last executing test programs: 4.216399937s ago: executing program 2 (id=7283): madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) 3.407206754s ago: executing program 0 (id=7293): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={0x0, 0x1000}, 0x8) 3.187836408s ago: executing program 4 (id=7295): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0x15, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000606c254b850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008100000b704000000000000850000003300000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) 3.122035357s ago: executing program 4 (id=7296): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100"}) 3.068539473s ago: executing program 3 (id=7297): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), 0x4) 3.004581677s ago: executing program 4 (id=7299): socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0x41}, 0x1c, &(0x7f0000001180)=[{&(0x7f00000000c0)="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", 0x201}], 0x1}}], 0x1, 0x0) 2.959590534s ago: executing program 2 (id=7300): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000003880)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 2.840107822s ago: executing program 2 (id=7301): sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38000000170a0000000000000000000000000000240003800800014000000000180003"], 0x38}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000002000000000000000000000000000010000180f7000280050001000000000030"], 0x58}}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d824000028000100020000080000000006"], 0x24d8}], 0x1}, 0x0) 2.835583762s ago: executing program 4 (id=7302): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000020c0)=""/4094) 2.622382077s ago: executing program 2 (id=7304): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) 2.372047262s ago: executing program 0 (id=7307): io_setup(0x281, &(0x7f0000000100)=0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 2.219651164s ago: executing program 2 (id=7309): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x101, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, {0x4, 0x0, "54e4"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.167223797s ago: executing program 0 (id=7310): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) poll(0x0, 0x0, 0x0) 1.76967017s ago: executing program 3 (id=7313): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 1.690153153s ago: executing program 1 (id=7314): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000006b8af8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbf8400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000001000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.650112176s ago: executing program 4 (id=7315): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400), &(0x7f0000000480)=0x8) 1.54011497s ago: executing program 3 (id=7316): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = mq_open(&(0x7f0000000440)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxselin\x05x\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc088cf2, 0x0, 0x0) mq_notify(r0, 0x0) 1.429391866s ago: executing program 3 (id=7317): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000014000905000000000000000002000000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa08000b00ac1414aa140006000008000009ff"], 0x3c}}, 0x0) 1.219985026s ago: executing program 3 (id=7318): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, 0x2c}}, 0x0) 1.152462883s ago: executing program 3 (id=7319): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x38, 0x87, 0x46, 0x20, 0x123, 0x1, 0x4afe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x93, 0x72, 0x34, 0x0, [], [{{0x9, 0x5, 0x82, 0x0, 0x400}}]}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 1.079882824s ago: executing program 0 (id=7320): unshare(0x2a020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) unshare(0x2000400) close(r0) 1.017626941s ago: executing program 0 (id=7321): r0 = socket(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000580)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001200010a001800000000000080"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 702.211823ms ago: executing program 4 (id=7322): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) lseek(0xffffffffffffffff, 0xfbfffffffffffffb, 0x2) 701.382331ms ago: executing program 1 (id=7332): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000710500"]) 405.031531ms ago: executing program 1 (id=7323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000080000e5b7040000000000008500000033000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 224.319996ms ago: executing program 2 (id=7324): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 196.087639ms ago: executing program 1 (id=7325): openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000100000085000000860000009500"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0xe, 0x0, &(0x7f00000004c0)="0000000000005eefc9bb9fd1b208", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 135.162434ms ago: executing program 1 (id=7326): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0100deffffffe3001c0000000000000000000000070000004404730001000000"], 0x40}, 0x0) read$FUSE(r1, &(0x7f0000001640)={0x2020}, 0x2020) 94.887109ms ago: executing program 0 (id=7327): r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x80402) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000002000000ff"], 0x78) 0s ago: executing program 1 (id=7328): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000540)=ANY=[@ANYBLOB="02002303101007006000000042000020d3"]) ioctl$AUTOFS_IOC_FAIL(r0, 0x4008550c, 0x200000000000000) kernel console output (not intermixed with test programs): sb 2-1: Manufacturer: syz [ 480.839830][ T7109] usb 2-1: SerialNumber: syz [ 480.853909][ T7109] usb 2-1: config 0 descriptor?? [ 480.862694][T17110] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 480.893987][ T7109] hub 2-1:0.0: bad descriptor, ignoring hub [ 480.915145][ T7109] hub 2-1:0.0: probe with driver hub failed with error -5 [ 480.949433][ T7109] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input72 [ 481.189450][ T46] usb 2-1: USB disconnect, device number 50 [ 481.189469][ C0] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 481.941570][ T5281] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 482.158356][ T5281] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 482.200887][ T5281] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.228405][ T5281] usb 3-1: Product: syz [ 482.246515][ T5281] usb 3-1: Manufacturer: syz [ 482.263773][ T5281] usb 3-1: SerialNumber: syz [ 482.289963][ T5281] usb 3-1: config 0 descriptor?? [ 482.588732][ T5282] usb 3-1: USB disconnect, device number 52 [ 482.770803][ T5281] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 482.981142][ T5281] usb 5-1: Using ep0 maxpacket: 32 [ 482.989104][ T5281] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 482.998281][ T5281] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 483.014399][ T5281] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 483.027201][ T5281] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 483.038658][ T5281] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 483.049167][ T5281] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 483.077012][ T5281] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.112807][ T5281] usb 5-1: config 0 descriptor?? [ 483.125858][ T5281] hub 5-1:0.0: USB hub found [ 483.344042][ T5281] hub 5-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 483.545512][T17225] program syz.3.5187 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 483.569833][ T5281] usbhid 5-1:0.0: can't add hid device: -71 [ 483.589032][T17227] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5186'. [ 483.611974][ T5281] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 483.673041][ T5281] usb 5-1: USB disconnect, device number 42 [ 483.805921][T17235] ip6gretap0: entered promiscuous mode [ 483.827495][T17235] ip6gretap0: left promiscuous mode [ 484.031279][ T7109] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 484.090840][ T46] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 484.220839][ T7109] usb 4-1: Using ep0 maxpacket: 8 [ 484.232278][ T7109] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.271308][ T7109] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.301430][ T7109] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 484.325049][ T7109] usb 4-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 484.332686][ T46] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 484.352862][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.362531][ T46] usb 3-1: Product: syz [ 484.366787][ T7109] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.374849][ T46] usb 3-1: Manufacturer: syz [ 484.374874][ T46] usb 3-1: SerialNumber: syz [ 484.405906][ T46] usb 3-1: config 0 descriptor?? [ 484.405913][ T7109] usb 4-1: config 0 descriptor?? [ 484.467097][T17256] sp0: Synchronizing with TNC [ 484.531829][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 484.736638][ T46] usb 3-1: USB disconnect, device number 53 [ 484.828353][ T7109] logitech 0003:046D:C29C.0078: report_id 35679 is invalid [ 484.851207][ T7109] logitech 0003:046D:C29C.0078: item 0 2 1 8 parsing failed [ 484.867496][ T7109] logitech 0003:046D:C29C.0078: parse failed [ 484.901496][ T7109] logitech 0003:046D:C29C.0078: probe with driver logitech failed with error -22 [ 485.099929][ T5310] usb 4-1: USB disconnect, device number 52 [ 485.191429][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 486.034585][T17316] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5227'. [ 486.869984][T17351] tun0: tun_chr_ioctl cmd 2147767517 [ 486.941159][ T5282] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 487.161424][ T5282] usb 4-1: Using ep0 maxpacket: 32 [ 487.184058][ T5282] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.240147][ T5282] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.261904][ T5282] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 487.274904][ T5282] usb 4-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 487.284064][ T5282] usb 4-1: Product: syz [ 487.288360][ T5282] usb 4-1: Manufacturer: syz [ 487.314165][ T5282] hub 4-1:4.0: USB hub found [ 487.510739][ T46] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 487.561180][ T5282] hub 4-1:4.0: config failed, hub has too many ports! (err -19) [ 487.733729][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.752999][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.776186][ T46] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 487.797912][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.828459][ T46] usb 3-1: config 0 descriptor?? [ 487.961248][ T5310] usb 4-1: USB disconnect, device number 53 [ 488.314121][ T46] cm6533_jd 0003:0D8C:0022.0079: unknown main item tag 0x0 [ 488.346009][ T46] cm6533_jd 0003:0D8C:0022.0079: unknown main item tag 0x0 [ 488.381186][ T46] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0D8C:0022.0079/input/input73 [ 488.477424][ T46] cm6533_jd 0003:0D8C:0022.0079: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 488.553178][ T46] usb 3-1: USB disconnect, device number 54 [ 488.632055][T17406] netlink: 'syz.4.5268': attribute type 14 has an invalid length. [ 488.777060][T17408] netlink: 'syz.1.5269': attribute type 5 has an invalid length. [ 489.221042][ T5310] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 489.232474][T17432] netlink: 'syz.3.5282': attribute type 1 has an invalid length. [ 489.261687][T17437] program syz.0.5283 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 489.422324][ T5310] usb 2-1: Using ep0 maxpacket: 16 [ 489.435344][ T5310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.460063][ T5310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.489320][ T5310] usb 2-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.00 [ 489.509153][ T5310] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.532963][ T5310] usb 2-1: config 0 descriptor?? [ 489.963559][ T5310] apple 0003:05AC:0247.007A: unknown main item tag 0x0 [ 489.999988][ T5310] apple 0003:05AC:0247.007A: unknown main item tag 0x0 [ 490.021208][ T5310] apple 0003:05AC:0247.007A: item fetching failed at offset 2/160 [ 490.040669][ T5310] apple 0003:05AC:0247.007A: parse failed [ 490.051551][ T5310] apple 0003:05AC:0247.007A: probe with driver apple failed with error -22 [ 490.224545][ T9] usb 2-1: USB disconnect, device number 51 [ 490.291405][ T2472] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 490.742934][T17494] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 490.896319][T17501] program syz.1.5311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 490.931459][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 491.341520][ T5282] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 491.530816][ T5282] usb 5-1: Using ep0 maxpacket: 16 [ 491.544023][ T5282] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 491.561069][ T5282] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 491.575284][ T5282] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 491.590909][ T5282] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 491.610190][ T5282] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.619460][ T5282] usb 5-1: Product: syz [ 491.625393][ T5282] usb 5-1: Manufacturer: syz [ 491.630229][ T5282] usb 5-1: SerialNumber: syz [ 491.882484][T17528] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 492.073128][ T5282] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 492.505532][ T5282] usb 5-1: USB disconnect, device number 43 [ 492.780694][ T5315] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 493.004143][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.030875][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.060848][ T5315] usb 1-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.00 [ 493.104167][ T5315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.138682][ T5315] usb 1-1: config 0 descriptor?? [ 493.618342][ T5315] pantherlord 0003:0F30:0111.007B: item fetching failed at offset 6/7 [ 493.644323][ T5315] pantherlord 0003:0F30:0111.007B: parse failed [ 493.666303][ T5315] pantherlord 0003:0F30:0111.007B: probe with driver pantherlord failed with error -22 [ 493.894960][ T7109] usb 1-1: USB disconnect, device number 47 [ 493.979138][ T30] audit: type=1326 audit(1725549035.402:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17591 comm="syz.3.5355" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x0 [ 494.181689][T17603] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 494.481454][ T7109] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 494.558673][T17621] netlink: 'syz.2.5368': attribute type 6 has an invalid length. [ 494.581804][T17621] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.5368'. [ 494.676954][ T7109] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 494.697966][ T7109] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.713855][ T7109] usb 5-1: Product: syz [ 494.718202][ T7109] usb 5-1: Manufacturer: syz [ 494.722840][T17625] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5370'. [ 494.742619][ T7109] usb 5-1: SerialNumber: syz [ 494.759024][ T7109] usb 5-1: config 0 descriptor?? [ 494.794188][T17629] netlink: 'syz.1.5371': attribute type 10 has an invalid length. [ 494.820767][T17629] netem: change failed [ 494.895423][T17632] ALSA: mixer_oss: invalid OSS volume '' [ 495.340850][ T5282] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 495.352066][ T9] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 495.412021][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 495.566484][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 495.572144][ T5282] usb 3-1: Using ep0 maxpacket: 16 [ 495.588001][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.600291][ T5282] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 495.614652][ T7109] usb 5-1: Firmware version (0.0) predates our first public release. [ 495.624510][ T7109] usb 5-1: Please update to version 0.2 or newer [ 495.633868][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.644361][ T9] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 495.668471][ T5282] usb 