[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2021/03/06 08:00:49 fuzzer started 2021/03/06 08:00:49 dialing manager at 10.128.0.169:43865 2021/03/06 08:00:49 syscalls: 3246 2021/03/06 08:00:49 code coverage: enabled 2021/03/06 08:00:49 comparison tracing: enabled 2021/03/06 08:00:49 extra coverage: enabled 2021/03/06 08:00:49 setuid sandbox: enabled 2021/03/06 08:00:49 namespace sandbox: enabled 2021/03/06 08:00:49 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 08:00:49 fault injection: enabled 2021/03/06 08:00:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 08:00:49 net packet injection: enabled 2021/03/06 08:00:49 net device setup: enabled 2021/03/06 08:00:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 08:00:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 08:00:49 USB emulation: enabled 2021/03/06 08:00:49 hci packet injection: enabled 2021/03/06 08:00:49 wifi device emulation: enabled 2021/03/06 08:00:49 802.15.4 emulation: enabled 2021/03/06 08:00:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 08:00:50 fetching corpus: 50, signal 52445/56249 (executing program) 2021/03/06 08:00:50 fetching corpus: 100, signal 78723/84275 (executing program) 2021/03/06 08:00:50 fetching corpus: 150, signal 101502/108681 (executing program) 2021/03/06 08:00:50 fetching corpus: 200, signal 117143/125961 (executing program) 2021/03/06 08:00:50 fetching corpus: 250, signal 131387/141771 (executing program) 2021/03/06 08:00:51 fetching corpus: 300, signal 141798/153780 (executing program) 2021/03/06 08:00:51 fetching corpus: 350, signal 156763/170219 (executing program) 2021/03/06 08:00:51 fetching corpus: 400, signal 176015/190825 (executing program) 2021/03/06 08:00:51 fetching corpus: 450, signal 189218/205415 (executing program) 2021/03/06 08:00:51 fetching corpus: 500, signal 198838/216445 (executing program) 2021/03/06 08:00:52 fetching corpus: 550, signal 211291/230177 (executing program) 2021/03/06 08:00:52 fetching corpus: 598, signal 223851/243982 (executing program) 2021/03/06 08:00:52 fetching corpus: 647, signal 234956/256351 (executing program) 2021/03/06 08:00:52 fetching corpus: 697, signal 243870/266565 (executing program) 2021/03/06 08:00:52 fetching corpus: 747, signal 251825/275764 (executing program) 2021/03/06 08:00:53 fetching corpus: 797, signal 259261/284443 (executing program) 2021/03/06 08:00:53 fetching corpus: 846, signal 268183/294566 (executing program) 2021/03/06 08:00:53 fetching corpus: 896, signal 275785/303375 (executing program) 2021/03/06 08:00:53 fetching corpus: 946, signal 280650/309495 (executing program) 2021/03/06 08:00:54 fetching corpus: 996, signal 288256/318214 (executing program) 2021/03/06 08:00:54 fetching corpus: 1045, signal 292694/323875 (executing program) 2021/03/06 08:00:54 fetching corpus: 1095, signal 298154/330492 (executing program) 2021/03/06 08:00:54 fetching corpus: 1145, signal 305148/338587 (executing program) 2021/03/06 08:00:54 fetching corpus: 1194, signal 310816/345372 (executing program) 2021/03/06 08:00:54 fetching corpus: 1244, signal 314888/350585 (executing program) 2021/03/06 08:00:54 fetching corpus: 1294, signal 319237/356059 (executing program) 2021/03/06 08:00:55 fetching corpus: 1344, signal 326577/364399 (executing program) 2021/03/06 08:00:55 fetching corpus: 1394, signal 331685/370568 (executing program) 2021/03/06 08:00:55 fetching corpus: 1444, signal 337723/377549 (executing program) 2021/03/06 08:00:55 fetching corpus: 1494, signal 341823/382721 (executing program) 2021/03/06 08:00:55 fetching corpus: 1544, signal 344499/386500 (executing program) 2021/03/06 08:00:56 fetching corpus: 1594, signal 349368/392347 (executing program) 2021/03/06 08:00:56 fetching corpus: 1644, signal 353892/397875 (executing program) 2021/03/06 08:00:56 fetching corpus: 1694, signal 358392/403373 (executing program) 2021/03/06 08:00:56 fetching corpus: 1744, signal 362806/408714 (executing program) 2021/03/06 08:00:56 fetching corpus: 1794, signal 370010/416662 (executing program) 2021/03/06 08:00:57 fetching corpus: 1844, signal 372825/420514 (executing program) 2021/03/06 08:00:57 fetching corpus: 1894, signal 376416/425038 (executing program) 2021/03/06 08:00:57 fetching corpus: 1944, signal 380152/429676 (executing program) 2021/03/06 08:00:57 fetching corpus: 1993, signal 383676/434150 (executing program) 2021/03/06 08:00:57 fetching corpus: 2043, signal 387656/439067 (executing program) 2021/03/06 08:00:58 fetching corpus: 2093, signal 392083/444275 (executing program) 2021/03/06 08:00:58 fetching corpus: 2143, signal 396580/449633 (executing program) 2021/03/06 08:00:58 fetching corpus: 2193, signal 400048/454008 (executing program) 2021/03/06 08:00:58 fetching corpus: 2243, signal 403178/458041 (executing program) 2021/03/06 08:00:58 fetching corpus: 2293, signal 406586/462344 (executing program) 2021/03/06 08:00:59 fetching corpus: 2343, signal 409392/466084 (executing program) 2021/03/06 08:00:59 fetching corpus: 2393, signal 412822/470366 (executing program) 2021/03/06 08:00:59 fetching corpus: 2443, signal 416862/475179 (executing program) 2021/03/06 08:00:59 fetching corpus: 2493, signal 420550/479647 (executing program) 2021/03/06 08:00:59 fetching corpus: 2543, signal 423606/483531 (executing program) 2021/03/06 08:00:59 fetching corpus: 2593, signal 426250/487039 (executing program) 2021/03/06 08:01:00 fetching corpus: 2642, signal 428540/490235 (executing program) 2021/03/06 08:01:00 fetching corpus: 2692, signal 430687/493287 (executing program) 2021/03/06 08:01:00 fetching corpus: 2742, signal 434414/497706 (executing program) 2021/03/06 08:01:00 