 [ 278.173139][ T5276] usb 1-1: USB disconnect, device number 32 [ 278.572772][T12922] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3412'. [ 278.603928][T12922] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3412'. [ 279.284855][T12942] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3422'. [ 279.294190][T12942] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3422'. [ 279.329511][T12944] team0: entered promiscuous mode [ 279.339002][T12944] team_slave_0: entered promiscuous mode [ 279.354440][T12944] team_slave_1: entered promiscuous mode [ 279.365034][T12944] team0: left promiscuous mode [ 279.375692][T12944] team_slave_0: left promiscuous mode [ 279.387338][T12944] team_slave_1: left promiscuous mode [ 279.514136][T12948] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3425'. [ 279.530942][ T46] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 279.565989][T12950] netlink: 'syz.4.3426': attribute type 10 has an invalid length. [ 279.602759][T12950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.625348][T12950] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 279.742723][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.758332][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.772175][ T46] usb 4-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 279.781454][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.801211][ T46] usb 4-1: config 0 descriptor?? [ 279.837123][T12960] netlink: 'syz.4.3431': attribute type 16 has an invalid length. [ 279.862990][T12960] netlink: 'syz.4.3431': attribute type 3 has an invalid length. [ 279.872068][T12960] netlink: 64066 bytes leftover after parsing attributes in process `syz.4.3431'. [ 280.250766][ T46] steelseries 0003:1038:12B6.0025: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.3-1/input0 [ 280.516982][T12991] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3446'. [ 280.706773][ T5276] usb 4-1: USB disconnect, device number 29 [ 281.181832][T13013] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.3456'. [ 281.191705][ T5237] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 281.201542][T13013] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.3456'. [ 281.390364][ T5237] usb 5-1: Using ep0 maxpacket: 8 [ 281.400242][ T5237] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 281.429626][ T5237] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.460287][ T5237] usb 5-1: config 0 descriptor?? [ 281.489935][T13026] netem: incorrect ge model size [ 281.495840][T13026] netem: change failed [ 281.718224][T13034] use of bytesused == 0 is deprecated and will be removed in the future, [ 281.728952][T13034] use the actual size instead. [ 282.105251][T13056] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3477'. [ 282.113579][T13058] netlink: 'syz.3.3478': attribute type 29 has an invalid length. [ 282.135851][T13058] netlink: 'syz.3.3478': attribute type 29 has an invalid length. [ 282.297978][ T5237] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 282.313878][ T5237] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 282.350212][ T5237] asix 5-1:0.0: probe with driver asix failed with error -71 [ 282.368080][ T5237] usb 5-1: USB disconnect, device number 21 [ 282.959828][ T5231] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 283.081926][T13083] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3488'. [ 283.449860][T13105] netlink: 'syz.4.3498': attribute type 64 has an invalid length. [ 283.482860][T13105] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 283.796179][T13115] delete_channel: no stack [ 283.826461][T13113] delete_channel: no stack [ 283.846660][T13119] input: syz0 as /devices/virtual/input/input42 [ 284.317316][T13134] Invalid