3-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 495.679099][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.695333][ T5282] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.725177][ T9] usb 4-1: config 0 descriptor?? [ 495.730416][ T5282] usb 3-1: Product: syz [ 495.742633][ T5282] usb 3-1: Manufacturer: syz [ 495.755166][ T5282] usb 3-1: SerialNumber: syz [ 495.792188][ T5282] usb 3-1: config 0 descriptor?? [ 495.805545][ T7109] usb 5-1: USB disconnect, device number 44 [ 495.812807][ T5282] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 496.051855][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 496.173358][ T9] hid-multitouch 0003:1FD2:6007.007C: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.3-1/input0 [ 496.441116][ T5310] usb 4-1: USB disconnect, device number 54 [ 496.630429][ T5282] gspca_pac7302: reg_w() failed i: 78 v: 40 error -71 [ 496.638392][ T5282] gspca_pac7302 3-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 496.654835][ T5282] usb 3-1: USB disconnect, device number 55 [ 496.950151][ T5246] Bluetooth: hci5: sending frame failed (-49) [ 496.961899][ T5241] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 497.684486][T17713] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 498.331252][ T5282] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 498.357120][T17735] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5417'. [ 498.550818][ T5282] usb 3-1: Using ep0 maxpacket: 8 [ 498.563118][ T5282] usb 3-1: config index 0 descriptor too short (expected 6427, got 27) [ 498.585033][ T5282] usb 3-1: config 0 has an invalid interface number: 21 but max is 0 [ 498.604942][ T5282] usb 3-1: config 0 has no interface number 0 [ 498.621282][ T5282] usb 3-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 498.654817][ T5282] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 498.690892][ T5282] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 498.732401][ T5282] usb 3-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 498.750698][ T5282] usb 3-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 498.781821][ T5282] usb 3-1: Product: syz [ 498.799493][ T5282] usb 3-1: config 0 descriptor?? [ 498.833616][T17754] gretap0: entered promiscuous mode [ 498.847888][T17754] erspan0: entered promiscuous mode [ 499.465774][ T5282] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.21/input/input74 [ 499.475088][ T5282] input: failed to attach handler kbd to device input74, error: -5 [ 499.717272][ T5282] usb 3-1: USB disconnect, device number 56 [ 499.751370][ T46] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 499.950679][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 499.967314][ T46] usb 5-1: config 0 has an invalid interface number: 251 but max is 0 [ 499.989940][ T46] usb 5-1: config 0 has no interface number 0 [ 499.999843][ T46] usb 5-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 500.018625][ T46] usb 5-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 500.039938][ T46] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 500.070336][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.086853][ T46] usb 5-1: Product: syz [ 500.098758][ T46] usb 5-1: Manufacturer: syz [ 500.108405][ T46] usb 5-1: SerialNumber: syz [ 500.127462][ T46] usb 5-1: config 0 descriptor?? [ 500.166185][T17771] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 500.175046][T17771] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 500.436720][T17771] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 500.452064][T17771] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 500.950325][T17813] hsr0: left promiscuous mode [ 501.132046][ T46] asix 5-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 501.141316][ T9] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 501.169308][ T46] asix 5-1:0.251 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 501.192599][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 501.212065][ T46] asix 5-1:0.251: probe with driver asix failed with error -71 [ 501.245886][ T46] usb 5-1: USB disconnect, device number 45 [ 501.352873][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 501.366850][ T9] usb 1-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=55.ba [ 501.378290][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.388397][ T9] usb 1-1: Product: syz [ 501.397576][ T9] usb 1-1: Manufacturer: syz [ 501.408519][ T9] usb 1-1: SerialNumber: syz [ 501.424308][ T9] usb 1-1: config 0 descriptor?? [ 501.459460][ T11] Bluetooth: hci1: Frame reassembly failed (-84) [ 501.690883][ T9] kaweth 1-1:0.0: Firmware present in device. [ 501.824392][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.841252][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 501.880327][ T9] kaweth 1-1:0.0: Statistics collection: 0 [ 501.903237][ T9] kaweth 1-1:0.0: Multicast filter limit: 0 [ 501.924095][ T9] kaweth 1-1:0.0: MTU: 0 [ 501.930527][ T9] kaweth 1-1:0.0: Read MAC address 00:00:00:00:00:00 [ 502.200004][ T5231] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 502.216304][ T5231] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 502.229471][ T5231] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 502.240145][ T5231] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 502.245641][T17841] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.254305][T17841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.270823][ T5231] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 502.278743][ T5231] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 502.295361][ T9] kaweth 1-1:0.0: Error setting SOFS wait [ 502.303621][ T9] kaweth 1-1:0.0: probe with driver kaweth failed with error -5 [ 502.322310][ T9] usb 1-1: USB disconnect, device number 48 [ 502.328433][ T5246] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 502.335993][ T5246] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 502.345060][ T5246] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 502.362251][ T5246] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 502.382875][ T5246] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 502.390518][ T5246] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 502.447900][T17844] netlink: 830 bytes leftover after parsing attributes in process `syz.1.5466'. [ 502.536728][T17846] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 502.801693][T17838] chnl_net:caif_netlink_parms(): no params data found [ 503.035948][T17838] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.043727][T17838] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.051132][T17838] bridge_slave_0: entered allmulticast mode [ 503.059021][T17838] bridge_slave_0: entered promiscuous mode [ 503.070494][T17838] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.078473][T17838] bridge0: port 2(bridge_slave_1) entered disabled state [ 503.085930][T17838] bridge_slave_1: entered allmulticast mode [ 503.101322][T17838] bridge_slave_1: entered promiscuous mode [ 503.189312][T17838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 503.204040][T17838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 503.257148][T17838] team0: Port device team_slave_0 added [ 503.273330][T17838] team0: Port device team_slave_1 added [ 503.337984][T17838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 503.345667][T17838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.371623][ C1] vkms_vblank_simulate: vblank timer overrun [ 503.382344][T17838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 503.396961][T17838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 503.405306][T17838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.433134][T17838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 503.492908][ T5231] Bluetooth: hci1: command 0x1003 tx timeout [ 503.510790][ T5241] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 503.643931][T17838] hsr_slave_0: entered promiscuous mode [ 503.680172][T17838] hsr_slave_1: entered promiscuous mode [ 503.704934][T17838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.721390][T17838] Cannot create hsr debugfs directory [ 503.815246][T17878] tipc: Started in network mode [ 503.840688][T17878] tipc: Node identity id-name-, cluster identity 4711 [ 503.847593][T17878] tipc: Enabling of bearer rejected, failed to enable media [ 504.450934][ T5241] Bluetooth: hci5: command tx timeout [ 504.571628][T17838] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 504.583155][T17838] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.796033][T17838] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 504.817787][T17838] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.965519][T17838] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 504.983722][T17838] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.000933][ T7109] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 505.045744][T17919] kAFS: unable to lookup cell 'onstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 505.045744][T17919] vmx flags ' [ 505.084145][ C1] vkms_vblank_simulate: vblank timer overrun [ 505.181031][ T7109] usb 2-1: Using ep0 maxpacket: 32 [ 505.188545][ T7109] usb 2-1: config 0 has an invalid interface number: 126 but max is 0 [ 505.203938][T17838] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.214374][ T7109] usb 2-1: config 0 has no interface number 0 [ 505.235674][T17838] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.239288][ T7109] usb 2-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 505.285443][ T7109] usb 2-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 505.309527][ T7109] usb 2-1: config 0 interface 126 has no altsetting 0 [ 505.321435][ T7109] usb 2-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 505.342171][ T7109] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.365276][ T7109] usb 2-1: Product: syz [ 505.374517][ T7109] usb 2-1: Manufacturer: syz [ 505.384111][ T7109] usb 2-1: SerialNumber: syz [ 505.409008][ T7109] usb 2-1: config 0 descriptor?? [ 505.421942][T17912] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 505.429311][T17912] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 505.624488][T17838] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 505.669795][T17838] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 505.712993][T17838] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 505.725991][T17838] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 505.928471][T17838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 505.949637][ T7109] ir_usb 2-1:0.126: IR Dongle converter detected [ 505.979720][T17838] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.009326][ T2472] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.016752][ T2472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.069743][ T2472] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.077092][ T2472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.137535][ T7109] usb 2-1: IRDA class descriptor not found, device not bound [ 506.330995][ T5310] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 506.392817][T17838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 506.399091][ T5315] usb 2-1: USB disconnect, device number 52 [ 506.529795][T17838] veth0_vlan: entered promiscuous mode [ 506.540894][ T5241] Bluetooth: hci5: command tx timeout [ 506.547252][ T5310] usb 5-1: Using ep0 maxpacket: 16 [ 506.547926][T17838] veth1_vlan: entered promiscuous mode [ 506.566520][ T5310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.598952][ T5310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.609593][ T5310] usb 5-1: New USB device found, idVendor=1b96, idProduct=0008, bcdDevice= 0.00 [ 506.619481][ T5310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.639774][ T5310] usb 5-1: config 0 descriptor?? [ 506.721186][T17838] veth0_macvtap: entered promiscuous mode [ 506.744471][T17838] veth1_macvtap: entered promiscuous mode [ 506.790397][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.819754][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.833272][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.844553][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.855737][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.867766][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.878178][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.889354][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.907552][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.919887][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.938807][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 506.954287][T17838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.992972][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.003770][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.015836][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.034856][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.063908][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.099935][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.112662][ T5310] ntrig 0003:1B96:0008.007D: hidraw0: USB HID v0.00 Device [HID 1b96:0008] on usb-dummy_hcd.4-1/input0 [ 507.129857][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.148361][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.159459][T17838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.185656][T17838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.203001][T17838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 507.241994][T17838] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.272717][T17838] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.292433][T17838] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.305862][ T5310] ntrig 0003:1B96:0008.007D: Firmware version: 2.13.12.1.7 (35a5 3780) [ 507.309536][T17838] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.571789][ T2472] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 507.582187][T17952] sp0: Synchronizing with TNC [ 507.622051][ T5282] usb 5-1: USB disconnect, device number 46 [ 507.799163][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.815872][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.932340][ T2472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.951804][ T2472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.612719][ T5241] Bluetooth: hci5: command tx timeout [ 508.802592][T17997] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 509.046468][T18009] netlink: 'syz.4.5529': attribute type 1 has an invalid length. [ 509.094142][T18009] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5529'. [ 509.114257][T18009] netlink: 68 bytes leftover after parsing attributes in process `syz.4.5529'. [ 509.407710][T18020] netlink: 120 bytes leftover after parsing attributes in process `syz.3.5534'. [ 510.071596][T18056] netlink: 'syz.1.5548': attribute type 1 has an invalid length. [ 510.099777][T18056] netlink: 112860 bytes leftover after parsing attributes in process `syz.1.5548'. [ 510.130835][T18056] netlink: 'syz.1.5548': attribute type 1 has an invalid length. [ 510.309360][ T5282] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 510.512870][ T5282] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 510.550112][ T5282] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.598825][ T5282] usb 3-1: config 0 descriptor?? [ 510.691597][ T5241] Bluetooth: hci5: command tx timeout [ 510.847629][ T5282] [drm] vendor descriptor length:c3 data:c3 00 b7 aa f9 11 f3 d6 00 27 99 [ 510.874666][ T5282] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 511.048633][ T5282] [drm:udl_init] *ERROR* Selecting channel failed [ 511.092130][ T5282] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 511.102898][T18086] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5557'. [ 511.118388][ T5282] [drm] Initialized udl on minor 2 [ 511.135048][T18086] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5557'. [ 511.144810][ T5282] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 511.176584][ T5282] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 511.205173][ T9] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 511.223574][ T5282] usb 3-1: USB disconnect, device number 57 [ 511.237985][ T9] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 512.195492][ T5315] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 512.415423][ T5315] usb 2-1: Using ep0 maxpacket: 32 [ 512.431842][ T5315] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 512.465144][ T5315] usb 2-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=4a.fe [ 512.499495][ T5315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.510920][ T46] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 512.518866][ T5315] usb 2-1: Product: syz [ 512.526377][ T5315] usb 2-1: Manufacturer: syz [ 512.540104][ T5315] usb 2-1: SerialNumber: syz [ 512.552397][ T5315] usb 2-1: config 0 descriptor?? [ 512.693296][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 512.705084][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 512.722631][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 512.746529][ T46] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 512.755893][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.781264][ T46] usb 3-1: Product: syz [ 512.786319][ T5315] usbtouchscreen 2-1:0.0: probe with driver usbtouchscreen failed with error -71 [ 512.796100][ T46] usb 3-1: Manufacturer: syz [ 512.820678][ T46] usb 3-1: SerialNumber: syz [ 512.827493][ T5315] usb 2-1: USB disconnect, device number 53 [ 512.858400][ T46] usb 3-1: config 0 descriptor?? [ 513.006421][T18149] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5585'. [ 513.143407][ T46] usb 3-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 513.752348][ T46] usb write operation failed. (-71) [ 513.780273][ T46] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 513.822079][ T46] dvbdev: DVB: registering new adapter (Terratec H7) [ 513.828884][ T46] usb 3-1: media controller created [ 513.843821][ T46] usb read operation failed. (-71) [ 513.861534][ T46] usb write operation failed. (-71) [ 513.884076][ T46] dvb_usb_az6007 3-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 513.888265][T18187] netlink: 43 bytes leftover after parsing attributes in process `syz.1.5603'. [ 513.919970][ T46] usb 3-1: USB disconnect, device number 58 [ 514.701241][ T9] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 514.723358][T18222] Falling back ldisc for ttyS3. [ 514.903743][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.938642][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 514.952520][ T9] usb 2-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.00 [ 514.962218][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.977137][ T9] usb 2-1: config 0 descriptor?? [ 515.048208][T18234] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 515.262180][T18242] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5629'. [ 515.294796][T18242] geneve2: entered promiscuous mode [ 515.339412][T18246] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5631'. [ 515.361704][ T5282] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 515.408154][ T9] pantherlord 0003:0F30:0111.007E: item fetching failed at offset 6/7 [ 515.438434][ T9] pantherlord 0003:0F30:0111.007E: parse failed [ 515.454802][ T9] pantherlord 0003:0F30:0111.007E: probe with driver pantherlord failed with error -22 [ 515.562629][ T5282] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 515.584278][ T5282] usb 5-1: config 0 has no interfaces? [ 515.592638][ T5282] usb 5-1: config 0 has no interfaces? [ 515.613051][ T5282] usb 5-1: config 0 has no interfaces? [ 515.635278][ T5282] usb 5-1: config 0 has no interfaces? [ 515.663714][ T5282] usb 5-1: config 0 has no interfaces? [ 515.677976][ T5282] usb 5-1: config 0 has no interfaces? [ 515.692603][ T9] usb 2-1: USB disconnect, device number 54 [ 515.701751][ T5282] usb 5-1: config 0 has no interfaces? [ 515.709216][ T5282] usb 5-1: config 0 has no interfaces? [ 515.727733][ T5282] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 515.748913][ T5282] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 515.768469][ T5282] usb 5-1: Product: syz [ 515.778609][ T5282] usb 5-1: Manufacturer: syz [ 515.790925][ T5282] usb 5-1: SerialNumber: syz [ 515.807397][ T5282] usb 5-1: config 0 descriptor?? [ 516.090427][ T5316] usb 5-1: USB disconnect, device number 47 [ 516.499148][T18282] Process accounting resumed [ 516.818070][T18290] program syz.1.5651 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 517.124118][T18304] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5657'. [ 517.137378][T18303] sp0: Synchronizing with TNC [ 517.183780][T18304] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5657'. [ 517.351407][ T46] usb 4-1: new full-speed USB device number 55 using dummy_hcd [ 517.578366][ T46] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 517.607460][ T46] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 517.634561][ T46] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 517.651213][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.692430][ T46] usb 4-1: config 0 descriptor?? [ 517.735453][ T46] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 517.759803][ T46] dvb-usb: bulk message failed: -22 (3/0) [ 517.773115][ T46] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 517.812472][ T46] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 517.824359][ T46] usb 4-1: media controller created [ 517.838158][ T46] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 517.886276][ T46] dvb-usb: bulk message failed: -22 (6/0) [ 517.900824][ T46] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 517.964726][ T46] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input76 [ 517.999631][ T46] dvb-usb: schedule remote query interval to 150 msecs. [ 518.042341][ T46] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 518.088406][ T46] usb 4-1: USB disconnect, device number 55 [ 518.119534][T18327] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 518.119704][T18327] macvlan4: entered allmulticast mode [ 518.119722][T18327] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 518.199698][T18327] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 518.199758][T18327] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 518.269917][ T46] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 518.471824][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 518.483926][ T29] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 519.541241][T18381] netlink: 'syz.1.5693': attribute type 10 has an invalid length. [ 519.611596][T18381] team0: Port device wlan1 added [ 519.683167][T18379] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 521.101376][ T5316] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 521.130846][ T5282] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 521.321428][ T5316] usb 3-1: Using ep0 maxpacket: 32 [ 521.331952][ T5282] usb 5-1: Using ep0 maxpacket: 16 [ 521.340767][ T5316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 521.366908][ T5316] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 521.373922][ T5282] usb 5-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 521.399331][ T5282] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.401563][ T5316] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 521.420361][ T5282] usb 5-1: Product: syz [ 521.437871][ T5282] usb 5-1: Manufacturer: syz [ 521.443793][ T5282] usb 5-1: SerialNumber: syz [ 521.449709][ T5316] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.467952][ T5316] usb 3-1: Product: syz [ 521.475840][ T5316] usb 3-1: Manufacturer: syz [ 521.480251][ T5282] usb 5-1: config 0 descriptor?? [ 521.480465][ T5316] usb 3-1: SerialNumber: syz [ 521.505580][ T5282] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 521.515972][ T5316] usb 3-1: config 0 descriptor?? [ 521.536141][ T5316] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 521.592149][ T9] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 521.628135][ T5316] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -12 [ 521.717562][ T5358] udevd[5358]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 521.801541][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 521.845138][ T9] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 521.874935][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.886675][ T9] usb 1-1: Product: syz [ 521.891130][ T9] usb 1-1: Manufacturer: syz [ 521.895834][ T9] usb 1-1: SerialNumber: syz [ 521.913814][ T9] r8152-cfgselector 1-1: Unknown version 0x0000 [ 521.928568][ T9] r8152-cfgselector 1-1: config 0 descriptor?? [ 522.060083][ T30] audit: type=1326 audit(1725549063.482:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18453 comm="syz.3.5728" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x0 [ 522.152070][ T5282] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 522.172671][ T5282] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 522.194536][ T5282] usb 5-1: media controller created [ 522.203040][ T9] r8152-cfgselector 1-1: Needed 2 retries to read version [ 522.210253][ T9] r8152-cfgselector 1-1: Unknown version 0x0000 [ 522.241229][ T9] r8152-cfgselector 1-1: bad CDC descriptors [ 522.260249][ T5282] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 522.304089][ T5282] gp8psk_fe: Frontend revision 1 attached [ 522.309918][ T5282] usb 5-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 522.319896][ T5282] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 522.392443][ T5282] gp8psk: usb in 138 operation failed. [ 522.398123][ T5282] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 522.409080][ T5282] gp8psk: found Genpix USB device pID = 201 (hex) [ 522.433454][ T9] usb 3-1: USB disconnect, device number 59 [ 522.460508][ T5282] usb 5-1: USB disconnect, device number 48 [ 522.509785][ T5316] r8152-cfgselector 1-1: USB disconnect, device number 49 [ 522.730231][ T5282] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 523.849562][T18500] netlink: 236 bytes leftover after parsing attributes in process `syz.2.5749'. [ 524.213337][ T2472] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 524.224956][ T29] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 524.678196][T18532] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5763'. [ 524.880658][ T30] audit: type=1326 audit(1725549066.302:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18537 comm="syz.4.5766" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x0 [ 524.914794][T18540] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 525.875373][T18574] tap0: tun_chr_ioctl cmd 2147767521 [ 525.925602][T18576] syz.0.5783 (18576) used greatest stack depth: 17936 bytes left [ 526.950472][T18603] sctp: [Deprecated]: syz.1.5796 (pid 18603) Use of int in max_burst socket option deprecated. [ 526.950472][T18603] Use struct sctp_assoc_value instead [ 527.242574][T18616] netlink: 'syz.1.5801': attribute type 10 has an invalid length. [ 527.267942][T18616] netlink: 55 bytes leftover after parsing attributes in process `syz.1.5801'. [ 527.298021][T18618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5802'. [ 528.540706][ T9] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 528.744343][ T9] usb 4-1: config index 0 descriptor too short (expected 106, got 36) [ 528.763348][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 202, changing to 11 [ 528.806724][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 33295, setting to 1024 [ 528.846156][ T9] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 528.873129][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.911862][ T9] usb 4-1: config 0 descriptor?? [ 529.353911][ T30] audit: type=1326 audit(1725549070.782:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f26bc173ea7 code=0x7ffc0000 [ 529.372291][ T9] corsair 0003:1B1C:1B3E.007F: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.3-1/input0 [ 529.528840][ T30] audit: type=1326 audit(1725549070.782:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f26bc118859 code=0x7ffc0000 [ 529.598152][ T30] audit: type=1326 audit(1725549070.782:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26bc17cef9 code=0x7ffc0000 [ 529.632269][ T30] audit: type=1326 audit(1725549070.802:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f26bc173ea7 code=0x7ffc0000 [ 529.638666][ T9] usb 4-1: USB disconnect, device number 56 [ 529.728641][ T30] audit: type=1326 audit(1725549070.802:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f26bc118859 code=0x7ffc0000 [ 529.797356][ T30] audit: type=1326 audit(1725549070.802:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f26bc173ea7 code=0x7ffc0000 [ 529.881093][ T30] audit: type=1326 audit(1725549070.802:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f26bc118859 code=0x7ffc0000 [ 529.902596][ C0] vkms_vblank_simulate: vblank timer overrun [ 529.950440][ T30] audit: type=1326 audit(1725549070.802:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f26bc173ea7 code=0x7ffc0000 [ 529.986719][ T2472] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 529.998300][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 530.041710][ T30] audit: type=1326 audit(1725549070.802:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f26bc118859 code=0x7ffc0000 [ 530.128162][ T30] audit: type=1326 audit(1725549070.802:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18692 comm="syz.2.5837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f26bc173ea7 code=0x7ffc0000 [ 530.561648][ T46] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 530.670782][ T9] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 530.751679][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 530.764663][ T46] usb 1-1: config 0 has no interfaces? [ 530.770970][ T5241] Bluetooth: hci5: command tx timeout [ 530.780357][ T46] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 530.809593][ T46] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 530.830231][ T46] usb 1-1: Product: syz [ 530.839776][ T46] usb 1-1: Manufacturer: syz [ 530.850670][ T46] usb 1-1: SerialNumber: syz [ 530.861992][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 530.869651][ T46] usb 1-1: config 0 descriptor?? [ 530.874682][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 530.874730][ T9] usb 2-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=db.8b [ 530.874757][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.879593][ T9] usb 2-1: config 0 descriptor?? [ 531.166573][ T46] usb 2-1: USB disconnect, device number 55 [ 531.177737][ T9] usb 1-1: USB disconnect, device number 50 [ 531.471943][ T5282] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 531.672843][ T5282] usb 5-1: config 0 has an invalid interface number: 104 but max is 0 [ 531.690753][ T5282] usb 5-1: config 0 has no interface number 0 [ 531.707918][ T5282] usb 5-1: config 0 interface 104 has no altsetting 0 [ 531.729497][ T5282] usb 5-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 531.770092][ T5282] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.793869][ T5282] usb 5-1: Product: syz [ 531.808337][ T5282] usb 5-1: Manufacturer: syz [ 531.823587][ T5282] usb 5-1: SerialNumber: syz [ 531.870975][ T5282] usb 5-1: config 0 descriptor?? [ 531.913357][ T5282] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 532.159478][ T5282] gspca_vc032x: reg_r err -71 [ 532.166129][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.173498][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.184181][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.196023][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.204402][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.219165][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.234243][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.246196][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.259776][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.285889][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.307171][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.325930][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.354578][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.360432][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.390651][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.396052][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.417058][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.427986][ T5282] gspca_vc032x: I2c Bus Busy Wait 00 [ 532.440066][ T5282] gspca_vc032x: Unknown sensor... [ 532.455726][ T5282] vc032x 5-1:0.104: probe with