last executing test programs: 2.535485502s ago: executing program 2 (id=1256): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x10}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 2.482356424s ago: executing program 2 (id=1258): r0 = timerfd_create(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x784f) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000140)=0x7) 2.027087866s ago: executing program 4 (id=1266): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) 1.927338778s ago: executing program 4 (id=1268): r0 = io_uring_setup(0x1293, &(0x7f0000000400)={0x0, 0x631d, 0x1000, 0x3, 0x2dc}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000002700)={0x1, 0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x1e, &(0x7f0000000040)={0xac, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 1.865476908s ago: executing program 4 (id=1270): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, r0, 0x10ada85e65c25359, 0x0, 0x8000000, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}]}, 0x38}}, 0x0) 1.794912429s ago: executing program 4 (id=1272): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x8b, 0x100000500) 1.711274536s ago: executing program 4 (id=1274): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000009c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x4, 0x2, {0x0, "000000000010000000030200"}}}]}, 0x48}}, 0x0) 1.619403219s ago: executing program 0 (id=1276): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4c, 0x0, "01deaba05ccc4fa00711be66bd584ecd190428efc9e569f4b222158b227692cebc00924f2deea371bafa061b8f2959b4b696b22e4881f40a0d8f4c2fdea78893bc2c160df3e41db4153cfd9221d01c79"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x20, 0x0, "74b726a137c433aa4cf0f8a94c7510ddbf387212ce63ffca84192f1a7e8fada98c09787c0f09d31204d72b1adc22136d0634dc3a24c89484e02716f385873737b1b6f21d8d87d45685a6377fb167d2e7"}, 0xd8) 1.57857998s ago: executing program 2 (id=1277): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001040)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = getpid() syz_pidfd_open(r0, 0x0) 1.52235616s ago: executing program 4 (id=1278): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x4b, {[@local=@item_4={0x3, 0x2, 0x0, "b4ecf640"}, @main=@item_4={0x3, 0x0, 0xb, "9f62f5a6"}, @local=@item_4={0x3, 0x2, 0x0, "36ba0e02"}]}}, 0x0}, 0x0) 1.495768914s ago: executing program 0 (id=1280): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x1, 0x0, &(0x7f0000000000), 0x0) 1.460313026s ago: executing program 2 (id=1281): sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008011}, 0xc854) r0 = syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f00000002c0)) 1.38974004s ago: executing program 2 (id=1283): r0 = memfd_create(&(0x7f0000000840)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\x02h\x8e\x8c|1\xaf\xaeS.\xb2\xb7\x90\x0e\b\xc12\xfbF\x15\xb5\x12\xbaG&!\x10r\xb9Y\xa3\x11,\xea7\xb9I_\xf6\xd8,\x99\x82\xab\xff\xba|k\xf2u`o\x19\x9a\x80\xf5\xe29|\x7f\xa3=\xa1(\xc8J\xfb\"5%\xe0\xd5\x12u;\f\xda\xd4{\xa3\xc8S\x8f\xba.gX&(4\xbc\x04Q\x95\'\xb4\xf5\xb1\x10\xdc\xa2\x90n\xfaY\xbf~\x88\x03\x9cx\x83\xf6\xa9y \x8d\xa5\x99\xae\xe7\xbe\x99\xaf7\x18\xc0\xcb\x8e\xa9\x83\x05\xee\x92V,\x9bt\xf9\xd3W\xab)\x90\xff\xddg\xbc\xf2\x1cE\x1c\x16o\xd0\xe0\xab\xa1*?\xf1\x15\xc9-,\x03\xa7', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r0, 0x0) 1.342294976s ago: executing program 1 (id=1284): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001600)=""/4098, 0x1002}, {&(0x7f0000002640)=""/4103, 0x1007}, {&(0x7f0000001140)=""/181, 0xb5}], 0x3}, 0x40010100) 1.311326107s ago: executing program 0 (id=1285): r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000200)=0x12) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 1.232389559s ago: executing program 1 (id=1286): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x40000000010000, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="58000000140019234083598082e59a49e8aefc0b45ff810500000000070058000b480400945f640094272d7061d328b92d000000004c8537db9600f854c8a4487c752f7020847ff6", 0x48}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) 1.152435703s ago: executing program 0 (id=1287): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x7f, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x2, 0x4, 0x64, 0x0, 0x1, 0x1, 0x2, @remote, @rand_addr=0x64010100, {[@ssrr={0x89, 0x13, 0xc3, [@multicast2, @empty, @private=0xa010101, @empty]}, @timestamp={0x44, 0x8, 0x32, 0x0, 0x2, [0x5]}, @lsrr={0x83, 0x3, 0x2d}, @generic={0x86, 0x9, "af52b69717571c"}, @rr={0x7, 0x7, 0xa4, [@dev={0xac, 0x14, 0x14, 0xd}]}, @rr={0x7, 0xf, 0x8f, [@private=0xa010100, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, "10"}}}}}, 0x0) 1.115014391s ago: executing program 1 (id=1288): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0x2000000, 0x4) 989.594085ms ago: executing program 0 (id=1290): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a8c000000060a090400000000000000000200000014000480100001800a00010072616e67650000000900010073797a30000000000900020073797a32000000004c0007"], 0xb4}}, 0x0) 969.638368ms ago: executing program 2 (id=1291): syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) syz_usbip_server_init(0x4) syz_io_uring_setup(0x24fa, 0x0, 0x0, 0x0) 850.059764ms ago: executing program 0 (id=1293): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x90) 829.751244ms ago: executing program 3 (id=1294): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005e2000/0x3000)=nil, 0x2) 727.933049ms ago: executing program 3 (id=1295): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03040000b500000001008aea0000feff"], 0xc8) 613.855395ms ago: executing program 3 (id=1296): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000580)=' ', 0x1, 0xc8d5, &(0x7f0000000100)={0xa, 0x4e23, 0x47, @loopback, 0x4}, 0x1c) 504.124944ms ago: executing program 3 (id=1297): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGIDLE64(r0, 0x8010743f, &(0x7f00000000c0)) 400.200818ms ago: executing program 1 (id=1298): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) poll(&(0x7f0000000140)=[{r0, 0x1000}], 0x1, 0x3) 328.406905ms ago: executing program 3 (id=1299): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, 0x2}) 272.743692ms ago: executing program 1 (id=1300): r0 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) 50.301376ms ago: executing program 3 (id=1301): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 0s ago: executing program 1 (id=1302): eventfd2(0xca65, 0x80801) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000042c0)='fdinfo/3\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) kernel console output (not intermixed with test programs): [ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.500859][ T5856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.517509][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.524759][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.565005][ T5858] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.581100][ T5855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.612638][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.619771][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.652459][ T2964] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.659624][ T2964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.703635][ T5854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.743703][ T5855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.788528][ T5856] veth0_vlan: entered promiscuous mode [ 65.805267][ T5856] veth1_vlan: entered promiscuous mode [ 65.815763][ T5857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.895430][ T5856] veth0_macvtap: entered promiscuous mode [ 65.923507][ T5857] veth0_vlan: entered promiscuous mode [ 65.934592][ T5856] veth1_macvtap: entered promiscuous mode [ 65.951791][ T5857] veth1_vlan: entered promiscuous mode [ 65.962182][ T5854] veth0_vlan: entered promiscuous mode [ 65.970172][ T5858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.978177][ T5855] veth0_vlan: entered promiscuous mode [ 66.008370][ T5855] veth1_vlan: entered promiscuous mode [ 66.022521][ T5856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.034184][ T5856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.048104][ T5854] veth1_vlan: entered promiscuous mode [ 66.065363][ T5856] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.074539][ T5152] Bluetooth: hci3: command tx timeout [ 66.079698][ T5152] Bluetooth: hci1: command tx timeout [ 66.082336][ T5856] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.095602][ T5856] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.105409][ T5856] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.145827][ T5857] veth0_macvtap: entered promiscuous mode [ 66.156671][ T5152] Bluetooth: hci4: command tx timeout [ 66.156998][ T5841] Bluetooth: hci2: command tx timeout [ 66.168578][ T55] Bluetooth: hci0: command tx timeout [ 66.184233][ T5857] veth1_macvtap: entered promiscuous mode [ 66.200627][ T5855] veth0_macvtap: entered promiscuous mode [ 66.211020][ T5855] veth1_macvtap: entered promiscuous mode [ 66.223884][ T5854] veth0_macvtap: entered promiscuous mode [ 66.281338][ T5854] veth1_macvtap: entered promiscuous mode [ 66.304368][ T5858] veth0_vlan: entered promiscuous mode [ 66.312567][ T5857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.323963][ T5857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.338156][ T5857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.354818][ T5857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.366388][ T5857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.378541][ T5857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.396120][ T5854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.407932][ T5854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.418451][ T5854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.429235][ T5854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.440410][ T5854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.450812][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.460232][ T5854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.469342][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.473151][ T5854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.489238][ T5854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.500192][ T5854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.510895][ T5854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.525924][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.536862][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.547426][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.558931][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.569221][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.579846][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.591048][ T5855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.601853][ T5857] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.610955][ T5857] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.620172][ T5857] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.630144][ T5857] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.652253][ T5854] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.662053][ T5854] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.671257][ T5854] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.680317][ T5854] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.691925][ T5858] veth1_vlan: entered promiscuous mode [ 66.714035][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.725252][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.735350][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.746435][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.756315][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.766864][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.777827][ T5855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.788515][ T5855] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.797688][ T5855] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.807925][ T5855] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.817708][ T5855] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.834817][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.850132][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.941443][ T5856] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 66.966841][ T5858] veth0_macvtap: entered promiscuous mode [ 67.017311][ T5858] veth1_macvtap: entered promiscuous mode [ 67.034776][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.045481][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.055387][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.066108][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.076001][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.086707][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.096936][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.107711][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.119554][ T5858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.129287][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.140015][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.150416][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.161157][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.171397][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.181912][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.192109][ T5858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.202773][ T5858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.213695][ T5858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.243548][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.261376][ T5858] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.262124][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.271263][ T5858] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.288772][ T5858] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.297813][ T5858] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.352930][ T2964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.370850][ T2964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.384118][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.392849][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.459390][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.486948][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.608399][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.617958][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.651766][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.679637][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.697016][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.717472][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.813291][ T5904] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6'. [ 67.832785][ T2964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.857894][ T2964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.150085][ T55] Bluetooth: hci1: command tx timeout [ 68.155543][ T55] Bluetooth: hci3: command tx timeout [ 68.229476][ T5841] Bluetooth: hci2: command tx timeout [ 68.235551][ T5841] Bluetooth: hci4: command tx timeout [ 68.241888][ T55] Bluetooth: hci0: command tx timeout [ 69.305059][ T5956] xt_CT: No such helper "pptp" [ 69.386669][ T5964] syz.1.31 uses obsolete (PF_INET,SOCK_PACKET) [ 69.503284][ T5967] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 69.560355][ T5970] netlink: 'syz.1.35': attribute type 2 has an invalid length. [ 69.582980][ T5970] netlink: 132 bytes leftover after parsing attributes in process `syz.1.35'. [ 69.999407][ T5989] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.228991][ T55] Bluetooth: hci3: command tx timeout [ 70.234469][ T55] Bluetooth: hci1: command tx timeout [ 70.308911][ T55] Bluetooth: hci0: command tx timeout [ 70.314431][ T5841] Bluetooth: hci2: command tx timeout [ 70.319983][ T5841] Bluetooth: hci4: command tx timeout [ 70.393750][ T6006] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 70.715824][ T6014] [U]  [ 71.009567][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 71.190005][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 71.209488][ T5894] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 71.235979][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 71.259909][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xED, changing to 0x8D [ 71.293802][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 219, changing to 11 [ 71.308031][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 34777, setting to 1024 [ 71.326271][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 