logical block size (1) [ 284.390711][T13138] netlink: 'syz.3.3513': attribute type 4 has an invalid length. [ 284.536591][ T5276] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 284.734913][ T5276] usb 2-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 284.757257][ T5276] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.785519][ T5276] usb 2-1: config 0 descriptor?? [ 284.801586][ T5276] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 284.825599][T13160] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3524'. [ 285.049685][T13171] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3529'. [ 285.434394][ T5276] gspca_cpia1: usb_control_msg 01, error -71 [ 285.461643][ T5276] cpia1 2-1:0.0: only firmware version 1 is supported (got: 0) [ 285.499176][ T5276] usb 2-1: USB disconnect, device number 29 [ 285.666118][T13190] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 286.436363][T13222] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.3553'. [ 286.453378][T13222] netlink: 'syz.1.3553': attribute type 6 has an invalid length. [ 286.892125][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3566'. [ 286.913174][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3566'. [ 287.407937][T13283] tipc: Enabling of bearer rejected, failed to enable media [ 287.539034][ T29] audit: type=1326 audit(1725726023.590:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.598293][ T29] audit: type=1326 audit(1725726023.590:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.665942][ T29] audit: type=1326 audit(1725726023.590:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.735989][ T29] audit: type=1326 audit(1725726023.590:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.771859][ T29] audit: type=1326 audit(1725726023.590:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.803086][ T29] audit: type=1326 audit(1725726023.590:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.848977][ T29] audit: type=1326 audit(1725726023.590:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.881886][ T29] audit: type=1326 audit(1725726023.590:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.932446][ T29] audit: type=1326 audit(1725726023.590:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13291 comm="syz.0.3584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466277cef9 code=0x7ffc0000 [ 287.933772][T13313] netlink: 'syz.0.3591': attribute type 10 has an invalid length. [ 287.995066][T13313] bond0: (slave batadv0): Error -22 calling dev_set_mtu [ 288.419400][ T3109] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 288.599348][ T3109] usb 4-1: Using ep0 maxpacket: 32 [ 288.606943][ T3109] usb 4-1: config 0 has no interfaces? [ 288.619155][ T3109] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 288.628468][ T3109] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.651036][ T3109] usb 4-1: config 0 descriptor?? [ 288.746701][T13354] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3611'. [ 288.779789][ T5237] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 288.805139][T13356] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3612'. [ 288.867928][T13319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.876875][T13319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.887238][ T9] usb 4-1: USB disconnect, device number 30 [ 288.964343][ T5237] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.978460][ T5237] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 288.988413][ T5237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.012362][ T5237] usb 2-1: config 0 descriptor?? [ 289.289600][ T8] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 289.382700][T13379] Bluetooth: hci3: unsupported parameter 64512 [ 