driver vc032x failed with error -22 [ 532.476069][T18791] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 532.485979][ T5282] usb 5-1: USB disconnect, device number 49 [ 532.873945][T18806] netlink: 2 bytes leftover after parsing attributes in process `syz.2.5888'. [ 532.904557][T18810] netlink: 210620 bytes leftover after parsing attributes in process `syz.0.5890'. [ 532.921929][T18810] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 533.270118][T18826] overlayfs: missing 'workdir' [ 533.953001][T18856] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.598005][T18886] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.5925'. [ 535.066136][T18901] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5931'. [ 535.096495][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 535.127145][T18901] veth1_macvtap: left promiscuous mode [ 535.164530][T18901] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5931'. [ 535.294045][T18911] openvswitch: netlink: Message has 4 unknown bytes. [ 535.565183][T18924] netlink: 'syz.1.5942': attribute type 1 has an invalid length. [ 535.595015][T18924] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5942'. [ 535.672644][T18930] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5945'. [ 535.733999][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 536.135967][T18939] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 537.081378][ T5282] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 537.135102][T18987] netlink: 'syz.0.5972': attribute type 1 has an invalid length. [ 537.143128][T18989] program syz.4.5973 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 537.171613][T18987] netlink: 9364 bytes leftover after parsing attributes in process `syz.0.5972'. [ 537.190823][T18987] netlink: 'syz.0.5972': attribute type 2 has an invalid length. [ 537.226926][T18987] netlink: 'syz.0.5972': attribute type 1 has an invalid length. [ 537.275794][ T5282] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 537.301258][ T5282] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.329096][ T5282] usb 3-1: Product: syz [ 537.350685][ T5282] usb 3-1: Manufacturer: syz [ 537.355354][ T5282] usb 3-1: SerialNumber: syz [ 537.402876][ T5282] usb 3-1: config 0 descriptor?? [ 537.413234][ T5282] i2c-tiny-usb 3-1:0.0: version 6d.cc found at bus 003 address 060 [ 537.643639][T19006] bridge: RTM_NEWNEIGH with unconfigured vlan 1 on bridge0 [ 537.831622][ T5282] (null): failure reading functionality [ 537.854219][ T5282] i2c i2c-1: connected i2c-tiny-usb device [ 538.081919][ T5315] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 538.099233][ T5316] usb 3-1: USB disconnect, device number 60 [ 538.294092][ T5315] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 538.315320][ T5315] usb 5-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=55.ba [ 538.329022][ T5315] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.337368][ T5315] usb 5-1: Product: syz [ 538.341684][ T5315] usb 5-1: Manufacturer: syz [ 538.346305][ T5315] usb 5-1: SerialNumber: syz [ 538.354432][ T5315] usb 5-1: config 0 descriptor?? [ 538.626315][ T5315] kaweth 5-1:0.0: Firmware present in device. [ 538.808243][ T5315] kaweth 5-1:0.0: Statistics collection: 0 [ 538.840862][ T5315] kaweth 5-1:0.0: Multicast filter limit: 0 [ 538.854375][ T5315] kaweth 5-1:0.0: MTU: 0 [ 538.860511][ T5315] kaweth 5-1:0.0: Read MAC address 00:00:00:00:00:00 [ 539.213552][ T5315] kaweth 5-1:0.0: Error setting SOFS wait [ 539.224624][ T5315] kaweth 5-1:0.0: probe with driver kaweth failed with error -5 [ 539.247103][ T5315] usb 5-1: USB disconnect, device number 50 [ 539.637763][T19072] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6011'. [ 540.078573][T19094] veth1_macvtap: left promiscuous mode [ 540.085785][T19094] macsec0: entered allmulticast mode [ 540.120202][T19094] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 540.153449][T19095] netlink: 'syz.3.6020': attribute type 1 has an invalid length. [ 540.309031][ T5245] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 540.501741][ T5245] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.543842][ T5245] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.564664][ T5245] usb 3-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.00 [ 540.581760][ T5245] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.582447][T18141] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 540.610134][ T5245] usb 3-1: config 0 descriptor?? [ 540.795521][T19124] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 540.825844][T18141] usb 5-1: config 0 has no interfaces? [ 540.840738][T18141] usb 5-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 540.854099][ T2472] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 540.873687][T18141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.892966][T18141] usb 5-1: config 0 descriptor?? [ 541.061753][ T5245] sony 0003:1345:3008.0080: unknown main item tag 0x0 [ 541.068758][ T5245] sony 0003:1345:3008.0080: unknown main item tag 0x0 [ 541.075786][ T5245] sony 0003:1345:3008.0080: unknown main item tag 0x0 [ 541.095378][ T5245] sony 0003:1345:3008.0080: unknown main item tag 0x0 [ 541.114831][ T5245] sony 0003:1345:3008.0080: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.2-1/input0 [ 541.138845][ T5245] sony 0003:1345:3008.0080: failed to claim input [ 541.140204][T18141] usb 5-1: USB disconnect, device number 51 [ 541.276880][ T5282] usb 3-1: USB disconnect, device number 61 [ 541.491343][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 541.511344][ T5245] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 541.693435][ T5245] usb 4-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 541.721408][ T5245] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.741921][ T5245] usb 4-1: config 0 descriptor?? [ 541.751548][ T5245] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 542.251030][T19160] [U] ƒ [ 542.595588][ T5245] usb 4-1: USB disconnect, device number 57 [ 542.759918][T19180] program syz.4.6060 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 542.990410][T19188] pimreg: entered allmulticast mode [ 543.210701][ T5245] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 543.404125][ T5245] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 543.426890][ T5245] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.444012][ T5245] usb 3-1: config 0 descriptor?? [ 543.456381][ T5245] cp210x 3-1:0.0: cp210x converter detected [ 543.581417][ T5282] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 543.774057][ T5282] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 543.789834][ T5282] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.817565][ T5282] usb 2-1: config 0 descriptor?? [ 543.882900][ T5245] usb 3-1: cp210x converter now attached to ttyUSB0 [ 544.125020][ T5245] usb 3-1: USB disconnect, device number 62 [ 544.142363][ T5245] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 544.167150][ T5245] cp210x 3-1:0.0: device disconnected [ 544.262951][ T5282] [drm:udl_init] *ERROR* Selecting channel failed [ 544.297181][ T5282] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 544.316210][ T5282] [drm] Initialized udl on minor 2 [ 544.326443][ T5282] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 544.353383][ T9] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 544.362193][ T5282] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 544.373534][ T9] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 544.392470][ T5282] usb 2-1: USB disconnect, device number 56 [ 544.400758][ T9] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 545.514200][T19276] kvm: user requested TSC rate below hardware speed [ 545.683036][T19292] netlink: 'syz.4.6112': attribute type 3 has an invalid length. [ 545.843362][T19299] PKCS7: Unknown OID: [5] 0.0 [ 545.865053][T19299] PKCS7: Only support pkcs7_signedData type [ 545.946257][T19307] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 545.974824][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 547.086996][T19321] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 547.251754][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 547.472201][T19368] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 0 [ 547.479337][T19369] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 1 [ 547.511314][T19371] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 2 [ 547.528458][T19372] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 0, id = 3 [ 547.643653][T19376] loop6: detected capacity change from 0 to 524288000 [ 548.094741][T19397] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 548.911504][T19408] netlink: 72 bytes leftover after parsing attributes in process `syz.2.6164'. [ 548.926129][T19408] netlink: 72 bytes leftover after parsing attributes in process `syz.2.6164'. [ 549.387611][T19412] input: syz0 as /devices/virtual/input/input78 [ 550.239126][ T9] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 550.433658][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 550.450802][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.481090][ T9] usb 2-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.00 [ 550.511392][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.538749][ T9] usb 2-1: config 0 descriptor?? [ 550.629509][T19448] input: syz0 as /devices/virtual/input/input79 [ 550.800745][ T5282] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 550.975827][ T9] apple 0003:05AC:0262.0081: bogus close delimiter [ 550.983455][ T9] apple 0003:05AC:0262.0081: item 0 1 2 10 parsing failed [ 551.010099][ T9] apple 0003:05AC:0262.0081: parse failed [ 551.016473][ T5282] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 551.033818][ T5282] usb 1-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 551.051233][ T9] apple 0003:05AC:0262.0081: probe with driver apple failed with error -22 [ 551.063716][ T5282] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.084948][ T5282] usb 1-1: config 0 descriptor?? [ 551.094761][ T5282] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 551.206753][T18141] usb 2-1: USB disconnect, device number 57 [ 551.379527][ T9] usb 1-1: USB disconnect, device number 51 [ 551.737181][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 552.143550][T19502] netlink: 72 bytes leftover after parsing attributes in process `syz.4.6206'. [ 553.023862][ T1118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 553.774363][ T1118] bridge_slave_1: left allmulticast mode [ 553.780080][ T1118] bridge_slave_1: left promiscuous mode [ 553.811762][ T1118] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.862069][ T1118] bridge_slave_0: left promiscuous mode [ 553.872877][ T1118] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.912603][ T1118] batman_adv: batadv0: Interface deactivated: gretap1 [ 554.850304][ T1118] batman_adv: batadv0: Removing interface: gretap1 [ 555.483518][ T1118] bond0 (unregistering): left allmulticast mode [ 555.489845][ T1118] bond_slave_0: left allmulticast mode [ 555.504227][ T1118] bond_slave_1: left allmulticast mode [ 555.509924][ T1118] batadv0: left allmulticast mode [ 555.515447][ T1118] bond0 (unregistering): left promiscuous mode [ 555.523087][ T1118] bond_slave_0: left promiscuous mode [ 555.529556][ T1118] bond_slave_1: left promiscuous mode [ 555.539775][ T1118] batadv0: left promiscuous mode [ 555.626455][ T1118] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 555.655816][ T1118] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 555.673189][ T1118] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 555.696204][ T1118] bond0 (unregistering): Released all slaves [ 555.877194][ T1118] tipc: Disabling bearer [ 555.894502][ T1118] tipc: Left network mode [ 556.268107][T19608] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 556.314575][T19611] bridge0: port 3(vlan3) entered blocking state [ 556.342067][T19611] bridge0: port 3(vlan3) entered disabled state [ 556.358055][T19611] vlan3: entered allmulticast mode [ 556.391750][T19611] vlan3: left allmulticast mode [ 556.489712][T19619] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.6259'. [ 556.579598][ T1118] smc: removing net device nicvf0 with user defined pnetid SYZ1 [ 556.755093][ T1118] hsr_slave_0: left promiscuous mode [ 556.811858][ T1118] hsr_slave_1: left promiscuous mode [ 556.831489][ T1118] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 556.851732][ T1118] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 556.895480][ T1118] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 556.911775][ T1118] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 556.993059][ T1118] veth1_macvtap: left promiscuous mode [ 557.009125][ T1118] veth0_macvtap: left promiscuous mode [ 557.029446][ T1118] veth1_vlan: left promiscuous mode [ 557.049046][ T1118] veth0_vlan: left promiscuous mode [ 557.167025][T19639] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6269'. [ 557.365505][T19649] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.6273'. [ 557.381677][T19649] openvswitch: netlink: IP tunnel attribute has 3040 unknown bytes. [ 558.258200][ T1118] team0 (unregistering): Port device team_slave_1 removed [ 558.316350][ T1118] team0 (unregistering): Port device team_slave_0 removed [ 558.741815][T19669] ALSA: mixer_oss: invalid OSS volume 'P²7{*;à»é+§$p ' [ 558.749293][T19669] ALSA: mixer_oss: invalid OSS volume '' [ 558.755367][T19669] ALSA: mixer_oss: invalid OSS volume 'b$Kf®Í7?]ÿ˜‘æ3séX' [ 558.763758][T19669] ALSA: mixer_oss: invalid OSS volume 'æƒKô×?Fõg' [ 558.770394][T19669] ALSA: mixer_oss: invalid OSS volume '¢ðš.L!¼tã8©yª»à¿ÈW¶+ûÑ$N§½Jsœ' [ 559.314303][ T5315] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 559.533338][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.565171][ T5315] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.594856][ T5315] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 559.622027][ T5282] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 559.634605][ T5315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.653760][ T1118] IPVS: stop unused estimator thread 0... [ 559.664569][ T5315] usb 5-1: config 0 descriptor?? [ 559.833711][ T5282] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 559.850908][ T5282] usb 4-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 559.859205][ T5282] usb 4-1: Manufacturer: syz [ 559.885869][ T5282] usb 4-1: config 0 descriptor?? [ 560.118199][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.129743][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.148268][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.167959][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.185153][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.205410][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.221317][ T5315] isku 0003:1E7D:319C.0082: unknown main item tag 0x0 [ 560.238869][ T5315] isku 0003:1E7D:319C.0082: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.4-1/input0 [ 560.325791][ T5282] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 560.527455][ T5282] gs_usb 4-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 560.578310][ T5315] usb 5-1: USB disconnect, device number 52 [ 560.590019][ T5282] gs_usb 4-1:0.0: probe with driver gs_usb failed with error -22 [ 560.638361][ T5316] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 560.666361][ T5316] hid-generic 0000:0000:0000.0083: hidraw0: HID v0.00 Device [syz0] on syz0 [ 560.771585][ T5245] usb 4-1: USB disconnect, device number 58 [ 560.930669][T18141] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 561.131000][T18141] usb 2-1: Using ep0 maxpacket: 8 [ 561.146558][T18141] usb 2-1: config 0 has no interfaces? [ 561.173221][T18141] usb 2-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 561.193765][T18141] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.218506][T18141] usb 2-1: Product: syz [ 561.232769][T18141] usb 2-1: Manufacturer: syz [ 561.239058][T18141] usb 2-1: SerialNumber: syz [ 561.247358][T18141] usb 2-1: config 0 descriptor?? [ 561.282794][T19725] ptrace attach of "./syz-executor exec"[11756] was attempted by "./syz-executor exec"[19725] [ 561.479851][T19716] syz.2.6303 (19716): drop_caches: 1 [ 561.502128][ T5316] usb 2-1: USB disconnect, device number 58 [ 561.711201][T19740] UBIFS error (pid: 19740): cannot