fetching corpus: 2792, signal 440220/503979 (executing program) 2021/03/06 08:01:00 fetching corpus: 2842, signal 442917/507458 (executing program) 2021/03/06 08:01:01 fetching corpus: 2890, signal 446634/511829 (executing program) 2021/03/06 08:01:01 fetching corpus: 2938, signal 449448/515396 (executing program) 2021/03/06 08:01:01 fetching corpus: 2988, signal 451528/518331 (executing program) 2021/03/06 08:01:01 fetching corpus: 3038, signal 454582/522074 (executing program) 2021/03/06 08:01:01 fetching corpus: 3088, signal 458566/526639 (executing program) 2021/03/06 08:01:02 fetching corpus: 3138, signal 462168/530905 (executing program) 2021/03/06 08:01:02 fetching corpus: 3188, signal 466292/535544 (executing program) 2021/03/06 08:01:02 fetching corpus: 3238, signal 469251/539182 (executing program) 2021/03/06 08:01:02 fetching corpus: 3288, signal 471502/542221 (executing program) 2021/03/06 08:01:02 fetching corpus: 3338, signal 474012/545494 (executing program) 2021/03/06 08:01:03 fetching corpus: 3388, signal 477598/549686 (executing program) 2021/03/06 08:01:03 fetching corpus: 3438, signal 479184/552052 (executing program) 2021/03/06 08:01:03 fetching corpus: 3488, signal 481293/554918 (executing program) 2021/03/06 08:01:03 fetching corpus: 3538, signal 483405/557738 (executing program) 2021/03/06 08:01:04 fetching corpus: 3588, signal 486040/561049 (executing program) 2021/03/06 08:01:04 fetching corpus: 3638, signal 488015/563781 (executing program) 2021/03/06 08:01:04 fetching corpus: 3688, signal 489669/566228 (executing program) 2021/03/06 08:01:04 fetching corpus: 3738, signal 491689/568986 (executing program) 2021/03/06 08:01:04 fetching corpus: 3788, signal 493946/571889 (executing program) 2021/03/06 08:01:04 fetching corpus: 3838, signal 495549/574254 (executing program) 2021/03/06 08:01:05 fetching corpus: 3888, signal 498025/577325 (executing program) 2021/03/06 08:01:05 fetching corpus: 3938, signal 500281/580195 (executing program) 2021/03/06 08:01:05 fetching corpus: 3988, signal 501929/582588 (executing program) 2021/03/06 08:01:05 fetching corpus: 4038, signal 504094/585415 (executing program) 2021/03/06 08:01:05 fetching corpus: 4088, signal 505751/587811 (executing program) 2021/03/06 08:01:06 fetching corpus: 4138, signal 508178/590805 (executing program) 2021/03/06 08:01:06 fetching corpus: 4188, signal 511032/594103 (executing program) 2021/03/06 08:01:06 fetching corpus: 4238, signal 512541/596360 (executing program) 2021/03/06 08:01:06 fetching corpus: 4287, signal 515318/599616 (executing program) 2021/03/06 08:01:07 fetching corpus: 4337, signal 521836/605892 (executing program) 2021/03/06 08:01:07 fetching corpus: 4387, signal 523915/608587 (executing program) 2021/03/06 08:01:07 fetching corpus: 4437, signal 525829/611109 (executing program) 2021/03/06 08:01:07 fetching corpus: 4487, signal 527913/613760 (executing program) 2021/03/06 08:01:07 fetching corpus: 4537, signal 530612/616905 (executing program) 2021/03/06 08:01:07 fetching corpus: 4587, signal 532473/619376 (executing program) 2021/03/06 08:01:08 fetching corpus: 4636, signal 534128/621654 (executing program) 2021/03/06 08:01:08 fetching corpus: 4685, signal 535363/623603 (executing program) 2021/03/06 08:01:08 fetching corpus: 4735, signal 536965/625784 (executing program) 2021/03/06 08:01:08 fetching corpus: 4785, signal 538732/628112 (executing program) 2021/03/06 08:01:08 fetching corpus: 4834, signal 540457/630410 (executing program) 2021/03/06 08:01:08 fetching corpus: 4884, signal 541744/632289 (executing program) 2021/03/06 08:01:09 fetching corpus: 4934, signal 543756/634833 (executing program) 2021/03/06 08:01:09 fetching corpus: 4984, signal 545568/637178 (executing program) 2021/03/06 08:01:09 fetching corpus: 5034, signal 546911/639120 (executing program) 2021/03/06 08:01:09 fetching corpus: 5084, signal 548533/641315 (executing program) 2021/03/06 08:01:09 fetching corpus: 5134, signal 550642/643900 (executing program) 2021/03/06 08:01:10 fetching corpus: 5184, signal 552252/646118 (executing program) 2021/03/06 08:01:10 fetching corpus: 5234, signal 554077/648461 (executing program) 2021/03/06 08:01:10 fetching corpus: 5284, signal 555990/650808 (executing program) 2021/03/06 08:01:10 fetching corpus: 5334, signal 557439/652839 (executing program) 2021/03/06 08:01:10 fetching corpus: 5384, signal 559131/655074 (executing program) 2021/03/06 08:01:11 fetching corpus: 5434, signal 561498/657847 (executing program) 2021/03/06 08:01:11 fetching corpus: 5484, signal 562700/659697 (executing program) 2021/03/06 08:01:11 fetching corpus: 5534, signal 564491/661932 (executing program) 2021/03/06 08:01:11 fetching corpus: 5584, signal 565980/663995 (executing program) 2021/03/06 08:01:11 fetching corpus: 5632, signal 567616/666119 (executing program) 2021/03/06 08:01:12 fetching corpus: 5682, signal 569435/668388 (executing program) 2021/03/06 08:01:12 fetching corpus: 5732, signal 571001/670474 (executing program) 2021/03/06 08:01:12 fetching corpus: 5782, signal 572827/672683 (executing program) 2021/03/06 08:01:12 fetching corpus: 5832, signal 574183/674593 (executing program) 2021/03/06 08:01:12 fetching corpus: 5882, signal 575819/676653 (executing program) 2021/03/06 08:01:13 fetching corpus: 5932, signal 577680/678954 (executing program) 2021/03/06 08:01:13 fetching corpus: 5982, signal 579833/681425 (executing program) 2021/03/06 08:01:13 fetching corpus: 6032, signal 581426/683463 (executing program) 2021/03/06 08:01:13 fetching corpus: 6082, signal 583346/685759 (executing program) 2021/03/06 08:01:13 fetching corpus: 6132, signal 585055/687856 (executing program) 2021/03/06 08:01:14 fetching corpus: 6182, signal 586740/689972 (executing program) 2021/03/06 08:01:14 fetching corpus: 6232, signal 588844/692373 (executing program) 2021/03/06 08:01:14 fetching corpus: 6282, signal 590041/694119 (executing program) 2021/03/06 08:01:15 fetching corpus: 6332, signal 591767/696240 (executing program) 2021/03/06 08:01:15 fetching corpus: 6382, signal 592555/697651 (executing program) 2021/03/06 08:01:15 fetching corpus: 6432, signal 595568/700687 (executing program) 2021/03/06 08:01:15 fetching corpus: 6482, signal 597235/702679 (executing program) 2021/03/06 08:01:15 fetching corpus: 6532, signal 599237/704922 (executing program) 2021/03/06 08:01:16 fetching corpus: 6582, signal 600458/706623 (executing program) 2021/03/06 08:01:16 fetching corpus: 6632, signal 601944/708510 (executing program) 2021/03/06 08:01:16 fetching corpus: 6682, signal 603230/710245 (executing program) 2021/03/06 08:01:16 fetching corpus: 6732, signal 604644/712038 (executing program) 2021/03/06 08:01:16 fetching corpus: 6782, signal 606298/714044 (executing program) 2021/03/06 08:01:16 fetching corpus: 6832, signal 609784/717365 (executing program) 2021/03/06 08:01:17 fetching corpus: 6882, signal 610864/718938 (executing program) 2021/03/06 08:01:17 fetching corpus: 6932, signal 612474/720880 (executing program) 2021/03/06 08:01:17 fetching corpus: 6982, signal 613984/722733 (executing program) 2021/03/06 08:01:17 fetching corpus: 7032, signal 615410/724503 (executing program) 2021/03/06 08:01:18 fetching corpus: 7082, signal 616944/726354 (executing program) 2021/03/06 08:01:18 fetching corpus: 7132, signal 618227/728020 (executing program) 2021/03/06 08:01:18 fetching corpus: 7182, signal 619684/729813 (executing program) 2021/03/06 08:01:18 fetching corpus: 7232, signal 621367/731732 (executing program) 2021/03/06 08:01:18 fetching corpus: 7282, signal 622849/733535 (executing program) 2021/03/06 08:01:19 fetching corpus: 7332, signal 624255/735346 (executing program) 2021/03/06 08:01:19 fetching corpus: 7382, signal 625947/737280 (executing program) 2021/03/06 08:01:19 fetching corpus: 7432, signal 627410/739026 (executing program) 2021/03/06 08:01:19 fetching corpus: 7482, signal 628667/740676 (executing program) 2021/03/06 08:01:19 fetching corpus: 7532, signal 631126/743157 (executing program) 2021/03/06 08:01:19 fetching corpus: 7582, signal 631925/744453 (executing program) 2021/03/06 08:01:20 fetching corpus: 7632, signal 633509/746265 (executing program) 2021/03/06 08:01:20 fetching corpus: 7682, signal 634530/747701 (executing program) 2021/03/06 08:01:20 fetching corpus: 7732, signal 635754/749323 (executing program) 2021/03/06 08:01:20 fetching corpus: 7782, signal 637070/750915 (executing program) 2021/03/06 08:01:20 fetching corpus: 7832, signal 638612/752704 (executing program) 2021/03/06 08:01:21 fetching corpus: 7882, signal 639863/754288 (executing program) 2021/03/06 08:01:21 fetching corpus: 7932, signal 640814/755664 (executing program) 2021/03/06 08:01:21 fetching corpus: 7982, signal 642003/757208 (executing program) 2021/03/06 08:01:21 fetching corpus: 8032, signal 643844/759147 (executing program) 2021/03/06 08:01:22 fetching corpus: 8082, signal 645176/760746 (executing program) 2021/03/06 08:01:22 fetching corpus: 8132, signal 646575/762348 (executing program) 2021/03/06 08:01:22 fetching corpus: 8182, signal 647672/763858 (executing program) 2021/03/06 08:01:22 fetching corpus: 8232, signal 648324/764985 (executing program) 2021/03/06 08:01:22 fetching corpus: 8282, signal 649785/766644 (executing program) 2021/03/06 08:01:23 fetching corpus: 8332, signal 650724/768009 (executing program) 2021/03/06 08:01:23 fetching corpus: 8382, signal 651926/769511 (executing program) 2021/03/06 08:01:23 fetching corpus: 8432, signal 653279/771115 (executing program) 2021/03/06 08:01:23 fetching corpus: 8482, signal 654450/772546 (executing program) 2021/03/06 08:01:23 fetching corpus: 8532, signal 655121/773676 (executing program) 2021/03/06 08:01:24 fetching corpus: 8582, signal 656029/774940 (executing program) 2021/03/06 08:01:24 fetching corpus: 8632, signal 657171/776366 (executing program) 2021/03/06 08:01:24 fetching corpus: 8682, signal 657762/777418 (executing program) 2021/03/06 08:01:24 fetching corpus: 8731, signal 658822/778761 (executing program) 2021/03/06 08:01:24 fetching corpus: 8780, signal 659963/780191 (executing program) 2021/03/06 08:01:24 fetching corpus: 8830, signal 661343/781812 (executing program) 2021/03/06 08:01:25 fetching corpus: 8880, signal 662719/783376 (executing program) 2021/03/06 08:01:25 fetching corpus: 8930, signal 663536/784579 (executing program) 2021/03/06 08:01:25 fetching corpus: 8978, signal 664544/785933 (executing program) 2021/03/06 08:01:25 fetching corpus: 9028, signal 666363/787775 (executing program) 2021/03/06 08:01:25 fetching corpus: 9078, signal 667350/789100 (executing program) 2021/03/06 08:01:26 fetching corpus: 9128, signal 668579/790556 (executing program) 2021/03/06 08:01:26 fetching corpus: 9178, signal 670005/792116 (executing program) 2021/03/06 08:01:26 fetching corpus: 9228, signal 671252/793552 (executing program) 2021/03/06 08:01:26 fetching corpus: 9278, signal 672321/794864 (executing program) 2021/03/06 08:01:26 fetching corpus: 9328, signal 673806/796464 (executing program) 2021/03/06 08:01:26 fetching corpus: 9378, signal 674855/797787 (executing program) 2021/03/06 08:01:27 fetching corpus: 9428, signal 676053/799212 (executing program) 2021/03/06 08:01:27 fetching corpus: 9478, signal 676959/800430 (executing program) 2021/03/06 