71.362299][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.366388][ T8] usb 1-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 71.390263][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 71.398409][ T8] usb 1-1: Product: syz [ 71.399599][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.412090][ T8] usb 1-1: Manufacturer: syz [ 71.417111][ T8] usb 1-1: SerialNumber: syz [ 71.427928][ T5894] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 71.443102][ T8] usb 1-1: config 0 descriptor?? [ 71.466013][ T6020] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 71.491641][ T5894] usb 5-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 71.519041][ T5894] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.528816][ T5843] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 71.547929][ T6040] netlink: 44 bytes leftover after parsing attributes in process `syz.3.66'. [ 71.568093][ T5894] usb 5-1: config 0 descriptor?? [ 71.588569][ T6040] tipc: MTU too low for tipc bearer [ 71.673634][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.681660][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.690049][ T5843] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.712108][ T5843] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.718819][ T8] radio-si470x 1-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 71.728188][ T5843] usb 2-1: New USB device found, idVendor=0c70, idProduct=f00b, bcdDevice= 0.00 [ 71.739152][ T5843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.760382][ T8] radio-si470x 1-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 71.760849][ T5843] usb 2-1: config 0 descriptor?? [ 71.916281][ T8] radio-si470x 1-1:0.0: software version 0, hardware version 0 [ 71.939010][ T8] radio-si470x 1-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 71.973409][ T8] radio-si470x 1-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 71.995377][ T5894] playstation 0003:054C:0BA0.0001: ignoring exceeding usage max [ 72.037256][ T5894] playstation 0003:054C:0BA0.0001: collection stack underflow [ 72.057043][ T5894] playstation 0003:054C:0BA0.0001: item 0 2 0 12 parsing failed [ 72.067899][ T5894] playstation 0003:054C:0BA0.0001: Parse failed [ 72.098857][ T5894] playstation 0003:054C:0BA0.0001: probe with driver playstation failed with error -22 [ 72.128811][ T8] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 72.142949][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.150751][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.157889][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.164649][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.171335][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.178043][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.186342][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.197257][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.204292][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.211770][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.219366][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.226005][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.233744][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.241134][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.248013][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.254729][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.261386][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.268526][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.274757][ T5894] usb 5-1: USB disconnect, device number 2 [ 72.275477][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.287977][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.294645][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.297512][ T5843] aquacomputer_d5next 0003:0C70:F00B.0002: hidraw0: USB HID v0.00 Device [HID 0c70:f00b] on usb-dummy_hcd.1-1/input0 [ 72.301504][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.301697][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.328154][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.335806][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.342457][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.349207][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.355848][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.362933][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.369606][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.376251][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.382889][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.390618][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.397971][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.404694][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.413527][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.420782][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.427463][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.434195][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.440931][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.448139][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.455021][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.461656][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.468300][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.475549][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.478878][ T25] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 72.482854][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.496706][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.503362][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.510200][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.517459][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.524090][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.530852][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.537546][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.544467][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.551473][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.558354][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.562336][ T5843] usb 2-1: USB disconnect, device number 2 [ 72.564902][ T8] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 72.570739][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.579838][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.586434][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.593102][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.599688][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.606228][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.613151][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.619756][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.633778][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.640615][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.647169][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.653725][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.660265][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.666786][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.673591][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.680267][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.686795][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.693378][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.694497][ T25] usb 4-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 72.699934][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.700131][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.726149][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.733554][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.740361][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.747012][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.752040][ T25] usb 4-1: config 0 interface 0 altsetting 9 endpoint 0x81 has invalid wMaxPacketSize 0 [ 72.753874][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.770189][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.776891][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.783787][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.791410][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.798051][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.804654][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.811538][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.818179][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.825243][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.832447][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.839458][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.846109][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.847953][ T25] usb 4-1: config 0 interface 0 has no altsetting 0 [ 72.852755][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.866184][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.873790][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.880462][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.887108][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.893749][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.900695][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.907342][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.913975][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.920604][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.927868][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.934789][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.941427][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.948067][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.950321][ T25] usb 4-1: New USB device found, idVendor=0c70, idProduct=f014, bcdDevice= 0.00 [ 72.954915][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.977943][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.984655][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.991298][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 72.997965][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 73.004847][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 73.011514][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 73.018633][ C0] radio-si470x 1-1:0.0: non-zero urb status (-71) [ 73.025155][ C0] radio-si470x 1-1:0.0: resubmitting urb failed (-1) [ 73.034122][ T8] radio-si470x 1-1:0.0: probe with driver radio-si470x failed with error -22 [ 73.066874][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.083850][ T8] usb 1-1: USB disconnect, device number 2 [ 73.095204][ T25] usb 4-1: config 0 descriptor?? [ 73.099011][ T6059] capability: warning: `syz.4.75' uses 32-bit capabilities (legacy support in use) [ 73.547041][ T25] aquacomputer_d5next 0003:0C70:F014.0003: unknown main item tag 0x0 [ 73.567860][ T25] aquacomputer_d5next 0003:0C70:F014.0003: hidraw0: USB HID v0.00 Device [HID 0c70:f014] on usb-dummy_hcd.3-1/input0 [ 73.832425][ T25] usb 4-1: USB disconnect, device number 2 [ 74.145379][ T29] audit: type=1326 audit(1730666923.195:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6095 comm="syz.0.92" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e3837e719 code=0x0 [ 74.548970][ T5843] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 74.728992][ T5843] usb 5-1: Using ep0 maxpacket: 32 [ 74.737221][ T5843] usb 5-1: unable to get BOS descriptor or descriptor too short [ 74.754089][ T5843] usb 5-1: config 128 has an invalid interface number: 127 but max is 3 [ 74.767904][ T5843] usb 5-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 74.784905][ T5843] usb 5-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 74.795012][ T5843] usb 5-1: config 128 has no interface number 0 [ 74.807379][ T5843] usb 5-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid maxpacket 1828, setting to 1024 [ 74.824857][ T5843] usb 5-1: config 128 interface 127 has no altsetting 0 [ 74.836750][ T5843] usb 5-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 74.852362][ T5843] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.860715][ T5843] usb 5-1: Product: syz [ 74.864918][ T5843] usb 5-1: Manufacturer: syz [ 74.870327][ T5843] usb 5-1: SerialNumber: syz [ 74.887349][ T6108] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 74.919036][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 75.068854][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 75.085082][ T8] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 66, using maximum allowed: 30 [ 75.108942][ T8] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x91, changing to 0x81 [ 75.136429][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.157089][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 75.178769][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 66 [ 75.210236][ T5843] usb 5-1: USB disconnect, device number 3 [ 75.223390][ T8] usb 4-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 75.266468][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.269188][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 75.291149][ T8] usb 4-1: config 0 descriptor?? [ 75.312674][ T5836] udevd[5836]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:128.127/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 75.451916][ T25] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 75.471314][ T25] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 75.492900][ T25] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 1 [ 75.510300][ T25] usb 1-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 75.524392][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 75.536207][ T25] usb 1-1: SerialNumber: syz [ 75.565583][ T25] usb 1-1: config 0 descriptor?? [ 75.583203][ T6133] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 75.593445][ T6133] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 75.605785][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 75.618338][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 75.625828][ T25] port100 1-1:0.0: NFC: Could not get supported command types [ 75.712199][ T8] wacom 0003:056A:0116.0004: unknown main item tag 0x7 [ 75.760296][ T8] wacom 0003:056A:0116.0004: hidraw0: USB HID v0.00 Device [HID 056a:0116] on usb-dummy_hcd.3-1/input0 [ 75.867335][ T5892] usb 1-1: USB disconnect, device number 3 [ 75.930288][ T9] usb 4-1: USB disconnect, device number 3 [ 76.039277][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 76.108878][ T5843] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 76.208901][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 76.215884][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.227564][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.241989][ T8] usb 5-1: New USB device found, idVendor=046d, idProduct=c714, bcdDevice= 0.00 [ 76.252033][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.261019][ T5843] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 76.266474][ T8] usb 5-1: config 0 descriptor?? [ 76.273965][ T5843] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 10 [ 76.289401][ T5843] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 8704, setting to 64 [ 76.302124][ T5843] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 65535, setting to 64 [ 76.315615][ T5843] usb 3-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 76.329643][ T5843] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.337675][ T5843] usb 3-1: Product: syz [ 76.346687][ T5843] usb 3-1: Manufacturer: syz [ 76.353512][ T5843] usb 3-1: SerialNumber: syz [ 76.364311][ T5843] usb 3-1: config 0 descriptor?? [ 76.798438][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.798489][ T5843] input input8: Device does not respond to id packet M [ 76.809389][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.809431][ T5843] input input8: Device does not respond to id packet P [ 76.814717][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.814765][ T5843] input input8: Device does not respond to id packet B [ 76.818821][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.818858][ T5843] input input8: Device does not respond to id packet N [ 76.821288][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.827587][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.828875][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.830148][ T5843] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.832937][ T5843] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 [ 76.871425][ T5843] usb 3-1: USB disconnect, device number 2 [ 76.871522][ C1] iforce 3-1:0.0: iforce_usb_irq - usb_submit_urb failed with result -19 [ 77.003331][ T5894] usb 5-1: USB disconnect, device number 4 [ 78.201438][ T6214] xt_socket: unknown