open "./file0", error -22 [ 561.912061][ T5282] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 561.919030][T19753] netlink: 'syz.3.6320': attribute type 1 has an invalid length. [ 561.935910][T19753] netlink: 9116 bytes leftover after parsing attributes in process `syz.3.6320'. [ 561.945163][T19753] netlink: 'syz.3.6320': attribute type 1 has an invalid length. [ 561.958405][T19753] netlink: 209 bytes leftover after parsing attributes in process `syz.3.6320'. [ 562.074600][T18141] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 562.101023][ T5282] usb 1-1: Using ep0 maxpacket: 32 [ 562.118710][ T5282] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 562.141427][ T5282] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 562.153776][ T5282] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 562.163125][ T5282] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.175117][ T5282] usb 1-1: config 0 descriptor?? [ 562.178681][T19761] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.6323'. [ 562.298308][T18141] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 562.308224][T18141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.347092][T18141] usb 5-1: config 0 descriptor?? [ 562.360969][T18141] cp210x 5-1:0.0: cp210x converter detected [ 562.625409][ T5282] koneplus 0003:1E7D:2D51.0084: unknown main item tag 0x0 [ 562.650782][ T5282] koneplus 0003:1E7D:2D51.0084: unknown main item tag 0x0 [ 562.664360][ T5282] koneplus 0003:1E7D:2D51.0084: unknown main item tag 0x0 [ 562.671964][ T5282] koneplus 0003:1E7D:2D51.0084: unknown main item tag 0x0 [ 562.679259][ T5282] koneplus 0003:1E7D:2D51.0084: unknown main item tag 0x0 [ 562.700049][ T5282] koneplus 0003:1E7D:2D51.0084: hidraw0: USB HID v0.00 Device [HID 1e7d:2d51] on usb-dummy_hcd.0-1/input0 [ 562.790884][T18141] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 562.821557][T18141] usb 5-1: cp210x converter now attached to ttyUSB0 [ 563.054605][ T5282] usb 5-1: USB disconnect, device number 53 [ 563.066947][ T5282] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 563.086796][ T9] usb 1-1: USB disconnect, device number 52 [ 563.108888][ T5282] cp210x 5-1:0.0: device disconnected [ 563.253067][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.730079][T19796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6338'. [ 563.754101][T19796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6338'. [ 564.591325][ T9] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 564.811511][ T9] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 564.826810][ T9] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 564.841630][ T9] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 564.858956][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.879344][ T9] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 564.912030][ T9] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 564.938835][ T9] usb 2-1: Product: syz [ 564.943648][ T9] usb 2-1: Manufacturer: syz [ 564.965898][ T9] cdc_wdm 2-1:1.0: skipping garbage [ 564.977791][ T9] cdc_wdm 2-1:1.0: skipping garbage [ 564.992138][T19860] netlink: 'syz.3.6367': attribute type 1 has an invalid length. [ 564.993164][ T9] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 565.019502][ T9] cdc_wdm 2-1:1.0: Unknown control protocol [ 565.031365][T18141] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 565.159951][T19868] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6370'. [ 565.197496][T19868] geneve2: entered promiscuous mode [ 565.271314][T18141] usb 5-1: Using ep0 maxpacket: 8 [ 565.295571][T18141] usb 5-1: New USB device found, idVendor=0458, idProduct=7003, bcdDevice=7a.1a [ 565.305493][T18141] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.314674][T18141] usb 5-1: Product: syz [ 565.319274][T18141] usb 5-1: Manufacturer: syz [ 565.324313][T18141] usb 5-1: SerialNumber: syz [ 565.352847][T18141] usb 5-1: config 0 descriptor?? [ 565.372477][T18141] gspca_main: sn9c2028-2.14.0 probing 0458:7003 [ 565.587517][T18141] gspca_sn9c2028: read1 error -32 [ 565.618136][T18141] gspca_sn9c2028: read1 error -32 [ 565.724743][ T5245] usb 2-1: USB disconnect, device number 59 [ 565.768751][T19884] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 565.863252][ T9] usb 5-1: USB disconnect, device number 54 [ 566.851309][ T5245] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 566.915547][T19911] bridge_slave_0: default FDB implementation only supports local addresses [ 567.040987][ T5245] usb 2-1: Using ep0 maxpacket: 8 [ 567.057485][ T5245] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 567.069130][ T5245] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 567.081062][ T5245] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 567.100404][ T5245] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 567.111586][ T5245] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 567.113057][T18141] usb 1-1: new full-speed USB device number 53 using dummy_hcd [ 567.122033][ T5245] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 567.138406][ T5245] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.150384][ T5245] usb 2-1: config 0 descriptor?? [ 567.195199][ T5241] Bluetooth: hci1: urb ffff8880317b9c00 submission failed (90) [ 567.326706][T18141] usb 1-1: config 0 has an invalid interface number: 6 but max is 0 [ 567.335480][T18141] usb 1-1: config 0 has no interface number 0 [ 567.341752][T18141] usb 1-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 567.350938][T18141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.366807][T18141] usb 1-1: config 0 descriptor?? [ 567.374373][T18141] ums-realtek 1-1:0.6: USB Mass Storage device detected [ 567.430471][ T5245] usb 2-1: USB disconnect, device number 60 [ 567.477848][T19922] netlink: 'syz.3.6395': attribute type 49 has an invalid length. [ 567.607226][ T5282] usb 1-1: USB disconnect, device number 53 [ 568.921272][T19963] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 571.105818][T20025] tap0: tun_chr_ioctl cmd 1074025672 [ 571.114709][T20025] tap0: ignored: set checksum disabled [ 571.146942][T20029] netlink: 'syz.3.6443': attribute type 9 has an invalid length. [ 571.161322][T20029] netlink: 91148 bytes leftover after parsing attributes in process `syz.3.6443'. [ 571.181484][T20029] openvswitch: netlink: Key 2 has unexpected len 20 expected 4 [ 571.359387][T20040] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6447'. [ 571.781398][T18141] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 571.913810][T20063] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 571.939951][T20065] netlink: 'syz.2.6458': attribute type 9 has an invalid length. [ 571.959980][T20065] netlink: 91148 bytes leftover after parsing attributes in process `syz.2.6458'. [ 571.982199][T20065] openvswitch: netlink: Key 2 has unexpected len 20 expected 4 [ 571.995095][T18141] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 572.020749][T18141] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 572.038321][T18141] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 572.057779][T18141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 572.091398][T18141] usb 5-1: SerialNumber: syz [ 572.333122][T18141] usb 5-1: 0:2 : does not exist [ 572.358184][T18141] usb 5-1: USB disconnect, device number 55 [ 573.330706][ T5316] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 573.528215][ T5316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 573.541569][ T5316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 573.563624][ T5316] usb 2-1: New USB device found, idVendor=056a, idProduct=00b1, bcdDevice= 0.00 [ 573.579321][ T5316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.590386][ T5316] usb 2-1: config 0 descriptor?? [ 574.035592][ T5316] wacom 0003:056A:00B1.0085: unknown main item tag 0x0 [ 574.064426][ T5316] wacom 0003:056A:00B1.0085: Unknown device_type for 'HID 056a:00b1'. Assuming pen. [ 574.102926][ T5316] wacom 0003:056A:00B1.0085: hidraw0: USB HID v0.00 Device [HID 056a:00b1] on usb-dummy_hcd.1-1/input0 [ 574.143079][ T5316] input: Wacom Intuos3 6x8 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00B1.0085/input/input80 [ 574.299625][ T5316] usb 2-1: USB disconnect, device number 61 [ 574.324574][T20165] Invalid/unusable pipe [ 574.444946][T20169] tun0: tun_chr_ioctl cmd 1074025675 [ 574.450464][T20169] tun0: persist disabled [ 574.581998][ T5282] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 574.674504][T20175] team_slave_0: entered promiscuous mode [ 574.680931][T20175] team_slave_1: entered promiscuous mode [ 574.692530][T20175] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 574.700102][T20175] team0: Device macvlan4 is already an upper device of the team interface [ 574.710019][T20175] team_slave_0: left promiscuous mode [ 574.715494][T20175] team_slave_1: left promiscuous mode [ 574.770873][ T5282] usb 3-1: Using ep0 maxpacket: 16 [ 574.778907][ T5282] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.790261][ T5282] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 574.801947][ T5282] usb 3-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 574.818165][ T5282] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.829662][ T5282] usb 3-1: config 0 descriptor?? [ 574.933465][T20177] @ÿ: renamed from veth0_vlan (while UP) [ 575.145677][T20186] netlink: 296 bytes leftover after parsing attributes in process `syz.0.6516'. [ 575.179560][T20186] unsupported nlmsg_type 40 [ 575.323765][ T5282] input: HID 0458:5015 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5015.0086/input/input83 [ 575.424004][T20201] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6524'. [ 575.444500][ T5282] input: HID 0458:5015 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5015.0086/input/input84 [ 575.488471][ T5282] input: HID 0458:5015 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5015.0086/input/input85 [ 575.552332][ T5282] kye 0003:0458:5015.0086: input,hiddev0,hidraw0: USB HID v0.00 Mouse [HID 0458:5015] on usb-dummy_hcd.2-1/input0 [ 575.595768][ T5282] usb 3-1: USB disconnect, device number 63 [ 575.611501][T18141] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 575.813194][T18141] usb 4-1: Using ep0 maxpacket: 32 [ 575.836773][T18141] usb 4-1: unable to get BOS descriptor or descriptor too short [ 575.863200][T18141] usb 4-1: config 3 has an invalid interface number: 238 but max is 0 [ 575.881177][T18141] usb 4-1: config 3 has no interface number 0 [ 575.887588][T18141] usb 4-1: config 3 interface 238 altsetting 6 has a duplicate endpoint with address 0x86, skipping [ 575.909909][T18141] usb 4-1: config 3 interface 238 has no altsetting 0 [ 575.930595][T18141] usb 4-1: New USB device found, idVendor=2040, idProduct=2010, bcdDevice=40.8b [ 575.951366][T18141] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.959709][T18141] usb 4-1: Product: syz [ 575.980095][T18141] usb 4-1: Manufacturer: syz [ 575.984931][T18141] usb 4-1: SerialNumber: syz [ 576.001413][T20195] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 576.266178][T18141] smsusb:smsusb_probe: board id=9, interface number 238 [ 576.291100][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 576.322034][T18141] usb 4-1: USB disconnect, device number 59 [ 576.549542][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 576.549563][ T30] audit: type=1800 audit(1725549117.972:252): pid=20239 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.6542" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 576.730465][ T30] audit: type=1400 audit(1725549118.152:253): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=rw pid=20242 comm="syz.2.6543" name="tty3" dev="devtmpfs" ino=22 [ 577.513613][ T5281] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 577.715999][ T5281] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 577.743617][ T5281] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.763871][ T5281] usb 5-1: Product: syz [ 577.777465][ T5281] usb 5-1: Manufacturer: syz [ 577.790638][ T5281] usb 5-1: SerialNumber: syz [ 577.817678][ T5281] usb 5-1: config 0 descriptor?? [ 578.249958][ T5281] usb 5-1: Firmware: major: 152, minor: 239, hardware type: HULUSB (4) [ 578.337483][T20304] tap0: tun_chr_ioctl cmd 1074025681 [ 578.462309][ T5281] usb 5-1: failed to fetch extended address, random address set [ 578.547847][ T5281] usb 5-1: USB disconnect, device number 56 [ 578.901527][T18141] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 579.114445][T18141] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 579.134912][T18141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.160006][T18141] usb 3-1: config 0 descriptor?? [ 579.177426][T18141] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 579.181955][T20327] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6581'. [ 579.421353][ T30] audit: type=1326 audit(1725549120.852:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20332 comm="syz.3.6584" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x0 [ 579.577053][ T30] audit: type=1326 audit(1725549121.002:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 579.605020][T18141] gspca_cpia1: usb_control_msg 03, error -71 [ 579.622182][T18141] gspca_cpia1: usb_control_msg 01, error -71 [ 579.626646][ T30] audit: type=1326 audit(1725549121.022:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 579.628447][T18141] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 579.679209][T20342] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6588'. [ 579.690963][ T30] audit: type=1326 audit(1725549121.032:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 579.698734][T18141] usb 3-1: USB disconnect, device number 64 [ 579.761679][ T30] audit: type=1326 audit(1725549121.032:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 579.808057][ T30] audit: type=1326 audit(1725549121.032:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 579.840008][ T30] audit: type=1326 audit(1725549121.032:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 579.863093][ T30] audit: type=1326 audit(1725549121.032:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20339 comm="syz.4.6587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 580.061905][T20352] Falling back ldisc for ttyS3. [ 580.146440][T20356] netlink: 372 bytes leftover after parsing attributes in process `syz.1.6595'. [ 580.402323][T18141] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 580.418198][T20367] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6600'. [ 580.599257][T18141] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 580.615628][T18141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 580.657106][T18141] usb 1-1: Product: syz [ 580.668383][T18141] usb 1-1: Manufacturer: syz [ 580.678708][T18141] usb 1-1: SerialNumber: syz [ 580.696487][T18141] usb 1-1: config 0 descriptor?? [ 580.756998][T20381] netlink: 47 bytes leftover after parsing attributes in process `syz.3.6607'. [ 581.336242][T18141] usb 1-1: Firmware version (0.0) predates our first public release. [ 581.357098][T18141] usb 1-1: Please update to version 0.2 or newer [ 581.423633][T18141] usb 1-1: USB disconnect, device number 54 [ 581.881593][ T5282] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 582.091340][ T5282] usb 3-1: Using ep0 maxpacket: 16 [ 582.103125][ T5282] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.128809][ T5282] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.162867][ T5282] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 582.191199][ T5282] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.212997][ T5282] usb 3-1: config 0 descriptor?? [ 582.448505][ T5282] usbhid 3-1:0.0: can't add hid device: -71 [ 582.455817][ T5282] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 582.481480][ T5282] usb 3-1: USB disconnect, device number 65 [ 582.771177][ T12] Trying to write to read-only block-device nullb0 [ 582.981227][ T5245] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 583.072272][ T5282] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 583.190029][ T5245] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 583.212747][ T5245] usb 4-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 583.229758][ T5245] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.244311][ T5245] usb 4-1: config 0 descriptor?? [ 583.254213][ T5245] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 583.285423][ T5282] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.310953][ T5282] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.330981][ T5282] usb 3-1: New USB device found, idVendor=07fa, idProduct=0847, bcdDevice= 0.00 [ 583.340150][ T5282] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.368056][ T5282] usb 3-1: config 0 descriptor?? [ 583.389729][ T5282] HFC-S_USB 3-1:0.0: probe with driver HFC-S_USB failed with error -5 [ 583.478344][ T5315] usb 4-1: USB disconnect, device number 60 [ 583.611981][ T5282] usbhid 3-1:0.0: can't add hid device: -71 [ 583.618069][ T5282] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 583.645272][ T5282] usb 3-1: USB disconnect, device number 66 [ 583.734257][T20474] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6649'. [ 583.870763][ T5316] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 583.895078][T20481] netlink: 'syz.0.6652': attribute type 1 has an invalid length. [ 583.905249][T20481] netlink: 'syz.0.6652': attribute type 2 has an invalid length. [ 583.914585][T20481] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6652'. [ 584.093325][ T5316] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 584.111016][ T5316] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.129431][ T5316] usb 5-1: config 0 descriptor?? [ 584.142938][ T5316] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 584.148304][T20494] program syz.3.6658 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 584.308049][T20497] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6661'. [ 584.561992][ T5316] cpia1 5-1:0.0: unexpected state after lo power cmd: 00 [ 584.838939][T20526] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 584.892407][T18141] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 584.973860][ T5316] gspca_cpia1: usb_control_msg 02, error -71 [ 584.980719][ T5316] gspca_cpia1: usb_control_msg 05, error -71 [ 584.986847][ T5316] cpia1 5-1:0.0: unexpected systemstate: 00 [ 585.007653][ T5316] usb 5-1: USB disconnect, device number 57 [ 585.107198][T18141] usb 2-1: Using ep0 maxpacket: 16 [ 585.119588][T18141] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 585.135414][T20538] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6679'. [ 585.148341][T18141] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 585.173649][T18141] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 585.192909][T18141] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 585.217003][T18141] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.246985][T18141] usb 2-1: config 0 descriptor?? [ 585.418580][T20550] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6685'. [ 585.591492][T20558] netlink: 'syz.2.6689': attribute type 11 has an invalid length. [ 585.697426][T18141] microsoft 0003:045E:07DA.0087: unknown main item tag 0x0 [ 585.716813][T20565] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 585.727181][T18141] microsoft 0003:045E:07DA.0087: unknown main item tag 0x0 [ 585.727219][T18141] microsoft 0003:045E:07DA.0087: unknown main item tag 0x0 [ 585.727247][T18141] microsoft 0003:045E:07DA.0087: unknown main item tag 0x0 [ 585.727275][T18141] microsoft 0003:045E:07DA.0087: unknown main item tag 0x0 [ 585.727303][T18141] microsoft 0003:045E:07DA.0087: unknown main item tag 0x5 [ 585.727407][T18141] microsoft 0003:045E:07DA.0087: report is too long [ 585.727434][T18141] microsoft 0003:045E:07DA.0087: item 0 0 0 8 parsing failed [ 585.728283][T18141] microsoft 0003:045E:07DA.0087: parse failed [ 585.815567][T18141] microsoft 0003:045E:07DA.0087: probe with driver microsoft failed with error -22 [ 585.822034][ T5245] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 585.839907][T20568] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6693'. [ 585.962662][T18141] usb 2-1: USB disconnect, device number 62 [ 586.030815][ T5245] usb 4-1: Using ep0 maxpacket: 8 [ 586.040890][ T5245] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 586.070746][ T5245] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 586.072607][T20576] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.089929][ T5245] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 586.109703][ T5245] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 586.160817][ T5245] usb 4-1: SerialNumber: syz [ 586.171805][T20556] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 586.403032][T20556] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 586.834209][ T5245] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 587.078672][T18141] usb 4-1: USB disconnect, device number 61 [ 587.174424][T20613] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6715'. [ 587.250995][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 587.251016][ T30] audit: type=1326 audit(1725549128.672:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20614 comm="syz.0.6716" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2222b7cef9 code=0x0 [ 587.726414][ T5282] kernel write not supported for file /ipv6host (pid: 5282 comm: kworker/0:5) [ 588.094126][T20655] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 588.296358][T20663] netlink: 'syz.2.6738': attribute type 2 has an invalid length. [ 588.677395][T20665] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 588.925818][T20680] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6745'. [ 589.367203][T20703] bond0: option mode: unable to set because the bond device has slaves [ 589.576776][T20717] xt_CT: You must specify a L4 protocol and not use inversions on it [ 589.660955][ T5316] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 589.762769][T20725] netlink: 'syz.1.6767': attribute type 2 has an invalid length. [ 589.771608][T20725] netlink: 16142 bytes leftover after parsing attributes in process `syz.1.6767'. [ 589.904310][ T5316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.929089][ T5316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 589.950601][ T5316] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 590.001371][ T5316] usb 3-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 590.027466][ T5316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.062264][ T5316] usb 3-1: config 0 descriptor?? [ 590.269594][T20750] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6779'. [ 590.419439][ T30] audit: type=1326 audit(1725549131.842:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.454555][ T30] audit: type=1326 audit(1725549131.872:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.477668][ T30] audit: type=1326 audit(1725549131.872:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.504288][ T30] audit: type=1326 audit(1725549131.872:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.531124][ T5316] betop 0003:11C2:2208.0088: bogus close delimiter [ 590.537693][ T5316] betop 0003:11C2:2208.0088: item 0 0 2 10 parsing failed [ 590.545804][ T30] audit: type=1326 audit(1725549131.872:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.579776][ T5315] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 590.588431][ T5316] betop 0003:11C2:2208.0088: parse failed [ 590.595898][ T5316] betop 0003:11C2:2208.0088: probe with driver betop failed with error -22 [ 590.605703][ T30] audit: type=1326 audit(1725549131.882:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.634575][ T30] audit: type=1326 audit(1725549131.882:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.657220][ T30] audit: type=1326 audit(1725549131.882:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.690268][ T30] audit: type=1326 audit(1725549131.882:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20753 comm="syz.4.6781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f9c66b7cef9 code=0x7ffc0000 [ 590.740041][ T5282] usb 3-1: USB disconnect, device number 67 [ 590.782927][ T5315] usb 1-1: Using ep0 maxpacket: 8 [ 590.791648][ T5315] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 590.802790][ T5315] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 590.825367][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 590.850591][ T5315] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 590.907825][ T5315] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 590.953733][ T5315] usb 1-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 590.970571][ T5315] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 590.995158][ T5315] usb 1-1: Product: syz [ 591.008262][ T5315] usb 1-1: Manufacturer: syz [ 591.015478][ T5315] usb 1-1: SerialNumber: syz [ 591.043165][ T5315] usb 1-1: config 0 descriptor?? [ 591.081069][ T5315] input: KB Gear Tablet as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input86 [ 591.223270][T20769] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6788'. [ 591.268970][ T5315] kernel write not supported for file /2986/projid_map (pid: 5315 comm: kworker/1:7) [ 591.348686][ T5245] usb 1-1: USB disconnect, device number 55 [ 591.410805][T20777] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 591.541213][ T5282] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 591.730819][ T5282] usb 2-1: Using ep0 maxpacket: 8 [ 591.741957][ T5282] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 591.761056][ T5282] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 591.781161][ T5282] usb 2-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 591.789337][ T5282] usb 2-1: Product: syz [ 591.796096][ T5282] usb 2-1: Manufacturer: syz [ 591.801324][ T5282] usb 2-1: SerialNumber: syz [ 592.044930][ T5282] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 592.055698][ T5282] usb 2-1: Handspring Visor / Palm OS: port 2, is for unknown use [ 592.070769][ T5282] usb 2-1: Handspring Visor / Palm OS: port 11, is for unknown use [ 592.078798][ T5282] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 592.254591][ T5282] visor 2-1:1.0: Handspring Visor / Palm OS converter detected [ 592.286174][ T5282] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 592.307352][ T5282] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 592.353161][T20810] netlink: 52 bytes leftover after parsing attributes in process `syz.0.6809'. [ 592.526062][ T5315] usb 2-1: USB disconnect, device number 63 [ 592.552568][ T5315] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 592.594107][ T5315] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 592.641612][ T5315] visor 2-1:1.0: device disconnected [ 592.838648][T20834] netdevsim netdevsim0 netdevsim0: Caught tx_queue_len zero misconfig [ 593.275856][T20852] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6825'. [ 594.135461][T20879] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6837'. [ 594.177714][T20879] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6837'. [ 594.191587][ T5315] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 594.330347][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 594.330368][ T30] audit: type=1326 audit(1725549135.752:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20887 comm="syz.2.6842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26bc17cef9 code=0x7ffc0000 [ 594.412636][ T30] audit: type=1326 audit(1725549135.752:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20887 comm="syz.2.6842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f26bc17cef9 code=0x7ffc0000 [ 594.445957][ T5315] usb 1-1: Using ep0 maxpacket: 32 [ 594.458293][ T5315] usb 1-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 594.461384][ T5245] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 594.480619][ T30] audit: type=1326 audit(1725549135.752:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20887 comm="syz.2.6842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26bc17cef9 code=0x7ffc0000 [ 594.502328][ T5315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.520227][ T5315] usb 1-1: config 0 descriptor?? [ 594.550276][ T5315] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 594.551083][ T30] audit: type=1326 audit(1725549135.752:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20887 comm="syz.2.6842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26bc17cef9 code=0x7ffc0000 [ 594.650253][T20896] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6846'. [ 594.712785][ T5245] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 594.726430][ T5245] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 594.759289][ T5245] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 594.781830][ T5245] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 594.790367][ T5245] usb 5-1: SerialNumber: syz [ 595.027797][ T5245] usb 5-1: 0:2 : does not exist [ 595.086375][ T5245] usb 5-1: USB disconnect, device number 58 [ 595.402701][ T5315] gspca_vc032x: reg_w err -71 [ 595.410919][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.420675][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.426098][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.448569][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.460402][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.467631][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.479185][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.487957][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.500925][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.506265][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.518948][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.524985][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.530448][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.540616][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.547333][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.563964][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.569345][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.582469][ T5315] gspca_vc032x: I2c Bus Busy Wait 00 [ 595.587805][ T5315] gspca_vc032x: Unknown sensor... [ 595.611275][ T5315] vc032x 1-1:0.0: probe with driver vc032x failed with error -22 [ 595.619132][T20926] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6861'. [ 595.650765][ T5315] usb 1-1: USB disconnect, device number 56 [ 595.698140][T20929] ALSA: mixer_oss: invalid OSS volume '' [ 595.933522][T20939] bridge_slave_0: left allmulticast mode [ 595.949745][T20939] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.966480][T20939] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 596.101281][ T30] audit: type=1326 audit(1725549137.522:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20940 comm="syz.4.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7fc00000 [ 596.175840][ T30] audit: type=1326 audit(1725549137.522:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20940 comm="syz.4.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f9c66b7cef9 code=0x7fc00000 [ 596.252047][ T30] audit: type=1326 audit(1725549137.522:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20940 comm="syz.4.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7fc00000 [ 596.316931][ T30] audit: type=1326 audit(1725549137.522:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20940 comm="syz.4.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7fc00000 [ 596.351656][ T30] audit: type=1326 audit(1725549137.522:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20940 comm="syz.4.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7fc00000 [ 596.397216][ T30] audit: type=1326 audit(1725549137.522:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20940 comm="syz.4.