08:01:27 fetching corpus: 9528, signal 677899/801714 (executing program) 2021/03/06 08:01:27 fetching corpus: 9578, signal 678561/802773 (executing program) 2021/03/06 08:01:27 fetching corpus: 9628, signal 679849/804207 (executing program) 2021/03/06 08:01:28 fetching corpus: 9678, signal 681716/805982 (executing program) 2021/03/06 08:01:28 fetching corpus: 9728, signal 683181/807487 (executing program) 2021/03/06 08:01:28 fetching corpus: 9778, signal 684154/808808 (executing program) 2021/03/06 08:01:28 fetching corpus: 9828, signal 685201/810093 (executing program) 2021/03/06 08:01:28 fetching corpus: 9878, signal 686211/811344 (executing program) 2021/03/06 08:01:29 fetching corpus: 9928, signal 687499/812770 (executing program) 2021/03/06 08:01:29 fetching corpus: 9978, signal 688302/813885 (executing program) 2021/03/06 08:01:29 fetching corpus: 10028, signal 689212/815020 (executing program) 2021/03/06 08:01:29 fetching corpus: 10078, signal 689843/816020 (executing program) 2021/03/06 08:01:30 fetching corpus: 10128, signal 690790/817176 (executing program) 2021/03/06 08:01:30 fetching corpus: 10178, signal 691829/818433 (executing program) 2021/03/06 08:01:30 fetching corpus: 10228, signal 692455/819437 (executing program) 2021/03/06 08:01:30 fetching corpus: 10278, signal 693685/820801 (executing program) 2021/03/06 08:01:31 fetching corpus: 10328, signal 694695/822001 (executing program) 2021/03/06 08:01:31 fetching corpus: 10378, signal 695210/822916 (executing program) 2021/03/06 08:01:31 fetching corpus: 10428, signal 696023/824054 (executing program) 2021/03/06 08:01:31 fetching corpus: 10478, signal 696681/825064 (executing program) 2021/03/06 08:01:31 fetching corpus: 10528, signal 697717/826323 (executing program) 2021/03/06 08:01:32 fetching corpus: 10578, signal 699071/827704 (executing program) 2021/03/06 08:01:32 fetching corpus: 10628, signal 699915/828803 (executing program) 2021/03/06 08:01:32 fetching corpus: 10678, signal 700786/829931 (executing program) 2021/03/06 08:01:32 fetching corpus: 10728, signal 702055/831228 (executing program) 2021/03/06 08:01:33 fetching corpus: 10777, signal 705537/833822 (executing program) 2021/03/06 08:01:33 fetching corpus: 10825, signal 706403/834922 (executing program) 2021/03/06 08:01:33 fetching corpus: 10875, signal 707471/836118 (executing program) 2021/03/06 08:01:33 fetching corpus: 10925, signal 708162/837115 (executing program) 2021/03/06 08:01:33 fetching corpus: 10975, signal 709724/838611 (executing program) 2021/03/06 08:01:34 fetching corpus: 11024, signal 710932/839857 (executing program) 2021/03/06 08:01:34 fetching corpus: 11074, signal 711776/840908 (executing program) 2021/03/06 08:01:34 fetching corpus: 11124, signal 716001/843846 (executing program) 2021/03/06 08:01:34 fetching corpus: 11174, signal 716755/844843 (executing program) 2021/03/06 08:01:34 fetching corpus: 11224, signal 717508/845813 (executing program) 2021/03/06 08:01:35 fetching corpus: 11274, signal 718756/846970 (executing program) 2021/03/06 08:01:35 fetching corpus: 11324, signal 719354/847840 (executing program) 2021/03/06 08:01:35 fetching corpus: 11373, signal 719815/848660 (executing program) 2021/03/06 08:01:35 fetching corpus: 11423, signal 720824/849769 (executing program) 2021/03/06 08:01:35 fetching corpus: 11473, signal 721680/850808 (executing program) 2021/03/06 08:01:36 fetching corpus: 11523, signal 722709/851897 (executing program) 2021/03/06 08:01:36 fetching corpus: 11573, signal 723673/852940 (executing program) 2021/03/06 08:01:36 fetching corpus: 11623, signal 724455/853886 (executing program) 2021/03/06 08:01:36 fetching corpus: 11673, signal 725337/854905 (executing program) 2021/03/06 08:01:36 fetching corpus: 11723, signal 726047/855810 (executing program) 2021/03/06 08:01:36 fetching corpus: 11773, signal 726969/856808 (executing program) 2021/03/06 08:01:37 fetching corpus: 11823, signal 728024/857854 (executing program) 2021/03/06 08:01:37 fetching corpus: 11873, signal 728942/858867 (executing program) 2021/03/06 08:01:37 fetching corpus: 11923, signal 729852/859866 (executing program) 2021/03/06 08:01:37 fetching corpus: 11973, signal 730471/860730 (executing program) 2021/03/06 08:01:37 fetching corpus: 12022, signal 731627/861897 (executing program) 2021/03/06 08:01:37 fetching corpus: 12072, signal 732392/862833 (executing program) 2021/03/06 08:01:38 fetching corpus: 12122, signal 733293/863839 (executing program) 2021/03/06 08:01:38 fetching corpus: 12172, signal 734415/864992 (executing program) 2021/03/06 08:01:38 fetching corpus: 12222, signal 735342/866013 (executing program) 2021/03/06 08:01:38 fetching corpus: 12272, signal 736153/867004 (executing program) 2021/03/06 08:01:38 fetching corpus: 12322, signal 737308/868107 (executing program) 2021/03/06 08:01:39 fetching corpus: 12372, signal 738587/869238 (executing program) 2021/03/06 08:01:39 fetching corpus: 12422, signal 739716/870349 (executing program) 2021/03/06 08:01:39 fetching corpus: 12472, signal 740495/871266 (executing program) 2021/03/06 08:01:39 fetching corpus: 12522, signal 741473/872282 (executing program) 2021/03/06 08:01:39 fetching corpus: 12571, signal 741963/872991 (executing program) 2021/03/06 08:01:40 fetching corpus: 12621, signal 742605/873826 (executing program) 2021/03/06 08:01:40 fetching corpus: 12671, signal 744035/874933 (executing program) 2021/03/06 08:01:40 fetching corpus: 12721, signal 744973/875916 (executing program) 2021/03/06 08:01:40 fetching corpus: 12771, signal 745620/876733 (executing program) 2021/03/06 08:01:40 fetching corpus: 12821, signal 746604/877741 (executing