289.389526][T13379] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 289.430132][ T5237] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 289.448891][ T5237] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0026/input/input43 [ 289.462408][ T9] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 289.488559][ T2902] bond0: (slave bond_slave_0): interface is now down [ 289.496948][ T2902] bond0: (slave bond_slave_1): interface is now down [ 289.512514][ T2902] bond0: now running without any active interface! [ 289.522793][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.548980][ T8] usb 5-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 289.594028][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.613878][ T5237] keytouch 0003:0926:3333.0026: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 289.636256][ T8] usb 5-1: config 0 descriptor?? [ 289.646475][ T8] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 289.672862][ T9] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 289.683187][ T9] usb 4-1: config 0 interface 0 has no altsetting 1 [ 289.692803][ T9] usb 4-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=25.e8 [ 289.702146][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.711003][ T9] usb 4-1: Product: syz [ 289.715220][ T9] usb 4-1: Manufacturer: syz [ 289.719957][ T9] usb 4-1: SerialNumber: syz [ 289.726322][ T9] usb 4-1: config 0 descriptor?? [ 289.734363][ T9] ttusbir 4-1:0.0: cannot find expected altsetting [ 289.864970][ T3109] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 289.875760][ T9] usb 2-1: USB disconnect, device number 30 [ 289.887704][ T5276] usb 5-1: USB disconnect, device number 22 [ 289.937191][ T46] usb 4-1: USB disconnect, device number 31 [ 290.071427][ T3109] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 290.081394][ T3109] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.092015][ T3109] usb 1-1: config 0 descriptor?? [ 290.098765][ T3109] cp210x 1-1:0.0: cp210x converter detected [ 290.710545][ T3109] cp210x 1-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 290.736123][ T3109] cp210x 1-1:0.0: GPIO initialisation failed: -71 [ 290.755274][ T3109] usb 1-1: cp210x converter now attached to ttyUSB0 [ 290.766524][ T3109] usb 1-1: USB disconnect, device number 33 [ 290.776857][ T3109] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 290.808886][ T3109] cp210x 1-1:0.0: device disconnected [ 291.300340][ T29] audit: type=1400 audit(1725726027.360:397): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="?" object="_" requested=w pid=13432 comm="syz.3.3649" daddr=255.255.255.255 dest=20000 netif=wpan0 [ 291.320434][ C0] vkms_vblank_simulate: vblank timer overrun [ 291.540004][ T5237] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 291.729410][ T5237] usb 5-1: Using ep0 maxpacket: 32 [ 291.736223][ T5237] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 291.746674][ T5237] usb 5-1: config 0 has no interfaces? [ 291.752813][ T5237] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 291.763296][ T5237] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.773382][ T5237] usb 5-1: config 0 descriptor?? [ 291.831807][T13454] netlink: 203452 bytes leftover after parsing attributes in process `syz.1.3658'. [ 291.850189][T13454] netlink: 'syz.1.3658': attribute type 2 has an invalid length. [ 291.858568][T13454] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3658'. [ 291.909874][ T9] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 291.990880][ T5276] usb 5-1: USB disconnect, device number 23 [ 292.112942][ T9] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 292.129562][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.146368][ T9] usb 1-1: config 0 descriptor?? [ 