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c66b7cef9 code=0x7fc00000 [ 596.418814][ C1] vkms_vblank_simulate: vblank timer overrun [ 596.522291][ T5245] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 596.717092][ T5245] usb 3-1: Using ep0 maxpacket: 32 [ 596.737065][ T5245] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 596.755444][ T5245] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.780755][ T5245] usb 3-1: Product: syz [ 596.795196][ T5245] usb 3-1: Manufacturer: syz [ 596.799845][ T5245] usb 3-1: SerialNumber: syz [ 596.827415][ T5245] usb 3-1: config 0 descriptor?? [ 596.854969][ T5245] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 597.579735][T21001] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6897'. [ 597.678547][ T5245] gspca_stk1135: reg_w 0x5 err -71 [ 597.692471][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.698881][ T5245] gspca_stk1135: Sensor write failed [ 597.751256][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.767948][ T5245] gspca_stk1135: Sensor write failed [ 597.778098][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.795195][ T5245] gspca_stk1135: Sensor read failed [ 597.804430][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.814728][ T5245] gspca_stk1135: Sensor read failed [ 597.820172][ T5245] gspca_stk1135: Detected sensor type unknown (0x0) [ 597.842281][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.858926][ T5245] gspca_stk1135: Sensor read failed [ 597.869084][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.899468][ T5245] gspca_stk1135: Sensor read failed [ 597.922074][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.946682][ T5245] gspca_stk1135: Sensor write failed [ 597.961350][ T5245] gspca_stk1135: serial bus timeout: status=0x00 [ 597.988166][ T5245] gspca_stk1135: Sensor write failed [ 598.018961][ T5245] stk1135 3-1:0.0: probe with driver stk1135 failed with error -71 [ 598.059607][ T5245] usb 3-1: USB disconnect, device number 68 [ 599.140697][ T5282] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 599.185678][T21052] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6920'. [ 599.344803][ T5282] usb 2-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 599.372928][ T5282] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.404884][ T5282] usb 2-1: Product: syz [ 599.409120][ T5282] usb 2-1: Manufacturer: syz [ 599.420904][ T5282] usb 2-1: SerialNumber: syz [ 599.434678][ T5282] usb 2-1: config 0 descriptor?? [ 599.463734][ T5282] ch341 2-1:0.0: ch341-uart converter detected [ 599.701926][T21065] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6926'. [ 600.316681][ T5282] usb 2-1: failed to send control message: -71 [ 600.350757][ T5282] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 600.379118][ T5282] usb 2-1: USB disconnect, device number 64 [ 600.402670][ T5282] ch341 2-1:0.0: device disconnected [ 600.619530][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 600.619551][ T30] audit: type=1326 audit(1725549142.032:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 600.711413][ T30] audit: type=1326 audit(1725549142.032:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 600.791612][ T30] audit: type=1326 audit(1725549142.072:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 600.816498][T21107] netlink: 830 bytes leftover after parsing attributes in process `syz.4.6946'. [ 600.869782][ T30] audit: type=1326 audit(1725549142.072:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 600.943662][ T30] audit: type=1326 audit(1725549142.072:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 601.027954][ T30] audit: type=1326 audit(1725549142.082:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 601.099387][ T30] audit: type=1326 audit(1725549142.082:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 601.164568][ T30] audit: type=1326 audit(1725549142.082:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21100 comm="syz.3.6943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 601.871003][T21127] netlink: 44 bytes leftover after parsing attributes in process `syz.0.6955'. [ 602.749995][T21153] Bluetooth: hci3: unsupported parameter 64512 [ 602.780717][T21153] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 603.111408][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 603.223532][T21175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6976'. [ 604.895952][ T5281] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 605.103582][ T5281] usb 1-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 605.121990][T21258] netlink: 'syz.2.7014': attribute type 1 has an invalid length. [ 605.129810][ T5281] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.161521][ T5281] usb 1-1: config 0 descriptor?? [ 605.173944][ T5281] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 605.784935][ T5281] gspca_stv06xx: vv6410 sensor detected [ 606.083856][ T5281] STV06xx 1-1:0.0: probe with driver STV06xx failed with error -71 [ 606.122024][ T5281] usb 1-1: USB disconnect, device number 57 [ 607.345321][T21325] netlink: 88 bytes leftover after parsing attributes in process `syz.4.7042'. [ 607.377836][T21325] netem: invalid attributes len -24 [ 607.395855][T21325] netem: change failed [ 607.748866][T21343] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7051'. [ 607.924017][T21346] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7052'. [ 607.981846][T21351] netlink: 'syz.3.7055': attribute type 10 has an invalid length. [ 608.053707][T21351] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 608.107187][T21356] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 608.191825][T21359] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7058'. [ 608.429092][ T30] audit: type=1326 audit(1725549149.852:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21369 comm="syz.0.7064" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2222b7cef9 code=0x0 [ 608.450173][ C0] vkms_vblank_simulate: vblank timer overrun [ 609.183020][ T30] audit: type=1326 audit(1725549150.612:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.228876][ T30] audit: type=1326 audit(1725549150.632:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.308282][ T30] audit: type=1326 audit(1725549150.642:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.330180][ C0] vkms_vblank_simulate: vblank timer overrun [ 609.391435][ T30] audit: type=1326 audit(1725549150.642:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.436748][ T30] audit: type=1326 audit(1725549150.642:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.502182][ T30] audit: type=1326 audit(1725549150.642:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.588929][ T30] audit: type=1326 audit(1725549150.642:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.620339][ T30] audit: type=1326 audit(1725549150.642:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 609.666691][ T30] audit: type=1326 audit(1725549150.642:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.3.7084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 610.913193][T21482] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7114'. [ 611.709748][T21520] netlink: 'syz.0.7131': attribute type 1 has an invalid length. [ 611.721442][T21520] netlink: 9372 bytes leftover after parsing attributes in process `syz.0.7131'. [ 611.736954][T21520] netlink: 'syz.0.7131': attribute type 1 has an invalid length. [ 612.099925][T21538] netem: incorrect ge model size [ 612.121111][T21538] netem: change failed [ 612.651351][ T7109] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 612.842847][ T7109] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 612.862503][ T7109] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 41146, setting to 1024 [ 612.887213][ T7109] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 612.915145][ T7109] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 612.925445][ T7109] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 612.937049][ T7109] usb 4-1: Product: syz [ 612.941501][ T7109] usb 4-1: Manufacturer: syz [ 612.946345][ T7109] usb 4-1: SerialNumber: syz [ 613.094588][T21571] netlink: 'syz.4.7154': attribute type 1 has an invalid length. [ 613.102959][T21571] netlink: 9372 bytes leftover after parsing attributes in process `syz.4.7154'. [ 613.116037][T21571] netlink: 'syz.4.7154': attribute type 1 has an invalid length. [ 613.185712][T21552] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 613.499691][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88805ef56000: rx timeout, send abort [ 613.512799][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88805ef56000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 613.812831][ T7109] cdc_ncm 4-1:1.0: SET_CRC_MODE failed [ 613.846492][ T7109] cdc_ncm 4-1:1.0: bind() failure [ 613.863056][ T7109] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 613.890465][ T7109] cdc_ncm 4-1:1.1: bind() failure [ 613.906791][ T7109] usb 4-1: USB disconnect, device number 62 [ 613.914856][T21595] bond0: Removing last ns target with arp_interval on [ 614.280985][T21607] MPI: mpi too large (185152 bits) [ 614.394101][T21609] netpci0: tun_chr_ioctl cmd 2147767511 [ 615.496332][T21653] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7193'. [ 615.523673][T21653] macsec0: entered promiscuous mode [ 615.877302][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 615.877341][ T30] audit: type=1326 audit(1725549157.302:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21637 comm="syz.0.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2222b7cef9 code=0x7fc00000 [ 616.604940][T21690] devtmpfs: Bad value for 'usrquota_block_hardlimit' [ 617.434343][T21711] netlink: 830 bytes leftover after parsing attributes in process `syz.0.7220'. [ 617.872472][T21728] xt_hashlimit: max too large, truncated to 1048576 [ 617.973045][T21730] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 618.008695][T21733] mkiss: ax0: crc mode is auto. [ 618.621385][T21758] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 618.708116][T21743] infiniband syz1: set down [ 618.715196][T21743] infiniband syz1: added syzkaller0 [ 618.796062][T21743] RDS/IB: syz1: added [ 618.804828][T21743] smc: adding ib device syz1 with port count 1 [ 618.812659][T21743] smc: ib device syz1 port 1 has pnetid [ 619.247053][ T11] smc: removing ib device syz1 [ 619.551742][ T7109] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 619.765783][ T7109] usb 5-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 619.817222][ T7109] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 619.856141][ T7109] usb 5-1: Product: syz [ 619.860374][ T7109] usb 5-1: Manufacturer: syz [ 619.887402][ T7109] usb 5-1: SerialNumber: syz [ 619.943873][T21743] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 619.951844][ T7109] usb 5-1: config 0 descriptor?? [ 619.966074][ T7109] ch341 5-1:0.0: ch341-uart converter detected [ 620.792921][ T7109] usb 5-1: failed to send control message: -71 [ 620.799209][ T7109] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 620.830969][ T7109] usb 5-1: USB disconnect, device number 59 [ 620.838109][ T7109] ch341 5-1:0.0: device disconnected [ 620.853799][ T5281] usb 4-1: new full-speed USB device number 63 using dummy_hcd [ 621.066515][ T5281] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 621.089211][ T5281] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.106913][ T5281] usb 4-1: Product: syz [ 621.114645][ T5281] usb 4-1: Manufacturer: syz [ 621.119298][ T5281] usb 4-1: SerialNumber: syz [ 621.141654][ T5281] usb 4-1: config 0 descriptor?? [ 621.185211][T21838] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 621.597108][ T5281] usb 4-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 621.625905][ T5281] usb 4-1: Firmware version (0.0) predates our first public release. [ 621.645092][ T5281] usb 4-1: Please update to version 0.2 or newer [ 621.880929][ T5281] usb 4-1: USB disconnect, device number 63 [ 621.997038][T21866] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7289'. [ 622.671655][T21890] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 622.684512][ T30] audit: type=1400 audit(1725549164.112:338): lsm=SMACK fn=smack_inet_conn_request action=denied subject="?" object="_" requested=w pid=21888 comm="syz.1.7298" saddr=172.20.20.187 daddr=172.20.20.170 dest=20002 netif=wpan0 [ 622.811219][T21897] netlink: 'syz.2.7301': attribute type 1 has an invalid length. [ 622.826892][T21897] netlink: 9312 bytes leftover after parsing attributes in process `syz.2.7301'. [ 622.850127][T21897] netlink: 'syz.2.7301': attribute type 1 has an invalid length. [ 623.262678][T21909] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7306'. [ 623.712634][T18141] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 623.921935][T21922] bridge: RTM_NEWNEIGH with invalid ether address [ 623.934388][T18141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.955748][T18141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.976892][T18141] usb 3-1: New USB device found, idVendor=056a, idProduct=0101, bcdDevice= 0.00 [ 624.003606][T18141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.025597][T18141] usb 3-1: config 0 descriptor?? [ 624.083245][ T30] audit: type=1326 audit(1725549165.512:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21929 comm="syz.3.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 624.134301][ T30] audit: type=1326 audit(1725549165.512:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21929 comm="syz.3.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 624.164703][ T30] audit: type=1326 audit(1725549165.512:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21929 comm="syz.3.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 624.194202][ T30] audit: type=1326 audit(1725549165.512:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21929 comm="syz.3.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 624.230342][ T30] audit: type=1326 audit(1725549165.512:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21929 comm="syz.3.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 624.265365][ T30] audit: type=1326 audit(1725549165.512:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21929 comm="syz.3.7316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d3f77cef9 code=0x7ffc0000 [ 624.289699][T21933] netlink: 'syz.3.7317': attribute type 11 has an invalid length. [ 624.475048][T18141] wacom 0003:056A:0101.0089: unknown main item tag 0x0 [ 624.496108][T18141] wacom 0003:056A:0101.0089: hidraw0: USB HID v0.00 Device [HID 056a:0101] on usb-dummy_hcd.2-1/input0 [ 624.703128][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.720778][ T5282] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 624.723042][ T5281] usb 3-1: USB disconnect, device number 69 [ 624.911273][ T5282] usb 4-1: Using ep0 maxpacket: 32 [ 624.919139][ T5282] usb 4-1: unable to get BOS descriptor or descriptor too short [ 624.928892][ T5282] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 624.952384][ T5282] usb 4-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=4a.fe [ 624.974852][ T5282] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 624.992932][ T5282] usb 4-1: Product: syz [ 624.997176][ T5282] usb 4-1: Manufacturer: syz [ 625.012562][ T5282] usb 4-1: SerialNumber: syz [ 625.025557][ T5282] usb 4-1: config 0 descriptor?? [ 625.275417][ T5282] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input90 [ 625.543105][ T5281] usb 4-1: USB disconnect, device number 64 [ 625.595160][T21958] [ 625.597548][T21958] ===================================================== [ 625.604508][T21958] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 625.612004][T21958] 6.11.0-rc6-syzkaller-00070-gc763c4339688 #0 Not tainted [ 625.619144][T21958] ----------------------------------------------------- [ 625.620445][T21960] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 625.626075][T21958] syz.0.7327/21958 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 625.626102][T21958] ffff88802235a210 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x19e/0x4d0 [ 625.649954][T21958] [ 625.649954][T21958] and this task is already holding: [ 625.657355][T21958] ffff88802a696230 (&dev->event_lock#2){..-.}-{2:2}, at: input_inject_event+0xc5/0x340 [ 625.667176][T21958] which would create a new lock dependency: [ 625.673064][T21958] (&dev->event_lock#2){..-.}-{2:2} -> (&new->fa_lock){....}-{2:2} [ 625.681023][T21958] [ 625.681023][T21958] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 625.690485][T21958] (&dev->event_lock#2){..-.