last executing test programs: 4.60514575s ago: executing program 4 (id=10462): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x3c}}, 0x0) 4.524888003s ago: executing program 4 (id=10463): io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000300)="d0", 0x1, 0x0, 0x0, 0x2}]) 4.258960102s ago: executing program 4 (id=10464): unshare(0x2040400) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x0) 4.14912993s ago: executing program 3 (id=10465): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1700000054008106fdffffffffffffff07"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x50834) 4.145553344s ago: executing program 4 (id=10466): mlock(&(0x7f0000ffb000/0x1000)=nil, 0xffffffffdf004fff) syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf50009058402"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x0) 3.871446352s ago: executing program 3 (id=10468): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 3.714545492s ago: executing program 3 (id=10471): mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_unlink(&(0x7f0000000340)='eth0\x00') 3.453243661s ago: executing program 3 (id=10475): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd1, &(0x7f0000000080)=0x4, 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xc8, 0x0, 0x0) 3.155993969s ago: executing program 3 (id=10480): r0 = socket$can_raw(0x1d, 0x3, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$can_raw(r0, &(0x7f0000000ec0), 0x10) 2.89973848s ago: executing program 3 (id=10484): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff4ae0086d04dd08f4ff080203010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000380)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.556735364s ago: executing program 4 (id=10489): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000000010000000900", @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0}, 0x0) 1.957506419s ago: executing program 0 (id=10497): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x20, 0x4, {0x4, @sliced={0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}) close(r0) 1.703308225s ago: executing program 0 (id=10501): r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000004600)=""/102381, 0xfffffceb, 0xf0ffffffffffff, 0x0) 1.432490595s ago: executing program 0 (id=10504): r0 = socket$kcm(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x2, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x2, [{}, {}, {}, {}, {}, {}, {}], "7682"}, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c030002110000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) 1.221651272s ago: executing program 2 (id=10506): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 1.149454924s ago: executing program 2 (id=10508): r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x2, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x7, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a730b801"}, 0x0, 0x1, {0x0}}) 1.048101703s ago: executing program 0 (id=10509): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="3cb7e9e5c30a05c41dd519ab070a9833851847c82c6d026f7b4ee0b1c320fdc6d96ca36805a6391803b3e8fc3368d09ad63ac641a0", 0x35}, {&(0x7f0000000080)="5a41ebd572f5d2d8ff3f72a27e21ca5f626c6118ec44809695db36876af41f72d59306ac536b9e44ae12f2079d7fb9a3865be89fea7f04a69cd89fd1cd01035ec20ebc3a2a662003fbb18fecc516288f27dddd8f53c9e3b5", 0x58}, {0x0}], 0x3}, 0x0) 796.964791ms ago: executing program 2 (id=10511): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90124fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002640)=""/4093, 0xffd}, {&(0x7f0000000600)=""/189, 0xbd}], 0x2}, 0x0) 643.383963ms ago: executing program 0 (id=10513): r0 = fsopen(&(0x7f00000011c0)='mqueue\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) cachestat(r0, &(0x7f0000000000)={0x7fffffff, 0x103}, &(0x7f0000000080), 0x0) 643.237882ms ago: executing program 1 (id=10514): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)="65129869e2bcd678c0dda7a0038691cede785ea618cf8b59e9e41cd9a0d741a30c310f9e765850", 0x27}, {&(0x7f0000000a00)="2f4dbd609d1714b5ba41c50ab67bdde67756fd24e9a4db9cc824fcb8162ffbf234bf8c889768e0f2efac1edcd4a24ed23f519252fc7df2f7ecdfd7b001c9f540ee8e9fe1ecd5c9af62fbaed9b2a2d80206b5124f52557faad6016a65e76380c378449093d90a55cffda41f7a2ef109f71ab1d86b1031a6a17f6581ee0a1c0dc69361d3d6405c6df2c5d467179e6f66aa519608f999e5cf1962", 0x99}], 0x2) 465.222356ms ago: executing program 2 (id=10515): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 459.901428ms ago: executing program 1 (id=10516): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 353.657367ms ago: executing program 0 (id=10517): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) getgroups(0x27, &(0x7f0000002540)) 317.314717ms ago: executing program 1 (id=10518): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 215.19928ms ago: executing program 2 (id=10519): r0 = socket(0x1d, 0x2, 0x6) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000000}) 167.03925ms ago: executing program 1 (id=10520): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100e50008000500aa521cd814000200776730"], 0x30}}, 0x0) 104.393674ms ago: executing program 1 (id=10521): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x7, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xd8) 613.852µs ago: executing program 2 (id=10522): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/config', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 97.558µs ago: executing program 1 (id=10523): symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000006340)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x200, 0x1) 0s ago: executing program 4 (id=10524): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): 0000 [ 598.492274][ T25] uclogic 0003:5543:0522.0044: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.1-1/input2 [ 598.548417][ T25] usb 2-1: USB disconnect, device number 25 [ 598.557116][ T29] audit: type=1326 audit(1726345603.316:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24568 comm="syz.4.9204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 598.637206][ T1850] wacom 0003:056A:2A22.0045: Unknown device_type for 'syz'. Ignoring. [ 598.771783][T24586] ebtables: ebtables: counters copy to user failed while replacing table [ 599.010346][ T5340] usb 4-1: USB disconnect, device number 18 [ 599.800088][ T29] audit: type=1326 audit(1726345605.036:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24633 comm="syz.0.9231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 599.884214][T24643] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9237'. [ 599.943165][ T29] audit: type=1326 audit(1726345605.036:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24633 comm="syz.0.9231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 600.071359][ T29] audit: type=1326 audit(1726345605.036:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24633 comm="syz.0.9231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 600.273778][T24663] netlink: 'syz.4.9245': attribute type 3 has an invalid length. [ 601.062117][ T25] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 601.252211][ T1850] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 601.260489][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 601.282356][ T5340] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 601.290559][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 601.304905][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 601.315485][ T5331] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 601.323312][ T25] usb 2-1: New USB device found, idVendor=057e, idProduct=201e, bcdDevice= 0.00 [ 601.335575][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.348056][ T25] usb 2-1: config 0 descriptor?? [ 601.493364][ T5340] usb 1-1: Using ep0 maxpacket: 8 [ 601.498773][ T1850] usb 3-1: Using ep0 maxpacket: 32 [ 601.514482][ T5340] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 601.530047][ T5331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 601.542666][ T5331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 601.553257][ T5340] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 601.576086][ T5331] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 601.590761][ T5340] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 601.602370][ T1850] usb 3-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 601.617491][ T1850] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 601.626746][ T5340] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 601.640626][ T5331] usb 5-1: New USB device found, idVendor=0458, idProduct=5005, bcdDevice= 0.00 [ 601.650570][ T1850] usb 3-1: Product: syz [ 601.655659][ T5331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.665105][ T1850] usb 3-1: Manufacturer: syz [ 601.669764][ T1850] usb 3-1: SerialNumber: syz [ 601.677057][ T5340] usb 1-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 601.692982][ T5331] usb 5-1: config 0 descriptor?? [ 601.700485][ T1850] usb 3-1: config 0 descriptor?? [ 601.706406][ T5340] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.727241][ T1850] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 601.766383][ T5340] usb 1-1: config 0 descriptor?? [ 601.798320][ T25] nintendo 0003:057E:201E.0046: unknown main item tag 0x0 [ 601.812625][ T25] nintendo 0003:057E:201E.0046: unknown main item tag 0x0 [ 601.821383][ T25] nintendo 0003:057E:201E.0046: unknown main item tag 0x0 [ 601.829018][ T25] nintendo 0003:057E:201E.0046: collection stack underflow [ 601.836787][ T25] nintendo 0003:057E:201E.0046: item 0 1 0 12 parsing failed [ 601.847555][ T25] nintendo 0003:057E:201E.0046: HID parse failed [ 601.870046][ T25] nintendo 0003:057E:201E.0046: probe - fail = -22 [ 601.877916][ T25] nintendo 0003:057E:201E.0046: probe with driver nintendo failed with error -22 [ 602.016065][ T25] usb 2-1: USB disconnect, device number 26 [ 602.155325][ T5331] kye 0003:0458:5005.0047: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 602.188958][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.196787][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.206022][ T5340] hid (null): report_id 0 is invalid [ 602.214440][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.222094][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.230154][ T5340] uclogic 0003:2179:0077.0048: interface is invalid, ignoring [ 602.238237][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.248119][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.256273][ T5331] kye 0003:0458:5005.0047: unknown main item tag 0x0 [ 602.275498][ T5331] kye 0003:0458:5005.0047: hidraw0: USB HID v0.00 Device [HID 0458:5005] on usb-dummy_hcd.4-1/input0 [ 602.287489][ T5331] kye 0003:0458:5005.0047: tablet-enabling feature report not found [ 602.296326][ T5331] kye 0003:0458:5005.0047: tablet enabling failed [ 602.343411][ T1850] gspca_ov534_9: reg_w failed -71 [ 602.398356][ T5329] usb 5-1: USB disconnect, device number 15 [ 602.417327][ T943] usb 1-1: USB disconnect, device number 23 [ 602.742008][ T1850] gspca_ov534_9: Unknown sensor 0000 [ 602.742119][ T1850] ov534_9 3-1:0.0: probe with driver ov534_9 failed with error -22 [ 602.769323][ T1850] usb 3-1: USB disconnect, device number 20 [ 602.961968][ T5329] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 603.162031][ T5329] usb 4-1: Using ep0 maxpacket: 32 [ 603.180760][ T5329] usb 4-1: config 2 has an invalid interface number: 204 but max is 0 [ 603.200750][ T5329] usb 4-1: config 2 contains an unexpected descriptor of type 0x2, skipping [ 603.236449][ T5329] usb 4-1: config 2 has no interface number 0 [ 603.268634][ T5329] usb 4-1: config 2 interface 204 has no altsetting 0 [ 603.309477][ T5329] usb 4-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=7d.30 [ 603.347784][ T5329] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.380454][ T5329] usb 4-1: Product: syz [ 603.403428][ T5329] usb 4-1: Manufacturer: syz [ 603.420206][ T5329] usb 4-1: SerialNumber: syz [ 603.676186][ T5329] zaurus 4-1:2.204: invalid descriptor buffer length [ 603.703219][ T5329] usb 4-1: bad CDC descriptors [ 603.738351][ T5329] usb 4-1: USB disconnect, device number 19 [ 603.918526][T24766] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 603.925125][T24766] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 603.964468][T24766] vhci_hcd vhci_hcd.0: Device attached [ 604.247380][ T25] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 604.256043][ T1850] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 604.492178][ T1850] usb 2-1: New USB device found, idVendor=0af0, idProduct=7201, bcdDevice=ad.9d [ 604.512177][ T1850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.523760][T24794] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9307'. [ 604.551593][ T1850] usb 2-1: config 0 descriptor?? [ 604.810690][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 604.810708][ T29] audit: type=1326 audit(1726345610.066:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24809 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 604.839417][ T1850] usb 2-1: USB disconnect, device number 27 [ 604.843486][T24767] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 1 [ 604.855671][ T29] audit: type=1326 audit(1726345610.116:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24809 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 604.878784][ T2961] vhci_hcd: stop threads [ 604.891170][ T29] audit: type=1326 audit(1726345610.126:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24809 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 604.908257][ T2961] vhci_hcd: release socket [ 604.942125][ T5329] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 604.946629][ T2961] vhci_hcd: disconnect device [ 604.986540][ T29] audit: type=1326 audit(1726345610.236:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24809 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 605.047827][ T29] audit: type=1326 audit(1726345610.246:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24809 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 605.073664][ T29] audit: type=1326 audit(1726345610.266:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24814 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc7775affe5 code=0x7ffc0000 [ 605.153315][ T5329] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 605.193023][ T5329] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 605.203731][ T29] audit: type=1326 audit(1726345610.476:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24814 comm="syz.4.9315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 605.244121][ T5329] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 605.289986][T24824] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 605.297220][ T5329] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.316338][ T5329] usb 1-1: config 0 descriptor?? [ 605.812363][ T5329] pyra 0003:1E7D:2CF6.0049: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.0-1/input0 [ 605.995281][ T5329] pyra 0003:1E7D:2CF6.0049: couldn't init struct pyra_device [ 606.029114][T24855] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9330'. [ 606.030776][ T5329] pyra 0003:1E7D:2CF6.0049: couldn't install mouse [ 606.058996][ T5329] pyra 0003:1E7D:2CF6.0049: probe with driver pyra failed with error -71 [ 606.082402][ T5329] usb 1-1: USB disconnect, device number 24 [ 606.363636][ T5340] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 606.542010][ T1850] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 606.578238][ T5340] usb 3-1: Using ep0 maxpacket: 8 [ 606.586054][ T5340] usb 3-1: config 0 has an invalid interface number: 112 but max is 1 [ 606.604958][ T5340] usb 3-1: config 0 has an invalid interface number: 17 but max is 1 [ 606.616014][ T5340] usb 3-1: config 0 has no interface number 0 [ 606.622301][ T5340] usb 3-1: config 0 has no interface number 1 [ 606.657142][ T5340] usb 3-1: New USB device found, idVendor=04c1, idProduct=009d, bcdDevice=1f.14 [ 606.675886][ T5340] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.694200][ T5340] usb 3-1: Product: syz [ 606.698458][ T5340] usb 3-1: Manufacturer: syz [ 606.704057][ T5340] usb 3-1: SerialNumber: syz [ 606.724546][ T5340] usb 3-1: config 0 descriptor?? [ 606.743857][ T1850] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.776434][ T1850] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 606.789273][ T1850] usb 5-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 606.811489][ T1850] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.851345][ T1850] usb 5-1: config 0 descriptor?? [ 607.027087][ T5340] usb 3-1: USB disconnect, device number 21 [ 607.062219][T24886] xt_bpf: check failed: parse error [ 607.336454][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.372134][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.392185][T24894] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 607.408261][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.434960][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.452033][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.468286][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.476451][ T1850] semitek 0003:1EA7:0907.004A: unknown main item tag 0x0 [ 607.512250][ T1850] semitek 0003:1EA7:0907.004A: hidraw0: USB HID v0.00 Device [HID 1ea7:0907] on usb-dummy_hcd.4-1/input0 [ 607.596125][ T1850] usb 5-1: USB disconnect, device number 16 [ 607.962270][ T5332] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 608.164547][ T5332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 608.202007][ T5340] usb 3-1: new low-speed USB device number 22 using dummy_hcd [ 608.210829][ T5332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 608.234562][ T5332] usb 1-1: New USB device found, idVendor=09da, idProduct=022b, bcdDevice= 0.00 [ 608.245875][ T5332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.272531][ T5332] usb 1-1: config 0 descriptor?? [ 608.423491][ T5340] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 608.442127][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 608.471870][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 608.503419][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 608.527652][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 608.546157][ T5340] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 608.562031][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 608.573076][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 608.584428][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 608.597216][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 608.610746][ T5340] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 608.621919][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 608.644848][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 608.656388][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 608.669112][ T5340] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 608.690086][ T5340] usb 3-1: string descriptor 0 read error: -22 [ 608.696905][ T5340] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 608.712984][ T5332] a4tech 0003:09DA:022B.004B: item fetching failed at offset 3/5 [ 608.720907][ T5340] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 608.730154][ T5332] a4tech 0003:09DA:022B.004B: parse failed [ 608.738206][ T5332] a4tech 0003:09DA:022B.004B: probe with driver a4tech failed with error -22 [ 608.759424][ T5340] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 608.812092][ T1850] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 608.972862][ T5329] usb 1-1: USB disconnect, device number 25 [ 609.012791][ T1850] usb 2-1: Using ep0 maxpacket: 16 [ 609.020274][ T1850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.041707][ T1850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.060375][T24912] usb 3-1: Couldn't submit interrupt_out_urb -90 [ 609.062465][ T1850] usb 2-1: New USB device found, idVendor=07b5, idProduct=0312, bcdDevice= 0.00 [ 609.079000][ T1850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.092923][ T1850] usb 2-1: config 0 descriptor?? [ 609.106352][ T5332] usb 3-1: USB disconnect, device number 22 [ 609.442327][ T25] vhci_hcd: vhci_device speed not set [ 609.534883][ T1850] megaworld 0003:07B5:0312.004C: hidraw0: USB HID v0.00 Device [HID 07b5:0312] on usb-dummy_hcd.1-1/input0 [ 609.576082][ T1850] megaworld 0003:07B5:0312.004C: no inputs found [ 609.787867][ T1850] usb 2-1: USB disconnect, device number 28 [ 609.818016][ T29] audit: type=1326 audit(1726345615.066:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 609.880728][ T29] audit: type=1326 audit(1726345615.066:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 609.903102][ C1] vkms_vblank_simulate: vblank timer overrun [ 609.919847][ T29] audit: type=1326 audit(1726345615.126:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 609.948245][ T29] audit: type=1326 audit(1726345615.126:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 610.003337][ T29] audit: type=1326 audit(1726345615.126:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 610.066117][ T29] audit: type=1326 audit(1726345615.126:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 610.088490][ C1] vkms_vblank_simulate: vblank timer overrun [ 610.104630][ T29] audit: type=1326 audit(1726345615.136:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24949 comm="syz.0.9376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa2477def9 code=0x7ffc0000 [ 610.436060][T24972] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 610.532267][ T1850] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 610.541946][ T5331] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 610.716855][T24984] rdma_op ffff88807d5ba9f0 conn xmit_rdma 0000000000000000 [ 610.742157][ T5331] usb 5-1: Using ep0 maxpacket: 16 [ 610.748908][ T1850] usb 3-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 610.776247][ T1850] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 610.788375][ T5331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 610.812006][ T5331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 610.825407][ T1850] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 610.852123][ T5331] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 610.872504][ T1850] usb 3-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 610.882358][ T1850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.891350][ T5331] usb 5-1: New USB device found, idVendor=056a, idProduct=030c, bcdDevice= 0.00 [ 610.912206][ T5331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.922193][ T1850] usb 3-1: config 0 descriptor?? [ 610.936938][ T1850] usb-storage 3-1:0.0: USB Mass Storage device detected [ 610.963225][ T5331] usb 5-1: config 0 descriptor?? [ 611.020002][ T1850] usb-storage 3-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 611.059891][T24997] netlink: 'syz.3.9397': attribute type 1 has an invalid length. [ 611.102186][T24997] netlink: 67 bytes leftover after parsing attributes in process `syz.3.9397'. [ 611.141581][ T5332] usb 3-1: USB disconnect, device number 23 [ 611.383211][ T1850] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 611.414740][ T5331] wacom 0003:056A:030C.004D: hidraw0: USB HID v0.00 Device [HID 056a:030c] on usb-dummy_hcd.4-1/input0 [ 611.602245][ T1850] usb 2-1: Using ep0 maxpacket: 8 [ 611.611108][ T1850] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 611.641740][ T943] usb 5-1: USB disconnect, device number 17 [ 611.648064][ T1850] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 611.714978][ T1850] usb 2-1: New USB device found, idVendor=12d1, idProduct=42f7, bcdDevice=aa.47 [ 611.742376][ T1850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.764343][ T1850] usb 2-1: config 0 descriptor?? [ 611.980550][ T1850] usb 2-1: string descriptor 0 read error: -71 [ 611.987410][ T1850] qmi_wwan 2-1:0.0: probe with driver qmi_wwan failed with error -22 [ 612.009893][ T1850] usb 2-1: USB disconnect, device number 29 [ 613.012726][T25075] ebtables: ebtables: counters copy to user failed while replacing table [ 613.883033][ T8] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 613.942103][ T943] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 614.084153][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.104901][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 614.117206][ T8] usb 3-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 614.128536][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.138326][ T943] usb 4-1: Using ep0 maxpacket: 8 [ 614.147365][ T943] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 614.160185][ T943] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 614.170145][ T943] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.180820][ T8] usb 3-1: config 0 descriptor?? [ 614.227590][ T943] usb 4-1: config 0 descriptor?? [ 614.499409][ T5331] usb 4-1: USB disconnect, device number 20 [ 614.603799][ T8] elecom 0003:056E:010C.004E: unknown main item tag 0x0 [ 614.636513][ T8] elecom 0003:056E:010C.004E: unknown main item tag 0x0 [ 614.652001][ T8] elecom 0003:056E:010C.004E: unknown main item tag 0x0 [ 614.669238][ T8] elecom 0003:056E:010C.004E: unknown main item tag 0x0 [ 614.685223][ T8] elecom 0003:056E:010C.004E: unknown main item tag 0x0 [ 614.721109][ T8] elecom 0003:056E:010C.004E: hidraw0: USB HID v0.00 Device [HID 056e:010c] on usb-dummy_hcd.2-1/input0 [ 614.809372][ T8] usb 3-1: USB disconnect, device number 24 [ 614.826730][T25134] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9458'. [ 615.719211][T25175] usb usb8: usbfs: process 25175 (syz.0.9478) did not claim interface 0 before use [ 615.732398][ T5331] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 615.771987][ T25] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 615.928899][T25183] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9483'. [ 615.952059][ T5331] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.983270][ T5331] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 616.025449][ T25] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 616.042029][ T5331] usb 2-1: New USB device found, idVendor=145f, idProduct=0212, bcdDevice= 0.00 [ 616.052779][ T25] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 616.064432][ T5331] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.074929][ T25] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 616.086950][ T5331] usb 2-1: config 0 descriptor?? [ 616.092654][ T25] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 616.107097][ T25] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 616.129695][ T25] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 616.140080][ T25] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 616.149306][ T25] usb 3-1: Product: syz [ 616.153773][ T25] usb 3-1: Manufacturer: syz [ 616.167010][ T25] cdc_wdm 3-1:1.0: skipping garbage [ 616.173825][ T25] cdc_wdm 3-1:1.0: skipping garbage [ 616.185563][ T25] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 616.192906][ T25] cdc_wdm 3-1:1.0: Unknown control protocol [ 616.405425][ T5329] usb 3-1: USB disconnect, device number 25 [ 616.535299][ T5331] uclogic 0003:145F:0212.004F: interface is invalid, ignoring [ 616.776526][ T1850] usb 2-1: USB disconnect, device number 30 [ 616.809568][T25210] IPVS: sync thread started: state = BACKUP, mcast_ifn = netdevsim0, syncid = 0, id = 0 [ 616.813247][T25209] IPVS: stopping backup sync thread 25210 ... [ 616.991124][ T29] audit: type=1326 audit(1726345622.246:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 617.018068][ T29] audit: type=1326 audit(1726345622.246:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 617.112096][ T29] audit: type=1326 audit(1726345622.286:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc77757c890 code=0x7ffc0000 [ 617.181987][ T29] audit: type=1326 audit(1726345622.286:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc77757c890 code=0x7ffc0000 [ 617.207060][ T29] audit: type=1326 audit(1726345622.286:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 617.235859][ T29] audit: type=1326 audit(1726345622.286:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 617.259715][ T29] audit: type=1326 audit(1726345622.286:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 617.284729][ T29] audit: type=1326 audit(1726345622.286:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25214 comm="syz.4.9498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 617.332241][ T8] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 617.541988][ T8] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 617.568856][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.588464][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 617.631966][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 617.641322][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.657842][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 617.725563][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 617.760619][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.803773][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 617.860737][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 617.874022][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.883585][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 617.899594][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 617.908696][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.927043][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 617.948390][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 617.984139][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.993689][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.005350][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 618.019103][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.028986][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.047444][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 618.063219][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.080655][ T8] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.094301][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 618.104502][ T8] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 618.113971][ T8] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 618.124076][ T8] usb 4-1: Product: syz [ 618.128507][ T8] usb 4-1: Manufacturer: syz [ 618.136703][ T8] usb 4-1: SerialNumber: syz [ 618.145089][ T8] usb 4-1: config 0 descriptor?? [ 618.168567][ T8] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 618.341990][ T5329] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 618.497947][ T8] usb 4-1: USB disconnect, device number 21 [ 618.509211][ T8] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 618.532152][ T5329] usb 5-1: Using ep0 maxpacket: 16 [ 618.541295][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 618.552922][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 618.569948][ T5329] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 618.583783][ T5329] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 618.595160][ T5329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.606716][ T5329] usb 5-1: config 0 descriptor?? [ 618.620095][ T5331] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 618.672795][ T5331] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 618.709014][ T5331] hid-generic 0000:0000:0000.0050: hidraw0: HID v0.00 Device [syz0] on syz0 [ 619.062435][ T5329] shield 0003:0955:7214.0051: unexpected long global item [ 619.080972][ T5329] shield 0003:0955:7214.0051: Parse failed [ 619.095876][ T5329] shield 0003:0955:7214.0051: probe with driver shield failed with error -22 [ 619.302438][ T5331] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 619.364944][ T5329] usb 5-1: USB disconnect, device number 18 [ 619.485242][ T5331] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 619.500681][ T5331] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 619.525758][ T5331] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 619.541882][ T5331] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 619.552036][ T5333] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 619.554724][ T5331] usb 1-1: SerialNumber: syz [ 619.603134][T25283] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9529'. [ 619.772013][ T5333] usb 4-1: Using ep0 maxpacket: 16 [ 619.791349][ T5333] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.807927][ T5331] usb 1-1: 0:2 : does not exist [ 619.822075][ T5333] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 619.850171][ T5333] usb 4-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 619.869754][ T5333] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.908988][ T5333] usb 4-1: config 0 descriptor?? [ 619.915178][ T5331] usb 1-1: USB disconnect, device number 26 [ 619.990505][T21238] udevd[21238]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 620.359946][ T5333] elan 0003:04F3:0755.0052: failed to start in urb: -90 [ 620.395816][ T5333] elan 0003:04F3:0755.0052: hidraw0: USB HID v0.00 Device [HID 04f3:0755] on usb-dummy_hcd.3-1/input0 [ 620.640072][ T8] usb 4-1: USB disconnect, device number 22 [ 620.852163][ T5333] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 621.058672][ T5333] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 621.089755][ T5333] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.123391][ T5333] usb 5-1: Product: syz [ 621.144717][ T5333] usb 5-1: Manufacturer: syz [ 621.166759][ T5333] usb 5-1: SerialNumber: syz [ 621.193261][ T5333] usb 5-1: config 0 descriptor?? [ 621.262227][ T5331] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 621.441559][ T29] audit: type=1800 audit(1726345626.696:380): pid=25349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.9557" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 621.498383][ T5331] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=b8.51 [ 621.511935][ T5331] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.530188][ T5331] usb 1-1: Product: syz [ 621.540315][ T5331] usb 1-1: Manufacturer: syz [ 621.550451][ T5331] usb 1-1: SerialNumber: syz [ 621.564893][ T5331] usb 1-1: config 0 descriptor?? [ 621.583305][ T5331] rndis_host 1-1:0.0: More than one union descriptor, skipping ... [ 621.601517][ T5331] usb 1-1: bad CDC descriptors [ 621.609820][ T5331] cdc_acm 1-1:0.0: More than one union descriptor, skipping ... [ 621.818099][ T8] usb 1-1: USB disconnect, device number 27 [ 621.832987][ T5333] usb 5-1: Firmware version (0.0) predates our first public release. [ 621.861222][ T5333] usb 5-1: Please update to version 0.2 or newer [ 621.960800][ T5333] usb 5-1: USB disconnect, device number 19 [ 622.129756][T25369] support for cryptoloop has been removed. Use dm-crypt instead. [ 622.971686][T25404] netlink: 'syz.2.9581': attribute type 3 has an invalid length. [ 623.004963][T25404] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9581'. [ 623.272766][T25424] netlink: 'syz.4.9588': attribute type 3 has an invalid length. [ 623.280740][T25424] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.9588'. [ 623.747063][ T29] audit: type=1326 audit(1726345629.006:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 623.844130][ T29] audit: type=1326 audit(1726345629.006:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 623.875222][ T29] audit: type=1326 audit(1726345629.036:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=444 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 623.904169][T25446] vivid-007: ================= START STATUS ================= [ 623.923747][T25446] vivid-007: Enable Output Cropping: true [ 623.930220][T25446] vivid-007: Enable Output Composing: true [ 623.941084][T25446] vivid-007: Enable Output Scaler: true [ 623.977659][T25446] vivid-007: Tx RGB Quantization Range: Automatic [ 623.991923][ T29] audit: type=1326 audit(1726345629.036:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 624.022761][T25446] vivid-007: Transmit Mode: HDMI [ 624.053312][T25446] vivid-007: Hotplug Present: 0x00000000 [ 624.082083][T25446] vivid-007: RxSense Present: 0x00000000 [ 624.108084][T25446] vivid-007: EDID Present: 0x00000000 [ 624.132130][ T29] audit: type=1326 audit(1726345629.036:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 624.155169][ T29] audit: type=1326 audit(1726345629.046:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=446 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 624.192454][T25446] vivid-007: ================== END STATUS ================== [ 624.200508][ T29] audit: type=1326 audit(1726345629.046:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25439 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 624.301067][T25460] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9607'. [ 624.502683][ T29] audit: type=1326 audit(1726345629.756:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25469 comm="syz.1.9611" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6916b7def9 code=0x0 [ 624.535986][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.542482][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.742366][ T5333] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 624.962086][ T5333] usb 3-1: Using ep0 maxpacket: 8 [ 624.979367][ T5333] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.995570][ T5333] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.006287][ T5333] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 625.023076][ T5333] usb 3-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.00 [ 625.032942][ T5333] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.052843][ T5333] usb 3-1: config 0 descriptor?? [ 625.162046][T25483] netlink: 60 bytes leftover after parsing attributes in process `syz.0.9618'. [ 625.471296][ T5333] sunplus 0003:04FC:05D8.0053: item fetching failed at offset 5/7 [ 625.488755][T25491] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9622'. [ 625.532983][ T5333] sunplus 0003:04FC:05D8.0053: probe with driver sunplus failed with error -22 [ 625.550769][T25493] netlink: 'syz.0.9623': attribute type 13 has an invalid length. [ 625.592258][T25493] netlink: 152 bytes leftover after parsing attributes in process `syz.0.9623'. [ 625.639946][T25493] syz_tun: refused to change device tx_queue_len [ 625.667003][T25493] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 625.714315][ T5333] usb 3-1: USB disconnect, device number 26 [ 625.952050][ T1850] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 626.172093][ T1850] usb 2-1: Using ep0 maxpacket: 16 [ 626.184410][ T1850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.203630][ T1850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 626.219986][ T1850] usb 2-1: New USB device found, idVendor=e8a2, idProduct=00f9, bcdDevice= 0.00 [ 626.239359][ T1850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.266668][ T1850] usb 2-1: config 0 descriptor?? [ 626.352116][ T5333] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 626.556769][ T5333] usb 1-1: Using ep0 maxpacket: 16 [ 626.578058][ T5333] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.590988][ T5333] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 626.601726][ T5333] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 626.612157][ T5333] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.623327][ T5333] usb 1-1: config 0 descriptor?? [ 626.698204][ T1850] hid-generic 0003:E8A2:00F9.0054: unknown main item tag 0x0 [ 626.751459][ T1850] hid-generic 0003:E8A2:00F9.0054: hidraw0: USB HID v0.00 Device [HID e8a2:00f9] on usb-dummy_hcd.1-1/input0 [ 626.842040][ T25] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 626.974527][ T1850] usb 2-1: USB disconnect, device number 31 [ 627.036281][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.047548][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.058234][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 627.067914][ T5333] betop 0003:11C2:2208.0055: unknown main item tag 0x0 [ 627.071472][ T25] usb 4-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.00 [ 627.117800][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.118645][ T5333] betop 0003:11C2:2208.0055: hidraw0: USB HID v0.00 Device [HID 11c2:2208] on usb-dummy_hcd.0-1/input0 [ 627.147491][ T25] usb 4-1: config 0 descriptor?? [ 627.156718][ T5333] betop 0003:11C2:2208.0055: no inputs found [ 627.343624][ T5333] usb 1-1: USB disconnect, device number 28 [ 627.657394][ T25] hid-udraw 0003:20D6:CB17.0056: unbalanced delimiter at end of report description [ 627.684375][ T25] hid-udraw 0003:20D6:CB17.0056: parse failed [ 627.703542][ T25] hid-udraw 0003:20D6:CB17.0056: probe with driver hid-udraw failed with error -22 [ 627.919326][ T25] usb 4-1: USB disconnect, device number 23 [ 627.962131][ T943] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 628.176388][ T943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.192009][ T943] usb 3-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 628.216065][ T943] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.236506][ T943] usb 3-1: config 0 descriptor?? [ 628.362163][ T8] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 628.554842][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 628.567435][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.591263][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 628.619739][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 628.662129][ T8] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 628.682655][ T943] petalynx 0003:18B1:0037.0057: unknown main item tag 0xd [ 628.701761][ T943] petalynx 0003:18B1:0037.0057: unexpected long global item [ 628.709918][ T943] petalynx 0003:18B1:0037.0057: parse failed [ 628.717178][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.738223][ T8] usb 1-1: config 0 descriptor?? [ 628.757340][ T943] petalynx 0003:18B1:0037.0057: probe with driver petalynx failed with error -22 [ 628.936880][ T943] usb 3-1: USB disconnect, device number 27 [ 629.205731][ T8] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0058/input/input105 [ 629.305888][ T8] microsoft 0003:045E:07DA.0058: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 629.370649][T25593] netlink: 'syz.3.9668': attribute type 1 has an invalid length. [ 629.390501][ T8] usb 1-1: USB disconnect, device number 29 [ 630.262055][ T5333] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 630.407417][T25640] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9690'. [ 630.472179][ T5333] usb 5-1: Using ep0 maxpacket: 32 [ 630.508668][ T5333] usb 5-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 630.532156][ T5333] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 630.560971][ T5333] usb 5-1: Product: syz [ 630.567857][ T5333] usb 5-1: Manufacturer: syz [ 630.582010][ T5333] usb 5-1: SerialNumber: syz [ 630.597719][ T5333] usb 5-1: config 0 descriptor?? [ 630.614864][ T1850] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 630.811938][ T1850] usb 3-1: Using ep0 maxpacket: 16 [ 630.826396][ T1850] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 630.860235][ T1850] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 630.880461][ T1850] usb 3-1: New USB device found, idVendor=05ac, idProduct=026c, bcdDevice= 0.00 [ 630.899271][ T1850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.923023][ T1850] usb 3-1: config 0 descriptor?? [ 631.135035][ T25] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 631.332224][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 631.344035][ T25] usb 2-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 631.359082][ T1850] apple 0003:05AC:026C.0059: unknown main item tag 0x0 [ 631.367057][ T25] usb 2-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 631.378996][ T25] usb 2-1: Product: syz [ 631.386962][ T1850] apple 0003:05AC:026C.0059: hidraw0: USB HID v0.00 Device [HID 05ac:026c] on usb-dummy_hcd.2-1/input0 [ 631.389860][ T25] usb 2-1: Manufacturer: syz [ 631.389884][ T25] usb 2-1: SerialNumber: syz [ 631.403938][ T25] usb 2-1: config 0 descriptor?? [ 631.412197][ T25] gspca_main: sq905-2.14.0 probing 2770:9120 [ 631.528957][ T5333] usb 5-1: reset high-speed USB device number 20 using dummy_hcd [ 631.637082][ T1850] usb 3-1: USB disconnect, device number 28 [ 631.747093][ T5333] usb 5-1: device firmware changed [ 631.790113][ T5333] usb 5-1: USB disconnect, device number 20 [ 631.966149][ T5333] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 632.032496][ T25] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 632.039916][ T25] sq905 2-1:0.0: probe with driver sq905 failed with error -71 [ 632.064123][ T25] usb 2-1: USB disconnect, device number 32 [ 632.163413][ T5333] usb 5-1: Using ep0 maxpacket: 32 [ 632.181011][ T5333] usb 5-1: string descriptor 0 read error: -22 [ 632.193661][ T5333] usb 5-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 632.203462][ T5333] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 632.224961][ T5333] usb 5-1: config 0 descriptor?? [ 632.359959][T25696] Invalid logical block size (13) [ 632.391990][ T5333] usb 5-1: reset high-speed USB device number 21 using dummy_hcd [ 633.622074][ T5333] usb 5-1: device descriptor read/64, error -71 [ 633.892880][ T5333] usb 5-1: reset high-speed USB device number 21 using dummy_hcd [ 633.923528][ T5333] usb 5-1: device reset changed ep0 maxpacket size! [ 633.946217][ T5333] usb 5-1: USB disconnect, device number 21 [ 634.124579][ T5333] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 634.142295][ T5331] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 634.330349][ T5333] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.342049][ T5331] usb 2-1: Using ep0 maxpacket: 8 [ 634.350244][ T5331] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.352896][ T5333] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.372323][ T5333] usb 5-1: New USB device found, idVendor=04f2, idProduct=1421, bcdDevice= 0.00 [ 634.381389][ T5333] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.392499][ T5333] usb 5-1: config 0 descriptor?? [ 634.405327][ T5331] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.446667][ T5331] usb 2-1: config 0 interface 0 has no altsetting 0 [ 634.461988][ T5331] usb 2-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 634.462061][ T5331] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.494902][ T5331] usb 2-1: config 0 descriptor?? [ 634.683185][T25777] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 634.702271][T25777] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 634.927142][ T5333] chicony 0003:04F2:1421.005A: hidraw0: USB HID v0.00 Device [HID 04f2:1421] on usb-dummy_hcd.4-1/input0 [ 635.132023][ T5331] usb 2-1: string descriptor 0 read error: -71 [ 635.151084][ T5331] uclogic 0003:5543:0047.005B: failed retrieving string descriptor #200: -71 [ 635.172171][ T5331] uclogic 0003:5543:0047.005B: failed retrieving pen parameters: -71 [ 635.192368][ T5331] uclogic 0003:5543:0047.005B: failed probing pen v2 parameters: -71 [ 635.200526][ T5331] uclogic 0003:5543:0047.005B: failed probing parameters: -71 [ 635.221931][ T5331] uclogic 0003:5543:0047.005B: probe with driver uclogic failed with error -71 [ 635.232456][ T8] usb 5-1: USB disconnect, device number 22 [ 635.253434][ T5331] usb 2-1: USB disconnect, device number 33 [ 635.601986][ T5333] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 635.812124][ T5333] usb 4-1: Using ep0 maxpacket: 16 [ 635.846250][ T5333] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.922302][ T5333] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 635.940318][ T5333] usb 4-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 635.950039][ T5333] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.970057][ T5333] usb 4-1: config 0 descriptor?? [ 636.424565][ T5333] waltop 0003:172F:0037.005C: item fetching failed at offset 4/6 [ 636.451224][ T5333] waltop 0003:172F:0037.005C: probe with driver waltop failed with error -22 [ 636.626052][ T1850] usb 4-1: USB disconnect, device number 24 [ 636.658074][T25832] xt_SECMARK: invalid mode: 0 [ 637.321593][T25864] netlink: 48 bytes leftover after parsing attributes in process `syz.2.9796'. [ 637.343151][T25864] netlink: 48 bytes leftover after parsing attributes in process `syz.2.9796'. [ 637.941714][T25893] batadv0: entered promiscuous mode [ 637.991999][ T5331] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 638.018817][T25893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 638.164000][T25900] netlink: 84 bytes leftover after parsing attributes in process `syz.3.9812'. [ 638.173894][T25900] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 638.194241][ T5331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 638.213140][ T5331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 638.235437][ T5331] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 638.289457][ T5331] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 638.311899][ T5331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.324763][T25904] binder: 25901:25904 ioctl c0306201 200003c0 returned -22 [ 638.343190][ T5331] usb 5-1: config 0 descriptor?? [ 638.428208][ T29] audit: type=1326 audit(1726345643.686:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25905 comm="syz.1.9815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6916b7def9 code=0x0 [ 638.781316][ T5331] gt683r_led 0003:1770:FF00.005D: item fetching failed at offset 1/5 [ 638.805463][ T5331] gt683r_led 0003:1770:FF00.005D: hid parsing failed [ 638.817412][ T5331] gt683r_led 0003:1770:FF00.005D: probe with driver gt683r_led failed with error -22 [ 638.882214][ T25] usb 3-1: new full-speed USB device number 29 using dummy_hcd [ 638.988859][ T5333] usb 5-1: USB disconnect, device number 23 [ 639.066418][ T25] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 639.081154][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.094054][ T25] usb 3-1: config 0 descriptor?? [ 639.105796][ T25] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 639.525116][ T25] gp8psk: usb in 137 operation failed. [ 639.540895][ T25] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 639.601637][ T25] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 639.634489][ T25] usb 3-1: USB disconnect, device number 29 [ 639.651948][ T5331] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 639.681938][ T5332] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 639.853800][ T5331] usb 2-1: Using ep0 maxpacket: 16 [ 639.864415][ T5331] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.875960][ T5331] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.887937][ T5331] usb 2-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.00 [ 639.900986][ T5332] usb 4-1: Using ep0 maxpacket: 32 [ 639.907263][ T5331] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.918104][ T5332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.930150][ T5332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.942001][ T5332] usb 4-1: New USB device found, idVendor=0c70, idProduct=f003, bcdDevice= 0.00 [ 639.951404][ T5332] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.961358][ T5331] usb 2-1: config 0 descriptor?? [ 639.975726][ T5332] usb 4-1: config 0 descriptor?? [ 640.410609][ T5332] aquacomputer_d5next 0003:0C70:F003.005F: unknown main item tag 0x0 [ 640.423377][ T5331] ryos 0003:1E7D:3232.005E: unknown main item tag 0x0 [ 640.440672][ T5332] aquacomputer_d5next 0003:0C70:F003.005F: unknown main item tag 0x0 [ 640.449753][ T5331] ryos 0003:1E7D:3232.005E: hidraw0: USB HID v0.00 Device [HID 1e7d:3232] on usb-dummy_hcd.1-1/input0 [ 640.461449][ T5332] aquacomputer_d5next 0003:0C70:F003.005F: unknown main item tag 0x0 [ 640.478539][ T5332] aquacomputer_d5next 0003:0C70:F003.005F: unknown main item tag 0x0 [ 640.499264][ T5332] aquacomputer_d5next 0003:0C70:F003.005F: unknown main item tag 0x0 [ 640.531444][ T5332] aquacomputer_d5next 0003:0C70:F003.005F: hidraw1: USB HID v0.00 Device [HID 0c70:f003] on usb-dummy_hcd.3-1/input0 [ 640.638210][ T5332] usb 4-1: USB disconnect, device number 25 [ 640.669376][ T5331] usb 2-1: USB disconnect, device number 34 [ 641.245427][T25977] dvmrp0: entered allmulticast mode [ 641.258684][T25976] dvmrp0: left allmulticast mode [ 641.485489][T25987] netlink: 'syz.0.9854': attribute type 29 has an invalid length. [ 641.529703][T25987] netlink: 'syz.0.9854': attribute type 29 has an invalid length. [ 642.726653][T26048] tipc: Enabling of bearer rejected, failed to enable media [ 643.190838][T26071] bridge0: port 2(veth0_to_bridge) entered blocking state [ 643.201392][T26071] bridge0: port 2(veth0_to_bridge) entered disabled state [ 643.225772][T26071] veth0_to_bridge: entered allmulticast mode [ 643.260034][T26071] veth0_to_bridge: entered promiscuous mode [ 643.277291][T26071] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 643.308866][T26071] bridge0: port 2(veth0_to_bridge) entered blocking state [ 643.316209][T26071] bridge0: port 2(veth0_to_bridge) entered forwarding state [ 643.610099][ T8] hid-generic 0000:0000:0000.0060: item fetching failed at offset 0/1 [ 643.648019][ T8] hid-generic 0000:0000:0000.0060: probe with driver hid-generic failed with error -22 [ 643.772658][ T943] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 643.997594][ T943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 644.004286][T26104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9909'. [ 644.028214][ T943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 644.051205][ T943] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 644.097308][ T943] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 644.142178][ T943] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.170983][ T943] usb 3-1: config 0 descriptor?? [ 644.178128][T26081] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 644.215893][T26111] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9912'. [ 644.258225][T26111] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9912'. [ 644.441658][ T29] audit: type=1326 audit(1726345649.696:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.538003][ T29] audit: type=1326 audit(1726345649.726:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.554183][T26125] netlink: 'syz.3.9916': attribute type 16 has an invalid length. [ 644.604812][T26125] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9916'. [ 644.613962][ T29] audit: type=1326 audit(1726345649.736:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.614020][ T29] audit: type=1326 audit(1726345649.736:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.614069][ T29] audit: type=1326 audit(1726345649.736:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.614117][ T29] audit: type=1326 audit(1726345649.736:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.614166][ T29] audit: type=1326 audit(1726345649.736:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26120 comm="syz.4.9918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc77757def9 code=0x7ffc0000 [ 644.735194][ T943] plantronics 0003:047F:FFFF.0061: unknown main item tag 0xd [ 644.751748][ T943] plantronics 0003:047F:FFFF.0061: No inputs registered, leaving [ 644.779781][ T943] plantronics 0003:047F:FFFF.0061: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 644.987772][ T943] usb 3-1: USB disconnect, device number 30 [ 645.382052][ T5332] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 645.402138][ T8] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 645.582025][ T5332] usb 2-1: Using ep0 maxpacket: 32 [ 645.595188][ T5332] usb 2-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 645.604424][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 645.610397][ T8] usb 4-1: config 0 has an invalid interface number: 183 but max is 0 [ 645.619162][ T5332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.636287][ T5332] usb 2-1: Product: syz [ 645.642235][ T8] usb 4-1: config 0 has no interface number 0 [ 645.648364][ T5332] usb 2-1: Manufacturer: syz [ 645.648380][ T8] usb 4-1: config 0 interface 183 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 645.674224][ T5332] usb 2-1: SerialNumber: syz [ 645.704769][ T5332] usb 2-1: config 0 descriptor?? [ 645.725429][ T8] usb 4-1: config 0 interface 183 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 645.749206][ T8] usb 4-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 645.758600][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.774744][ T8] usb 4-1: config 0 descriptor?? [ 645.952083][ T5331] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 646.142244][ T5331] usb 3-1: Using ep0 maxpacket: 16 [ 646.160889][ T5331] usb 3-1: New USB device found, idVendor=061d, idProduct=c1a0, bcdDevice=a9.3c [ 646.186950][ T5331] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.203549][ T5331] usb 3-1: config 0 descriptor?? [ 646.214484][ T8] uclogic 0003:5543:0781.0062: item fetching failed at offset 2/5 [ 646.214663][ T5331] quatech2 3-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 646.252678][ T8] uclogic 0003:5543:0781.0062: parse failed [ 646.261692][ T8] uclogic 0003:5543:0781.0062: probe with driver uclogic failed with error -22 [ 646.418685][ T8] usb 4-1: USB disconnect, device number 26 [ 646.419857][ T5331] usb 3-1: qt2_setup_urbs - submit read urb failed -8 [ 646.442308][ T5331] quatech2 3-1:0.0: probe with driver quatech2 failed with error -8 [ 646.601953][ T5332] usb 2-1: reset high-speed USB device number 35 using dummy_hcd [ 646.629784][T26176] CIFS: VFS: Malformed UNC in devname [ 646.639954][ T5331] usb 3-1: USB disconnect, device number 31 [ 646.809119][ T5332] usb 2-1: device firmware changed [ 646.823502][ T5332] usb 2-1: USB disconnect, device number 35 [ 647.003874][ T5332] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 647.053250][T26182] could not allocate digest TFM handle sha224-arm64-neon [ 647.232145][ T5332] usb 2-1: Using ep0 maxpacket: 32 [ 647.259478][ T5332] usb 2-1: string descriptor 0 read error: -22 [ 647.279906][ T5332] usb 2-1: New USB device found, idVendor=0cde, idProduct=0023, bcdDevice=21.32 [ 647.322054][ T5332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 647.361638][ T5332] usb 2-1: config 0 descriptor?? [ 647.521959][ T5332] usb 2-1: reset high-speed USB device number 36 using dummy_hcd [ 648.027030][T26202] tipc: Started in network mode [ 648.039386][T26202] tipc: Node identity 00000000004003000000000000000001, cluster identity 4711 [ 648.053530][T26202] tipc: Enabling of bearer rejected, failed to enable media [ 648.416319][ T5332] usb 2-1: USB disconnect, device number 36 [ 649.331171][T26260] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9979'. [ 649.971990][ T5340] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 650.041895][ T5332] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 650.187376][T26289] netlink: 'syz.1.9994': attribute type 2 has an invalid length. [ 650.201302][ T5340] usb 3-1: config 0 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 650.221957][ T5340] usb 3-1: config 0 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 650.243815][ T5332] usb 4-1: New USB device found, idVendor=093a, idProduct=2626, bcdDevice= d.b4 [ 650.256049][ T5340] usb 3-1: config 0 interface 0 has no altsetting 0 [ 650.271847][ T5332] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 650.283534][ T5340] usb 3-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.00 [ 650.303005][ T5332] usb 4-1: config 0 descriptor?? [ 650.310981][ T5340] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 650.324566][ T5332] gspca_main: gspca_pac7302-2.14.0 probing 093a:2626 [ 650.345134][ T5340] usb 3-1: config 0 descriptor?? [ 650.665516][T26301] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9999'. [ 650.692022][ T5333] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 650.784343][ T5340] wacom 0003:056A:0035.0063: hidraw0: USB HID v0.00 Device [HID 056a:0035] on usb-dummy_hcd.2-1/input0 [ 650.892100][ T5333] usb 5-1: Using ep0 maxpacket: 16 [ 650.907276][ T5333] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 