292.154425][ T9] cp210x 1-1:0.0: cp210x converter detected [ 292.571382][ T9] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 292.585044][ T9] usb 1-1: cp210x converter now attached to ttyUSB0 [ 292.734983][T13496] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3676'. [ 292.819053][ T3109] usb 1-1: USB disconnect, device number 34 [ 292.832652][ T3109] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 292.883546][ T3109] cp210x 1-1:0.0: device disconnected [ 293.929638][ T3109] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 294.139760][ T3109] usb 5-1: Using ep0 maxpacket: 16 [ 294.151125][ T3109] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 294.168733][ T3109] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 294.191903][ T3109] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 294.201968][T13549] [ 294.203965][ T3109] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 294.205117][T13549] ===================================================== [ 294.205129][T13549] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 294.205153][T13549] 6.11.0-rc6-syzkaller-00308-gb31c44928842 #0 Not tainted [ 294.215032][ T3109] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 294.221685][T13549] ----------------------------------------------------- [ 294.221699][T13549] syz.3.3700/13549 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 294.221720][T13549] ffffffff8e40a058 (tasklist_lock){.+.+}-{2:2}, at: send_sigio+0xfc/0x360 [ 294.230629][ T3109] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 294.236399][T13549] [ 294.236399][T13549] and this task is already holding: [ 294.236412][T13549] ffff8880598a3c98 (&f->f_owner.lock){....}-{2:2}, at: send_sigio+0x33/0x360 [ 294.249826][ T3109] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 294.256352][T13549] which would create a new lock dependency: [ 294.256365][T13549] (&f->f_owner.lock){....}-{2:2} -> (tasklist_lock){.+.+}-{2:2} [ 294.266754][ T3109] usb 5-1: Manufacturer: syz [ 294.272571][T13549] [ 294.272582][T13549] [ 294.272582][T13549] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 294.272591][T13549] (&dev->event_lock#2){..-.}-{2:2} [ 294.272614][T13549] [ 294.272614][T13549] ... which became SOFTIRQ-irq-safe at: [ 294.272622][T13549] lock_acquire+0x1ed/0x550 [ 294.283687][ T3109] usb 5-1: config 0 descriptor?? [ 294.289065][T13549] _raw_spin_lock_irqsave+0xd5/0x120 [ 294.300748][ T3109] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 294.305799][T13549] input_inject_event+0xc5/0x340 [ 294.305822][T13549] led_trigger_event+0x138/0x210 [ 294.380827][T13549] kbd_bh+0x1b5/0x290 [ 294.384899][T13549] tasklet_action_common+0x321/0x4d0 [ 294.390279][T13549] handle_softirqs+0x2c4/0x970 [ 294.395119][T13549] __irq_exit_rcu+0xf4/0x1c0 [ 294.399793][T13549] irq_exit_rcu+0x9/0x30 [ 294.404133][T13549] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 294.409862][T13549] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 294.415931][T13549] __tasklet_schedule_common+0x1fd/0x270 [ 294.421644][T13549] vt_set_leds_compute_shiftstate+0x68/0x90 [ 294.427616][T13549] redraw_screen+0x97c/0xe90 [ 294.432292][T13549] complete_change_console+0xd1/0x730 [ 294.437741][T13549] console_callback+0x17b/0x460 [ 294.442675][T13549] process_scheduled_works+0xa2c/0x1830 [ 294.448304][T13549] worker_thread+0x86d/0xd10 [ 294.452982][T13549] kthread+0x2f0/0x390 [ 294.457130][T13549] ret_from_fork+0x4b/0x80 [ 294.461626][T13549] ret_from_fork_asm+0x1a/0x30 [ 294.466468][T13549] [ 294.466468][T13549] to a SOFTIRQ-irq-unsafe lock: [ 294.473470][T13549] (tasklist_lock){.+.