flags 0x8 [ 78.288973][ T5843] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 78.413996][ T6220] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 78.420804][ T6220] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 78.431230][ T6220] vhci_hcd vhci_hcd.0: Device attached [ 78.463862][ T5843] usb 2-1: Using ep0 maxpacket: 32 [ 78.491073][ T5843] usb 2-1: config index 0 descriptor too short (expected 35577, got 27) [ 78.499952][ T5843] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 78.525807][ T5843] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 78.555749][ T5843] usb 2-1: config 1 has no interface number 0 [ 78.578032][ T5843] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 78.636209][ T5843] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 78.662937][ T25] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 78.687536][ T5843] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 78.697757][ T5843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.723520][ T5843] snd_usb_pod 2-1:1.1: Line 6 Pocket POD found [ 78.848893][ T5882] vhci_hcd: vhci_device speed not set [ 78.862134][ T25] usb 3-1: config 0 has no interfaces? [ 78.876618][ T25] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 78.906428][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.919096][ T5882] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 78.941706][ T25] usb 3-1: config 0 descriptor?? [ 79.167684][ T6223] vhci_hcd: unknown pdu 1 [ 79.176407][ T2964] vhci_hcd: stop threads [ 79.183048][ T5894] usb 3-1: USB disconnect, device number 3 [ 79.192995][ T2964] vhci_hcd: release socket [ 79.204627][ T2964] vhci_hcd: disconnect device [ 79.243572][ T5882] vhci_hcd: vhci_device speed not set [ 79.333186][ T5843] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now attached [ 79.570362][ T5894] usb 2-1: USB disconnect, device number 3 [ 79.580600][ T5894] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now disconnected [ 79.627698][ T6267] program syz.3.168 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.026133][ T6289] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 80.054590][ T6289] Cannot find add_set index 0 as target [ 80.288883][ T5894] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 80.450528][ T5894] usb 4-1: config index 0 descriptor too short (expected 23569, got 27) [ 80.450580][ T5894] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.451482][ T5894] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 80.451511][ T5894] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 80.451533][ T5894] usb 4-1: Manufacturer: syz [ 80.465258][ T5894] usb 4-1: config 0 descriptor?? [ 80.566186][ T5894] rc_core: IR keymap rc-hauppauge not found [ 80.566208][ T5894] Registered IR keymap rc-empty [ 80.567557][ T5894] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 80.569317][ T5894] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input9 [ 80.916403][ T6323] rc rc0: two consecutive events of type space [ 81.073391][ T6342] capability: warning: `syz.1.200' uses deprecated v2 capabilities in a way that may be insecure [ 81.117321][ T8] usb 4-1: USB disconnect, device number 4 [ 81.942143][ T969] cfg80211: failed to load regulatory.db [ 82.016288][ T6376] ebtables: ebtables: counters copy to user failed while replacing table [ 82.177293][ T6396] vlan2: entered promiscuous mode [ 82.199437][ T6396] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 82.209914][ T6396] vlan2: entered allmulticast mode [ 82.215177][ T6396] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 82.259089][ T5893] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 82.433187][ T969] IPVS: starting estimator thread 0... [ 82.522081][ T5893] usb 3-1: Using ep0 maxpacket: 16 [ 82.529128][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.561334][ T6412] IPVS: using max 26 ests per chain, 62400 per kthread [ 82.569301][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.607434][ T5893] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 82.632252][ T5893] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.678515][ T5893] usb 3-1: config 0 descriptor?? [ 82.899017][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 82.908594][ T29] audit: type=1400 audit(1730666931.945:3): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=6428 comm="syz.0.241" [ 83.058939][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 83.068080][ T25] usb 2-1: config 0 has an invalid interface number: 144 but max is 0 [ 83.077517][ T25] usb 2-1: config 0 has no interface number 0 [ 83.086703][ T25] usb 2-1: New USB device found, idVendor=0923, idProduct=010f, bcdDevice=a0.fe [ 83.119697][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.139607][ T5893] konepure 0003:1E7D:2DB4.0006: unknown main item tag 0x0 [ 83.147020][ T25] usb 2-1: Product: syz [ 83.160193][ T5893] konepure 0003:1E7D:2DB4.0006: unknown main item tag 0x0 [ 83.169374][ T25] usb 2-1: Manufacturer: syz [ 83.174018][ T25] usb 2-1: SerialNumber: syz [ 83.194573][ T25] usb 2-1: config 0 descriptor?? [ 83.200062][ T5893] konepure 0003:1E7D:2DB4.0006: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 83.221340][ T25] gspca_main: tv8532-2.14.0 probing 0923:010f [ 83.322907][ T5893] usb 3-1: USB disconnect, device number 4 [ 83.405060][ T6445] sctp: [Deprecated]: syz.3.249 (pid 6445) Use of int in max_burst socket option deprecated. [ 83.405060][ T6445] Use struct sctp_assoc_value instead [ 83.466980][ T6449] process 'syz.0.251' launched './file0' with NULL argv: empty string added [ 83.496433][ T25] usb 2-1: USB disconnect, device number 4 [ 83.909510][ T5893] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 83.997959][ T8] IPVS: starting estimator thread 0... [ 84.031874][ T6468] netlink: 8 bytes leftover after parsing attributes in process `syz.0.258'. [ 84.047010][ T6468] netlink: 'syz.0.258': attribute type 30 has an invalid length. [ 84.057155][ T6468] netlink: 12 bytes leftover after parsing attributes in process `syz.0.258'. [ 84.070704][ T5893] usb 5-1: config 0 has an invalid interface number: 18 but max is 0 [ 84.088827][ T5893] usb 5-1: config 0 has no interface number 0 [ 84.099177][ T6471] IPVS: using max 22 ests per chain, 52800 per kthread [ 84.106733][ T5893] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.172025][ T5893] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.278393][ T5893] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 84.278427][ T5893] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 84.278449][ T5893] usb 5-1: Manufacturer: syz [ 84.303529][ T5893] usb 5-1: config 0 descriptor?? [ 84.330529][ T6484] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 84.458776][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 84.608803][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 84.628784][ T5152] Bluetooth: hci0: command 0x0406 tx timeout [ 84.638073][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.651216][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.661311][ T8] usb 3-1: New USB device found, idVendor=6666, idProduct=8804, bcdDevice= 0.00 [ 84.670487][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.680880][ T8] usb 3-1: config 0 descriptor?? [ 84.743341][ T5893] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.18/0003:054C:03D5.0007/input/input10 [ 84.828907][ T969] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 84.832040][ T5893] sony 0003:054C:03D5.0007: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.4-1/input18 [ 84.963810][ T5843] usb 5-1: USB disconnect, device number 5 [ 85.029482][ T969] usb 1-1: Using ep0 maxpacket: 8 [ 85.061503][ T969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.074896][ T969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.084803][ T969] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 85.098263][ T969] usb 1-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 85.107918][ T969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.133901][ T969] usb 1-1: config 0 descriptor?? [ 85.146862][ T8] smartjoyplus 0003:6666:8804.0008: hidraw0: USB HID v0.00 Device [HID 6666:8804] on usb-dummy_hcd.2-1/input0 [ 85.169350][ T8] smartjoyplus 0003:6666:8804.0008: no output reports found [ 85.247029][ T6506] netlink: 8 bytes leftover after parsing attributes in process `syz.3.276'. [ 85.257367][ T6506] netlink: 24 bytes leftover after parsing attributes in process `syz.3.276'. [ 85.259081][ T5893] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 85.281755][ T6506] gtp0: entered promiscuous mode [ 85.287101][ T6506] gtp0: entered allmulticast mode [ 85.346363][ T8] usb 3-1: USB disconnect, device number 5 [ 85.440671][ T5893] usb 2-1: Using ep0 maxpacket: 8 [ 85.441311][ T6510] fuse: Invalid gid '00000000000000065534' [ 85.447969][ T5893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.472376][ T5893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.502405][ T5893] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 85.544432][ T5893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.563112][ T5893] usb 2-1: config 0 descriptor?? [ 85.583787][ T969] belkin 0003:050D:3201.0009: unknown main item tag 0x0 [ 85.598967][ T969] belkin 0003:050D:3201.0009: unknown main item tag 0x0 [ 85.629819][ T969] belkin 0003:050D:3201.0009: hiddev0,hidraw0: USB HID v0.00 Device [HID 050d:3201] on usb-dummy_hcd.0-1/input0 [ 85.812908][ T9] usb 1-1: USB disconnect, device number 4 [ 85.924321][ T6520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.283'. [ 85.936742][ T969] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 85.938847][ T6520] netlink: 12 bytes leftover after parsing attributes in process `syz.2.283'. [ 85.953850][ T6520] netlink: 'syz.2.283': attribute type 20 has an invalid length. [ 85.979166][ T25] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 86.007600][ T5893] kone 0003:1E7D:2CED.000A: hidraw0: USB HID v0.00 Device [HID 1e7d:2ced] on usb-dummy_hcd.1-1/input0 [ 86.087877][ T9] hid-generic 0000:0000:0000.000B: item fetching failed at offset 0/1 [ 86.099665][ T9] hid-generic 0000:0000:0000.000B: probe with driver hid-generic failed with error -22 [ 86.129176][ T969] usb 4-1: Using ep0 maxpacket: 16 [ 86.142972][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.144027][ T25] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 86.167414][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 86.173134][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.179354][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.208398][ T969] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 86.218666][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 86.235390][ T25] usb 5-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.00 [ 86.261309][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.265503][ T9] usb 2-1: USB disconnect, device number 5 [ 86.276410][ T25] usb 5-1: config 0 descriptor?? [ 86.298039][ T969] usb 4-1: New USB device found, idVendor=056a, idProduct=0022, bcdDevice= 0.00 [ 86.317004][ T969] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.338632][ T969] usb 4-1: config 0 descriptor?? [ 86.715551][ T25] hid-rmi 0003:17EF:6085.000C: unknown main item tag 0x0 [ 86.724980][ T25] hid-rmi 0003:17EF:6085.000C: unknown main item tag 0x0 [ 86.732248][ T25] hid-rmi 0003:17EF:6085.000C: unknown main item tag 0x0 [ 86.739411][ T25] hid-rmi 0003:17EF:6085.000C: unknown main item tag 0x0 [ 86.747419][ T25] hid-rmi 0003:17EF:6085.000C: unknown main item tag 0x0 [ 86.766758][ T25] hid-rmi 0003:17EF:6085.000C: hidraw0: USB HID v0.00 Device [HID 17ef:6085] on usb-dummy_hcd.4-1/input0 [ 86.774387][ T969] wacom 0003:056A:0022.000D: Unknown device_type for 'HID 056a:0022'. Assuming pen. [ 86.828149][ T969] wacom 0003:056A:0022.000D: hidraw1: USB HID v0.00 Device [HID 056a:0022] on usb-dummy_hcd.3-1/input0 [ 86.862398][ T969] input: Wacom Intuos 9x12 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0022.000D/input/input11 [ 86.929676][ T5892] usb 5-1: USB disconnect, device number 6 [ 87.007206][ T969] usb 4-1: USB disconnect, device number 5 [ 87.379084][ T5892] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 87.386751][ T8] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 87.541318][ T5892] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 87.559087][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 87.571143][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.583485][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.593730][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 87.604326][ T8] usb 3-1: New USB device found, idVendor=056a, idProduct=00bc, bcdDevice= 0.00 [ 87.613754][ T5892] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 87.637311][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.659748][ T8] usb 3-1: config 0 descriptor?? [ 87.674223][ T5892] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 87.693944][ T5892] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 87.728718][ T5892] usb 2-1: Manufacturer: syz [ 87.745017][ T5892] usb 2-1: config 0 descriptor?? [ 87.939728][ T6583] netlink: 16 bytes leftover after parsing attributes in process `syz.0.314'. [ 87.948945][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 88.083156][ T8] wacom 0003:056A:00BC.000E: unknown main item tag 0x0 [ 88.092901][ T5892] rc_core: IR keymap rc-hauppauge not found [ 88.113704][ T5892] Registered IR keymap rc-empty [ 88.120785][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.121588][ T8] wacom 0003:056A:00BC.000E: Unknown device_type for 'HID 056a:00bc'. Assuming pen. [ 88.150599][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.152486][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.184213][ T8] wacom 0003:056A:00BC.000E: hidraw0: USB HID v0.00 Device [HID 056a:00bc] on usb-dummy_hcd.2-1/input0 [ 88.206016][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.212839][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 88.245561][ T5892] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 88.263592][ T8] input: Wacom Intuos4 WL Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00BC.000E/input/input15 [ 88.266323][ T25] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1c0d, bcdDevice= 0.00 [ 88.287453][ T5892] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input14 [ 88.325400][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.368610][ T25] usb 5-1: config 0 descriptor?? [ 88.386799][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.411375][ T8] usb 3-1: USB disconnect, device number 6 [ 88.440143][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.457018][ T6595] tipc: Enabling of bearer rejected, failed to enable media [ 88.469356][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.529064][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.567811][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.609181][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.645062][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.681273][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.718896][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.746023][ T5892] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 88.780237][ T5892] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 88.819003][ T5892] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 88.840952][ T25] hid (null): invalid report_count 452989827 [ 88.845072][ T5892] usb 2-1: USB disconnect, device number 6 [ 88.855146][ T25] corsair-psu 0003:1B1C:1C0D.000F: invalid report_count 452989827 [ 88.888639][ T25] corsair-psu 0003:1B1C:1C0D.000F: item 0 4 1 9 parsing failed [ 88.919724][ T25] corsair-psu 0003:1B1C:1C0D.000F: probe with driver corsair-psu failed with error -22 [ 89.138863][ T25] usb 5-1: USB disconnect, device number 7 [ 89.869590][ T29] audit: type=1326 audit(1730666938.925:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6635 comm="syz.0.338" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0e3837e719 code=0x0 [ 89.931146][ T6638] netlink: 24 bytes leftover after parsing attributes in process `syz.4.339'. [ 90.199137][ T5843] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 90.520852][ T5843] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.536916][ T5843] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.546852][ T5843] usb 3-1: New USB device found, idVendor=0925, idProduct=0005, bcdDevice= 0.00 [ 90.556448][ T5843] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.577826][ T5843] usb 3-1: config 0 descriptor?? [ 90.719004][ T5892] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 90.916365][ T5892] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.943731][ T5892] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.969058][ T5892] usb 4-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 90.990051][ T5892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.001045][ T5892] usb 4-1: config 0 descriptor?? [ 91.004242][ T5843] smartjoyplus 0003:0925:0005.0010: unbalanced collection at end of report description [ 91.049988][ T5843] smartjoyplus 0003:0925:0005.0010: parse failed [ 91.069101][ T5843] smartjoyplus 0003:0925:0005.0010: probe with driver smartjoyplus failed with error -22 [ 91.221651][ T5843] usb 3-1: USB disconnect, device number 7 [ 91.455148][ T5892] hid-multitouch 0003:0EEF:72D0.0011: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.3-1/input0 [ 91.704767][ T5892] usb 4-1: USB disconnect, device number 6 [ 91.909393][ T6701] random: crng reseeded on system resumption [ 93.548940][ T25] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 93.732102][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.748164][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.784224][ T25] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 93.807163][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.829040][ T25] usb 3-1: config 0 descriptor?? [ 93.853505][ T6772] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 94.252822][ T25] steelseries 0003:1038:1410.0012: item fetching failed at offset 3/7 [ 94.260488][ T29] audit: type=1326 audit(1730666943.305:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.284129][ T25] steelseries 0003:1038:1410.0012: parse failed [ 94.299442][ T25] steelseries 0003:1038:1410.0012: probe with driver steelseries failed with error -22 [ 94.320969][ T29] audit: type=1326 audit(1730666943.345:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.400044][ T29] audit: type=1326 audit(1730666943.345:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.422051][ C0] vkms_vblank_simulate: vblank timer overrun [ 94.445551][ T29] audit: type=1326 audit(1730666943.345:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.471416][ T5893] usb 3-1: USB disconnect, device number 8 [ 94.478130][ T29] audit: type=1326 audit(1730666943.345:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.500593][ T5843] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 94.527769][ T29] audit: type=1326 audit(1730666943.345:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.557477][ T29] audit: type=1326 audit(1730666943.345:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6788 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4e37e719 code=0x7ffc0000 [ 94.672696][ T5843] usb 5-1: Using ep0 maxpacket: 8 [ 94.682809][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 94.713988][ T5843] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 223, changing to 11 [ 94.739856][ T5843] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.766925][ T5843] usb 5-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.00 [ 94.787227][ T5843] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.811290][ T5843] usb 5-1: config 0 descriptor?? [ 94.848911][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 94.866564][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.901448][ T25] usb 1-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 94.924951][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.966034][ T25] usb 1-1: config 0 descriptor?? [ 95.236554][ T5843] hid-alps 0003:044E:1215.0013: hidraw0: USB HID v40.00 Device [HID 044e:1215] on usb-dummy_hcd.4-1/input0 [ 95.419023][ T5843] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 95.431604][ T25] nintendo 0003:057E:200E.0014: unknown main item tag 0x0 [ 95.451135][ T25] nintendo 0003:057E:200E.0014: hidraw1: USB HID v80.00 Device [HID 057e:200e] on usb-dummy_hcd.0-1/input0 [ 95.507346][ T9] usb 5-1: USB disconnect, device number 8 [ 95.519628][ T25] nintendo 0003:057E:200E.0014: Failed charging grip handshake [ 95.528425][ T25] nintendo 0003:057E:200E.0014: Failed to initialize controller; ret=-110 [ 95.561356][ T25] nintendo 0003:057E:200E.0014: probe - fail = -110 [ 95.568387][ T25] nintendo 0003:057E:200E.0014: probe with driver nintendo failed with error -110 [ 95.590653][ T5843] usb 4-1: Using ep0 maxpacket: 16 [ 95.610766][ T6826] program syz.2.427 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.693173][ T6828] netlink: 'syz.1.428': attribute type 3 has an invalid length. [ 95.711075][ T5843] usb 4-1: config 1 has too many interfaces: 255, using maximum allowed: 32 [ 95.716684][ T6828] netlink: 'syz.1.428': attribute type 3 has an invalid length. [ 95.720004][ T5843] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 255 [ 95.748924][ T6828] netlink: 197020 bytes leftover after parsing attributes in process `syz.1.428'. [ 95.749257][ T25] usb 1-1: USB disconnect, device number 5 [ 95.799027][ T5843] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 95.808148][ T5843] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.816595][ T5843] usb 4-1: Product: syz [ 95.821123][ T5843] usb 4-1: Manufacturer: syz [ 95.825769][ T5843] usb 4-1: SerialNumber: syz [ 95.916397][ T5843] r8152-cfgselector 4-1: Unknown version 0x0000 [ 96.199043][ T5893] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 96.243118][ T6843] netlink: 'syz.1.435': attribute type 9 has an invalid length. [ 96.252759][ T6843] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.435'. [ 96.316622][ T6846] netlink: 'syz.1.435': attribute type 9 has an invalid length. [ 96.327155][ T6846] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.435'. [ 96.354433][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.365569][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.410641][ T9] r8152-cfgselector 4-1: USB disconnect, device number 7 [ 96.417059][ T5893] usb 3-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 96.432373][ T5893] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.456210][ T5893] usb 3-1: config 0 descriptor?? [ 96.889883][ T5893] dragonrise 0003:0079:0006.0015: hidraw0: USB HID v0.00 Device [HID 0079:0006] on usb-dummy_hcd.2-1/input0 [ 96.917697][ T5893] dragonrise 0003:0079:0006.0015: no inputs found [ 96.931196][ T5893] dragonrise 0003:0079:0006.0015: force feedback init failed [ 97.029870][ T5843] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 97.058174][ T6870] netlink: 8 bytes leftover after parsing attributes in process `syz.0.447'. [ 97.088784][ T9] usb 3-1: USB disconnect, device number 9 [ 97.198838][ T5843] usb 2-1: Using ep0 maxpacket: 32 [ 97.206976][ T5843] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.233540][ T5843] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 97.250406][ T5843] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 97.271839][ T5843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.357771][ T5843] usb 2-1: config 0 descriptor?? [ 97.378272][ T5843] hub 2-1:0.0: USB hub found [ 97.621335][ T5843] hub 2-1:0.0: 2 ports detected [ 97.836380][ T6905] tipc: Started in network mode [ 97.841531][ T6905] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 97.852439][ T6905] tipc: Enabled bearer , priority 0 [ 97.974875][ T6909] usb usb8: usbfs: process 6909 (syz.0.465) did not claim interface 0 before use [ 98.060952][ T5843] usb 2-1: USB disconnect, device number 7 [ 98.863349][ T9] tipc: Node number set to 1 [ 99.008927][ T5843] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 99.200341][ T5843] usb 4-1: Using ep0 maxpacket: 16 [ 99.260636][ T5843] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.271737][ T5843] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.302116][ T5843] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 99.311558][ T5843] usb 4-1: New USB device strings: Mfr=236, Product=255, SerialNumber=0 [ 99.320425][ T5843] usb 4-1: Product: syz [ 99.324635][ T5843] usb 4-1: Manufacturer: syz [ 99.358058][ T5843] usb 4-1: config 0 descriptor?? [ 99.835956][ T5843] kovaplus 0003:1E7D:2D50.0016: unknown main item tag 0x0 [ 99.859547][ T5843] kovaplus 0003:1E7D:2D50.0016: unknown main item tag 0x0 [ 99.889231][ T5843] kovaplus 0003:1E7D:2D50.0016: hidraw0: USB HID v0.07 Device [syz syz] on usb-dummy_hcd.3-1/input0 [ 100.041878][ T7021] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.514'. [ 100.080553][ T5843] kovaplus 0003:1E7D:2D50.0016: couldn't init struct kovaplus_device [ 100.080596][ T5843] kovaplus 0003:1E7D:2D50.0016: couldn't install mouse [ 100.207680][ T5843] kovaplus 0003:1E7D:2D50.0016: probe with driver kovaplus failed with error -71 [ 100.298228][ T5843] usb 4-1: USB disconnect, device number 8 [ 100.465126][ T7040] netlink: 20 bytes leftover after parsing attributes in process `syz.2.523'. [ 100.540564][ T7044] nftables ruleset with unbound set [ 100.609672][ T7048] netlink: 'syz.2.527': attribute type 6 has an invalid length. [ 100.956272][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 100.986679][ T5892] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 101.148937][ T5892] usb 2-1: Using ep0 maxpacket: 8 [ 101.156354][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.178821][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.190809][ T5892] usb 2-1: New USB device found, idVendor=046d, idProduct=c24f, bcdDevice= 0.00 [ 101.200551][ T5892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.226794][ T5892] usb 2-1: config 0 descriptor?? [ 101.619103][ T8] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 101.674558][ T5892] logitech 0003:046D:C24F.0017: hidraw0: USB HID v0.00 Device [HID 046d:c24f] on usb-dummy_hcd.1-1/input0 [ 101.696909][ T5892] logitech 0003:046D:C24F.0017: no inputs found [ 101.790755][ T8] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 101.809637][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.834281][ T8] usb 4-1: config 0 descriptor?? [ 101.850881][ T8] cp210x 4-1:0.0: cp210x converter detected [ 101.859478][ T5843] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 101.927836][ T5892] usb 2-1: USB disconnect, device number 8 [ 102.028828][ T5843] usb 1-1: Using ep0 maxpacket: 8 [ 102.048653][ T5843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.068304][ T5843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.084926][ T5843] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 102.094606][ T5843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.123422][ T5843] usb 1-1: config 0 descriptor?? [ 102.272423][ T8] usb 4-1: cp210x converter now attached to ttyUSB0 [ 102.298866][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 102.474987][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 102.480725][ T8] usb 4-1: USB disconnect, device number 9 [ 102.489791][ T9] usb 5-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 102.502011][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 102.522458][ T9] usb 5-1: New USB device found, idVendor=3344, idProduct=22f0, bcdDevice=ef.4d [ 102.539998][ T8] cp210x 4-1:0.0: device disconnected [ 102.547169][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.565768][ T5843] hid-picolcd 0003:04D8:F002.0018: unknown main item tag 0x0 [ 102.569325][ T9] usb 5-1: Product: syz [ 102.584284][ T9] usb 5-1: Manufacturer: syz [ 102.600825][ T9] usb 5-1: SerialNumber: syz [ 102.654976][ T5843] hid-picolcd 0003:04D8:F002.0018: No report with id 0xf3 found [ 102.678474][ T5843] hid-picolcd 0003:04D8:F002.0018: No report with id 0xf4 found [ 102.786106][ T5843] usb 1-1: USB disconnect, device number 6 [ 102.830850][ T9] usb 5-1: selecting invalid altsetting 1 [ 103.031602][ T9] LME2510(C): Firmware Status: 08 03 6a fd ed 7a [ 103.031710][ T9] dvb_usb_lmedm04 5-1:2.0: probe with driver dvb_usb_lmedm04 failed with error -22 [ 103.059384][ T2161] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 103.236345][ T2161] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 103.237288][ T8] usb 5-1: USB disconnect, device number 9 [ 103.267323][ T2161] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 103.295077][ T2161] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 103.324771][ T2161] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.352445][ T2161] usb 2-1: config 0 descriptor?? [ 103.485934][ T7139] openvswitch: netlink: Key type 63 is out of range max 32 [ 103.750100][ T7151] usb usb8: usbfs: process 7151 (syz.2.574) did not claim interface 0 before use [ 103.785993][ T2161] Bluetooth: Can't get state to change to load configuration err [ 103.799336][ T2161] Bluetooth: Loading sysconfig file failed [ 103.812984][ T2161] ath3k 2-1:0.0: probe with driver ath3k failed with error -16 [ 104.038947][ T2161] usb 2-1: USB disconnect, device number 9 [ 104.070126][ T7165] mmap: syz.0.581 (7165) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 104.168920][ T25] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 104.320333][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.332998][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.343795][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 104.357279][ T25] usb 5-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.00 [ 104.367120][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.379189][ T25] usb 5-1: config 0 descriptor?? [ 104.389361][ T5893] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 104.469587][ T2161] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 104.551156][ T5893] usb 3-1: Using ep0 maxpacket: 16 [ 104.559019][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.576268][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.617458][ T5893] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 104.641633][ T25] usbhid 5-1:0.0: can't add hid device: -71 [ 104.647676][ T25] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 104.662075][ T2161] usb 4-1: Using ep0 maxpacket: 16 [ 104.670938][ T2161] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.696594][ T5893] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 104.706276][ T25] usb 5-1: USB disconnect, device number 10 [ 104.712380][ T2161] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.722574][ T5893] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.731309][ T2161] usb 4-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.00 [ 104.747523][ T2161] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.759900][ T5893] usb 3-1: config 0 descriptor?? [ 104.783503][ T2161] usb 4-1: config 0 descriptor?? [ 104.888631][ T7199] trusted_key: encrypted_key: master key parameter '' is invalid [ 105.205079][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.221606][ T2161] wacom 0003:056A:00F0.001A: hidraw0: USB HID v0.00 Device [HID 056a:00f0] on usb-dummy_hcd.3-1/input0 [ 105.232866][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.247517][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.266830][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.278826][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.307937][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.344263][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.354227][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.386601][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.408816][ T5893] microsoft 0003:045E:07DA.0019: unknown main item tag 0x0 [ 105.442781][ T25] usb 4-1: USB disconnect, device number 10 [ 105.449044][ T5893] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0019/input/input21 [ 105.614375][ T5893] microsoft 0003:045E:07DA.0019: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 105.674328][ T5893] usb 3-1: USB disconnect, device number 10 [ 106.151917][ T25] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 106.350727][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.363201][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.392086][ T25] usb 1-1: New USB device found, idVendor=17ef, idProduct=6062, bcdDevice= 0.00 [ 106.409468][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.432081][ T25] usb 1-1: config 0 descriptor?? [ 106.668828][ T2161] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 106.779032][ T8] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 106.838950][ T2161] usb 2-1: Using ep0 maxpacket: 16 [ 106.862753][ T25] lenovo 0003:17EF:6062.001B: hidraw0: USB HID v0.00 Device [HID 17ef:6062] on usb-dummy_hcd.0-1/input0 [ 106.877918][ T2161] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 253, changing to 11 [ 106.895339][ T2161] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.905486][ T2161] usb 2-1: config 0 interface 0 has no altsetting 0 [ 106.912388][ T2161] usb 2-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 106.926355][ T2161] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.936245][ T2161] usb 2-1: config 0 descriptor?? [ 106.949069][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 