program) 2021/03/06 08:01:41 fetching corpus: 12871, signal 747388/878658 (executing program) 2021/03/06 08:01:41 fetching corpus: 12921, signal 748056/879481 (executing program) 2021/03/06 08:01:41 fetching corpus: 12970, signal 748893/880389 (executing program) 2021/03/06 08:01:41 fetching corpus: 13020, signal 749743/881252 (executing program) 2021/03/06 08:01:42 fetching corpus: 13070, signal 751860/882728 (executing program) 2021/03/06 08:01:42 fetching corpus: 13120, signal 752537/883535 (executing program) 2021/03/06 08:01:42 fetching corpus: 13170, signal 753174/884358 (executing program) 2021/03/06 08:01:42 fetching corpus: 13220, signal 753719/885152 (executing program) 2021/03/06 08:01:42 fetching corpus: 13270, signal 754237/885868 (executing program) 2021/03/06 08:01:42 fetching corpus: 13320, signal 754832/886618 (executing program) 2021/03/06 08:01:43 fetching corpus: 13370, signal 756090/887693 (executing program) 2021/03/06 08:01:43 fetching corpus: 13420, signal 756864/888525 (executing program) 2021/03/06 08:01:43 fetching corpus: 13470, signal 757682/889316 (executing program) 2021/03/06 08:01:43 fetching corpus: 13520, signal 758917/890335 (executing program) 2021/03/06 08:01:43 fetching corpus: 13570, signal 760253/891428 (executing program) 2021/03/06 08:01:44 fetching corpus: 13620, signal 761573/892464 (executing program) 2021/03/06 08:01:44 fetching corpus: 13670, signal 762937/893496 (executing program) 2021/03/06 08:01:44 fetching corpus: 13720, signal 764082/894509 (executing program) 2021/03/06 08:01:44 fetching corpus: 13770, signal 765188/895497 (executing program) 2021/03/06 08:01:44 fetching corpus: 13820, signal 765892/896285 (executing program) 2021/03/06 08:01:45 fetching corpus: 13870, signal 766470/897029 (executing program) 2021/03/06 08:01:45 fetching corpus: 13920, signal 767715/898032 (executing program) 2021/03/06 08:01:45 fetching corpus: 13970, signal 768444/898827 (executing program) 2021/03/06 08:01:45 fetching corpus: 14020, signal 769515/899725 (executing program) 2021/03/06 08:01:46 fetching corpus: 14070, signal 770724/900741 (executing program) 2021/03/06 08:01:46 fetching corpus: 14119, signal 771361/901469 (executing program) 2021/03/06 08:01:46 fetching corpus: 14169, signal 771780/902134 (executing program) 2021/03/06 08:01:46 fetching corpus: 14219, signal 772198/902795 (executing program) 2021/03/06 08:01:46 fetching corpus: 14269, signal 772978/903598 (executing program) 2021/03/06 08:01:46 fetching corpus: 14319, signal 773621/904394 (executing program) 2021/03/06 08:01:47 fetching corpus: 14368, signal 774105/905050 (executing program) 2021/03/06 08:01:47 fetching corpus: 14418, signal 774811/905806 (executing program) 2021/03/06 08:01:47 fetching corpus: 14468, signal 775459/906558 (executing program) 2021/03/06 08:01:47 fetching corpus: 14518, signal 776181/907281 (executing program) 2021/03/06 08:01:47 fetching corpus: 14568, signal 776834/907956 (executing program) 2021/03/06 08:01:48 fetching corpus: 14618, signal 777720/908788 (executing program) 2021/03/06 08:01:48 fetching corpus: 14666, signal 778660/909588 (executing program) 2021/03/06 08:01:48 fetching corpus: 14716, signal 779620/910422 (executing program) 2021/03/06 08:01:48 fetching corpus: 14766, signal 780131/911069 (executing program) 2021/03/06 08:01:48 fetching corpus: 14816, signal 781373/912024 (executing program) 2021/03/06 08:01:48 fetching corpus: 14866, signal 782599/912911 (executing program) 2021/03/06 08:01:49 fetching corpus: 14916, signal 783236/913580 (executing program) 2021/03/06 08:01:49 fetching corpus: 14966, signal 783789/914225 (executing program) 2021/03/06 08:01:49 fetching corpus: 15016, signal 784425/914885 (executing program) 2021/03/06 08:01:49 fetching corpus: 15066, signal 785151/915590 (executing program) 2021/03/06 08:01:49 fetching corpus: 15116, signal 785857/916268 (executing program) 2021/03/06 08:01:50 fetching corpus: 15166, signal 786508/916915 (executing program) 2021/03/06 08:01:50 fetching corpus: 15215, signal 786986/917529 (executing program) 2021/03/06 08:01:50 fetching corpus: 15265, signal 787556/918209 (executing program) 2021/03/06 08:01:50 fetching corpus: 15315, signal 788010/918810 (executing program) 2021/03/06 08:01:50 fetching corpus: 15365, signal 788788/919515 (executing program) syzkaller login: [ 132.500288][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.506933][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 08:01:50 fetching corpus: 15415, signal 789431/920192 (executing program) 2021/03/06 08:01:51 fetching corpus: 15465, signal 790065/920877 (executing program) 2021/03/06 08:01:51 fetching corpus: 15515, signal 790458/921426 (executing program) 2021/03/06 08:01:51 fetching corpus: 15565, signal 791295/922177 (executing program) 2021/03/06 08:01:51 fetching corpus: 15615, signal 792098/922927 (executing program) 2021/03/06 08:01:51 fetching corpus: 15665, signal 793186/923739 (executing program) 2021/03/06 08:01:52 fetching corpus: 15715, signal 794086/924468 (executing program) 2021/03/06 08:01:52 fetching corpus: 15765, signal 794627/925053 (executing program) 2021/03/06 08:01:52 fetching corpus: 15813, signal 795597/925817 (executing program) 2021/03/06 08:01:52 fetching corpus: 15863, signal 796178/926454 (executing program) 2021/03/06 08:01:52 fetching corpus: 15913, signal 796827/927112 (executing program) 2021/03/06 08:01:52 fetching corpus: 15963, signal 797513/927807 (executing program) 2021/03/06 08:01:53 fetching corpus: 16013, signal 799772/928980 (executing program) 2021/03/06 08:01:53 fetching corpus: 16063, signal 800488/929638 (executing