+}-{2:2} [ 294.473496][T13549] [ 294.473496][T13549] ... which became SOFTIRQ-irq-unsafe at: [ 294.486111][T13549] ... [ 294.486120][T13549] lock_acquire+0x1ed/0x550 [ 294.493266][T13549] _raw_read_lock+0x36/0x50 [ 294.497849][T13549] __do_wait+0x12d/0x850 [ 294.502175][T13549] do_wait+0x1e9/0x560 [ 294.506324][T13549] kernel_wait+0xe9/0x240 [ 294.510902][T13549] call_usermodehelper_exec_work+0xbd/0x230 [ 294.516977][T13549] process_scheduled_works+0xa2c/0x1830 [ 294.522611][T13549] worker_thread+0x86d/0xd10 [ 294.527286][T13549] kthread+0x2f0/0x390 [ 294.531436][T13549] ret_from_fork+0x4b/0x80 [ 294.535929][T13549] ret_from_fork_asm+0x1a/0x30 [ 294.540770][T13549] [ 294.540770][T13549] other info that might help us debug this: [ 294.540770][T13549] [ 294.550982][T13549] Chain exists of: [ 294.550982][T13549] &dev->event_lock#2 --> &f->f_owner.lock --> tasklist_lock [ 294.550982][T13549] [ 294.564196][T13549] Possible interrupt unsafe locking scenario: [ 294.564196][T13549] [ 294.572498][T13549] CPU0 CPU1 [ 294.577847][T13549] ---- ---- [ 294.583193][T13549] lock(tasklist_lock); [ 294.587424][T13549] local_irq_disable(); [ 294.594164][T13549] lock(&dev->event_lock#2); [ 294.601355][T13549] lock(&f->f_owner.lock); [ 294.608364][T13549] [ 294.611799][T13549] lock(&dev->event_lock#2); [ 294.616644][T13549] [ 294.616644][T13549] *** DEADLOCK *** [ 294.616644][T13549] [ 294.624772][T13549] 5 locks held by syz.3.3700/13549: [ 294.629953][T13549] #0: ffff888022b08420 (sb_writers#5){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 [ 294.639098][T13549] #1: ffff88806783e4c0 (&type->i_mutex_dir_key#5){++++}-{3:3}, at: chmod_common+0x1bb/0x4c0 [ 294.649273][T13549] #2: ffffffff9a16ea70 (&fsnotify_mark_srcu){.+.+}-{0:0}, at: fsnotify+0x53d/0x1f70 [ 294.658750][T13549] #3: ffff88805f914038 (&mark->lock){+.+.}-{2:2}, at: dnotify_handle_event+0x61/0x440 [ 294.668403][T13549] #4: ffff8880598a3c98 (&f->f_owner.lock){....}-{2:2}, at: send_sigio+0x33/0x360 [ 294.677629][T13549] [ 294.677629][T13549] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 294.688109][T13549] -> (&dev->event_lock#2){..-.}-{2:2} { [ 294.693840][T13549] IN-SOFTIRQ-W at: [ 294.697982][T13549] lock_acquire+0x1ed/0x550 [ 294.704478][T13549] _raw_spin_lock_irqsave+0xd5/0x120 [ 294.711781][T13549] input_inject_event+0xc5/0x340 [ 294.718704][T13549] led_trigger_event+0x138/0x210 [ 294.725662][T13549] kbd_bh+0x1b5/0x290 [ 294.731636][T13549] tasklet_action_common+0x321/0x4d0 [ 294.738930][T13549] handle_softirqs+0x2c4/0x970 [ 294.745684][T13549] __irq_exit_rcu+0xf4/0x1c0 [ 294.752270][T13549] irq_exit_rcu+0x9/0x30 [ 294.758499][T13549] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 294.766214][T13549] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 294.774261][T13549] __tasklet_schedule_common+0x1fd/0x270 [ 294.781981][T13549] vt_set_leds_compute_shiftstate+0x68/0x90 [ 294.789868][T13549] redraw_screen+0x97c/0xe90 [ 294.796445][T13549] complete_change_console+0xd1/0x730 [ 294.803806][T13549] console_callback+0x17b/0x460 [ 294.810649][T13549] process_scheduled_works+0xa2c/0x1830 [ 294.818187][T13549] worker_thread+0x86d/0xd10 [ 294.824856][T13549] kthread+0x2f0/0x390 [ 294.830919][T13549] ret_from_fork+0x4b/0x80 [ 294.837411][T13549] ret_from_fork_asm+0x1a/0x30 [ 294.844169][T13549] INITIAL USE at: [ 294.848224][T13549] lock_acquire+0x1ed/0x550 [ 294.854632][T13549] _raw_spin_lock_irqsave+0xd5/0x120 [ 294.861911][T13549] input_inject_event+0xc5/0x340 [ 294.868746][T13549] kbd_led_trigger_activate+0xb8/0x100 [ 294.876107][T13549] led_trigger_set+0x582/0x9c0 [ 294.882770][T13549] led_trigger_set_default+0x229/0x260 [ 294.890130][T13549] led_classdev_register_ext+0x6e6/0x8a0 [ 294.897670][T13549] input_leds_connect+0x489/0x630 [ 294.905030][T13549] input_register_device+0xd3b/0x1110 [ 294.912304][T13549] atkbd_connect+0x752/0xa00 [ 