650.929653][ T5333] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 650.942300][ T5332] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 650.954757][ T5333] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 650.967165][ T5332] gspca_pac7302 4-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 650.984738][ T5332] usb 4-1: USB disconnect, device number 27 [ 650.991265][ T943] usb 3-1: USB disconnect, device number 32 [ 651.027365][ T5333] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 651.078525][ T5333] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.103435][ T5333] usb 5-1: config 0 descriptor?? [ 651.313003][T26313] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10005'. [ 651.325281][T26313] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10005'. [ 651.337348][T26313] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10005'. [ 651.536304][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.560068][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.568441][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.577083][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.587639][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.595453][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.603339][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.610596][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.618545][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.626113][ T5333] microsoft 0003:045E:07DA.0064: unknown main item tag 0x0 [ 651.642110][ T5333] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0064/input/input110 [ 651.876117][ T5333] microsoft 0003:045E:07DA.0064: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 651.915135][ T5333] usb 5-1: USB disconnect, device number 24 [ 652.217676][ T54] Bluetooth: hci5: command 0x0406 tx timeout [ 652.369865][T26349] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10022'. [ 652.489555][T26357] fuse: Unexpected value for 'default_permissions' [ 652.491303][T26355] netlink: 'syz.4.10026': attribute type 10 has an invalid length. [ 652.565666][ T5332] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 652.616100][T26355] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.687877][T26355] bond0: (slave team0): Enslaving as an active interface with an up link [ 652.751645][T26360] netlink: 'syz.4.10026': attribute type 10 has an invalid length. [ 652.791130][T26360] bond0: (slave team0): Releasing backup interface [ 652.802523][ T5332] usb 3-1: Using ep0 maxpacket: 16 [ 652.810019][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 652.828833][ T5332] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 652.839068][ T5332] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 652.851627][T26360] bridge0: port 3(team0) entered blocking state [ 652.863195][ T5332] usb 3-1: config 0 descriptor?? [ 652.887557][T26360] bridge0: port 3(team0) entered disabled state [ 652.912769][T26360] team0: entered allmulticast mode [ 652.934228][T26360] team_slave_0: entered allmulticast mode [ 652.951527][T26360] team_slave_1: entered allmulticast mode [ 652.978114][T26360] team0: entered promiscuous mode [ 652.995986][T26360] team_slave_0: entered promiscuous mode [ 653.014776][T26360] team_slave_1: entered promiscuous mode [ 653.312260][ T5332] lenovo 0003:17EF:60A3.0065: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 [ 653.444132][T26395] netlink: 'syz.3.10041': attribute type 29 has an invalid length. [ 653.488423][T26390] netlink: 'syz.3.10041': attribute type 29 has an invalid length. [ 653.549993][ T5333] usb 3-1: USB disconnect, device number 33 [ 654.031447][T26417] tipc: Started in network mode [ 654.050625][T26417] tipc: Node identity ac14142a, cluster identity 4711 [ 654.076571][T26417] tipc: Enabled bearer , priority 10 [ 654.507604][T26441] netlink: 'syz.1.10063': attribute type 3 has an invalid length. [ 654.516343][T26441] netlink: 'syz.1.10063': attribute type 1 has an invalid length. [ 654.525265][T26441] netlink: 193500 bytes leftover after parsing attributes in process `syz.1.10063'. [ 654.552210][ T5333] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 654.707441][T26437] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 654.720541][T26437] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 654.755188][ T5333] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 654.769517][T26437] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 654.788379][ T5333] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 654.810086][T26437] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 654.854906][ T5333] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 654.872018][ T5333] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 654.881171][ T5333] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.917742][T26437] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 654.925495][ T5333] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 654.934351][ T5333] usb 3-1: invalid MIDI out EP 0 [ 654.987654][T26437] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 655.019174][T26437] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 655.064180][T21031] udevd[21031]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 655.104072][ T5333] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 655.125415][T26437] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 655.146420][T26427] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10058'. [ 655.202096][ T5332] tipc: Node number set to 2886997034 [ 655.358340][ T5333] usb 3-1: USB disconnect, device number 34 [ 655.862120][ T5332] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 655.990046][T26496] pim6reg: entered allmulticast mode [ 656.033371][T26496] pim6reg: left allmulticast mode [ 656.068040][ T5332] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 656.084298][ T5332] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 656.119640][ T5332] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 656.139147][ T5332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 656.154805][ T5332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 656.176790][ T5332] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 656.195053][ T5332] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 656.211702][ T5332] usb 2-1: Product: syz [ 656.216526][ T5332] usb 2-1: Manufacturer: syz [ 656.236149][ T5332] cdc_wdm 2-1:1.0: skipping garbage [ 656.253956][ T5332] cdc_wdm 2-1:1.0: skipping garbage [ 656.262208][ T5332] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 656.269404][ T5332] cdc_wdm 2-1:1.0: Unknown control protocol [ 656.363953][T26507] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10094'. [ 656.612948][T22594] Bluetooth: hci5: command 0x0406 tx timeout [ 656.772519][T22594] Bluetooth: hci6: command 0x0c1a tx timeout [ 656.923225][T26531] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10106'. [ 657.012310][T22594] Bluetooth: hci7: command 0x0c1a tx timeout [ 658.482945][T26584] program syz.3.10131 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 658.575758][ T5340] usb 2-1: USB disconnect, device number 37 [ 658.652203][ T5332] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 658.692049][T22594] Bluetooth: hci5: command 0x0406 tx timeout [ 658.843793][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.852292][T22594] Bluetooth: hci6: command 0x0c1a tx timeout [ 658.861004][ T5332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 658.875893][T26594] netlink: 60 bytes leftover after parsing attributes in process `syz.1.10136'. [ 658.910550][ T5332] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 658.955339][ T5332] usb 3-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 658.979557][ T5332] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.023364][ T5332] usb 3-1: config 0 descriptor?? [ 659.092691][T22594] Bluetooth: hci7: command 0x0c1a tx timeout [ 659.458227][ T5332] cherry 0003:046A:0027.0066: unknown main item tag 0x0 [ 659.473458][ T5332] cherry 0003:046A:0027.0066: unknown main item tag 0x0 [ 659.488720][ T5332] cherry 0003:046A:0027.0066: unknown main item tag 0x0 [ 659.506902][T26614] netlink: 'syz.1.10145': attribute type 2 has an invalid length. [ 659.517258][ T5332] cherry 0003:046A:0027.0066: unknown main item tag 0x0 [ 659.529175][ T5332] cherry 0003:046A:0027.0066: unknown main item tag 0x0 [ 659.554120][ T5332] cherry 0003:046A:0027.0066: hidraw0: USB HID v0.00 Device [HID 046a:0027] on usb-dummy_hcd.2-1/input0 [ 659.637874][T26617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10147'. [ 659.658158][ T5332] usb 3-1: USB disconnect, device number 35 [ 660.932319][T22594] Bluetooth: hci6: command 0x0c1a tx timeout [ 661.172360][T22594] Bluetooth: hci7: command 0x0c1a tx timeout [ 661.233069][T26674] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 661.255399][T26674] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 661.290527][T26674] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 661.331568][ T29] audit: type=1326 audit(1726345666.586:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 661.373887][ T29] audit: type=1326 audit(1726345666.586:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 661.470029][ T29] audit: type=1326 audit(1726345666.596:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 661.550952][ T29] audit: type=1326 audit(1726345666.596:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 661.644415][ T29] audit: type=1326 audit(1726345666.596:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 661.737324][ T29] audit: type=1326 audit(1726345666.596:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 661.850195][ T29] audit: type=1326 audit(1726345666.596:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26691 comm="syz.2.10182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f025ad7def9 code=0x7ffc0000 [ 662.053118][ T5332] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 662.258807][T26727] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 662.269049][ T5332] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 662.285184][T26727] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 662.295383][ T5332] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 662.312123][T26727] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 662.327556][ T5332] usb 2-1: New USB device found, idVendor=0463, idProduct=c537, bcdDevice=34.39 [ 662.350636][ T5332] usb 2-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 662.372274][ T5332] usb 2-1: Manufacturer: syz [ 662.395254][ T5332] usb 2-1: config 0 descriptor?? [ 662.612256][ T5333] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 662.824448][ T5333] usb 4-1: Using ep0 maxpacket: 8 [ 662.840631][ T5332] hid-generic 0003:0463:C537.0067: unknown main item tag 0x0 [ 662.851214][ T5333] usb 4-1: config 0 interface 0 altsetting 252 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 662.858712][ T5332] hid-generic 0003:0463:C537.0067: unknown main item tag 0x0 [ 662.879313][ T5333] usb 4-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid wMaxPacketSize 0 [ 662.893055][ T5333] usb 4-1: config 0 interface 0 altsetting 252 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 662.906212][ T5332] hid-generic 0003:0463:C537.0067: unknown main item tag 0x0 [ 662.906219][ T5333] usb 4-1: config 0 interface 0 has no altsetting 0 [ 662.906260][ T5333] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 662.930669][ T5333] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.942711][ T5333] usb 4-1: config 0 descriptor?? [ 662.949717][ T5332] hid-generic 0003:0463:C537.0067: unknown main item tag 0x0 [ 662.980839][ T5332] hid-generic 0003:0463:C537.0067: unknown main item tag 0x0 [ 663.030529][ T5332] hid-generic 0003:0463:C537.0067: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.1-1/input0 [ 663.032110][ T5329] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 663.099226][ T5332] usb 2-1: USB disconnect, device number 38 [ 663.232700][ T5329] usb 3-1: Using ep0 maxpacket: 16 [ 663.240058][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 663.267903][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 663.282441][ T5329] usb 3-1: New USB device found, idVendor=046d, idProduct=c24f, bcdDevice= 0.00 [ 663.322127][ T5329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.351108][ T5329] usb 3-1: config 0 descriptor?? [ 663.435901][ T5333] hid-steam 0003:28DE:1102.0068: unknown main item tag 0x0 [ 663.469867][ T5333] hid-steam 0003:28DE:1102.0068: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 663.582594][ T5333] hid-steam 0003:28DE:1102.0068: Steam Controller 'XXXXXXXXXX' connected [ 663.602075][ T5331] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 663.609215][ T5333] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0068/input/input111 [ 663.703735][ T5333] hid-steam 0003:28DE:1102.0069: unknown main item tag 0x0 [ 663.778643][ T5333] hid-steam 0003:28DE:1102.0069: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 663.807072][ T5329] logitech 0003:046D:C24F.006A: item fetching failed at offset 2/5 [ 663.822781][ T5329] logitech 0003:046D:C24F.006A: parse failed [ 663.825002][ T5331] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 663.828861][ T5329] logitech 0003:046D:C24F.006A: probe with driver logitech failed with error -22 [ 663.851977][ T5333] usb 4-1: USB disconnect, device number 28 [ 663.915459][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 663.934621][ T5333] hid-steam 0003:28DE:1102.0068: Steam Controller 'XXXXXXXXXX' disconnected [ 663.961893][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 663.998410][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.044944][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.074878][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.115091][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.130068][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.141378][ T5340] usb 3-1: USB disconnect, device number 36 [ 664.169959][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.212668][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.227913][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.241187][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.264002][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.275173][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.292439][T22594] Bluetooth: hci6: command 0x0c1a tx timeout [ 664.294550][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.298470][T22594] Bluetooth: hci5: command 0x0406 tx timeout [ 664.347360][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.372004][T22594] Bluetooth: hci7: command 0x0c1a tx timeout [ 664.377060][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.420108][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.459673][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.478998][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.490932][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.518019][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.533903][ T5331] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 664.545961][ T5331] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 664.568603][ T5331] usb 5-1: config 0 interface 0 has no altsetting 0 [ 664.589590][ T5331] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 664.604503][ T5331] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 664.626126][ T5331] usb 5-1: Product: syz [ 664.635260][ T5331] usb 5-1: Manufacturer: syz [ 664.639901][ T5331] usb 5-1: SerialNumber: syz [ 664.672579][ T5331] usb 5-1: config 0 descriptor?? [ 664.694887][ T5331] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 665.068040][ T5333] usb 5-1: USB disconnect, device number 25 [ 665.082746][ T5333] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 665.255728][T26790] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10226'. [ 665.390572][T26798] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10231'. [ 665.655680][T26807] fuse: Bad value for 'user_id' [ 665.677056][T26807] fuse: Bad value for 'user_id' [ 665.870624][T26813] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 665.878000][T26813] IPv6: NLM_F_CREATE should be set when creating new route [ 665.885328][T26813] IPv6: NLM_F_CREATE should be set when creating new route [ 666.088438][ T1061] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.256863][ T1061] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.524356][ T1061] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.738771][ T1061] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.901953][ T5331] usb 2-1: new full-speed USB device number 39 using dummy_hcd [ 667.052425][ T1061] bridge_slave_1: left allmulticast mode [ 667.063085][ T1061] bridge_slave_1: left promiscuous mode [ 667.077552][ T1061] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.096390][ T5331] usb 2-1: config index 0 descriptor too short (expected 6427, got 27) [ 667.118274][ T5331] usb 2-1: config 0 has an invalid interface number: 21 but max is 0 [ 667.138689][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 667.142120][ T5331] usb 2-1: config 0 has no interface number 0 [ 667.155938][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 667.164921][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 667.171932][ T5331] usb 2-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 667.171966][ T5331] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 667.172004][ T5331] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 667.172046][ T5331] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 667.172069][ T5331] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.177436][ T5331] usb 2-1: config 0 descriptor?? [ 667.195368][ T5329] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 667.241125][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 667.253207][ T1061] bridge_slave_0: left allmulticast mode [ 667.259972][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 667.267671][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 667.269080][ T1061] bridge_slave_0: left promiscuous mode [ 667.295183][ T1061] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.329561][T26829] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 667.371941][ T5329] usb 3-1: Using ep0 maxpacket: 16 [ 667.379584][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 667.431351][ T5329] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 667.443074][ T5329] usb 3-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 667.452790][ T5329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.474477][ T5329] usb 3-1: config 0 descriptor?? [ 667.908547][ T5329] logitech 0003:046D:CA03.006B: item fetching failed at offset 0/5 [ 667.934488][ T5329] logitech 0003:046D:CA03.006B: parse failed [ 667.941661][ T5329] logitech 0003:046D:CA03.006B: probe with driver logitech failed with error -22 [ 667.969617][ T5331] usb 2-1: USB disconnect, device number 39 [ 668.171750][ T25] usb 3-1: USB disconnect, device number 37 [ 668.266958][ T1061] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 668.280263][ T1061] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 668.301343][ T1061] bond0 (unregistering): Released all slaves [ 668.336497][ T1061] bond1 (unregistering): Released all slaves [ 668.552504][ T1061] tipc: Left network mode [ 668.910288][T26868] netlink: 60 bytes leftover after parsing attributes in process `syz.1.10265'. [ 669.198220][T26845] chnl_net:caif_netlink_parms(): no params data found [ 669.333090][T22594] Bluetooth: hci5: command tx timeout [ 669.487394][T26886] IPVS: Error connecting to the multicast addr [ 669.796845][ T1061] hsr_slave_0: left promiscuous mode [ 669.855175][ T1061] hsr_slave_1: left promiscuous mode [ 669.932548][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 669.976217][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 670.011700][T26923] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10283'. [ 670.053815][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 670.082199][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 670.229464][ T1061] veth1_macvtap: left promiscuous mode [ 670.243331][ T1061] veth0_macvtap: left promiscuous mode [ 670.248996][ T1061] veth1_vlan: left promiscuous mode [ 670.261486][ T1061] veth0_vlan: left promiscuous mode [ 670.491978][ T25] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 670.676652][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 670.715344][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 670.726602][ T25] usb 2-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 670.737125][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.759223][ T25] usb 2-1: config 0 descriptor?? [ 671.201849][ T25] hid-multitouch 0003:1FD2:6007.006C: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.1-1/input0 [ 671.394008][ T25] usb 2-1: USB disconnect, device number 40 [ 671.425760][T22594] Bluetooth: hci5: command tx timeout [ 671.519352][T26947] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10291'. [ 671.669644][ T1061] team0 (unregistering): Port device team_slave_1 removed [ 671.834160][ T1061] team0 (unregistering): Port device team_slave_0 removed [ 672.736329][T26958] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10297'. [ 672.870290][T26845] bridge0: port 1(bridge_slave_0) entered blocking state [ 672.903381][T26845] bridge0: port 1(bridge_slave_0) entered disabled state [ 672.930939][T26845] bridge_slave_0: entered allmulticast mode [ 672.967826][T26845] bridge_slave_0: entered promiscuous mode [ 672.993232][T26845] bridge0: port 2(bridge_slave_1) entered blocking state [ 673.011033][T26845] bridge0: port 2(bridge_slave_1) entered disabled state [ 673.039444][T26845] bridge_slave_1: entered allmulticast mode [ 673.087620][T26845] bridge_slave_1: entered promiscuous mode [ 673.404121][T26845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 673.436801][T26845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 673.502724][T22594] Bluetooth: hci5: command tx timeout [ 673.699891][T26845] team0: Port device team_slave_0 added [ 673.769274][T26845] team0: Port device team_slave_1 added [ 674.015228][T26998] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10311'. [ 674.036029][T26845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 674.069282][T26845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 674.196119][T26845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 674.222794][T26845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 674.229777][T26845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 674.362063][T26845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 674.748885][T26845] hsr_slave_0: entered promiscuous mode [ 674.774708][T26845] hsr_slave_1: entered promiscuous mode [ 674.798949][T26845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 674.835475][T26845] Cannot create hsr debugfs directory [ 674.882436][ T8] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 675.083112][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 675.086390][T27044] netlink: 'syz.1.10326': attribute type 3 has an invalid length. [ 675.097848][ T8] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 675.115587][T27044] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.10326'. [ 675.131565][ T8] usb 5-1: config 0 has no interface number 0 [ 675.165785][ T8] usb 5-1: config 0 interface 219 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 675.217752][ T8] usb 5-1: config 0 interface 219 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 675.285993][ T8] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0x8B has invalid maxpacket 28739, setting to 1024 [ 675.338280][ T8] usb 5-1: config 0 interface 219 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 675.349208][ T8] usb 5-1: config 0 interface 219 altsetting 0 bulk endpoint 0xB has invalid maxpacket 1023 [ 675.406733][ T8] usb 5-1: config 0 interface 219 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 675.468441][ T8] usb 5-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 675.488538][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 675.497440][ T8] usb 5-1: Product: syz [ 675.502872][ T8] usb 5-1: Manufacturer: syz [ 675.507509][ T8] usb 5-1: SerialNumber: syz [ 675.515655][ T8] usb 5-1: config 0 descriptor?? [ 675.523871][T27029] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 675.542053][T27029] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 675.575597][T22594] Bluetooth: hci5: command tx timeout [ 675.892923][ T8] etas_es58x 5-1:0.219: Starting syz syz (Serial Number syz) [ 676.099103][ T8] etas_es58x 5-1:0.219: could not parse product info: '놹' [ 676.323698][ T8] usb 5-1: USB disconnect, device number 26 [ 676.347174][ T8] etas_es58x 5-1:0.219: Disconnecting syz syz [ 676.554471][ T5332] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 676.717759][T26845] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 676.759068][T26845] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 676.772944][ T5332] usb 2-1: Using ep0 maxpacket: 32 [ 676.784633][ T5332] usb 2-1: too many configurations: 30, using maximum allowed: 8 [ 676.806031][T26845] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 676.819623][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 676.837056][T26845] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 676.883983][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 676.900738][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 676.918327][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 676.950559][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 676.969281][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 677.033148][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 677.048140][ T5332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 677.080977][ T5332] usb 2-1: string descriptor 0 read error: -71 [ 677.101932][ T5332] usb 2-1: New USB device found, idVendor=05ac, idProduct=0214, bcdDevice= 0.40 [ 677.121604][ T5332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.144930][ T5332] usb 2-1: rejected 8 configurations due to insufficient available bus power [ 677.161296][ T5332] usb 2-1: no configuration chosen from 8 choices [ 677.170748][ T5332] usb 2-1: USB disconnect, device number 41 [ 677.188290][T22311] bond0: (slave syz_tun): Releasing backup interface [ 677.307483][T27102] vivid-007: disconnect [ 677.323017][T27101] vivid-007: reconnect [ 677.485137][T15302] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 677.849114][T15302] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 677.942491][T26845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 678.049462][T15302] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.176523][T15302] team0: Port device netdevsim0 removed [ 678.186339][T15302] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.231475][T26845] 8021q: adding VLAN 0 to HW filter on device team0 [ 678.427412][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.435973][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 678.541673][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 678.555270][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 678.573868][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 678.587608][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 678.596493][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 678.604502][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 678.727752][ T1061] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.735020][ T1061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 678.944673][T15302] veth0_to_bridge: left allmulticast mode [ 678.963009][T15302] veth0_to_bridge: left promiscuous mode [ 678.970741][T15302] bridge0: port 2(veth0_to_bridge) entered disabled state [ 678.991989][ T5340] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 679.018338][T15302] bridge0: port 1(bridge_slave_0) entered disabled state [ 679.197333][ T5340] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 679.218633][ T5340] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 679.255560][ T5340] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 679.282555][ T5340] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 679.301104][ T5340] usb 2-1: SerialNumber: syz [ 679.538014][ T5340] usb 2-1: 0:2 : does not exist [ 679.607029][ T5340] usb 2-1: USB disconnect, device number 42 [ 679.670181][T21238] udevd[21238]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 680.385137][T15302] dvmrp0 (unregistering): left allmulticast mode [ 680.433258][T27174] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10371'. [ 680.462906][T27174] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10371'. [ 680.692259][T22594] Bluetooth: hci1: command tx timeout [ 680.942223][ T25] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 681.159641][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 681.191993][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 681.204904][ T25] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 681.215638][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 681.235203][ T25] usb 2-1: config 0 descriptor?? [ 681.432876][T15302] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 681.468550][T15302] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 681.523460][T15302] bond0 (unregistering): Released all slaves [ 681.545981][T15302] bond1 (unregistering): Released all slaves [ 681.567062][T15302] bond2 (unregistering): Released all slaves [ 681.621231][T15302] bond3 (unregistering): Released all slaves [ 681.655582][T15302] bond4 (unregistering): Released all slaves [ 681.713403][ T25] steelseries 0003:1038:12B6.006D: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.1-1/input0 [ 681.759235][T15302] bond5 (unregistering): Released all slaves [ 681.789093][T15302] bond6 (unregistering): Released all slaves [ 681.830821][T15302] bond7 (unregistering): Released all slaves [ 681.892412][ T25] steelseries 0003:1038:12B6.006D: hid_hw_raw_request() failed with -71 [ 681.954742][ T25] usb 2-1: USB disconnect, device number 43 [ 682.110686][T15302] tipc: Disabling bearer [ 682.185203][T15302] tipc: Left network mode [ 682.217304][T26845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 682.231116][T27212] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.10379'. [ 682.261255][T27212] openvswitch: netlink: VXLAN extension message has 4 unknown bytes. [ 682.570094][T27221] QAT: failed to copy from user cfg_data. [ 682.775148][T22594] Bluetooth: hci1: command tx timeout [ 682.830206][T26845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 683.090466][ T5332] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 683.303352][ T5332] usb 2-1: Using ep0 maxpacket: 16 [ 683.324278][ T5332] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 683.349972][ T5332] usb 2-1: config 0 has no interface number 0 [ 683.375608][ T5332] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 683.418429][ T5332] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 683.425044][T27135] chnl_net:caif_netlink_parms(): no params data found [ 683.455348][ T5332] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 683.503384][ T5332] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 683.530543][ T5332] usb 2-1: Product: syz [ 683.545120][ T5332] usb 2-1: SerialNumber: syz [ 683.568240][ T5332] usb 2-1: config 0 descriptor?? [ 683.601281][ T5332] cm109 2-1:0.8: invalid payload size 0, expected 4 [ 683.639671][T15302] hsr_slave_0: left promiscuous mode [ 683.653572][ T5332] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input114 [ 683.669617][T15302] hsr_slave_1: left promiscuous mode [ 683.689418][T15302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 683.698403][T15302] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 683.722814][T15302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 683.740465][T15302] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 683.794446][T15302] veth1_macvtap: left promiscuous mode [ 683.800072][T15302] veth0_macvtap: left promiscuous mode [ 683.819592][T15302] veth1_vlan: left promiscuous mode [ 683.937202][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.944949][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.952250][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.959414][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.966567][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.973742][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.980923][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.989508][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 683.996670][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 684.003849][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 684.011477][ T25] usb 2-1: USB disconnect, device number 44 [ 684.011539][ C1] cm109 2-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 684.056868][ T25] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 684.429786][T15302] pimreg (unregistering): left allmulticast mode [ 684.852148][T22594] Bluetooth: hci1: command tx timeout [ 684.937657][ T25] usb 2-1: new full-speed USB device number 45 using dummy_hcd [ 685.134051][ T25] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 685.149833][ T25] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 685.162503][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 685.178159][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 685.215872][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 685.246084][ T25] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 685.256537][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 685.265562][ T25] usb 2-1: Product: syz [ 685.269947][ T25] usb 2-1: Manufacturer: syz [ 685.275159][ T25] usb 2-1: SerialNumber: syz [ 685.285530][ T25] usb 2-1: config 0 descriptor?? [ 685.298559][ T25] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 685.307435][ T25] garmin_gps ttyUSB0: failed to submit interrupt urb: -90 [ 685.316508][ T25] garmin_gps ttyUSB0: probe with driver garmin_gps failed with error -90 [ 685.351397][T15302] team0 (unregistering): Port device team_slave_1 removed [ 685.528088][ T25] usb 2-1: USB disconnect, device number 45 [ 685.540483][ T25] garmin_gps 2-1:0.0: device disconnected [ 685.965518][T27273] RDS: rds_bind could not find a transport for 491a:bcb6:60fb:346a:9b68:75bf:2b05:9d57, load rds_tcp or rds_rdma? [ 685.985130][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.992896][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.932357][T22594] Bluetooth: hci1: command tx timeout [ 687.072935][T26845] veth0_vlan: entered promiscuous mode [ 687.188991][T26845] veth1_vlan: entered promiscuous mode [ 687.400788][T27135] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.423305][T27135] bridge0: port 1(bridge_slave_0) entered disabled state [ 687.430552][T27135] bridge_slave_0: entered allmulticast mode [ 687.464440][T27135] bridge_slave_0: entered promiscuous mode [ 687.497681][T27135] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.542276][T27135] bridge0: port 2(bridge_slave_1) entered disabled state [ 687.570929][T27135] bridge_slave_1: entered allmulticast mode [ 687.596748][T27135] bridge_slave_1: entered promiscuous mode [ 687.758539][T26845] veth0_macvtap: entered promiscuous mode [ 687.799242][T26845] veth1_macvtap: entered promiscuous mode [ 687.824141][T27135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 687.877274][T27135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 688.134819][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.147994][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.158860][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.170990][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.181324][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.208262][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.246030][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.285612][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.304393][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.353497][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.396715][T26845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 688.425564][T27135] team0: Port device team_slave_0 added [ 688.450941][T27135] team0: Port device team_slave_1 added [ 688.499223][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.543694][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.582937][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.630536][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.642616][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.654889][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.684008][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.684035][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.684067][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.684086][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.684106][T26845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.684124][T26845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.688928][T26845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 688.911469][T27135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 688.924740][T27135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 688.964369][T27135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 688.993470][T27135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 689.000458][T27135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 689.067251][T27135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 689.122047][T15302] IPVS: stop unused estimator thread 0... [ 689.124900][T26845] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.140079][ T25] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 689.144415][T26845] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.160877][T26845] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.170104][T26845] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.335672][T27135] hsr_slave_0: entered promiscuous mode [ 689.349291][T27135] hsr_slave_1: entered promiscuous mode [ 689.354710][ T25] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 689.368069][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 689.379612][T27135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 689.391864][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.397772][T27135] Cannot create hsr debugfs directory [ 689.414082][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 689.440782][ T25] usb 5-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 689.462080][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.485992][ T25] usb 5-1: config 0 descriptor?? [ 689.932090][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 689.962955][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 689.974993][ T25] nintendo 0003:057E:2009.006E: hidraw0: USB HID v80.00 Device [HID 057e:2009] on usb-dummy_hcd.4-1/input0 [ 690.068806][T22594] Bluetooth: hci6: command 0x0c1a tx timeout [ 690.113210][ T25] nintendo 0003:057E:2009.006E: Failed to get joycon info; ret=-38 [ 690.121608][ T25] nintendo 0003:057E:2009.006E: Failed to retrieve controller info; ret=-38 [ 690.157406][ T25] nintendo 0003:057E:2009.006E: Failed to initialize controller; ret=-38 [ 690.188428][ T25] nintendo 0003:057E:2009.006E: probe - fail = -38 [ 690.202911][ T25] nintendo 0003:057E:2009.006E: probe with driver nintendo failed with error -38 [ 690.258732][ T25] usb 5-1: USB disconnect, device number 27 [ 690.300067][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 690.342259][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 690.432461][T27385] netlink: 'syz.1.10433': attribute type 5 has an invalid length. [ 691.072161][ T25] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 691.125405][T27135] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 691.156888][T27135] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 691.179924][T27135] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 691.222622][T27135] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 691.271918][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 691.286093][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 691.321851][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 691.322003][ T9] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 691.367858][ T25] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 691.379157][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 691.394951][ T25] usb 2-1: config 0 descriptor?? [ 691.417618][T27417] netlink: 'syz.0.10446': attribute type 2 has an invalid length. [ 691.570738][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 691.607889][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 691.647679][ T9] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 691.674563][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 691.685364][T27135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 691.703167][ T9] usb 5-1: config 0 descriptor?? [ 691.794589][T27135] 8021q: adding VLAN 0 to HW filter on device team0 [ 691.826858][ T25] kone 0003:1E7D:2CED.006F: item fetching failed at offset 2/5 [ 691.843414][ T25] kone 0003:1E7D:2CED.006F: parse failed [ 691.851997][T15302] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.859193][T15302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 691.872261][ T25] kone 0003:1E7D:2CED.006F: probe with driver kone failed with error -22 [ 691.917113][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.924424][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 692.020200][ T5331] usb 2-1: USB disconnect, device number 46 [ 692.137923][ T9] cm6533_jd 0003:0D8C:0022.0070: unknown main item tag 0x0 [ 692.187571][ T9] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0D8C:0022.0070/input/input115 [ 692.232712][ T9] cm6533_jd 0003:0D8C:0022.0070: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 692.289435][T27135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 692.389460][T27135] veth0_vlan: entered promiscuous mode [ 692.460034][T27135] veth1_vlan: entered promiscuous mode [ 692.466824][ T5340] usb 5-1: USB disconnect, device number 28 [ 692.678557][T27135] veth0_macvtap: entered promiscuous mode [ 692.727404][T27135] veth1_macvtap: entered promiscuous mode [ 692.785642][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 692.806100][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 692.822062][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 692.850563][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 692.873932][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 692.885595][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 692.895989][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 692.906948][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 692.917075][ T25] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 692.925780][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 692.957049][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 692.986672][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 693.001974][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.051103][T27135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 693.081238][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.111574][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.123294][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.135051][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.145837][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.156826][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 693.172233][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 693.186420][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.197174][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 693.212314][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.214095][ T25] usb 2-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.00 [ 693.232068][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 693.243420][ T25] usb 2-1: config 0 descriptor?? [ 693.291897][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.334856][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.351829][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.376573][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.401435][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.411605][T27135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 693.433355][T27135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.478828][T27135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 693.528598][T27135] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 693.575448][T27135] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 693.594584][T27135] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 693.612164][T27135] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 693.679529][ T25] logitech 0003:046D:C287.0071: unknown main item