program) 2021/03/06 08:01:53 fetching corpus: 16113, signal 801286/930301 (executing program) 2021/03/06 08:01:53 fetching corpus: 16163, signal 801937/930926 (executing program) 2021/03/06 08:01:53 fetching corpus: 16212, signal 802708/931607 (executing program) 2021/03/06 08:01:54 fetching corpus: 16262, signal 803359/932175 (executing program) 2021/03/06 08:01:54 fetching corpus: 16311, signal 806955/933840 (executing program) 2021/03/06 08:01:54 fetching corpus: 16361, signal 807605/934445 (executing program) 2021/03/06 08:01:54 fetching corpus: 16411, signal 808403/935082 (executing program) 2021/03/06 08:01:55 fetching corpus: 16461, signal 809279/935777 (executing program) 2021/03/06 08:01:55 fetching corpus: 16510, signal 809918/936380 (executing program) 2021/03/06 08:01:55 fetching corpus: 16560, signal 810636/937003 (executing program) 2021/03/06 08:01:55 fetching corpus: 16609, signal 811145/937532 (executing program) 2021/03/06 08:01:55 fetching corpus: 16659, signal 811654/938089 (executing program) 2021/03/06 08:01:55 fetching corpus: 16709, signal 812243/938641 (executing program) 2021/03/06 08:01:55 fetching corpus: 16759, signal 813112/939277 (executing program) 2021/03/06 08:01:56 fetching corpus: 16809, signal 813438/939743 (executing program) 2021/03/06 08:01:56 fetching corpus: 16859, signal 813906/940300 (executing program) 2021/03/06 08:01:56 fetching corpus: 16909, signal 815717/941263 (executing program) 2021/03/06 08:01:56 fetching corpus: 16959, signal 816500/941896 (executing program) 2021/03/06 08:01:56 fetching corpus: 17009, signal 817028/942416 (executing program) 2021/03/06 08:01:56 fetching corpus: 17059, signal 817495/942907 (executing program) 2021/03/06 08:01:57 fetching corpus: 17109, signal 818021/943426 (executing program) 2021/03/06 08:01:57 fetching corpus: 17159, signal 818716/944006 (executing program) 2021/03/06 08:01:57 fetching corpus: 17209, signal 819141/944507 (executing program) 2021/03/06 08:01:57 fetching corpus: 17259, signal 819523/944990 (executing program) 2021/03/06 08:01:57 fetching corpus: 17309, signal 820675/945719 (executing program) 2021/03/06 08:01:57 fetching corpus: 17359, signal 821284/946207 (executing program) 2021/03/06 08:01:58 fetching corpus: 17409, signal 822065/946813 (executing program) 2021/03/06 08:01:58 fetching corpus: 17459, signal 822646/947304 (executing program) 2021/03/06 08:01:58 fetching corpus: 17509, signal 823117/947774 (executing program) 2021/03/06 08:01:58 fetching corpus: 17559, signal 824034/948392 (executing program) 2021/03/06 08:01:59 fetching corpus: 17609, signal 824502/948881 (executing program) 2021/03/06 08:01:59 fetching corpus: 17659, signal 825249/949446 (executing program) 2021/03/06 08:01:59 fetching corpus: 17709, signal 825725/949918 (executing program) 2021/03/06 08:01:59 fetching corpus: 17759, signal 826212/950420 (executing program) 2021/03/06 08:01:59 fetching corpus: 17809, signal 826707/950898 (executing program) 2021/03/06 08:02:00 fetching corpus: 17859, signal 827198/951383 (executing program) 2021/03/06 08:02:00 fetching corpus: 17909, signal 827956/951982 (executing program) 2021/03/06 08:02:00 fetching corpus: 17959, signal 828550/952476 (executing program) 2021/03/06 08:02:00 fetching corpus: 18009, signal 829128/952978 (executing program) 2021/03/06 08:02:00 fetching corpus: 18059, signal 829979/953580 (executing program) 2021/03/06 08:02:01 fetching corpus: 18109, signal 830416/954007 (executing program) 2021/03/06 08:02:01 fetching corpus: 18159, signal 830803/954416 (executing program) 2021/03/06 08:02:01 fetching corpus: 18209, signal 831401/954921 (executing program) 2021/03/06 08:02:01 fetching corpus: 18259, signal 832766/955591 (executing program) 2021/03/06 08:02:01 fetching corpus: 18309, signal 833604/956155 (executing program) 2021/03/06 08:02:02 fetching corpus: 18359, signal 834364/956688 (executing program) 2021/03/06 08:02:02 fetching corpus: 18409, signal 835380/957280 (executing program) 2021/03/06 08:02:02 fetching corpus: 18459, signal 836033/957763 (executing program) 2021/03/06 08:02:02 fetching corpus: 18509, signal 836592/958254 (executing program) 2021/03/06 08:02:02 fetching corpus: 18559, signal 837074/958719 (executing program) 2021/03/06 08:02:03 fetching corpus: 18609, signal 837653/959199 (executing program) 2021/03/06 08:02:03 fetching corpus: 18658, signal 838444/959748 (executing program) 2021/03/06 08:02:03 fetching corpus: 18708, signal 838979/960233 (executing program) 2021/03/06 08:02:03 fetching corpus: 18758, signal 840974/960998 (executing program) 2021/03/06 08:02:03 fetching corpus: 18808, signal 841797/961516 (executing program) 2021/03/06 08:02:03 fetching corpus: 18858, signal 842495/962038 (executing program) 2021/03/06 08:02:04 fetching corpus: 18908, signal 842871/962413 (executing program) 2021/03/06 08:02:04 fetching corpus: 18958, signal 843520/962877 (executing program) 2021/03/06 08:02:04 fetching corpus: 19008, signal 844253/963359 (executing program) 2021/03/06 08:02:04 fetching corpus: 19058, signal 844704/963816 (executing program) 2021/03/06 08:02:04 fetching corpus: 19107, signal 845884/964418 (executing program) 2021/03/06 08:02:05 fetching corpus: 19156, signal 846449/964876 (executing program) 2021/03/06 08:02:05 fetching corpus: 19206, signal 847151/965347 (executing program) 2021/03/06 08:02:05 fetching corpus: 19254, signal 847498/965718 (executing program) 2021/03/06 08:02:05 fetching corpus: 19303, signal 848163/966199 (executing program) 2021/03/06 08:02:05 fetching corpus: 19353, signal 848604/966586 (executing program) 2021/03/06 08:02:06 fetching corpus: 