106.956856][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.979199][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.990145][ T8] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 106.999412][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.016546][ T8] usb 4-1: config 0 descriptor?? [ 107.054329][ T5893] usb 1-1: USB disconnect, device number 7 [ 107.371434][ T2161] elecom 0003:056E:011C.001C: item fetching failed at offset 0/5 [ 107.382946][ T2161] elecom 0003:056E:011C.001C: probe with driver elecom failed with error -22 [ 107.452391][ T8] savu 0003:1E7D:2D5A.001D: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 107.583647][ T5893] usb 2-1: USB disconnect, device number 10 [ 107.683371][ T8] usb 4-1: USB disconnect, device number 11 [ 107.806916][ T29] audit: type=1800 audit(1730666956.855:12): pid=7283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.633" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 108.049343][ T7295] sg_read: process 356 (syz.0.639) changed security contexts after opening file descriptor, this is not allowed. [ 108.418974][ T2161] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 108.553696][ T7326] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 108.566104][ T7326] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 108.575431][ T5893] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 108.589181][ T2161] usb 3-1: Using ep0 maxpacket: 8 [ 108.597315][ T7326] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 108.606964][ T2161] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.618303][ T2161] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.631927][ T2161] usb 3-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 108.641389][ T2161] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.671142][ T2161] usb 3-1: config 0 descriptor?? [ 108.748976][ T5893] usb 4-1: Using ep0 maxpacket: 8 [ 108.763362][ T5893] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 108.775588][ T5893] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 108.785530][ T5893] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 108.794232][ T5893] usb 4-1: Product: syz [ 108.799365][ T5893] usb 4-1: Manufacturer: syz [ 108.804246][ T5893] usb 4-1: SerialNumber: syz [ 109.033883][ T5893] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 109.057035][ T5893] usb 4-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 109.073106][ T5893] usb 4-1: Handspring Visor / Palm OS: port 20, is for Debugger use [ 109.089798][ T5893] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 109.091187][ T2161] logitech 0003:046D:C20E.001E: rdesc size test failed for formula gp [ 109.119568][ T2161] logitech 0003:046D:C20E.001E: unbalanced delimiter at end of report description [ 109.130268][ T2161] logitech 0003:046D:C20E.001E: parse failed [ 109.136947][ T2161] logitech 0003:046D:C20E.001E: probe with driver logitech failed with error -22 [ 109.234848][ T5893] visor 4-1:1.0: Handspring Visor / Palm OS converter detected [ 109.251334][ T5893] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 109.268193][ T5893] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 109.470674][ T5893] usb 3-1: USB disconnect, device number 11 [ 109.575817][ T5890] usb 4-1: USB disconnect, device number 12 [ 109.593452][ T5890] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 109.610874][ T5890] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 109.620835][ T5890] visor 4-1:1.0: device disconnected [ 109.661481][ T7361] netlink: 8 bytes leftover after parsing attributes in process `syz.0.671'. [ 110.244813][ T7389] netlink: 'syz.4.683': attribute type 29 has an invalid length. [ 110.264792][ T7389] netlink: 'syz.4.683': attribute type 29 has an invalid length. [ 110.278233][ T7395] devpts: called with bogus options [ 110.639135][ T7411] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 110.774489][ T7419] netlink: 8 bytes leftover after parsing attributes in process `syz.1.699'. [ 110.849533][ T7425] netlink: 16 bytes leftover after parsing attributes in process `syz.0.702'. [ 110.859418][ T7425] tipc: Enabling of bearer rejected, failed to enable media [ 111.066874][ T7437] netlink: 8 bytes leftover after parsing attributes in process `syz.3.708'. [ 111.219006][ T5893] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 111.297170][ T5890] IPVS: starting estimator thread 0... [ 111.371004][ T5893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.383112][ T5893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.401304][ T7448] IPVS: using max 19 ests per chain, 45600 per kthread [ 111.411480][ T5893] usb 2-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 111.438124][ T5893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.465128][ T5893] usb 2-1: config 0 descriptor?? [ 111.529549][ T2161] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 111.741245][ T2161] usb 4-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 111.752755][ T2161] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.773425][ T2161] usb 4-1: config 0 descriptor?? [ 111.902155][ T5893] wacom 0003:056A:0325.001F: hidraw0: USB HID v0.00 Device [HID 056a:0325] on usb-dummy_hcd.1-1/input0 [ 111.919034][ T969] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 112.014319][ T2161] kaweth 4-1:0.0: Firmware present in device. [ 112.080691][ T969] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.091882][ T969] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 112.108851][ T969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 112.113151][ T5893] usb 2-1: USB disconnect, device number 11 [ 112.128974][ T969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.159826][ T969] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 112.189674][ T969] usb 1-1: New USB device found, idVendor=20a0, idProduct=4287, bcdDevice= 0.00 [ 112.199952][ T969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.208111][ T2161] kaweth 4-1:0.0: Statistics collection: 0 [ 112.219034][ T9] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 112.219601][ T2161] kaweth 4-1:0.0: Multicast filter limit: 0 [ 112.241035][ T2161] kaweth 4-1:0.0: MTU: 0 [ 112.241441][ T969] usb 1-1: config 0 descriptor?? [ 112.247173][ T2161] kaweth 4-1:0.0: Read MAC address 00:00:00:00:00:00 [ 112.399290][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 112.406442][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.410078][ T2161] kaweth 4-1:0.0: probe with driver kaweth failed with error -5 [ 112.419823][ T9] usb 3-1: New USB device found, idVendor=056a, idProduct=00c2, bcdDevice= 0.00 [ 112.443459][ T2161] usb 4-1: USB disconnect, device number 13 [ 112.449484][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.469597][ T9] usb 3-1: config 0 descriptor?? [ 112.682331][ T969] hid-u2fzero 0003:20A0:4287.0020: unknown main item tag 0x0 [ 112.694122][ T969] hid-u2fzero 0003:20A0:4287.0020: hidraw0: USB HID vff.fd Device [HID 20a0:4287] on usb-dummy_hcd.0-1/input0 [ 112.721388][ T969] hid-u2fzero 0003:20A0:4287.0020: NitroKey U2F LED initialised [ 112.750674][ T969] hid-u2fzero 0003:20A0:4287.0020: NitroKey U2F RNG initialised [ 112.930555][ T9] wacom 0003:056A:00C2.0021: unbalanced delimiter at end of report description [ 112.940401][ T9] wacom 0003:056A:00C2.0021: parse failed [ 112.946976][ T9] wacom 0003:056A:00C2.0021: probe with driver wacom failed with error -22 [ 112.949613][ T969] usb 1-1: USB disconnect, device number 8 [ 113.116965][ T7474] netlink: 16 bytes leftover after parsing attributes in process `syz.1.725'. [ 113.154808][ T5892] usb 3-1: USB disconnect, device number 12 [ 113.389961][ T969] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 113.548977][ T969] usb 4-1: Using ep0 maxpacket: 16 [ 113.567251][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.587604][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.605055][ T969] usb 4-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 113.614382][ T969] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.626012][ T969] usb 4-1: config 0 descriptor?? [ 113.849706][ T7502] veth1_macvtap: left promiscuous mode [ 113.857219][ T7502] macsec0: entered promiscuous mode [ 114.007631][ T7510] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 114.045471][ T5892] IPVS: starting estimator thread 0... [ 114.087456][ T969] nzxt-kraken2 0003:1E71:170E.0022: hidraw0: USB HID v0.00 Device [HID 1e71:170e] on usb-dummy_hcd.3-1/input0 [ 114.139426][ T7511] IPVS: using max 24 ests per chain, 57600 per kthread [ 114.171711][ T7519] netlink: 4 bytes leftover after parsing attributes in process `syz.1.746'. [ 114.358415][ T2161] usb 4-1: USB disconnect, device number 14 [ 114.918851][ T5892] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 114.977436][ T7565] tipc: Enabled bearer , priority 0 [ 115.018880][ T5893] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 115.109387][ T5892] usb 2-1: Using ep0 maxpacket: 16 [ 115.117484][ T5892] usb 2-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.156432][ T5892] usb 2-1: config 0 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.185444][ T5892] usb 2-1: config 0 interface 0 has no altsetting 0 [ 115.204092][ T5892] usb 2-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 115.210866][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.220339][ T5892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.225406][ T5893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.246007][ T5892] usb 2-1: config 0 descriptor?? [ 115.285324][ T5893] usb 3-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 115.305139][ T5893] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.334192][ T5893] usb 3-1: config 0 descriptor?? [ 115.701878][ T5892] holtek_kbd 0003:04D9:A055.0023: item fetching failed at offset 1/4 [ 115.713600][ T5892] holtek_kbd 0003:04D9:A055.0023: probe with driver holtek_kbd failed with error -22 [ 115.773171][ T5893] appleir 0003:05AC:8241.0024: item fetching failed at offset 5/7 [ 115.792436][ T5893] appleir 0003:05AC:8241.0024: parse failed [ 115.798410][ T5893] appleir 0003:05AC:8241.0024: probe with driver appleir failed with error -22 [ 115.911607][ T5893] usb 2-1: USB disconnect, device number 12 [ 116.015916][ T5890] usb 3-1: USB disconnect, device number 13 [ 117.521744][ T5892] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 117.679287][ T5892] usb 2-1: Using ep0 maxpacket: 16 [ 117.686272][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.699146][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.712545][ T5892] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 117.748354][ T5892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.797913][ T5892] usb 2-1: config 0 descriptor?? [ 117.818480][ T7693] x_tables: ip_tables: udp match: only valid for protocol 17 [ 117.858572][ T29] audit: type=1326 audit(1730666966.905:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7694 comm="syz.3.828" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41fa57e719 code=0x0 [ 117.955734][ T7701] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.224882][ T5892] corsair 0003:1B1C:1B02.0025: unbalanced collection at end of report description [ 118.239300][ T5892] corsair 0003:1B1C:1B02.0025: parse failed [ 118.245407][ T5892] corsair 0003:1B1C:1B02.0025: probe with driver corsair failed with error -22 [ 118.279387][ T5893] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 118.449166][ T5893] usb 5-1: Using ep0 maxpacket: 16 [ 118.457997][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.458299][ T5892] usb 2-1: USB disconnect, device number 13 [ 118.476230][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.517122][ T5893] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 118.539369][ T5893] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 118.564378][ T5893] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.589170][ T5893] usb 5-1: config 0 descriptor?? [ 118.958815][ T2161] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 119.029745][ T5893] HID 045e:07da: Invalid code 65791 type 1 [ 119.062057][ T5893] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0026/input/input25 [ 119.115357][ T5893] microsoft 0003:045E:07DA.0026: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 119.161282][ T2161] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.176932][ T2161] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.188011][ T2161] usb 3-1: New USB device found, idVendor=28bd, idProduct=0935, bcdDevice= 0.00 [ 119.206077][ T2161] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.219928][ T2161] usb 3-1: config 0 descriptor?? [ 119.254064][ T5893] usb 5-1: USB disconnect, device number 11 [ 119.678548][ T2161] input: HID 28bd:0935 Mouse as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28BD:0935.0027/input/input26 [ 119.776098][ T2161] uclogic 0003:28BD:0935.0027: input,hidraw0: USB HID v0.00 Mouse [HID 28bd:0935] on usb-dummy_hcd.2-1/input0 [ 119.910540][ T5893] usb 3-1: USB disconnect, device number 14 [ 120.260085][ T7795] warning: `syz.0.874' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 120.399225][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 120.569409][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 120.596025][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 120.625387][ T9] usb 4-1: config 127 has an invalid interface number: 25 but max is 0 [ 120.650844][ T9] usb 4-1: config 127 has no interface number 0 [ 120.657174][ T9] usb 4-1: config 127 interface 25 has no altsetting 0 [ 120.674459][ T9] usb 4-1: New USB device found, idVendor=1110, idProduct=9000, bcdDevice=f4.11 [ 120.685113][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.697838][ T9] usb 4-1: Product: syz [ 120.706978][ T9] usb 4-1: Manufacturer: syz [ 120.739143][ T9] usb 4-1: SerialNumber: syz [ 120.839124][ T969] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 120.961517][ T9] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9000) Rev (0XF411): ADI930 [ 121.041230][ T969] usb 3-1: Using ep0 maxpacket: 32 [ 121.048175][ T969] usb 3-1: config index 0 descriptor too short (expected 63268, got 36) [ 121.062148][ T969] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 121.071631][ T969] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 121.095915][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.121550][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.159136][ T969] usb 3-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 121.195795][ T969] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.218061][ T969] usb 3-1: config 0 descriptor?? [ 121.507951][ T7851] netlink: 32 bytes leftover after parsing attributes in process `syz.4.902'. [ 121.622683][ T9] usb 4-1: reset high-speed USB device number 15 using dummy_hcd [ 121.661796][ T969] hkems 0003:2006:0118.0028: bogus close delimiter [ 121.672810][ T969] hkems 0003:2006:0118.0028: item 0 4 2 10 parsing failed [ 121.680628][ T969] hkems 0003:2006:0118.0028: parse failed [ 121.686436][ T969] hkems 0003:2006:0118.0028: probe with driver hkems failed with error -22 [ 121.805846][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 121.816174][ T9] usb 4-1: device firmware changed [ 121.818909][ T2161] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 121.823311][ T9] ueagle-atm 4-1:127.25: usbatm_usb_probe: bind failed: -19! [ 121.840403][ T9] usb 4-1: USB disconnect, device number 15 [ 121.877726][ T969] usb 3-1: USB disconnect, device number 15 [ 121.928884][ T5893] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 121.980425][ T2161] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 121.993840][ T2161] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.005977][ T2161] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.016170][ T2161] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 122.029550][ T2161] usb 5-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 122.038588][ T2161] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.048398][ T2161] usb 5-1: config 0 descriptor?? [ 122.080824][ T5893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.092232][ T5893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.102170][ T5893] usb 1-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 122.111543][ T5893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.122288][ T5893] usb 1-1: config 0 descriptor?? [ 122.488468][ T2161] nintendo 0003:057E:2009.0029: hidraw0: USB HID v80.00 Device [HID 057e:2009] on usb-dummy_hcd.4-1/input0 [ 122.551039][ T5893] hid (null): report_id 0 is invalid [ 122.579119][ T2161] nintendo 0003:057E:2009.0029: Failed to get joycon info; ret=-38 [ 122.587729][ T2161] nintendo 0003:057E:2009.0029: Failed to retrieve controller info; ret=-38 [ 122.599766][ T5893] logitech-djreceiver 