294.918799][T13549] serio_driver_probe+0x7f/0xa0 [ 294.925553][T13549] really_probe+0x2b8/0xad0 [ 294.931969][T13549] __driver_probe_device+0x1a2/0x390 [ 294.939252][T13549] driver_probe_device+0x50/0x430 [ 294.946179][T13549] __driver_attach+0x45f/0x710 [ 294.952842][T13549] bus_for_each_dev+0x239/0x2b0 [ 294.959606][T13549] serio_handle_event+0x1c7/0x920 [ 294.966708][T13549] process_scheduled_works+0xa2c/0x1830 [ 294.974195][T13549] worker_thread+0x86d/0xd10 [ 294.980687][T13549] kthread+0x2f0/0x390 [ 294.986661][T13549] ret_from_fork+0x4b/0x80 [ 294.992983][T13549] ret_from_fork_asm+0x1a/0x30 [ 294.999653][T13549] } [ 295.002315][T13549] ... key at: [] input_allocate_device.__key.5+0x0/0x20 [ 295.011613][T13549] -> (&new->fa_lock){....}-{2:2} { [ 295.016818][T13549] INITIAL USE at: [ 295.020784][T13549] lock_acquire+0x1ed/0x550 [ 295.027020][T13549] _raw_write_lock_irq+0xd3/0x120 [ 295.033779][T13549] fasync_remove_entry+0xff/0x1d0 [ 295.040571][T13549] sock_fasync+0x8a/0x100 [ 295.046753][T13549] __fput+0x73e/0x8a0 [ 295.052643][T13549] task_work_run+0x24f/0x310 [ 295.058964][T13549] get_signal+0x15e6/0x1740 [ 295.065296][T13549] arch_do_signal_or_restart+0x96/0x860 [ 295.072585][T13549] syscall_exit_to_user_mode+0xc9/0x370 [ 295.079872][T13549] do_syscall_64+0x100/0x230 [ 295.086292][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.094099][T13549] INITIAL READ USE at: [ 295.098771][T13549] lock_acquire+0x1ed/0x550 [ 295.105560][T13549] _raw_read_lock_irqsave+0xdd/0x130 [ 295.113018][T13549] kill_fasync+0x19e/0x4d0 [ 295.119596][T13549] mousedev_notify_readers+0x719/0xc80 [ 295.127226][T13549] mousedev_event+0x5d9/0x1390 [ 295.134151][T13549] input_handler_events_default+0x107/0x1c0 [ 295.142206][T13549] input_pass_values+0x286/0x860 [ 295.149302][T13549] input_event_dispose+0x30f/0x600 [ 295.156578][T13549] input_handle_event+0xa71/0xbe0 [ 295.163771][T13549] input_inject_event+0x22f/0x340 [ 295.170967][T13549] evdev_write+0x672/0x7c0 [ 295.177663][T13549] vfs_write+0x2a2/0xc90 [ 295.184188][T13549] ksys_write+0x1a0/0x2c0 [ 295.190697][T13549] do_syscall_64+0xf3/0x230 [ 295.197536][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.205635][T13549] } [ 295.208522][T13549] ... key at: [] fasync_insert_entry.__key+0x0/0x20 [ 295.217307][T13549] ... acquired at: [ 295.221192][T13549] lock_acquire+0x1ed/0x550 [ 295.225903][T13549] _raw_read_lock_irqsave+0xdd/0x130 [ 295.231358][T13549] kill_fasync+0x19e/0x4d0 [ 295.234452][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88805f3bf800: rx timeout, send abort [ 295.235943][T13549] mousedev_notify_readers+0x719/0xc80 [ 295.249372][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88805f3bf800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 295.249948][T13549] mousedev_event+0x5d9/0x1390 [ 295.249973][T13549] input_handler_events_default+0x107/0x1c0 [ 295.275383][T13549] input_pass_values+0x286/0x860 [ 295.280511][T13549] input_event_dispose+0x30f/0x600 [ 295.285892][T13549] input_handle_event+0xa71/0xbe0 [ 295.291097][T13549] input_inject_event+0x22f/0x340 [ 295.296321][T13549] evdev_write+0x672/0x7c0 [ 295.300911][T13549] vfs_write+0x2a2/0xc90 [ 295.305322][T13549] ksys_write+0x1a0/0x2c0 [ 295.309817][T13549] do_syscall_64+0xf3/0x230 [ 295.314494][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.320565][T13549] [ 295.322874][T13549] -> (&f->f_owner.lock){....