19403, signal 849217/966986 (executing program) 2021/03/06 08:02:06 fetching corpus: 19453, signal 849793/967424 (executing program) 2021/03/06 08:02:06 fetching corpus: 19503, signal 850590/967882 (executing program) 2021/03/06 08:02:06 fetching corpus: 19553, signal 851010/968289 (executing program) 2021/03/06 08:02:07 fetching corpus: 19601, signal 851757/968745 (executing program) 2021/03/06 08:02:07 fetching corpus: 19650, signal 852625/969214 (executing program) 2021/03/06 08:02:07 fetching corpus: 19699, signal 853161/969602 (executing program) 2021/03/06 08:02:07 fetching corpus: 19749, signal 853769/970043 (executing program) 2021/03/06 08:02:07 fetching corpus: 19799, signal 854074/970403 (executing program) 2021/03/06 08:02:07 fetching corpus: 19849, signal 854920/970842 (executing program) 2021/03/06 08:02:08 fetching corpus: 19899, signal 855559/971253 (executing program) 2021/03/06 08:02:08 fetching corpus: 19949, signal 856137/971648 (executing program) 2021/03/06 08:02:08 fetching corpus: 19999, signal 856615/972049 (executing program) 2021/03/06 08:02:08 fetching corpus: 20048, signal 857142/972472 (executing program) 2021/03/06 08:02:09 fetching corpus: 20098, signal 857657/972855 (executing program) 2021/03/06 08:02:09 fetching corpus: 20148, signal 858097/973230 (executing program) 2021/03/06 08:02:09 fetching corpus: 20198, signal 858741/973598 (executing program) 2021/03/06 08:02:09 fetching corpus: 20247, signal 859310/973987 (executing program) 2021/03/06 08:02:09 fetching corpus: 20297, signal 859957/974404 (executing program) 2021/03/06 08:02:09 fetching corpus: 20347, signal 860349/974756 (executing program) 2021/03/06 08:02:09 fetching corpus: 20397, signal 860784/975118 (executing program) 2021/03/06 08:02:10 fetching corpus: 20446, signal 861631/975532 (executing program) 2021/03/06 08:02:10 fetching corpus: 20495, signal 862252/975933 (executing program) 2021/03/06 08:02:10 fetching corpus: 20545, signal 862906/976341 (executing program) 2021/03/06 08:02:10 fetching corpus: 20595, signal 863370/976687 (executing program) 2021/03/06 08:02:10 fetching corpus: 20645, signal 863939/977056 (executing program) 2021/03/06 08:02:11 fetching corpus: 20695, signal 864462/977414 (executing program) 2021/03/06 08:02:11 fetching corpus: 20745, signal 864928/977759 (executing program) 2021/03/06 08:02:11 fetching corpus: 20795, signal 865586/978171 (executing program) 2021/03/06 08:02:11 fetching corpus: 20845, signal 865955/978494 (executing program) 2021/03/06 08:02:11 fetching corpus: 20895, signal 866497/978840 (executing program) 2021/03/06 08:02:11 fetching corpus: 20945, signal 866964/979164 (executing program) 2021/03/06 08:02:12 fetching corpus: 20995, signal 867481/979510 (executing program) 2021/03/06 08:02:12 fetching corpus: 21045, signal 867968/979847 (executing program) 2021/03/06 08:02:12 fetching corpus: 21095, signal 868531/980200 (executing program) 2021/03/06 08:02:12 fetching corpus: 21145, signal 869016/980522 (executing program) 2021/03/06 08:02:12 fetching corpus: 21194, signal 869492/980870 (executing program) 2021/03/06 08:02:13 fetching corpus: 21243, signal 870127/981227 (executing program) 2021/03/06 08:02:13 fetching corpus: 21293, signal 870418/981517 (executing program) 2021/03/06 08:02:13 fetching corpus: 21343, signal 870885/981839 (executing program) 2021/03/06 08:02:14 fetching corpus: 21392, signal 871576/982203 (executing program) 2021/03/06 08:02:14 fetching corpus: 21442, signal 871989/982508 (executing program) 2021/03/06 08:02:14 fetching corpus: 21492, signal 872614/982847 (executing program) 2021/03/06 08:02:14 fetching corpus: 21542, signal 873043/983120 (executing program) 2021/03/06 08:02:15 fetching corpus: 21592, signal 873702/983459 (executing program) 2021/03/06 08:02:15 fetching corpus: 21642, signal 874162/983765 (executing program) 2021/03/06 08:02:15 fetching corpus: 21692, signal 874915/984121 (executing program) 2021/03/06 08:02:15 fetching corpus: 21741, signal 875443/984427 (executing program) 2021/03/06 08:02:16 fetching corpus: 21791, signal 875914/984728 (executing program) 2021/03/06 08:02:16 fetching corpus: 21841, signal 876486/985046 (executing program) 2021/03/06 08:02:16 fetching corpus: 21891, signal 876830/985373 (executing program) 2021/03/06 08:02:16 fetching corpus: 21941, signal 877707/985728 (executing program) 2021/03/06 08:02:17 fetching corpus: 21990, signal 878079/985993 (executing program) 2021/03/06 08:02:17 fetching corpus: 22040, signal 878852/986323 (executing program) 2021/03/06 08:02:17 fetching corpus: 22090, signal 879249/986609 (executing program) 2021/03/06 08:02:17 fetching corpus: 22140, signal 879571/986870 (executing program) 2021/03/06 08:02:17 fetching corpus: 22190, signal 880001/987141 (executing program) 2021/03/06 08:02:17 fetching corpus: 22240, signal 880518/987444 (executing program) 2021/03/06 08:02:18 fetching corpus: 22290, signal 880814/987739 (executing program) 2021/03/06 08:02:18 fetching corpus: 22340, signal 881346/988037 (executing program) 2021/03/06 08:02:18 fetching corpus: 22390, signal 882297/988387 (executing program) 2021/03/06 08:02:18 fetching corpus: 22440, signal 883225/988699 (executing program) 2021/03/06 08:02:18 fetching corpus: 22490, signal 883610/988959 (executing program) 2021/03/06 08:02:19 fetching corpus: 22539, signal 884042/989242 (executing program) 2021/03/06 08:02:19 fetching corpus: 22589, signal 884665/989529 (executing program) 2021/03/06 08:02:19 fetching corpus: 22639, signal 885201/989801 (executing program) 2021/03/06 08:02:19 fetching corpus: 22689, signal 885639/990076 (executing program) 2021/03/06 