0003:046D:C534.002A: report_id 0 is invalid [ 122.607636][ T5893] logitech-djreceiver 0003:046D:C534.002A: item 0 0 1 8 parsing failed [ 122.632050][ T2161] nintendo 0003:057E:2009.0029: Failed to initialize controller; ret=-38 [ 122.645645][ T5893] logitech-djreceiver 0003:046D:C534.002A: logi_dj_probe: parse failed [ 122.678433][ T2161] nintendo 0003:057E:2009.0029: probe - fail = -38 [ 122.686484][ T5893] logitech-djreceiver 0003:046D:C534.002A: probe with driver logitech-djreceiver failed with error -22 [ 122.700268][ T2161] nintendo 0003:057E:2009.0029: probe with driver nintendo failed with error -38 [ 122.715474][ T2161] usb 5-1: USB disconnect, device number 12 [ 122.805127][ T5893] usb 1-1: USB disconnect, device number 9 [ 123.072356][ T9] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 123.231051][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.242602][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.265858][ T9] usb 3-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 123.291152][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.348352][ T9] usb 3-1: config 0 descriptor?? [ 123.601726][ T7911] netlink: 24 bytes leftover after parsing attributes in process `syz.0.930'. [ 123.688165][ T7916] netlink: 36 bytes leftover after parsing attributes in process `syz.0.930'. [ 123.836969][ T9] hid-multitouch 0003:1FD2:6007.002B: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.2-1/input0 [ 124.016379][ T7930] netlink: 104 bytes leftover after parsing attributes in process `syz.3.936'. [ 124.022962][ T9] usb 3-1: USB disconnect, device number 16 [ 124.539129][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 124.589753][ T5843] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 124.700064][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 124.706872][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.744087][ T9] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 124.768839][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.782771][ T5843] usb 2-1: New USB device found, idVendor=0c45, idProduct=608c, bcdDevice=b5.55 [ 124.793865][ T5843] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.807134][ T9] usb 1-1: config 0 descriptor?? [ 124.812513][ T5843] usb 2-1: Product: syz [ 124.812538][ T5843] usb 2-1: Manufacturer: syz [ 124.812554][ T5843] usb 2-1: SerialNumber: syz [ 124.840039][ T5843] usb 2-1: config 0 descriptor?? [ 124.854097][ T9] hub 1-1:0.0: bad descriptor, ignoring hub [ 124.858156][ T5843] gspca_main: sonixb-2.14.0 probing 0c45:608c [ 124.898820][ T9] hub 1-1:0.0: probe with driver hub failed with error -5 [ 124.907798][ T9] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 125.213286][ T9] usb 1-1: USB disconnect, device number 10 [ 125.280281][ T5843] input: sonixb as /devices/platform/dummy_hcd.1/usb2/2-1/input/input27 [ 125.513773][ T5892] usb 2-1: USB disconnect, device number 14 [ 125.578905][ T5843] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 125.769056][ T5893] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 125.835723][ T5843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.856031][ T5843] usb 1-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 0.40 [ 125.876490][ T5843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.895818][ T7996] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 125.916738][ T5843] usb 1-1: config 0 descriptor?? [ 125.943810][ T5843] ttusbir 1-1:0.0: cannot find expected altsetting [ 125.961409][ T5843] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 126.021360][ T5893] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.034832][ T5893] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.053572][ T5893] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 126.076970][ T5893] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.101424][ T5893] usb 4-1: config 0 descriptor?? [ 126.131843][ T29] audit: type=1326 audit(1730666975.185:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8000 comm="syz.4.971" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f67bf57e719 code=0x0 [ 126.173374][ T5890] usb 1-1: USB disconnect, device number 11 [ 126.219503][ T8004] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.228918][ T8004] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.237654][ T8004] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.246673][ T8004] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.261711][ T8004] Zero length message leads to an empty skb [ 126.537937][ T5893] lg-g15 0003:046D:C222.002C: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.3-1/input0 [ 126.792131][ T5893] usb 4-1: USB disconnect, device number 16 [ 127.188907][ T5892] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 127.238536][ T8042] netlink: 'syz.2.989': attribute type 8 has an invalid length. [ 127.309470][ T9] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 127.346442][ T5892] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 127.356402][ T5892] usb 2-1: config 0 has no interface number 0 [ 127.376378][ T5892] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.394521][ T5892] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.407247][ T5892] usb 2-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 127.424581][ T5892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.435995][ T5892] usb 2-1: config 0 descriptor?? [ 127.449737][ T5890] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 127.461637][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.493118][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.533087][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 127.555164][ T9] usb 5-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= e.00 [ 127.572806][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.606269][ T9] usb 5-1: config 0 descriptor?? [ 127.625055][ T5890] usb 1-1: Using ep0 maxpacket: 8 [ 127.638399][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.664403][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.675408][ T5890] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 127.686461][ T5890] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.704862][ T5890] usb 1-1: config 0 descriptor?? [ 127.901818][ T5892] asus 0003:048D:CE50.002D: unknown main item tag 0xd [ 127.915222][ T5892] asus 0003:048D:CE50.002D: hidraw0: USB HID v0.00 Device [HID 048d:ce50] on usb-dummy_hcd.1-1/input1 [ 127.932272][ T5892] asus 0003:048D:CE50.002D: Asus input not registered [ 127.942608][ T5892] asus 0003:048D:CE50.002D: probe with driver asus failed with error -12 [ 128.038556][ T9] kye 0003:0458:0138.002E: item fetching failed at offset 2/5 [ 128.063160][ T9] kye 0003:0458:0138.002E: parse failed [ 128.069339][ T9] kye 0003:0458:0138.002E: probe with driver kye failed with error -22 [ 128.103911][ T9] usb 2-1: USB disconnect, device number 15 [ 128.133675][ T5890] logitech 0003:046D:C20E.002F: rdesc size test failed for formula gp [ 128.144748][ T5890] logitech 0003:046D:C20E.002F: unbalanced collection at end of report description [ 128.156076][ T5890] logitech 0003:046D:C20E.002F: parse failed [ 128.163582][ T5890] logitech 0003:046D:C20E.002F: probe with driver logitech failed with error -22 [ 128.262910][ T8] usb 5-1: USB disconnect, device number 13 [ 128.335663][ T5890] usb 1-1: USB disconnect, device number 12 [ 128.738636][ T8077] netlink: 'syz.2.1005': attribute type 2 has an invalid length. [ 128.919247][ T9] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 129.096637][ T9] usb 2-1: config 0 has an invalid interface number: 24 but max is 0 [ 129.108915][ T9] usb 2-1: config 0 has no interface number 0 [ 129.142294][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=1d.0d [ 129.158984][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.167042][ T9] usb 2-1: Product: syz [ 129.214046][ T9] usb 2-1: Manufacturer: syz [ 129.235087][ T9] usb 2-1: SerialNumber: syz [ 129.245556][ T9] usb 2-1: config 0 descriptor?? [ 129.258508][ T9] gspca_main: spca500-2.14.0 probing 046d:0900 [ 129.529912][ T969] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 129.709071][ T969] usb 3-1: Using ep0 maxpacket: 16 [ 129.721402][ T9] gspca_spca500: reg write: error -71 [ 129.729939][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.744396][ T9] gspca_spca500: reg write: error -71 [ 129.751434][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.762766][ T9] gspca_spca500: reg write: error -71 [ 129.768542][ T969] usb 3-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00 [ 129.777851][ T9] gspca_spca500: reg write: error -71 [ 129.795617][ T9] gspca_spca500: reg write: error -71 [ 129.802484][ T969] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.814456][ T9] gspca_spca500: reg write: error -71 [ 129.827789][ T9] gspca_spca500: reg write: error -71 [ 129.839985][ T969] usb 3-1: config 0 descriptor?? [ 129.853929][ T9] gspca_spca500: reg write: error -71 [ 129.874808][ T9] gspca_spca500: reg write: error -71 [ 129.883992][ T9] gspca_spca500: reg write: error -71 [ 129.899128][ T9] gspca_spca500: reg write: error -71 [ 129.907411][ T9] gspca_spca500: reg write: error -71 [ 129.916334][ T9] gspca_spca500: reg write: error -71 [ 129.940719][ T9] usb 2-1: USB disconnect, device number 16 [ 130.320532][ T969] cypress 0003:04B4:DE61.0030: unknown main item tag 0x0 [ 130.340935][ T969] cypress 0003:04B4:DE61.0030: hidraw0: USB HID v0.00 Device [HID 04b4:de61] on usb-dummy_hcd.2-1/input0 [ 130.585232][ T9] usb 3-1: USB disconnect, device number 17 [ 130.739064][ T5893] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 130.868976][ T5152] Bluetooth: hci1: command 0x0405 tx timeout [ 130.890616][ T5893] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 130.929211][ T5893] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 130.968787][ T5893] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 130.996516][ T5893] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 131.026049][ T5893] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 131.027665][ T5893] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 131.027694][ T5893] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 131.027713][ T5893] usb 5-1: Product: syz [ 131.027728][ T5893] usb 5-1: Manufacturer: syz [ 131.036769][ T5893] cdc_wdm 5-1:1.0: skipping garbage [ 131.036792][ T5893] cdc_wdm 5-1:1.0: skipping garbage [ 131.068379][ T5893] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 131.068436][ T5893] cdc_wdm 5-1:1.0: Unknown control protocol [ 131.177369][ T29] audit: type=1326 audit(1730666980.225:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.219442][ T29] audit: type=1326 audit(1730666980.225:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.221404][ T29] audit: type=1326 audit(1730666980.275:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.243155][ C1] vkms_vblank_simulate: vblank timer overrun [ 131.272123][ T29] audit: type=1326 audit(1730666980.275:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.294707][ T29] audit: type=1326 audit(1730666980.275:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.320147][ T5893] usb 5-1: USB disconnect, device number 14 [ 131.344335][ T29] audit: type=1326 audit(1730666980.385:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.344379][ T29] audit: type=1326 audit(1730666980.385:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.344410][ T29] audit: type=1326 audit(1730666980.385:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8178 comm="syz.2.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e79d7e719 code=0x7ffc0000 [ 131.432977][ T29] audit: type=1326 audit(1730666980.465:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8182 comm="syz.3.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41fa57e719 code=0x7ffc0000 [ 131.530867][ T29] audit: type=1326 audit(1730666980.495:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8182 comm="syz.3.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f41fa57e719 code=0x7ffc0000 [ 131.557544][ C1] vkms_vblank_simulate: vblank timer overrun [ 131.684081][ T5890] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 131.879817][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 131.902015][ T5890] usb 1-1: config 0 interface 0 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.912839][ T5890] usb 1-1: config 0 interface 0 has no altsetting 0 [ 131.920423][ T5890] usb 1-1: New USB device found, idVendor=046d, idProduct=0a87, bcdDevice= 0.00 [ 131.931081][ T5890] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.969043][ T5890] usb 1-1: config 0 descriptor?? [ 132.064516][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.097891][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.118411][ T9] usb 3-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice= 0.00 [ 132.138931][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.166527][ T9] usb 3-1: config 0 descriptor?? [ 132.189317][ T5892] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 132.275908][ T8217] netlink: 236 bytes leftover after parsing attributes in process `syz.4.1069'. [ 132.291653][ T8217] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1069'. [ 132.369009][ T5892] usb 4-1: Using ep0 maxpacket: 16 [ 132.391627][ T5892] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.402215][ T5892] usb 4-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 132.407037][ T5890] logitech-hidpp-device 0003:046D:0A87.0031: item fetching failed at offset 1/5 [ 132.432858][ T5890] logitech-hidpp-device 0003:046D:0A87.0031: hidpp_probe:parse failed [ 132.441753][ T5890] logitech-hidpp-device 0003:046D:0A87.0031: probe with driver logitech-hidpp-device failed with error -22 [ 132.478050][ T5892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.503514][ T5892] usb 4-1: config 0 descriptor?? [ 132.614380][ T8] usb 1-1: USB disconnect, device number 13 [ 132.640654][ T9] uclogic 0003:5543:0005.0032: unknown main item tag 0x0 [ 132.650006][ T9] uclogic 0003:5543:0005.0032: unbalanced collection at end of report description [ 132.662894][ T9] uclogic 0003:5543:0005.0032: parse failed [ 132.670463][ T9] uclogic 0003:5543:0005.0032: probe with driver uclogic failed with error -22 [ 132.794953][ T969] usb 3-1: USB disconnect, device number 18 [ 132.795055][ T8229] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1075'. [ 132.879015][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 132.940568][ T5892] lenovo 0003:17EF:60A3.0033: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.3-1/input0 [ 132.954158][ T5152] Bluetooth: hci1: command 0x0405 tx timeout [ 133.039141][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 133.048089][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.065799][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.076580][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 133.090181][ T9] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 133.100104][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.114697][ T9] usb 5-1: config 0 descriptor?? [ 133.119650][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.119716][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.169218][ T8] usb 4-1: USB disconnect, device number 17 [ 133.539522][ T5890] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 133.555357][ T9] microsoft 0003:045E:07DA.0034: item 0 4 0 8 parsing failed [ 133.565326][ T9] microsoft 0003:045E:07DA.0034: parse failed [ 133.576368][ T9] microsoft 0003:045E:07DA.0034: probe with driver microsoft failed with error -22 [ 133.708805][ T5890] usb 1-1: Using ep0 maxpacket: 16 [ 133.723183][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.750856][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.762849][ T5890] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 133.786608][ T5890] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 133.791276][ T8] usb 5-1: USB disconnect, device number 15 [ 133.808875][ T5890] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.837132][ T5890] usb 1-1: config 0 descriptor?? [ 133.996241][ T8268] netlink: 'syz.3.1094': attribute type 27 has an invalid length. [ 134.263045][ T5890] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 134.279289][ T5890] microsoft 0003:045E:07DA.0035: ignoring exceeding usage max [ 134.294937][ T5890] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 134.312597][ T5890] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 134.330988][ T5890] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 134.348605][ T5890] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 134.366241][ T5890] microsoft 0003:045E:07DA.0035: unknown main item tag 0x0 [ 134.407370][ T5890] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0035/input/input30 [ 134.764039][ T5890] microsoft 0003:045E:07DA.0035: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 134.819979][ T55] Bluetooth: hci1: unexpected event for opcode 0x203d [ 134.834531][ T5890] usb 1-1: USB disconnect, device number 14 [ 135.696346][ T8337] netlink: 64106 bytes leftover after parsing attributes in process `syz.4.1126'. [ 136.098865][ T2161] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 136.258942][ T2161] usb 3-1: Using ep0 maxpacket: 32 [ 136.274602][ T2161] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.295904][ T2161] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.319196][ T2161] usb 3-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 136.328304][ T2161] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.375641][ T2161] usb 3-1: config 0 descriptor?? [ 136.800139][ T2161] belkin 0003:050D:3201.0036: item fetching failed at offset 5/7 [ 136.817166][ T2161] belkin 0003:050D:3201.0036: parse failed [ 136.835943][ T2161] belkin 0003:050D:3201.0036: probe with driver belkin failed with error -22 [ 136.849288][ T969] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 137.011274][ T5890] usb 3-1: USB disconnect, device number 19 [ 137.028782][ T5843] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 137.029089][ T969] usb 1-1: Using ep0 maxpacket: 32 [ 137.070914][ T969] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 137.091606][ T969] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 137.109092][ T969] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 137.131258][ T969] usb 1-1: Product: syz [ 137.135474][ T969] usb 1-1: Manufacturer: syz [ 137.153265][ T969] usb 1-1: SerialNumber: syz [ 137.184212][ T969] usb 1-1: config 0 descriptor?? [ 137.199680][ T8376] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 137.217491][ T5843] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.249797][ T5843] usb 5-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 137.269207][ T5843] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.299697][ T5843] usb 5-1: config 0 descriptor?? [ 137.456747][ T2161] usb 1-1: USB disconnect, device number 15 [ 137.722612][ T5843] elecom 0003:056E:00FE.0037: hidraw0: USB HID v0.00 Device [HID 056e:00fe] on usb-dummy_hcd.4-1/input0 [ 137.929871][ T5843] usb 5-1: USB disconnect, device number 16 [ 138.009346][ T8] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 138.188922][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 138.214377][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.235970][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.275958][ T8] usb 2-1: New USB device found, idVendor=04b4, idProduct=0001, bcdDevice= 0.00 [ 138.330132][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.364171][ T8] usb 2-1: config 0 descriptor?? [ 138.735691][ T8430] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.744732][ T8430] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.753675][ T8430] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.762484][ T8430] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.778213][ T8432] sctp: [Deprecated]: syz.4.1172 (pid 8432) Use of int in maxseg socket option. [ 138.778213][ T8432] Use struct sctp_assoc_value instead [ 138.839504][ T8] cypress 0003:04B4:0001.0038: hidraw0: USB HID v0.00 Device [HID 04b4:0001] on usb-dummy_hcd.1-1/input0 [ 138.907750][ T5152] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 138.919914][ T5152] Bluetooth: hci1: Injecting HCI hardware error event [ 138.929172][ T5152] Bluetooth: hci1: hardware error 0x00 [ 139.077071][ T2161] usb 2-1: USB disconnect, device number 17 [ 139.194988][ T8451] ip6t_rpfilter: unknown options [ 139.249093][ T5893] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 139.422400][ T5893] usb 5-1: Using ep0 maxpacket: 16 [ 139.454596][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.472245][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.493266][ T8467] sock: sock_timestamping_bind_phc: sock not bind to device [ 139.493968][ T5893] usb 5-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 139.516801][ T5893] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.539643][ T5893] usb 5-1: config 0 descriptor?? [ 139.908960][ T969] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 139.969549][ T5893] hid (null): bogus close delimiter [ 139.996357][ T5893] nzxt-kraken2 0003:1E71:170E.0039: bogus close delimiter [ 140.024188][ T5893] nzxt-kraken2 0003:1E71:170E.0039: item 0 0 2 10 parsing failed [ 140.042177][ T5893] nzxt-kraken2 0003:1E71:170E.0039: hid parse failed with -22 [ 140.059095][ T969] usb 1-1: Using ep0 maxpacket: 16 [ 140.061444][ T5893] nzxt-kraken2 0003:1E71:170E.0039: probe with driver nzxt-kraken2 failed with error -22 [ 140.070720][ T969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.101096][ T969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 140.111342][ T969] usb 1-1: New USB device found, idVendor=056a, idProduct=010d, bcdDevice= 0.00 [ 140.120564][ T969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.138274][ T969] usb 1-1: config 0 descriptor?? [ 140.240864][ T5893] usb 5-1: USB disconnect, device number 17 [ 140.595241][ T969] wacom 0003:056A:010D.003A: hidraw0: USB HID v0.00 Device [HID 056a:010d] on usb-dummy_hcd.0-1/input0 [ 140.659006][ T5892] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 140.809078][ T5892] usb 2-1: Using ep0 maxpacket: 16 [ 140.814896][ T5893] usb 1-1: USB disconnect, device number 16 [ 140.820042][ T5892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.845944][ T5892] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 140.903074][ T5892] usb 2-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 140.917985][ T5892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.945113][ T5892] usb 2-1: config 0 descriptor?? [ 140.998090][ T8516] PKCS8: Unsupported PKCS#8 version [ 141.109323][ T2161] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 141.199659][ T5152] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 141.261203][ T2161] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 141.270276][ T2161] usb 3-1: config 0 has no interface number 0 [ 141.276408][ T2161] usb 3-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 141.296865][ T2161] usb 3-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 141.311745][ T2161] usb 3-1: config 0 interface 255 has no altsetting 0 [ 141.318577][ T2161] usb 3-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 141.351083][ T2161] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.380231][ T5892] kye 0003:0458:5015.003B: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 141.384614][ T2161] usb 3-1: config 0 descriptor?? [ 141.419257][ T5892] kye 0003:0458:5015.003B: hidraw0: USB HID v0.00 Device [HID 0458:5015] on usb-dummy_hcd.1-1/input0 [ 141.433906][ T2161] ums-realtek 3-1:0.255: USB Mass Storage device detected [ 141.470518][ T5892] kye 0003:0458:5015.003B: tablet-enabling feature report not found [ 141.479710][ T5892] kye 0003:0458:5015.003B: tablet enabling failed [ 141.614543][ T5890] usb 2-1: USB disconnect, device number 18 [ 141.713666][ T5892] usb 3-1: USB disconnect, device number 20 [ 141.884621][ T8558] tunl0: entered promiscuous mode [ 141.914171][ T8558] netlink: 'syz.4.1227': attribute type 1 has an invalid length. [ 141.931499][ T8558] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1227'. [ 142.021535][ T8566] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 142.115462][ T8572] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 142.127340][ T8572] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 142.265004][ T8576] tipc: Enabling of bearer rejected, already enabled [ 142.279130][ T5892] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 142.339086][ T5890] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 142.440422][ T5892] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 142.463892][ T5892] usb 1-1: config 0 has no interface number 0 [ 142.490120][ T5892] usb 1-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 142.501241][ T5890] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 142.509961][ T5892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.519232][ T5890] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.536436][ T5892] usb 1-1: config 0 descriptor?? [ 142.547117][ T5890] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 142.557986][ T5890] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 142.567268][ T5892] usb 1-1: bad CDC descriptors [ 142.571285][ T5890] usb 5-1: Manufacturer: syz [ 142.609435][ T5890] usb 5-1: config 0 descriptor?? [ 142.689636][ T5893] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 142.703175][ T5890] rc_core: IR keymap rc-hauppauge not found [ 142.711739][ T5890] Registered IR keymap rc-empty [ 142.717291][ T5890] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 142.730893][ T5890] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input34 [ 142.774197][ T5890] usb 1-1: USB disconnect, device number 17 [ 142.854839][ T5893] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 142.878853][ T5893] usb 2-1: config 0 has no interface number 0 [ 142.899268][ T5893] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.941722][ T5893] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.958876][ T5893] usb 2-1: New USB device found, idVendor=28bd, idProduct=0905, bcdDevice= 0.00 [ 142.983512][ T5893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.996344][ T5893] usb 2-1: config 0 descriptor?? [ 143.031122][ C1] igorplugusb 5-1:0.0: receive overflow invalid: 244 [ 143.232056][ T5890] usb 5-1: USB disconnect, device number 18 [ 143.422336][ T5893] uclogic 0003:28BD:0905.003C: Interface probing failed: -22 [ 143.430097][ T5893] uclogic 0003:28BD:0905.003C: interface is invalid, ignoring [ 143.644266][ T5893] usb 2-1: USB disconnect, device number 19 [ 143.773058][ T8633] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1262'. [ 144.267155][ T8658] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1274'. [ 144.659117][ T5892] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 144.714365][ T8684] program syz.1.1286 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.830566][ T5892] usb 5-1: Using ep0 maxpacket: 16 [ 144.868302][ T5892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.886467][ T5892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.904822][ T5892] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 144.938877][ T5892] usb 5-1: New USB device found, idVendor=056a, idProduct=0022, bcdDevice= 0.00 [ 144.983658][ T5892] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.998211][ T5892] usb 5-1: config 0 descriptor?? [ 145.269247][ T8] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 145.434062][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 145.444955][ T8] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 145.468205][ T5892] wacom 0003:056A:0022.003D: item fetching failed at offset 10/11 [ 145.481872][ T8] usb 3-1: config 179 has no interface number 0 [ 145.492836][ T8] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 145.508620][ T5892] wacom 0003:056A:0022.003D: parse failed [ 145.524621][ T5892] wacom 0003:056A:0022.003D: probe with driver wacom failed with error -22 [ 145.534764][ T8] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 145.550423][ T8] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 145.562944][ T8] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 145.575450][ T8] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 145.590099][ T8] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 145.608058][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.622014][ T8696] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 145.698640][ T8] usb 5-1: USB disconnect, device number 19 [ 145.892039][ T8696] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 145.898618][ T8696] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 145.927043][ T8696] vhci_hcd vhci_hcd.0: Device attached [ 145.957419][ C0] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 145.957424][ T2161] usb 3-1: USB disconnect, device number 21 [ 145.957466][ C0] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 145.981008][ C0] ================================================================== [ 145.989114][ C0] BUG: KASAN: slab-use-after-free in register_lock_class+0x8db/0x980 [ 145.997223][ C0] Read of size 1 at addr ffff888058928891 by task syz.3.1301/8717 [ 146.005079][ C0] [ 146.007439][ C0] CPU: 0 UID: 0 PID: 8717 Comm: syz.3.1301 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 146.018219][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 146.028269][ C0] Call Trace: [ 146.031534][ C0] [ 146.034363][ C0] dump_stack_lvl+0x241/0x360 [ 146.039025][ C0] ? __pfx_dump_stack_lvl+0x10/0x10 [ 146.044203][ C0] ? __pfx__printk+0x10/0x10 [ 146.048773][ C0] ? _printk+0xd5/0x120 [ 146.052908][ C0] ? __virt_addr_valid+0x183/0x530 [ 146.058019][ C0] ? __virt_addr_valid+0x183/0x530 [ 146.063111][ C0] print_report+0x169/0x550 [ 146.067601][ C0] ? __virt_addr_valid+0x183/0x530 [ 146.072690][ C0] ? __virt_addr_valid+0x183/0x530 [ 146.077780][ C0] ? __virt_addr_valid+0x45f/0x530 [ 146.082892][ C0] ? __phys_addr+0xba/0x170 [ 146.087374][ C0] ? register_lock_class+0x8db/0x980 [ 146.092642][ C0] kasan_report+0x143/0x180 [ 146.097123][ C0] ? vprintk_emit+0x530/0xa10 [ 146.101776][ C0] ? register_lock_class+0x8db/0x980 [ 146.107059][ C0] register_lock_class+0x8db/0x980 [ 146.112153][ C0] ? __pfx_register_lock_class+0x10/0x10 [ 146.117768][ C0] ? __lock_acquire+0x1384/0x2050 [ 146.122776][ C0] __lock_acquire+0xf0/0x2050 [ 146.127436][ C0] ? mark_lock+0x9a/0x360 [ 146.131742][ C0] ? __lock_acquire+0x1384/0x2050 [ 146.136748][ C0] lock_acquire+0x1ed/0x550 [ 146.141235][ C0] ? __wake_up_common_lock+0x25/0x1e0 [ 146.146588][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 146.151596][ C0] ? kcov_remote_stop+0x78/0x6e0 [ 146.156514][ C0] ? do_raw_spin_lock+0x14f/0x370 [ 146.161518][ C0] ? __pfx_lock_release+0x10/0x10 [ 146.166525][ C0] _raw_spin_lock_irqsave+0xd5/0x120 [ 146.171832][ C0] ? __wake_up_common_lock+0x25/0x1e0 [ 146.177619][ C0] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 146.183494][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 146.188680][ C0] __wake_up_common_lock+0x25/0x1e0 [ 146.193863][ C0] __usb_hcd_giveback_urb+0x4ff/0x6e0 [ 146.199216][ C0] ? __pfx___usb_hcd_giveback_urb+0x10/0x10 [ 146.205104][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 146.210284][ C0] dummy_timer+0x856/0x4620 [ 146.214774][ C0] ? debug_object_deactivate+0x2d5/0x390 [ 146.220417][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 146.225336][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 146.230270][ C0] __hrtimer_run_queues+0x59b/0xd50 [ 146.235535][ C0] ? ktime_get_update_offsets_now+0x3c/0x250 [ 146.241506][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 146.247207][ C0] ? ktime_get_update_offsets_now+0x22d/0x250 [ 146.253253][ C0] hrtimer_run_softirq+0x19a/0x2c0 [ 146.258339][ C0] handle_softirqs+0x2c5/0x980 [ 146.263092][ C0] ? __irq_exit_rcu+0xf4/0x1c0 [ 146.267844][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 146.273106][ C0] ? irqtime_account_irq+0xd4/0x1e0 [ 146.278300][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 146.282880][ C0] ? __pfx___irq_exit_rcu+0x10/0x10 [ 146.288073][ C0] irq_exit_rcu+0x9/0x30 [ 146.292306][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 146.297934][ C0] [ 146.300867][ C0] [ 146.303792][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 146.309816][ C0] RIP: 0010:deref_stack_reg+0x18f/0x210 [ 146.315353][ C0] Code: 31 c0 4c 39 e1 76 33 4c 39 f9 77 2e 4c 89 c7 48 89 d3 e8 f4 07 00 00 49 89 c6 48 8b 6c 24 18 48 89 e8 48 c1 e8 03 80 3c 18 00 <74> 08 48 89 ef e8 b7 1b bd 00 4c 89 75 00 b0 01 48 83 c4 20 5b 41 [ 146.335043][ C0] RSP: 0018:ffffc9000b66f0d8 EFLAGS: 00000246 [ 146.341116][ C0] RAX: 1ffff920016cde48 RBX: dffffc0000000000 RCX: 0000000000000000 [ 146.349067][ C0] RDX: dffffc0000000000 RSI: ffffc9000b668000 RDI: ffffc9000b66fee8 [ 146.357019][ C0] RBP: ffffc9000b66f240 R08: ffffc9000b66fee8 R09: 0000000000000000 [ 146.364985][ C0] R10: ffffc9000b66f250 R11: fffff520016cde4c R12: 1ffff920016cde41 [ 146.372934][ C0] R13: 1ffff920016cde42 R14: ffffc9000b66ff48 R15: ffffc9000b670000 [ 146.380889][ C0] ? deref_stack_reg+0x17c/0x210 [ 146.385808][ C0] ? __x64_sys_exit_group+0x3f/0x40 [ 146.390983][ C0] unwind_next_frame+0x1799/0x22d0 [ 146.396078][ C0] ? do_group_exit+0x207/0x2c0 [ 146.400823][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 146.406955][ C0] arch_stack_walk+0x11c/0x150 [ 146.411709][ C0] ? __x64_sys_exit_group+0x3f/0x40 [ 146.416886][ C0] stack_trace_save+0x118/0x1d0 [ 146.421720][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 146.427073][ C0] save_stack+0xfb/0x1f0 [ 146.431296][ C0] ? __pfx_save_stack+0x10/0x10 [ 146.436138][ C0] ? free_unref_folios+0xf12/0x18d0 [ 146.441329][ C0] ? folios_put_refs+0x76c/0x860 [ 146.446245][ C0] ? free_pages_and_swap_cache+0x2ea/0x690 [ 146.452025][ C0] ? tlb_flush_mmu+0x3a3/0x680 [ 146.456789][ C0] ? tlb_finish_mmu+0xd4/0x200 [ 146.461541][ C0] ? exit_mmap+0x496/0xc40 [ 146.465933][ C0] ? __mmput+0x115/0x390 [ 146.470153][ C0] ? exit_mm+0x220/0x310 [ 146.474371][ C0] ? do_exit+0x9b2/0x28e0 [ 146.478675][ C0] ? do_group_exit+0x207/0x2c0 [ 146.483416][ C0] ? page_ext_get+0x20/0x2a0 [ 146.487988][ C0] __reset_page_owner+0x76/0x430 [ 146.492908][ C0] free_unref_folios+0xf12/0x18d0 [ 146.497916][ C0] folios_put_refs+0x76c/0x860 [ 146.502659][ C0] ? __pfx_folios_put_refs+0x10/0x10 [ 146.507923][ C0] ? free_swap_cache+0xa9/0x7c0 [ 146.512756][ C0] free_pages_and_swap_cache+0x2ea/0x690 [ 146.518377][ C0] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 146.524513][ C0] ? tlb_table_flush+0x143/0x410 [ 146.529432][ C0] tlb_flush_mmu+0x3a3/0x680 [ 146.534003][ C0] ? __pfx_down_write+0x10/0x10 [ 146.538848][ C0] tlb_finish_mmu+0xd4/0x200 [ 146.543416][ C0] exit_mmap+0x496/0xc40 [ 146.547673][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 146.552444][ C0] ? __pfx_exit_aio+0x10/0x10 [ 146.557114][ C0] ? uprobe_clear_state+0x271/0x290 [ 146.562297][ C0] ? mm_update_next_owner+0xa4/0x810 [ 146.567564][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 146.572742][ C0] __mmput+0x115/0x390 [ 146.576800][ C0] exit_mm+0x220/0x310 [ 146.580849][ C0] ? __pfx_exit_mm+0x10/0x10 [ 146.585417][ C0] ? taskstats_exit+0x326/0xa60 [ 146.590247][ C0] do_exit+0x9b2/0x28e0 [ 146.594381][ C0] ? preempt_schedule_common+0x84/0xd0 [ 146.599823][ C0] ? __pfx_do_exit+0x10/0x10 [ 146.604394][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 146.610443][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 146.616777][ C0] ? preempt_schedule_thunk+0x1a/0x30 [ 146.622131][ C0] do_group_exit+0x207/0x2c0 [ 146.626702][ C0] __x64_sys_exit_group+0x3f/0x40 [ 146.631702][ C0] x64_sys_call+0x2634/0x2640 [ 146.636362][ C0] do_syscall_64+0xf3/0x230 [ 146.640847][ C0] ? clear_bhb_loop+0x35/0x90 [ 146.645504][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.651375][ C0] RIP: 0033:0x7f41fa57e719 [ 146.655778][ C0] Code: Unable to access opcode bytes at 0x7f41fa57e6ef. [ 146.662771][ C0] RSP: 002b:00007f41fa85fd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 146.671182][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f41fa57e719 [ 146.679150][ C0] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 146.687104][ C0] RBP: 00007f41fa85fdec R08: 00007f41fa85fe7f R09: 0000000000023945 [ 146.695054][ C0] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000032 [ 146.703011][ C0] R13: 0000000000023945 R14: 00000000000238c0 R15: 00007f41fa85fe40 [ 146.710982][ C0] [ 146.714005][ C0] [ 146.716319][ C0] Allocated by task 8: [ 146.720360][ C0] kasan_save_track+0x3f/0x80 [ 146.725026][ C0] __kasan_kmalloc+0x98/0xb0 [ 146.729607][ C0] __kmalloc_cache_noprof+0x19c/0x2c0 [ 146.734971][ C0] xpad_probe+0x3c8/0x1b90 [ 146.739381][ C0] usb_probe_interface+0x645/0xbb0 [ 146.744474][ C0] really_probe+0x2b8/0xad0 [ 146.748958][ C0] __driver_probe_device+0x1a2/0x390 [ 146.754223][ C0] driver_probe_device+0x50/0x430 [ 146.759231][ C0] __device_attach_driver+0x2d6/0x530 [ 146.764603][ C0] bus_for_each_drv+0x24e/0x2e0 [ 146.769440][ C0] __device_attach+0x333/0x520 [ 146.774183][ C0] bus_probe_device+0x189/0x260 [ 146.779018][ C0] device_add+0x856/0xbf0 [ 146.783342][ C0] usb_set_configuration+0x1976/0x1fb0 [ 146.788789][ C0] usb_generic_driver_probe+0x88/0x140 [ 146.794230][ C0] usb_probe_device+0x1b8/0x380 [ 146.799062][ C0] really_probe+0x2b8/0xad0 [ 146.803564][ C0] __driver_probe_device+0x1a2/0x390 [ 146.808861][ C0] driver_probe_device+0x50/0x430 [ 146.813880][ C0] __device_attach_driver+0x2d6/0x530 [ 146.819255][ C0] bus_for_each_drv+0x24e/0x2e0 [ 146.824087][ C0] __device_attach+0x333/0x520 [ 146.828828][ C0] bus_probe_device+0x189/0x260 [ 146.833657][ C0] device_add+0x856/0xbf0 [ 146.837963][ C0] usb_new_device+0x104a/0x19a0 [ 146.842793][ C0] hub_event+0x2d6d/0x5150 [ 146.847187][ C0] process_scheduled_works+0xa63/0x1850 [ 146.852739][ C0] worker_thread+0x870/0xd30 [ 146.857316][ C0] kthread+0x2f0/0x390 [ 146.861366][ C0] ret_from_fork+0x4b/0x80 [ 146.865768][ C0] ret_from_fork_asm+0x1a/0x30 [ 146.870516][ C0] [ 146.872820][ C0] Freed by task 2161: [ 146.876776][ C0] kasan_save_track+0x3f/0x80 [ 146.881434][ C0] kasan_save_free_info+0x40/0x50 [ 146.886443][ C0] __kasan_slab_free+0x59/0x70 [ 146.891188][ C0] kfree+0x1a0/0x440 [ 146.895065][ C0] xpad_disconnect+0x359/0x490 [ 146.899816][ C0] usb_unbind_interface+0x25e/0x940 [ 146.904994][ C0] device_release_driver_internal+0x503/0x7c0 [ 146.911041][ C0] bus_remove_device+0x34f/0x420 [ 146.915965][ C0] device_del+0x57a/0x9b0 [ 146.920272][ C0] usb_disable_device+0x3bf/0x850 [ 146.925282][ C0] usb_disconnect+0x340/0x950 [ 146.929944][ C0] hub_event+0x1ebc/0x5150 [ 146.934337][ C0] process_scheduled_works+0xa63/0x1850 [ 146.939863][ C0] worker_thread+0x870/0xd30 [ 146.944432][ C0] kthread+0x2f0/0x390 [ 146.948479][ C0] ret_from_fork+0x4b/0x80 [ 146.952906][ C0] ret_from_fork_asm+0x1a/0x30 [ 146.957748][ C0] [ 146.960052][ C0] The buggy address belongs to the object at ffff888058928800 [ 146.960052][ C0] which belongs to the cache kmalloc-1k of size 1024 [ 146.974089][ C0] The buggy address is located 145 bytes inside of [ 146.974089][ C0] freed 1024-byte region [ffff888058928800, ffff888058928c00) [ 146.987964][ C0] [ 146.990290][ C0] The buggy address belongs to the physical page: [ 146.996707][ C0] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x58928 [ 147.005472][ C0] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 147.013973][ C0] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 147.021515][ C0] page_type: f5(slab) [ 147.025479][ C0] raw: 00fff00000000040 ffff88801ac41dc0 dead000000000100 dead000000000122 [ 147.034060][ C0] raw: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000 [ 147.042801][ C0] head: 00fff00000000040 ffff88801ac41dc0 dead000000000100 dead000000000122 [ 147.051453][ C0] head: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000 [ 147.060132][ C0] head: 00fff00000000003 ffffea0001624a01 ffffffffffffffff 0000000000000000 [ 147.068778][ C0] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 147.077419][ C0] page dumped because: kasan: bad access detected [ 147.083816][ C0] page_owner tracks the page as allocated [ 147.089504][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 35, tgid 35 (kworker/u8:2), ts 68136691140, free_ts 68023332453 [ 147.108405][ C0] post_alloc_hook+0x1f3/0x230 [ 147.113155][ C0] get_page_from_freelist+0x303f/0x3190 [ 147.118676][ C0] __alloc_pages_noprof+0x292/0x710 [ 147.123850][ C0] alloc_pages_mpol_noprof+0x3e8/0x680 [ 147.129286][ C0] alloc_slab_page+0x6a/0x120 [ 147.133939][ C0] allocate_slab+0x5a/0x2f0 [ 147.138416][ C0] ___slab_alloc+0xcd1/0x14b0 [ 147.143072][ C0] __slab_alloc+0x58/0xa0 [ 147.147380][ C0] __kmalloc_noprof+0x25a/0x400 [ 147.152236][ C0] ___neigh_create+0x691/0x2470 [ 147.157068][ C0] ip6_finish_output2+0x1700/0x1730 [ 147.162276][ C0] ip6_finish_output+0x41e/0x810 [ 147.167194][ C0] ndisc_send_skb+0xab2/0x1380 [ 147.171939][ C0] addrconf_dad_completed+0x76c/0xcd0 [ 147.177289][ C0] addrconf_dad_work+0xdc2/0x16f0 [ 147.182293][ C0] process_scheduled_works+0xa63/0x1850 [ 147.187846][ C0] page last free pid 11 tgid 11 stack trace: [ 147.193802][ C0] free_unref_page+0xcfb/0xf20 [ 147.198552][ C0] __put_partials+0xeb/0x130 [ 147.203123][ C0] put_cpu_partial+0x17c/0x250 [ 147.207869][ C0] __slab_free+0x2ea/0x3d0 [ 147.212265][ C0] qlist_free_all+0x9a/0x140 [ 147.216834][ C0] kasan_quarantine_reduce+0x14f/0x170 [ 147.222269][ C0] __kasan_slab_alloc+0x23/0x80 [ 147.227098][ C0] kmem_cache_alloc_node_noprof+0x16b/0x320 [ 147.232971][ C0] __alloc_skb+0x1c3/0x440 [ 147.237366][ C0] alloc_skb_with_frags+0xc3/0x820 [ 147.242458][ C0] sock_alloc_send_pskb+0x91a/0xa60 [ 147.247635][ C0] mld_newpack+0x1c3/0xa90 [ 147.252032][ C0] add_grec+0x1492/0x19a0 [ 147.256358][ C0] mld_send_initial_cr+0x228/0x4b0 [ 147.261451][ C0] ipv6_mc_dad_complete+0x88/0x490 [ 147.266631][ C0] addrconf_dad_completed+0x712/0xcd0 [ 147.271985][ C0] [ 147.274308][ C0] Memory state around the buggy address: [ 147.280002][ C0] ffff888058928780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 147.288050][ C0] ffff888058928800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 147.296087][ C0] >ffff888058928880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 147.304141][ C0] ^ [ 147.308791][ C0] ffff888058928900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 147.316848][ C0] ffff888058928980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 147.324900][ C0] ================================================================== [ 147.332967][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 147.340158][ C0] CPU: 0 UID: 0 PID: 8717 Comm: syz.3.1301 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 147.350823][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 147.360886][ C0] Call Trace: [ 147.364152][ C0] [ 147.366984][ C0] dump_stack_lvl+0x241/0x360 [ 147.371649][ C0] ? __pfx_dump_stack_lvl+0x10/0x10 [ 147.376832][ C0] ? __pfx__printk+0x10/0x10 [ 147.381424][ C0] ? rcu_is_watching+0x15/0xb0 [ 147.386168][ C0] ? lock_release+0xbf/0xa30 [ 147.390763][ C0] ? vscnprintf+0x5d/0x90 [ 147.395080][ C0] panic+0x349/0x880 [ 147.398955][ C0] ? check_panic_on_warn+0x21/0xb0 [ 147.404045][ C0] ? __pfx_panic+0x10/0x10 [ 147.408440][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 147.413711][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 147.419592][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 147.425898][ C0] ? print_report+0x502/0x550 [ 147.430563][ C0] check_panic_on_warn+0x86/0xb0 [ 147.435478][ C0] ? register_lock_class+0x8db/0x980 [ 147.440750][ C0] end_report+0x77/0x160 [ 147.444972][ C0] kasan_report+0x154/0x180 [ 147.449455][ C0] ? vprintk_emit+0x530/0xa10 [ 147.454119][ C0] ? register_lock_class+0x8db/0x980 [ 147.459389][ C0] register_lock_class+0x8db/0x980 [ 147.464511][ C0] ? __pfx_register_lock_class+0x10/0x10 [ 147.470141][ C0] ? __lock_acquire+0x1384/0x2050 [ 147.475167][ C0] __lock_acquire+0xf0/0x2050 [ 147.479827][ C0] ? mark_lock+0x9a/0x360 [ 147.484134][ C0] ? __lock_acquire+0x1384/0x2050 [ 147.489140][ C0] lock_acquire+0x1ed/0x550 [ 147.493627][ C0] ? __wake_up_common_lock+0x25/0x1e0 [ 147.499002][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 147.504031][ C0] ? kcov_remote_stop+0x78/0x6e0 [ 147.508951][ C0] ? do_raw_spin_lock+0x14f/0x370 [ 147.513953][ C0] ? __pfx_lock_release+0x10/0x10 [ 147.518960][ C0] _raw_spin_lock_irqsave+0xd5/0x120 [ 147.524245][ C0] ? __wake_up_common_lock+0x25/0x1e0 [ 147.529607][ C0] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 147.535489][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 147.540699][ C0] __wake_up_common_lock+0x25/0x1e0 [ 147.545887][ C0] __usb_hcd_giveback_urb+0x4ff/0x6e0 [ 147.551244][ C0] ? __pfx___usb_hcd_giveback_urb+0x10/0x10 [ 147.557117][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 147.562295][ C0] dummy_timer+0x856/0x4620 [ 147.566782][ C0] ? debug_object_deactivate+0x2d5/0x390 [ 147.572400][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 147.577321][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 147.582242][ C0] __hrtimer_run_queues+0x59b/0xd50 [ 147.587439][ C0] ? ktime_get_update_offsets_now+0x3c/0x250 [ 147.593404][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 147.599102][ C0] ? ktime_get_update_offsets_now+0x22d/0x250 [ 147.605166][ C0] hrtimer_run_softirq+0x19a/0x2c0 [ 147.610259][ C0] handle_softirqs+0x2c5/0x980 [ 147.615006][ C0] ? __irq_exit_rcu+0xf4/0x1c0 [ 147.619757][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 147.625023][ C0] ? irqtime_account_irq+0xd4/0x1e0 [ 147.630207][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 147.634776][ C0] ? __pfx___irq_exit_rcu+0x10/0x10 [ 147.639977][ C0] irq_exit_rcu+0x9/0x30 [ 147.644205][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 147.649909][ C0] [ 147.652826][ C0] [ 147.655745][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 147.661711][ C0] RIP: 0010:deref_stack_reg+0x18f/0x210 [ 147.667236][ C0] Code: 31 c0 4c 39 e1 76 33 4c 39 f9 77 2e 4c 89 c7 48 89 d3 e8 f4 07 00 00 49 89 c6 48 8b 6c 24 18 48 89 e8 48 c1 e8 03 80 3c 18 00 <74> 08 48 89 ef e8 b7 1b bd 00 4c 89 75 00 b0 01 48 83 c4 20 5b 41 [ 147.686822][ C0] RSP: 0018:ffffc9000b66f0d8 EFLAGS: 00000246 [ 147.692870][ C0] RAX: 1ffff920016cde48 RBX: dffffc0000000000 RCX: 0000000000000000 [ 147.700845][ C0] RDX: dffffc0000000000 RSI: ffffc9000b668000 RDI: ffffc9000b66fee8 [ 147.708800][ C0] RBP: ffffc9000b66f240 R08: ffffc9000b66fee8 R09: 0000000000000000 [ 147.716753][ C0] R10: ffffc9000b66f250 R11: fffff520016cde4c R12: 1ffff920016cde41 [ 147.724732][ C0] R13: 1ffff920016cde42 R14: ffffc9000b66ff48 R15: ffffc9000b670000 [ 147.732693][ C0] ? deref_stack_reg+0x17c/0x210 [ 147.737618][ C0] ? __x64_sys_exit_group+0x3f/0x40 [ 147.742796][ C0] unwind_next_frame+0x1799/0x22d0 [ 147.747889][ C0] ? do_group_exit+0x207/0x2c0 [ 147.752635][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 147.758770][ C0] arch_stack_walk+0x11c/0x150 [ 147.763513][ C0] ? __x64_sys_exit_group+0x3f/0x40 [ 147.769044][ C0] stack_trace_save+0x118/0x1d0 [ 147.773877][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 147.779236][ C0] save_stack+0xfb/0x1f0 [ 147.783458][ C0] ? __pfx_save_stack+0x10/0x10 [ 147.788286][ C0] ? free_unref_folios+0xf12/0x18d0 [ 147.793470][ C0] ? folios_put_refs+0x76c/0x860 [ 147.798388][ C0] ? free_pages_and_swap_cache+0x2ea/0x690 [ 147.804259][ C0] ? tlb_flush_mmu+0x3a3/0x680 [ 147.809001][ C0] ? tlb_finish_mmu+0xd4/0x200 [ 147.813743][ C0] ? exit_mmap+0x496/0xc40 [ 147.818154][ C0] ? __mmput+0x115/0x390 [ 147.822378][ C0] ? exit_mm+0x220/0x310 [ 147.826600][ C0] ? do_exit+0x9b2/0x28e0 [ 147.830908][ C0] ? do_group_exit+0x207/0x2c0 [ 147.835652][ C0] ? page_ext_get+0x20/0x2a0 [ 147.840223][ C0] __reset_page_owner+0x76/0x430 [ 147.845142][ C0] free_unref_folios+0xf12/0x18d0 [ 147.850152][ C0] folios_put_refs+0x76c/0x860 [ 147.854900][ C0] ? __pfx_folios_put_refs+0x10/0x10 [ 147.860167][ C0] ? free_swap_cache+0xa9/0x7c0 [ 147.865001][ C0] free_pages_and_swap_cache+0x2ea/0x690 [ 147.870614][ C0] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 147.876754][ C0] ? tlb_table_flush+0x143/0x410 [ 147.881671][ C0] tlb_flush_mmu+0x3a3/0x680 [ 147.886243][ C0] ? __pfx_down_write+0x10/0x10 [ 147.891074][ C0] tlb_finish_mmu+0xd4/0x200 [ 147.895645][ C0] exit_mmap+0x496/0xc40 [ 147.899868][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 147.904613][ C0] ? __pfx_exit_aio+0x10/0x10 [ 147.909281][ C0] ? uprobe_clear_state+0x271/0x290 [ 147.914478][ C0] ? mm_update_next_owner+0xa4/0x810 [ 147.919771][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 147.924969][ C0] __mmput+0x115/0x390 [ 147.929024][ C0] exit_mm+0x220/0x310 [ 147.933076][ C0] ? __pfx_exit_mm+0x10/0x10 [ 147.937647][ C0] ? taskstats_exit+0x326/0xa60 [ 147.942480][ C0] do_exit+0x9b2/0x28e0 [ 147.946622][ C0] ? preempt_schedule_common+0x84/0xd0 [ 147.952061][ C0] ? __pfx_do_exit+0x10/0x10 [ 147.956632][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 147.962603][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 147.968918][ C0] ? preempt_schedule_thunk+0x1a/0x30 [ 147.974627][ C0] do_group_exit+0x207/0x2c0 [ 147.979221][ C0] __x64_sys_exit_group+0x3f/0x40 [ 147.984225][ C0] x64_sys_call+0x2634/0x2640 [ 147.988903][ C0] do_syscall_64+0xf3/0x230 [ 147.993400][ C0] ? clear_bhb_loop+0x35/0x90 [ 147.998067][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.003947][ C0] RIP: 0033:0x7f41fa57e719 [ 148.008365][ C0] Code: Unable to access opcode bytes at 0x7f41fa57e6ef. [ 148.015392][ C0] RSP: 002b:00007f41fa85fd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 148.023831][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f41fa57e719 [ 148.031787][ C0] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 148.039738][ C0] RBP: 00007f41fa85fdec R08: 00007f41fa85fe7f R09: 0000000000023945 [ 148.047689][ C0] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000032 [ 148.055642][ C0] R13: 0000000000023945 R14: 00000000000238c0 R15: 00007f41fa85fe40 [ 148.063710][ C0] [ 149.135934][ C0] Shutting down cpus with NMI [ 149.140914][ C0] Kernel Offset: disabled [ 149.145238][ C0] Rebooting in 86400 seconds..