}-{2:2} { [ 295.328270][T13549] INITIAL USE at: [ 295.332151][T13549] lock_acquire+0x1ed/0x550 [ 295.338211][T13549] _raw_write_lock_irq+0xd3/0x120 [ 295.344797][T13549] f_modown+0x38/0x340 [ 295.350429][T13549] fcntl_dirnotify+0x57d/0x740 [ 295.356749][T13549] do_fcntl+0x492/0x1730 [ 295.363193][T13549] __se_sys_fcntl+0xd2/0x1c0 [ 295.369356][T13549] do_syscall_64+0xf3/0x230 [ 295.375512][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.382960][T13549] INITIAL READ USE at: [ 295.387311][T13549] lock_acquire+0x1ed/0x550 [ 295.393982][T13549] _raw_read_lock_irqsave+0xdd/0x130 [ 295.401310][T13549] send_sigurg+0x29/0x3c0 [ 295.407638][T13549] sk_send_sigurg+0x75/0x2f0 [ 295.414224][T13549] queue_oob+0x572/0x730 [ 295.420454][T13549] unix_stream_sendmsg+0xd24/0xf80 [ 295.427561][T13549] __sock_sendmsg+0x221/0x270 [ 295.434315][T13549] ____sys_sendmsg+0x525/0x7d0 [ 295.441067][T13549] __sys_sendmsg+0x2b0/0x3a0 [ 295.447668][T13549] do_syscall_64+0xf3/0x230 [ 295.454165][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.462050][T13549] } [ 295.464536][T13549] ... key at: [] init_file.__key+0x0/0x20 [ 295.472332][T13549] ... acquired at: [ 295.476254][T13549] lock_acquire+0x1ed/0x550 [ 295.480941][T13549] _raw_read_lock_irqsave+0xdd/0x130 [ 295.486424][T13549] send_sigio+0x33/0x360 [ 295.490844][T13549] kill_fasync+0x23a/0x4d0 [ 295.495430][T13549] mousedev_notify_readers+0x719/0xc80 [ 295.501053][T13549] mousedev_event+0x5d9/0x1390 [ 295.505990][T13549] input_handler_events_default+0x107/0x1c0 [ 295.512070][T13549] input_pass_values+0x286/0x860 [ 295.517265][T13549] input_event_dispose+0x30f/0x600 [ 295.522540][T13549] input_handle_event+0xa71/0xbe0 [ 295.527725][T13549] input_inject_event+0x22f/0x340 [ 295.532912][T13549] evdev_write+0x672/0x7c0 [ 295.537671][T13549] vfs_write+0x2a2/0xc90 [ 295.542082][T13549] ksys_write+0x1a0/0x2c0 [ 295.546575][T13549] do_syscall_64+0xf3/0x230 [ 295.551248][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.557405][T13549] [ 295.559714][T13549] [ 295.559714][T13549] the dependencies between the lock to be acquired [ 295.559723][T13549] and SOFTIRQ-irq-unsafe lock: [ 295.573224][T13549] -> (tasklist_lock){.+.+}-{2:2} { [ 295.578343][T13549] HARDIRQ-ON-R at: [ 295.582399][T13549] lock_acquire+0x1ed/0x550 [ 295.588547][T13549] _raw_read_lock+0x36/0x50 [ 295.594695][T13549] __do_wait+0x12d/0x850 [ 295.600575][T13549] do_wait+0x1e9/0x560 [ 295.606283][T13549] kernel_wait+0xe9/0x240 [ 295.612266][T13549] call_usermodehelper_exec_work+0xbd/0x230 [ 295.619809][T13549] process_scheduled_works+0xa2c/0x1830 [ 295.626996][T13549] worker_thread+0x86d/0xd10 [ 295.633232][T13549] kthread+0x2f0/0x390 [ 295.638944][T13549] ret_from_fork+0x4b/0x80 [ 295.645004][T13549] ret_from_fork_asm+0x1a/0x30 [ 295.651509][T13549] SOFTIRQ-ON-R at: [ 295.655479][T13549] lock_acquire+0x1ed/0x550 [ 295.661719][T13549] _raw_read_lock+0x36/0x50 [ 295.667864][T13549] __do_wait+0x12d/0x850 [ 295.673744][T13549] do_wait+0x1e9/0x560 [ 295.679448][T13549] kernel_wait+0xe9/0x240 [ 295.685417][T13549] call_usermodehelper_exec_work+0xbd/0x230 [ 295.693128][T13549] process_scheduled_works+0xa2c/0x1830 [ 295.700327][T13549] worker_thread+0x86d/0xd10 [ 295.706565][T13549] kthread+0x2f0/0x390 [ 295.712290][T13549] ret_from_fork+0x4b/0x80 [ 295.718357][T13549] ret_from_fork_asm+0x1a/0x30 [ 295.724765][T13549] INITIAL USE at: [ 295.728648][T13549] lock_acquire+0x1ed/0x550 [ 295.734710][T13549] _raw_write_lock_irq+0xd3/0x120 [ 295.741294][T13549] copy_process+0x228b/0x3dc0 [ 295.747529][T13549] kernel_clone+0x223/0x880 [ 295.753676][T13549] user_mode_thread+0x132/0x1a0 [ 295.760085][T13549] rest_init+0x23/0x300 [ 295.765796][T13549] start_kernel+0x47a/0x500 [ 295.771854][T13549] x86_64_start_reservations+0x2a/0x30 [ 295.778863][T13549] x86_64_start_kernel+0x9f/0xa0 [ 295.785353][T13549] common_startup_64+0x13e/0x147 [ 295.791844][T13549] INITIAL READ USE at: [ 295.796162][T13549] lock_acquire+0x1ed/0x550 [ 295.802656][T13549] _raw_read_lock+0x36/0x50 [ 295.809149][T13549] __do_wait+0x12d/0x850 [ 