hid-generic 0000:0000:0000.009E: ignoring exceeding usage max hid-generic 0000:0000:0000.009E: hidraw0: HID vfffd.00 Device [syz1] on sz1 INFO: trying to register non-static key. hid-generic 0000:0000:0000.009F: ignoring exceeding usage max the code is fine but needs lockdep annotation. turning off the locking correctness validator. CPU: 0 PID: 9669 Comm: syz-executor886 Not tainted 4.19.113-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x188/0x20d lib/dump_stack.c:118 assign_lock_key kernel/locking/lockdep.c:727 [inline] register_lock_class+0x14d0/0x16f0 kernel/locking/lockdep.c:753 hid-generic 0000:0000:0000.00A0: ignoring exceeding usage max hid-generic 0000:0000:0000.00A1: ignoring exceeding usage max __lock_acquire+0x154/0x49c0 kernel/locking/lockdep.c:3299 hid-generic 0000:0000:0000.009F: hidraw1: HID vfffd.00 Device [syz1] on sz1 lock_acquire+0x170/0x400 kernel/locking/lockdep.c:3903 hid-generic 0000:0000:0000.00A0: hidraw2: HID vfffd.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.00A1: hidraw2: HID vfffd.00 Device [syz1] on sz1 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x8c/0xbf kernel/locking/spinlock.c:152 __wake_up_common_lock+0xb0/0x170 kernel/sched/wait.c:120 hid-generic 0000:0000:0000.00A2: ignoring exceeding usage max uhid_dev_destroy+0x6f/0x100 drivers/hid/uhid.c:566 uhid_char_release+0x4e/0xb0 drivers/hid/uhid.c:645 hid-generic 0000:0000:0000.00A2: hidraw1: HID vfffd.00 Device [syz1] on sz1 __fput+0x2cd/0x890 fs/file_table.c:278 task_work_run+0x13f/0x1b0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:193 [inline] exit_to_usermode_loop+0x25a/0x2b0 arch/x86/entry/common.c:167 hid-generic 0000:0000:0000.00A3: ignoring exceeding usage max prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x401730 Code: 01 f0 ff ff 0f 83 40 0d 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 5d 88 2d 00 00 75 14 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 14 0d 00 00 c3 48 83 ec 08 e8 7a 02 00 00 hid-generic 0000:0000:0000.00A3: hidraw1: HID vfffd.00 Device [syz1] on sz1 RSP: 002b:00007ffc4162ead8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000401730 RDX: 00000000000000d5 RSI: 0000000020000140 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000001e3b1 R13: 0000000000000004 R14: 00007ffc4162eb30 R15: 0000000000000000 hid-generic 0000:0000:0000.00A4: ignoring exceeding usage max kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 9669 Comm: syz-executor886 Not tainted 4.19.113-syzkaller #0 hid-generic 0000:0000:0000.00A4: hidraw1: HID vfffd.00 Device [syz1] on sz1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__wake_up_common+0xdf/0x640 kernel/sched/wait.c:85 Code: 05 00 00 4c 8b 43 38 49 83 e8 18 49 8d 78 18 48 39 3c 24 0f 84 6a 02 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 <80> 3c 01 00 0f 85 3b 05 00 00 49 8b 40 18 89 54 24 10 31 db 48 bd RSP: 0018:ffff88809ede7cb0 EFLAGS: 00010046 hid-generic 0000:0000:0000.00A5: ignoring exceeding usage max RAX: dffffc0000000000 RBX: ffff888089283748 RCX: 0000000000000000 RDX: 0000000000000001 RSI: 1ffffffff11f89f8 RDI: 0000000000000000 RBP: 0000000000000001 R08: ffffffffffffffe8 R09: ffff88809ede7d50 R10: ffffed10112506e9 R11: ffff88808928374b R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 00000000012af880(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fff7a001b00 CR3: 000000008fa8d000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: hid-generic 0000:0000:0000.00A5: hidraw1: HID vfffd.00 Device [syz1] on sz1 __wake_up_common_lock+0xcd/0x170 kernel/sched/wait.c:121 hid-generic 0000:0000:0000.00A6: ignoring exceeding usage max uhid_dev_destroy+0x6f/0x100 drivers/hid/uhid.c:566 hid-generic 0000:0000:0000.00A6: hidraw1: HID vfffd.00 Device [syz1] on sz1 uhid_char_release+0x4e/0xb0 drivers/hid/uhid.c:645 __fput+0x2cd/0x890 fs/file_table.c:278 task_work_run+0x13f/0x1b0 kernel/task_work.c:113 hid-generic 0000:0000:0000.00A7: ignoring exceeding usage max tracehook_notify_resume include/linux/tracehook.h:193 [inline] exit_to_usermode_loop+0x25a/0x2b0 arch/x86/entry/common.c:167 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe hid-generic 0000:0000:0000.00A7: hidraw1: HID vfffd.00 Device [syz1] on sz1 RIP: 0033:0x401730 Code: 01 f0 ff ff 0f 83 40 0d 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 5d 88 2d 00 00 75 14 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 14 0d 00 00 c3 48 83 ec 08 e8 7a 02 00 00 RSP: 002b:00007ffc4162ead8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 hid-generic 0000:0000:0000.00A8: ignoring exceeding usage max RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000401730 RDX: 00000000000000d5 RSI: 0000000020000140 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000001e3b1 R13: 0000000000000004 R14: 00007ffc4162eb30 R15: 0000000000000000 Modules linked in: hid-generic 0000:0000:0000.00A8: hidraw1: HID vfffd.00 Device [syz1] on sz1 ---[ end trace 6bdef51a64e4bdce ]--- RIP: 0010:__wake_up_common+0xdf/0x640 kernel/sched/wait.c:85 Code: 05 00 00 4c 8b 43 38 49 83 e8 18 49 8d 78 18 48 39 3c 24 0f 84 6a 02 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 <80> 3c 01 00 0f 85 3b 05 00 00 49 8b 40 18 89 54 24 10 31 db 48 bd RSP: 0018:ffff88809ede7cb0 EFLAGS: 00010046 RAX: dffffc0000000000 RBX: ffff888089283748 RCX: 0000000000000000 RDX: 0000000000000001 RSI: 1ffffffff11f89f8 RDI: 0000000000000000 RBP: 0000000000000001 R08: ffffffffffffffe8 R09: ffff88809ede7d50 hid-generic 0000:0000:0000.00A9: ignoring exceeding usage max R10: ffffed10112506e9 R11: ffff88808928374b R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 00000000012af880(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fff7a001b00 CR3: 000000008fa8d000 CR4: 00000000001406f0 hid-generic 0000:0000:0000.00A9: hidraw1: HID vfffd.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.00AA: ignoring exceeding usage max DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400