}-{2:2} [ 625.690537][T21958] [ 625.690537][T21958] ... which became SOFTIRQ-irq-safe at: [ 625.703642][T21958] lock_acquire+0x1ed/0x550 [ 625.708703][T21958] _raw_spin_lock_irqsave+0xd5/0x120 [ 625.714095][T21958] input_inject_event+0xc5/0x340 [ 625.719140][T21958] led_trigger_event+0x138/0x210 [ 625.724173][T21958] kbd_bh+0x1b5/0x290 [ 625.728244][T21958] tasklet_action_common+0x321/0x4d0 [ 625.733629][T21958] handle_softirqs+0x2c4/0x970 [ 625.738495][T21958] __irq_exit_rcu+0xf4/0x1c0 [ 625.743209][T21958] irq_exit_rcu+0x9/0x30 [ 625.747576][T21958] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 625.753341][T21958] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 625.759457][T21958] __tasklet_schedule_common+0x1fd/0x270 [ 625.765224][T21958] vt_set_leds_compute_shiftstate+0x68/0x90 [ 625.771249][T21958] redraw_screen+0x97c/0xe90 [ 625.775958][T21958] complete_change_console+0xd1/0x730 [ 625.781465][T21958] console_callback+0x17b/0x460 [ 625.786451][T21958] process_scheduled_works+0xa2c/0x1830 [ 625.792402][T21958] worker_thread+0x86d/0xd10 [ 625.797132][T21958] kthread+0x2f0/0x390 [ 625.801339][T21958] ret_from_fork+0x4b/0x80 [ 625.805879][T21958] ret_from_fork_asm+0x1a/0x30 [ 625.810780][T21958] [ 625.810780][T21958] to a SOFTIRQ-irq-unsafe lock: [ 625.817818][T21958] (tasklist_lock){.+.+}-{2:2} [ 625.817861][T21958] [ 625.817861][T21958] ... which became SOFTIRQ-irq-unsafe at: [ 625.830529][T21958] ... [ 625.830544][T21958] lock_acquire+0x1ed/0x550 [ 625.837763][T21958] _raw_read_lock+0x36/0x50 [ 625.842396][T21958] __do_wait+0x12d/0x850 [ 625.846754][T21958] do_wait+0x1e9/0x560 [ 625.851036][T21958] kernel_wait+0xe9/0x240 [ 625.855517][T21958] call_usermodehelper_exec_work+0xbd/0x230 [ 625.861538][T21958] process_scheduled_works+0xa2c/0x1830 [ 625.867224][T21958] worker_thread+0x86d/0xd10 [ 625.871960][T21958] kthread+0x2f0/0x390 [ 625.876160][T21958] ret_from_fork+0x4b/0x80 [ 625.880715][T21958] ret_from_fork_asm+0x1a/0x30 [ 625.885620][T21958] [ 625.885620][T21958] other info that might help us debug this: [ 625.885620][T21958] [ 625.895877][T21958] Chain exists of: [ 625.895877][T21958] &dev->event_lock#2 --> &new->fa_lock --> tasklist_lock [ 625.895877][T21958] [ 625.908902][T21958] Possible interrupt unsafe locking scenario: [ 625.908902][T21958] [ 625.917280][T21958] CPU0 CPU1 [ 625.922662][T21958] ---- ---- [ 625.928107][T21958] lock(tasklist_lock); [ 625.932356][T21958] local_irq_disable(); [ 625.939125][T21958] lock(&dev->event_lock#2); [ 625.946361][T21958] lock(&new->fa_lock); [ 625.953227][T21958] [ 625.956703][T21958] lock(&dev->event_lock#2); [ 625.961607][T21958] [ 625.961607][T21958] *** DEADLOCK *** [ 625.961607][T21958] [ 625.969790][T21958] 6 locks held by syz.0.7327/21958: [ 625.975026][T21958] #0: ffff88802a808110 (&evdev->mutex){+.+.}-{3:3}, at: evdev_write+0x272/0x7c0 [ 625.984241][T21958] #1: ffff88802a696230 (&dev->event_lock#2){..-.}-{2:2}, at: input_inject_event+0xc5/0x340 [ 625.994410][T21958] #2: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: input_inject_event+0xd6/0x340 [ 626.004142][T21958] #3: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: input_pass_values+0x8f/0x860 [ 626.013839][T21958] #4: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: mousedev_notify_readers+0x2a/0xc80 [ 626.024030][T21958] #5: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: kill_fasync+0x55/0x4d0 [ 626.033153][T21958] [ 626.033153][T21958] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 626.043602][T21958] -> (&dev->event_lock#2){..-.}-{2:2} { [ 626.049223][T21958] IN-SOFTIRQ-W at: [ 626.053242][T21958] lock_acquire+0x1ed/0x550 [ 626.059446][T21958] _raw_spin_lock_irqsave+0xd5/0x120 [ 626.066450][T21958] input_inject_event+0xc5/0x340 [ 626.073084][T21958] led_trigger_event+0x138/0x210 [ 626.079714][T21958] kbd_bh+0x1b5/0x290 [ 626.085382][T21958] tasklet_action_common+0x321/0x4d0 [ 626.092369][T21958] handle_softirqs+0x2c4/0x970 [ 626.098826][T21958] __irq_exit_rcu+0xf4/0x1c0 [ 626.105203][T21958] irq_exit_rcu+0x9/0x30 [ 626.111138][T21958] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 626.118476][T21958] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 626.126156][T21958] __tasklet_schedule_common+0x1fd/0x270 [ 626.133490][T21958] vt_set_leds_compute_shiftstate+0x68/0x90 [ 626.141085][T21958] redraw_screen+0x97c/0xe90 [ 626.147374][T21958] complete_change_console+0xd1/0x730 [ 626.154440][T21958] console_callback+0x17b/0x460 [ 626.160990][T21958] process_scheduled_works+0xa2c/0x1830 [ 626.168233][T21958] worker_thread+0x86d/0xd10 [ 626.174528][T21958] kthread+0x2f0/0x390 [ 626.180315][T21958] ret_from_fork+0x4b/0x80 [ 626.186437][T21958] ret_from_fork_asm+0x1a/0x30 [ 626.192907][T21958] INITIAL USE at: [ 626.196835][T21958] lock_acquire+0x1ed/0x550 [ 626.202968][T21958] _raw_spin_lock_irqsave+0xd5/0x120 [ 626.209881][T21958] input_inject_event+0xc5/0x340 [ 626.216431][T21958] kbd_led_trigger_activate+0xb8/0x100 [ 626.223501][T21958] led_trigger_set+0x582/0x9c0 [ 626.229887][T21958] led_trigger_set_default+0x229/0x260 [ 626.236941][T21958] led_classdev_register_ext+0x6e6/0x8a0 [ 626.244268][T21958] input_leds_connect+0x489/0x630 [ 626.250897][T21958] input_register_device+0xd3b/0x1110 [ 626.257881][T21958] atkbd_connect+0x752/0xa00 [ 626.264167][T21958] serio_driver_probe+0x7f/0xa0 [ 626.270621][T21958] really_probe+0x2b8/0xad0 [ 626.276722][T21958] __driver_probe_device+0x1a2/0x390 [ 626.283605][T21958] driver_probe_device+0x50/0x430 [ 626.290315][T21958] __driver_attach+0x45f/0x710 [ 626.296953][T21958] bus_for_each_dev+0x239/0x2b0 [ 626.304028][T21958] serio_handle_event+0x1c7/0x920 [ 626.310683][T21958] process_scheduled_works+0xa2c/0x1830 [ 626.317839][T21958] worker_thread+0x86d/0xd10 [ 626.324054][T21958] kthread+0x2f0/0x390 [ 626.329735][T21958] ret_from_fork+0x4b/0x80 [ 626.335761][T21958] ret_from_fork_asm+0x1a/0x30 [ 626.342139][T21958] } [ 626.344743][T21958] ... key at: [] input_allocate_device.__key.5+0x0/0x20 [ 626.353807][T21958] [ 626.353807][T21958] the dependencies between the lock to be acquired [ 626.353823][T21958] and SOFTIRQ-irq-unsafe lock: [ 626.367389][T21958] -> (tasklist_lock){.+.+}-{2:2} { [ 626.372740][T21958] HARDIRQ-ON-R at: [ 626.376923][T21958] lock_acquire+0x1ed/0x550 [ 626.383467][T21958] _raw_read_lock+0x36/0x50 [ 626.390014][T21958] __do_wait+0x12d/0x850 [ 626.396290][T21958] do_wait+0x1e9/0x560 [ 626.402388][T21958] kernel_wait+0xe9/0x240 [ 626.408747][T21958] call_usermodehelper_exec_work+0xbd/0x230 [ 626.416682][T21958] process_scheduled_works+0xa2c/0x1830 [ 626.424272][T21958] worker_thread+0x86d/0xd10 [ 626.430919][T21958] kthread+0x2f0/0x390 [ 626.437572][T21958] ret_from_fork+0x4b/0x80 [ 626.444236][T21958] ret_from_fork_asm+0x1a/0x30 [ 626.451399][T21958] SOFTIRQ-ON-R at: [ 626.455769][T21958] lock_acquire+0x1ed/0x550 [ 626.462320][T21958] _raw_read_lock+0x36/0x50 [ 626.469522][T21958] __do_wait+0x12d/0x850 [ 626.476327][T21958] do_wait+0x1e9/0x560 [ 626.482524][T21958] kernel_wait+0xe9/0x240 [ 626.488900][T21958] call_usermodehelper_exec_work+0xbd/0x230 [ 626.496839][T21958] process_scheduled_works+0xa2c/0x1830 [ 626.504438][T21958] worker_thread+0x86d/0xd10 [ 626.511335][T21958] kthread+0x2f0/0x390 [ 626.517457][T21958] ret_from_fork+0x4b/0x80 [ 626.524005][T21958] ret_from_fork_asm+0x1a/0x30 [ 626.530809][T21958] INITIAL USE at: [ 626.534911][T21958] lock_acquire+0x1ed/0x550 [ 626.541369][T21958] _raw_write_lock_irq+0xd3/0x120 [ 626.548359][T21958] copy_process+0x228b/0x3dc0 [ 626.554991][T21958] kernel_clone+0x223/0x880 [ 626.561465][T21958] user_mode_thread+0x132/0x1a0 [ 626.568278][T21958] rest_init+0x23/0x300 [ 626.574393][T21958] start_kernel+0x47a/0x500 [ 626.580854][T21958] x86_64_start_reservations+0x2a/0x30 [ 626.588266][T21958] x86_64_start_kernel+0x9f/0xa0 [ 626.595118][T21958] common_startup_64+0x13e/0x147 [ 626.601988][T21958] INITIAL READ USE at: [ 626.606520][T21958] lock_acquire+0x1ed/0x550 [ 626.613404][T21958] _raw_read_lock+0x36/0x50 [ 626.620265][T21958] __do_wait+0x12d/0x850 [ 626.626852][T21958] do_wait+0x1e9/0x560 [ 626.633282][T21958] kernel_wait+0xe9/0x240 [ 626.639983][T21958] call_usermodehelper_exec_work+0xbd/0x230 [ 626.648232][T21958] process_scheduled_works+0xa2c/0x1830 [ 626.656136][T21958] worker_thread+0x86d/0xd10 [ 626.663085][T21958] kthread+0x2f0/0x390 [ 626.669510][T21958] ret_from_fork+0x4b/0x80 [ 626.676293][T21958] ret_from_fork_asm+0x1a/0x30 [ 626.683412][T21958] } [ 626.686090][T21958] ... key at: [] tasklist_lock+0x18/0x40 [ 626.694022][T21958] ... acquired at: [ 626.698026][T21958] lock_acquire+0x1ed/0x550 [ 626.702724][T21958] _raw_read_lock+0x36/0x50 [ 626.707455][T21958] send_sigio+0xfc/0x360 [ 626.711899][T21958] dnotify_handle_event+0x13c/0x440 [ 626.717280][T21958] fsnotify+0x18ab/0x1f70 [ 626.721785][T21958] fsnotify_change+0x24f/0x2a0 [ 626.726726][T21958] notify_change+0xc0c/0xe90 [ 626.731500][T21958] chmod_common+0x2ab/0x4c0 [ 626.736191][T21958] __x64_sys_fchmod+0xf8/0x160 [ 626.741128][T21958] do_syscall_64+0xf3/0x230 [ 626.745808][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.751898][T21958] [ 626.754238][T21958] -> (&f->f_owner.lock){....}-{2:2} { [ 626.759771][T21958] INITIAL USE at: [ 626.763750][T21958] lock_acquire+0x1ed/0x550 [ 626.770078][T21958] _raw_write_lock_irq+0xd3/0x120 [ 626.776868][T21958] f_modown+0x38/0x340 [ 626.782689][T21958] fcntl_dirnotify+0x57d/0x740 [ 626.789293][T21958] do_fcntl+0x492/0x1730 [ 626.795413][T21958] __se_sys_fcntl+0xd2/0x1c0 [ 626.801770][T21958] do_syscall_64+0xf3/0x230 [ 626.808043][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.815703][T21958] INITIAL READ USE at: [ 626.820132][T21958] lock_acquire+0x1ed/0x550 [ 626.826820][T21958] _raw_read_lock_irqsave+0xdd/0x130 [ 626.834297][T21958] send_sigurg+0x29/0x3c0 [ 626.840818][T21958] sk_send_sigurg+0x75/0x2f0 [ 626.847610][T21958] queue_oob+0x572/0x730 [ 626.854141][T21958] unix_stream_sendmsg+0xd24/0xf80 [ 626.861521][T21958] __sock_sendmsg+0x221/0x270 [ 626.868395][T21958] ____sys_sendmsg+0x525/0x7d0 [ 626.875339][T21958] __sys_sendmsg+0x2b0/0x3a0 [ 626.882108][T21958] do_syscall_64+0xf3/0x230 [ 626.888786][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.896871][T21958] } [ 626.899462][T21958] ... key at: [] init_file.__key+0x0/0x20 [ 626.907386][T21958] ... acquired at: [ 626.911300][T21958] lock_acquire+0x1ed/0x550 [ 626.916019][T21958] _raw_read_lock_irqsave+0xdd/0x130 [ 626.921502][T21958] send_sigio+0x33/0x360 [ 626.925929][T21958] kill_fasync+0x23a/0x4d0 [ 626.930536][T21958] sock_wake_async+0x147/0x170 [ 626.935477][T21958] sock_def_readable+0x3df/0x5b0 [ 626.940589][T21958] queue_oob+0x5a3/0x730 [ 626.945004][T21958] unix_stream_sendmsg+0xd24/0xf80 [ 626.950398][T21958] __sock_sendmsg+0x221/0x270 [ 626.955272][T21958] ____sys_sendmsg+0x525/0x7d0 [ 626.960250][T21958] __sys_sendmsg+0x2b0/0x3a0 [ 626.965022][T21958] do_syscall_64+0xf3/0x230 [ 626.969727][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.975809][T21958] [ 626.978140][T21958] -> (&new->fa_lock){....}-{2:2} { [ 626.983280][T21958] INITIAL USE at: [ 626.987182][T21958] lock_acquire+0x1ed/0x550 [ 626.993257][T21958] _raw_write_lock_irq+0xd3/0x120 [ 626.999873][T21958] fasync_remove_entry+0xff/0x1d0 [ 627.006474][T21958] sock_fasync+0x8a/0x100 [ 627.012388][T21958] __fput+0x73e/0x8a0 [ 627.017951][T21958] task_work_run+0x24f/0x310 [ 627.024114][T21958] syscall_exit_to_user_mode+0x168/0x370 [ 627.031322][T21958] do_syscall_64+0x100/0x230 [ 627.037488][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 627.044957][T21958] INITIAL READ USE at: [ 627.049285][T21958] lock_acquire+0x1ed/0x550 [ 627.055817][T21958] _raw_read_lock_irqsave+0xdd/0x130 [ 627.063166][T21958] kill_fasync+0x19e/0x4d0 [ 627.069593][T21958] sock_wake_async+0x147/0x170 [ 627.076455][T21958] sock_def_readable+0x3df/0x5b0 [ 627.083400][T21958] queue_oob+0x5a3/0x730 [ 627.089670][T21958] unix_stream_sendmsg+0xd24/0xf80 [ 627.096793][T21958] __sock_sendmsg+0x221/0x270 [ 627.103486][T21958] ____sys_sendmsg+0x525/0x7d0 [ 627.110296][T21958] __sys_sendmsg+0x2b0/0x3a0 [ 627.117019][T21958] do_syscall_64+0xf3/0x230 [ 627.123533][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 627.131474][T21958] } [ 627.133973][T21958] ... key at: [] fasync_insert_entry.__key+0x0/0x20 [ 627.142658][T21958] ... acquired at: [ 627.146467][T21958] lock_acquire+0x1ed/0x550 [ 627.151171][T21958] _raw_read_lock_irqsave+0xdd/0x130 [ 627.156669][T21958] kill_fasync+0x19e/0x4d0 [ 627.161268][T21958] mousedev_notify_readers+0x719/0xc80 [ 627.166905][T21958] mousedev_event+0x5d9/0x1390 [ 627.171861][T21958] input_handler_events_default+0x107/0x1c0 [ 627.177944][T21958] input_pass_values+0x286/0x860 [ 627.183067][T21958] input_event_dispose+0x30f/0x600 [ 627.188359][T21958] input_handle_event+0xa71/0xbe0 [ 627.193556][T21958] input_inject_event+0x22f/0x340 [ 627.198756][T21958] evdev_write+0x672/0x7c0 [ 627.203376][T21958] vfs_write+0x2a2/0xc90 [ 627.207847][T21958] ksys_write+0x1a0/0x2c0 [ 627.212389][T21958] do_syscall_64+0xf3/0x230 [ 627.217073][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 627.223151][T21958] [ 627.225477][T21958] [ 627.225477][T21958] stack backtrace: [ 627.231371][T21958] CPU: 0 UID: 0 PID: 21958 Comm: syz.0.7327 Not tainted 6.11.0-rc6-syzkaller-00070-gc763c4339688 #0 [ 627.242152][T21958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 627.252324][T21958] Call Trace: [ 627.255625][T21958] [ 627.258561][T21958] dump_stack_lvl+0x241/0x360 [ 627.263263][T21958] ? __pfx_dump_stack_lvl+0x10/0x10 [ 627.268480][T21958] ? __pfx__printk+0x10/0x10 [ 627.273119][T21958] ? print_shortest_lock_dependencies+0xf2/0x160 [ 627.279479][T21958] validate_chain+0x4de0/0x5900 [ 627.284359][T21958] ? __pfx_validate_chain+0x10/0x10 [ 627.289575][T21958] ? __pfx_validate_chain+0x10/0x10 [ 627.294788][T21958] ? register_lock_class+0x102/0x980 [ 627.300121][T21958] ? __pfx_register_lock_class+0x10/0x10 [ 627.305779][T21958] ? mark_lock+0x9a/0x350 [ 627.310135][T21958] __lock_acquire+0x137a/0x2040 [ 627.315007][T21958] lock_acquire+0x1ed/0x550 [ 627.319523][T21958] ? kill_fasync+0x19e/0x4d0 [ 627.324129][T21958] ? __pfx_lock_acquire+0x10/0x10 [ 627.329172][T21958] ? __pfx_lock_acquire+0x10/0x10 [ 627.334222][T21958] _raw_read_lock_irqsave+0xdd/0x130 [ 627.339541][T21958] ? kill_fasync+0x19e/0x4d0 [ 627.344212][T21958] ? __pfx__raw_read_lock_irqsave+0x10/0x10 [ 627.350143][T21958] kill_fasync+0x19e/0x4d0 [ 627.354610][T21958] ? kill_fasync+0x55/0x4d0 [ 627.359160][T21958] mousedev_notify_readers+0x719/0xc80 [ 627.364715][T21958] ? mousedev_notify_readers+0x2a/0xc80 [ 627.370294][T21958] mousedev_event+0x5d9/0x1390 [ 627.375602][T21958] ? __pfx_mousedev_event+0x10/0x10 [ 627.380806][T21958] input_handler_events_default+0x107/0x1c0 [ 627.386712][T21958] input_pass_values+0x286/0x860 [ 627.391654][T21958] ? input_pass_values+0x8f/0x860 [ 627.396686][T21958] input_event_dispose+0x30f/0x600 [ 627.401849][T21958] input_handle_event+0xa71/0xbe0 [ 627.406915][T21958] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 627.412399][T21958] ? __pfx_input_handle_event+0x10/0x10 [ 627.417956][T21958] input_inject_event+0x22f/0x340 [ 627.423001][T21958] ? input_inject_event+0xd6/0x340 [ 627.428112][T21958] evdev_write+0x672/0x7c0 [ 627.432538][T21958] ? __pfx_evdev_write+0x10/0x10 [ 627.437477][T21958] ? bpf_lsm_file_permission+0x9/0x10 [ 627.442891][T21958] ? security_file_permission+0x7f/0xa0 [ 627.448439][T21958] ? rw_verify_area+0x1d2/0x6b0 [ 627.453306][T21958] ? __pfx_evdev_write+0x10/0x10 [ 627.458268][T21958] vfs_write+0x2a2/0xc90 [ 627.462525][T21958] ? __pfx_vfs_write+0x10/0x10 [ 627.467291][T21958] ? do_futex+0x33b/0x560 [ 627.471621][T21958] ? __fget_files+0x29/0x470 [ 627.476208][T21958] ? __fget_files+0x3f6/0x470 [ 627.480879][T21958] ? __fget_files+0x29/0x470 [ 627.485472][T21958] ksys_write+0x1a0/0x2c0 [ 627.489815][T21958] ? __pfx_ksys_write+0x10/0x10 [ 627.494672][T21958] ? do_syscall_64+0x100/0x230 [ 627.499436][T21958] ? do_syscall_64+0xb6/0x230 [ 627.504145][T21958] do_syscall_64+0xf3/0x230 [ 627.508682][T21958] ? clear_bhb_loop+0x35/0x90 [ 627.513370][T21958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 627.519300][T21958] RIP: 0033:0x7f2222b7cef9 [ 627.523807][T21958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 627.543438][T21958] RSP: 002b:00007f2223a40038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 627.551895][T21958] RAX: ffffffffffffffda RBX: 00007f2222d35f80 RCX: 00007f2222b7cef9 [ 627.559886][T21958] RDX: 0000000000000078 RSI: 00000000200003c0 RDI: 0000000000000004 [ 627.567875][T21958] RBP: 00007f2222bef01e R08: 0000000000000000 R09: 0000000000000000 [ 627.575936][T21958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 627.583907][T21958] R13: 0000000000000000 R14: 00007f2222d35f80 R15: 00007ffe88af0378 [ 627.591975][T21958]