295.815468][T13549] do_wait+0x1e9/0x560 [ 295.821612][T13549] kernel_wait+0xe9/0x240 [ 295.827937][T13549] call_usermodehelper_exec_work+0xbd/0x230 [ 295.835819][T13549] process_scheduled_works+0xa2c/0x1830 [ 295.843353][T13549] worker_thread+0x86d/0xd10 [ 295.849931][T13549] kthread+0x2f0/0x390 [ 295.856078][T13549] ret_from_fork+0x4b/0x80 [ 295.862492][T13549] ret_from_fork_asm+0x1a/0x30 [ 295.869255][T13549] } [ 295.871751][T13549] ... key at: [] tasklist_lock+0x18/0x40 [ 295.879463][T13549] ... acquired at: [ 295.883252][T13549] lock_acquire+0x1ed/0x550 [ 295.887932][T13549] _raw_read_lock+0x36/0x50 [ 295.892602][T13549] send_sigio+0xfc/0x360 [ 295.897006][T13549] dnotify_handle_event+0x13c/0x440 [ 295.902369][T13549] fsnotify+0x18ab/0x1f70 [ 295.906858][T13549] fsnotify_change+0x24f/0x2a0 [ 295.911786][T13549] notify_change+0xc0c/0xe90 [ 295.916543][T13549] chmod_common+0x2ab/0x4c0 [ 295.921219][T13549] __x64_sys_fchmod+0xf8/0x160 [ 295.926145][T13549] do_syscall_64+0xf3/0x230 [ 295.930812][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.936865][T13549] [ 295.939172][T13549] [ 295.939172][T13549] stack backtrace: [ 295.945059][T13549] CPU: 0 UID: 0 PID: 13549 Comm: syz.3.3700 Not tainted 6.11.0-rc6-syzkaller-00308-gb31c44928842 #0 [ 295.955810][T13549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 295.965861][T13549] Call Trace: [ 295.969155][T13549] [ 295.972080][T13549] dump_stack_lvl+0x241/0x360 [ 295.976748][T13549] ? __pfx_dump_stack_lvl+0x10/0x10 [ 295.981936][T13549] ? __pfx__printk+0x10/0x10 [ 295.986516][T13549] ? print_shortest_lock_dependencies+0xf2/0x160 [ 295.992860][T13549] validate_chain+0x4de0/0x5900 [ 295.997730][T13549] ? __pfx_validate_chain+0x10/0x10 [ 296.002937][T13549] ? __lock_acquire+0x137a/0x2040 [ 296.007964][T13549] ? mark_lock+0x9a/0x350 [ 296.012291][T13549] __lock_acquire+0x137a/0x2040 [ 296.017142][T13549] lock_acquire+0x1ed/0x550 [ 296.021641][T13549] ? send_sigio+0xfc/0x360 [ 296.026054][T13549] ? __pfx_lock_acquire+0x10/0x10 [ 296.031072][T13549] ? do_raw_read_lock+0x3c/0x90 [ 296.035913][T13549] ? _raw_read_lock_irqsave+0xe9/0x130 [ 296.041366][T13549] ? __pfx__raw_read_lock_irqsave+0x10/0x10 [ 296.047259][T13549] _raw_read_lock+0x36/0x50 [ 296.051761][T13549] ? send_sigio+0xfc/0x360 [ 296.056180][T13549] send_sigio+0xfc/0x360 [ 296.060427][T13549] dnotify_handle_event+0x13c/0x440 [ 296.065628][T13549] fsnotify+0x18ab/0x1f70 [ 296.069963][T13549] ? fsnotify+0x53d/0x1f70 [ 296.074369][T13549] ? __pfx_fsnotify+0x10/0x10 [ 296.079038][T13549] ? shmem_setattr+0x912/0xee0 [ 296.083794][T13549] fsnotify_change+0x24f/0x2a0 [ 296.088553][T13549] notify_change+0xc0c/0xe90 [ 296.093140][T13549] chmod_common+0x2ab/0x4c0 [ 296.097640][T13549] ? __pfx_chmod_common+0x10/0x10 [ 296.102663][T13549] __x64_sys_fchmod+0xf8/0x160 [ 296.107418][T13549] do_syscall_64+0xf3/0x230 [ 296.111917][T13549] ? clear_bhb_loop+0x35/0x90 [ 296.116584][T13549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.122487][T13549] RIP: 0033:0x7f1df377cef9 [ 296.126895][T13549] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 296.146488][T13549] RSP: 002b:00007f1df45b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000005b [ 296.154911][T13549] RAX: ffffffffffffffda RBX: 00007f1df3935f80 RCX: 00007f1df377cef9 [ 296.162883][T13549] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 296.170848][T13549] RBP: 00007f1df37ef046 R08: 0000000000000000 R09: 0000000000000000 [ 296.178814][T13549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 296.186783][T13549] R13: 0000000000000000 R14: 00007f1df3935f80 R15: 00007ffd694de128 [ 296.194754][T13549] [ 296.197918][ C0] vkms_vblank_simulate: vblank timer overrun [ 296.294189][ T46] usb 5-1: USB disconnect, device number 24