tag 0x3 [ 693.726928][ T25] logitech 0003:046D:C287.0071: hidraw0: USB HID v0.00 Device [HID 046d:c287] on usb-dummy_hcd.1-1/input0 [ 693.761676][ T25] logitech 0003:046D:C287.0071: no inputs found [ 693.866874][T15302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 693.910628][T15302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 693.966813][ T5331] usb 2-1: USB disconnect, device number 47 [ 694.029137][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 694.068730][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 694.372321][ T25] usb 5-1: new low-speed USB device number 29 using dummy_hcd [ 694.564003][ T25] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 694.579134][ T25] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 694.597707][ T25] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 694.615516][ T25] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 694.637773][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 694.648000][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 694.679190][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 694.716196][ T25] usb 5-1: string descriptor 0 read error: -22 [ 694.722891][ T25] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 694.741315][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 694.759920][ T25] usb 5-1: config 0 descriptor?? [ 694.773839][ T25] hub 5-1:0.0: bad descriptor, ignoring hub [ 694.780055][ T25] hub 5-1:0.0: probe with driver hub failed with error -5 [ 694.805931][ T25] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input116 [ 695.048668][ T5329] usb 5-1: USB disconnect, device number 29 [ 695.362950][T27528] netlink: 'syz.2.10485': attribute type 10 has an invalid length. [ 695.371013][T27528] netlink: 181292 bytes leftover after parsing attributes in process `syz.2.10485'. [ 695.381658][T27528] openvswitch: netlink: Message has 4 unknown bytes. [ 695.966167][T27522] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 695.985993][T27522] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 695.996971][T27522] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 696.004159][T27522] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 696.014865][T27522] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 696.039004][T27522] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 696.049260][T27522] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 696.092370][T27522] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 696.327792][T27554] tipc: Enabled bearer , priority 10 [ 696.402364][ T9] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 696.411568][ T5329] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 696.428215][T27556] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10499'. [ 696.627538][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 696.641985][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 696.672041][ T5329] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 696.694923][ T5329] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 696.720980][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 696.740493][ T5329] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 696.750229][ T9] usb 4-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 696.760776][ T9] usb 4-1: Product: syz [ 696.766165][ T5329] usb 5-1: config 0 descriptor?? [ 696.794744][ T9] usb 4-1: Manufacturer: syz [ 696.799424][ T9] usb 4-1: SerialNumber: syz [ 696.822837][ T9] usb 4-1: config 0 descriptor?? [ 696.843205][T27568] netlink: 'syz.0.10504': attribute type 3 has an invalid length. [ 696.850891][ T9] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 696.851509][T27568] netlink: 'syz.0.10504': attribute type 3 has an invalid length. [ 696.872034][T27568] netlink: 197020 bytes leftover after parsing attributes in process `syz.0.10504'. [ 697.227407][ T5329] cm6533_jd 0003:0D8C:0022.0072: unknown main item tag 0x0 [ 697.274105][ T5329] cm6533_jd 0003:0D8C:0022.0072: item fetching failed at offset 3/5 [ 697.304321][ T5329] cm6533_jd 0003:0D8C:0022.0072: parse failed [ 697.319693][ T5329] cm6533_jd 0003:0D8C:0022.0072: probe with driver cm6533_jd failed with error -22 [ 697.332126][T22594] Bluetooth: hci6: command 0x0c1a tx timeout [ 697.446471][ T943] usb 5-1: USB disconnect, device number 30 [ 697.504341][ T9] gspca_zc3xx: reg_w_i err -71 [ 697.529646][ T9] gspca_zc3xx 4-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 697.560219][ T9] usb 4-1: USB disconnect, device number 29 [ 698.052247][T22594] Bluetooth: hci1: command 0x0c1a tx timeout [ 698.052962][ T54] Bluetooth: hci5: command 0x0c1a tx timeout [ 698.058366][T22594] Bluetooth: hci7: command 0x0c1a tx timeout [ 698.134470][ T30] INFO: task syz.4.8474:23007 blocked for more than 143 seconds. [ 698.162583][ T30] Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 698.212211][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 698.237820][ T30] task:syz.4.8474 state:D stack:23536 pid:23007 tgid:23006 ppid:5293 flags:0x00004004 [ 698.257054][ T30] Call Trace: [ 698.267900][ T30] [ 698.274180][ T30] __schedule+0x1800/0x4a60 [ 698.279969][ T30] ? __pfx___schedule+0x10/0x10 [ 698.285044][ T30] ? __pfx_lock_release+0x10/0x10 [ 698.290154][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 698.297469][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 698.306114][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 698.324703][ T30] ? schedule+0x90/0x320 [ 698.330184][ T30] schedule+0x14b/0x320 [ 698.335662][ T30] ? down_read+0x6a5/0xa40 [ 698.340176][ T30] schedule_preempt_disabled+0x13/0x30 [ 698.347615][ T30] down_read+0x705/0xa40 [ 698.353012][ T30] ? __pfx_down_read+0x10/0x10 [ 698.360566][ T30] page_cache_ra_unbounded+0xf7/0x7f0 [ 698.367059][ T30] ? I_BDEV+0xd/0x20 [ 698.384994][ T30] filemap_get_pages+0x49d/0x2090 [ 698.391164][ T30] ? kasan_save_track+0x51/0x80 [ 698.402061][ T30] ? kfree+0x149/0x360 [ 698.406306][ T30] ? __se_sys_preadv2+0x1ca/0x2d0 [ 698.424764][ T30] ? do_syscall_64+0xf3/0x230 [ 698.431603][ T30] ? __pfx_filemap_get_pages+0x10/0x10 [ 698.449978][ T30] ? __pfx___might_resched+0x10/0x10 [ 698.463637][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 698.470071][ T30] filemap_read+0x457/0xfa0 [ 698.480460][ T30] ? __pfx_filemap_read+0x10/0x10 [ 698.499522][ T30] ? iov_iter_revert+0x1be/0x390 [ 698.506953][ T30] ? futex_unqueue+0xcb/0xf0 [ 698.511616][ T30] blkdev_read_iter+0x2df/0x440 [ 698.522160][ T30] do_iter_readv_writev+0x60a/0x890 [ 698.537832][ T30] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 698.550551][ T30] ? bpf_lsm_file_permission+0x9/0x10 [ 698.566055][ T30] ? security_file_permission+0x7f/0xa0 [ 698.581131][ T30] ? rw_verify_area+0x52a/0x6b0 [ 698.590828][ T30] vfs_readv+0x2b6/0xa90 [ 698.602533][ T30] ? __pfx_vfs_readv+0x10/0x10 [ 698.607375][ T30] ? __fget_files+0x29/0x470 [ 698.623044][ T30] __se_sys_preadv2+0x1ca/0x2d0 [ 698.629112][ T30] ? __pfx___se_sys_preadv2+0x10/0x10 [ 698.647300][ T30] ? do_syscall_64+0x100/0x230 [ 698.658048][ T30] ? __x64_sys_preadv2+0x21/0xf0 [ 698.664153][ T30] do_syscall_64+0xf3/0x230 [ 698.668853][ T30] ? clear_bhb_loop+0x35/0x90 [ 698.674588][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 698.681131][ T30] RIP: 0033:0x7f8d5ef7def9 [ 698.687532][ T30] RSP: 002b:00007f8d5fe2b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000147 [ 698.697512][ T30] RAX: ffffffffffffffda RBX: 00007f8d5f135f80 RCX: 00007f8d5ef7def9 [ 698.706473][ T30] RDX: 0000000000000005 RSI: 0000000020000080 RDI: 0000000000000003 [ 698.715192][ T30] RBP: 00007f8d5eff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 698.725044][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 698.733885][ T30] R13: 0000000000000000 R14: 00007f8d5f135f80 R15: 00007f8d5f25fa28 [ 698.742238][ T30] [ 698.745505][ T30] [ 698.745505][ T30] Showing all locks held in the system: [ 698.755037][ T30] 1 lock held by khungtaskd/30: [ 698.760056][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 698.774162][ T30] 4 locks held by kworker/u8:4/76: [ 698.779430][ T30] 3 locks held by kworker/u8:7/2579: [ 698.786291][ T30] 2 locks held by getty/4988: [ 698.791549][ T30] #0: ffff88803084e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 698.803368][ T30] #1: ffffc9000312b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 698.814503][ T30] 1 lock held by syz.3.8139/22259: [ 698.820190][ T30] 1 lock held by syz.4.8474/23007: [ 698.826121][ T30] #0: ffff88802309f0c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0xf7/0x7f0 [ 698.839096][ T30] 1 lock held by syz.1.8669/23425: [ 698.844495][ T30] #0: ffff88802309f0c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0xf7/0x7f0 [ 698.856807][ T30] 2 locks held by syz.0.10517/27611: [ 698.862471][ T30] [ 698.864940][ T30] ============================================= [ 698.864940][ T30] [ 698.875135][ T30] NMI backtrace for cpu 1 [ 698.879521][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 698.890037][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 698.900100][ T30] Call Trace: [ 698.903386][ T30] [ 698.906322][ T30] dump_stack_lvl+0x241/0x360 [ 698.911013][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 698.916221][ T30] ? __pfx__printk+0x10/0x10 [ 698.920829][ T30] ? vprintk_emit+0x667/0x7c0 [ 698.925515][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 698.930545][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 698.935497][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 698.940968][ T30] ? _printk+0xd5/0x120 [ 698.945129][ T30] ? __pfx__printk+0x10/0x10 [ 698.949730][ T30] ? __wake_up_klogd+0xcc/0x110 [ 698.954602][ T30] ? __pfx__printk+0x10/0x10 [ 698.959210][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 698.964252][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 698.970247][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 698.976248][ T30] watchdog+0xff4/0x1040 [ 698.980527][ T30] ? watchdog+0x1ea/0x1040 [ 698.984975][ T30] ? __pfx_watchdog+0x10/0x10 [ 698.989678][ T30] kthread+0x2f0/0x390 [ 698.993758][ T30] ? __pfx_watchdog+0x10/0x10 [ 698.998447][ T30] ? __pfx_kthread+0x10/0x10 [ 699.003039][ T30] ret_from_fork+0x4b/0x80 [ 699.007463][ T30] ? __pfx_kthread+0x10/0x10 [ 699.012065][ T30] ret_from_fork_asm+0x1a/0x30 [ 699.016872][ T30] [ 699.019976][ C1] vkms_vblank_simulate: vblank timer overrun [ 699.027036][ T30] Sending NMI from CPU 1 to CPUs 0: [ 699.032730][ C0] NMI backtrace for cpu 0 [ 699.032744][ C0] CPU: 0 UID: 0 PID: 76 Comm: kworker/u8:4 Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 699.032767][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 699.032779][ C0] Workqueue: bat_events batadv_nc_worker [ 699.032810][ C0] RIP: 0010:batadv_nc_worker+0x10d/0x610 [ 699.032838][ C0] Code: 44 24 10 50 e8 84 ea eb f5 48 83 c4 08 e8 7b cf 35 00 41 89 c6 31 ff 89 c6 e8 2f af 0f f6 45 85 f6 74 13 e8 15 e1 f5 f5 84 c0 <49> 89 de 74 11 e8 d9 aa 0f f6 eb 59 e8 d2 aa 0f f6 49 89 de eb 4f [ 699.032866][ C0] RSP: 0018:ffffc900020bfb58 EFLAGS: 00000202 [ 699.032881][ C0] RAX: 0000000000000001 RBX: ffff88807b1fb500 RCX: ffff88801dfb8000 [ 699.032895][ C0] RDX: ffff88801dfb8000 RSI: ffffffff8c608f20 RDI: ffffffff8c608ee0 [ 699.032909][ C0] RBP: ffff8880599c52e8 R08: ffffffff8b83e1c1 R09: 1ffffffff283c908 [ 699.032922][ C0] R10: dffffc0000000000 R11: fffffbfff283c909 R12: ffff88805ed80cc0 [ 699.032942][ C0] R13: 000000000000025d R14: 0000000000000001 R15: dffffc0000000000 [ 699.032955][ C0] FS: 0000000000000000(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 699.032970][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 699.032983][ C0] CR2: 0000001b2d919ff8 CR3: 000000005bb5e000 CR4: 00000000003506f0 [ 699.032999][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 699.033011][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 699.033023][ C0] Call Trace: [ 699.033030][ C0] [ 699.033038][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 699.033062][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 699.033089][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 699.033112][ C0] ? nmi_handle+0x2a/0x5a0 [ 699.033139][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 699.033162][ C0] ? nmi_handle+0x14f/0x5a0 [ 699.033179][ C0] ? nmi_handle+0x2a/0x5a0 [ 699.033197][ C0] ? batadv_nc_worker+0x10d/0x610 [ 699.033222][ C0] ? default_do_nmi+0x63/0x160 [ 699.033246][ C0] ? exc_nmi+0x123/0x1f0 [ 699.033276][ C0] ? end_repeat_nmi+0xf/0x53 [ 699.033304][ C0] ? batadv_nc_worker+0x101/0x610 [ 699.033331][ C0] ? batadv_nc_worker+0x10d/0x610 [ 699.033357][ C0] ? batadv_nc_worker+0x10d/0x610 [ 699.033383][ C0] ? batadv_nc_worker+0x10d/0x610 [ 699.033409][ C0] [ 699.033415][ C0] [ 699.033423][ C0] ? batadv_nc_worker+0xcb/0x610 [ 699.033450][ C0] ? process_scheduled_works+0x945/0x1830 [ 699.033473][ C0] process_scheduled_works+0xa2c/0x1830 [ 699.033514][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 699.033543][ C0] ? assign_work+0x364/0x3d0 [ 699.033569][ C0] worker_thread+0x870/0xd30 [ 699.033602][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 699.033633][ C0] ? __kthread_parkme+0x169/0x1d0 [ 699.033678][ C0] ? __pfx_worker_thread+0x10/0x10 [ 699.033704][ C0] kthread+0x2f0/0x390 [ 699.033720][ C0] ? __pfx_worker_thread+0x10/0x10 [ 699.033745][ C0] ? __pfx_kthread+0x10/0x10 [ 699.033762][ C0] ret_from_fork+0x4b/0x80 [ 699.033787][ C0] ? __pfx_kthread+0x10/0x10 [ 699.033804][ C0] ret_from_fork_asm+0x1a/0x30 [ 699.033840][ C0] [ 699.035238][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 699.345880][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 699.356377][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 699.366430][ T30] Call Trace: [ 699.369704][ T30] [ 699.372633][ T30] dump_stack_lvl+0x241/0x360 [ 699.377317][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 699.382522][ T30] ? __pfx__printk+0x10/0x10 [ 699.387122][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 699.393126][ T30] ? vscnprintf+0x5d/0x90 [ 699.397453][ T30] panic+0x349/0x860 [ 699.401347][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 699.407499][ T30] ? __pfx_panic+0x10/0x10 [ 699.411920][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 699.417290][ T30] ? __irq_work_queue_local+0x137/0x410 [ 699.422836][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 699.428202][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 699.434369][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 699.440563][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 699.446728][ T30] watchdog+0x1033/0x1040 [ 699.451093][ T30] ? watchdog+0x1ea/0x1040 [ 699.455543][ T30] ? __pfx_watchdog+0x10/0x10 [ 699.460228][ T30] kthread+0x2f0/0x390 [ 699.464303][ T30] ? __pfx_watchdog+0x10/0x10 [ 699.468989][ T30] ? __pfx_kthread+0x10/0x10 [ 699.473589][ T30] ret_from_fork+0x4b/0x80 [ 699.478043][ T30] ? __pfx_kthread+0x10/0x10 [ 699.482665][ T30] ret_from_fork_asm+0x1a/0x30 [ 699.487473][ T30] [ 699.490826][ T30] Kernel Offset: disabled [ 699.495183][ T30] Rebooting in 86400 seconds..