08:02:19 fetching corpus: 22739, signal 886287/990368 (executing program) 2021/03/06 08:02:20 fetching corpus: 22789, signal 886765/990637 (executing program) 2021/03/06 08:02:20 fetching corpus: 22839, signal 887233/990902 (executing program) 2021/03/06 08:02:20 fetching corpus: 22889, signal 887829/991164 (executing program) 2021/03/06 08:02:20 fetching corpus: 22938, signal 889270/991489 (executing program) 2021/03/06 08:02:20 fetching corpus: 22988, signal 889811/991734 (executing program) 2021/03/06 08:02:20 fetching corpus: 23038, signal 890220/991998 (executing program) 2021/03/06 08:02:21 fetching corpus: 23088, signal 890977/992279 (executing program) 2021/03/06 08:02:21 fetching corpus: 23138, signal 891262/992498 (executing program) 2021/03/06 08:02:21 fetching corpus: 23188, signal 891721/992738 (executing program) 2021/03/06 08:02:22 fetching corpus: 23238, signal 892340/992996 (executing program) 2021/03/06 08:02:22 fetching corpus: 23288, signal 892756/993245 (executing program) 2021/03/06 08:02:22 fetching corpus: 23338, signal 893161/993486 (executing program) 2021/03/06 08:02:22 fetching corpus: 23388, signal 893813/993769 (executing program) 2021/03/06 08:02:22 fetching corpus: 23438, signal 894204/994015 (executing program) 2021/03/06 08:02:22 fetching corpus: 23488, signal 894811/994260 (executing program) 2021/03/06 08:02:23 fetching corpus: 23538, signal 895404/994495 (executing program) 2021/03/06 08:02:23 fetching corpus: 23588, signal 895913/994705 (executing program) 2021/03/06 08:02:23 fetching corpus: 23638, signal 896234/994927 (executing program) 2021/03/06 08:02:23 fetching corpus: 23688, signal 896850/995161 (executing program) 2021/03/06 08:02:23 fetching corpus: 23738, signal 897360/995398 (executing program) 2021/03/06 08:02:24 fetching corpus: 23788, signal 898117/995647 (executing program) 2021/03/06 08:02:24 fetching corpus: 23838, signal 898951/995879 (executing program) 2021/03/06 08:02:24 fetching corpus: 23888, signal 899544/996103 (executing program) 2021/03/06 08:02:24 fetching corpus: 23938, signal 900111/996327 (executing program) 2021/03/06 08:02:25 fetching corpus: 23988, signal 900752/996520 (executing program) 2021/03/06 08:02:25 fetching corpus: 24038, signal 901243/996745 (executing program) 2021/03/06 08:02:25 fetching corpus: 24088, signal 901524/996933 (executing program) 2021/03/06 08:02:25 fetching corpus: 24138, signal 901865/997169 (executing program) 2021/03/06 08:02:25 fetching corpus: 24188, signal 902301/997387 (executing program) 2021/03/06 08:02:25 fetching corpus: 24238, signal 902900/997599 (executing program) 2021/03/06 08:02:26 fetching corpus: 24288, signal 903279/997781 (executing program) 2021/03/06 08:02:26 fetching corpus: 24338, signal 903875/997994 (executing program) 2021/03/06 08:02:26 fetching corpus: 24388, signal 904302/998194 (executing program) 2021/03/06 08:02:26 fetching corpus: 24436, signal 904675/998397 (executing program) 2021/03/06 08:02:26 fetching corpus: 24485, signal 905053/998610 (executing program) 2021/03/06 08:02:27 fetching corpus: 24535, signal 905349/998830 (executing program) 2021/03/06 08:02:27 fetching corpus: 24584, signal 905935/999039 (executing program) 2021/03/06 08:02:27 fetching corpus: 24634, signal 906498/999244 (executing program) 2021/03/06 08:02:27 fetching corpus: 24684, signal 906990/999425 (executing program) 2021/03/06 08:02:28 fetching corpus: 24734, signal 907675/999618 (executing program) 2021/03/06 08:02:28 fetching corpus: 24784, signal 908102/999806 (executing program) 2021/03/06 08:02:28 fetching corpus: 24834, signal 908539/999989 (executing program) 2021/03/06 08:02:28 fetching corpus: 24884, signal 908894/1000116 (executing program) 2021/03/06 08:02:28 fetching corpus: 24934, signal 909407/1000116 (executing program) 2021/03/06 08:02:29 fetching corpus: 24984, signal 909728/1000116 (executing program) 2021/03/06 08:02:29 fetching corpus: 25034, signal 910311/1000116 (executing program) 2021/03/06 08:02:29 fetching corpus: 25084, signal 910851/1000116 (executing program) 2021/03/06 08:02:29 fetching corpus: 25134, signal 911769/1000116 (executing program) 2021/03/06 08:02:29 fetching corpus: 25184, signal 912171/1000116 (executing program) 2021/03/06 08:02:30 fetching corpus: 25234, signal 912736/1000116 (executing program) 2021/03/06 08:02:30 fetching corpus: 25284, signal 913046/1000116 (executing program) 2021/03/06 08:02:30 fetching corpus: 25334, signal 913430/1000133 (executing program) 2021/03/06 08:02:30 fetching corpus: 25384, signal 913776/1000133 (executing program) 2021/03/06 08:02:30 fetching corpus: 25434, signal 914080/1000133 (executing program) 2021/03/06 08:02:30 fetching corpus: 25484, signal 914452/1000149 (executing program) 2021/03/06 08:02:31 fetching corpus: 25534, signal 914922/1000157 (executing program) 2021/03/06 08:02:31 fetching corpus: 25584, signal 915320/1000158 (executing program) 2021/03/06 08:02:31 fetching corpus: 25634, signal 915547/1000158 (executing program) 2021/03/06 08:02:31 fetching corpus: 25684, signal 915859/1000158 (executing program) 2021/03/06 08:02:32 fetching corpus: 25733, signal 916387/1000163 (executing program) 2021/03/06 08:02:32 fetching corpus: 25783, signal 916825/1000163 (executing program) 2021/03/06 08:02:32 fetching corpus: 25832, signal 917326/1000163 (executing program) 2021/03/06 08:02:32 fetching corpus: 25882, signal 918029/1000164 (executing program) 2021/03/06 08:02:32 fetching corpus: 25932, signal 918425/1000164 (executing program) 2021/03/06 08:02:33 fetching corpus: 25982, signal 918811/1000164 (executing program) 2021/03/06 08:02:33 fetching corpus: 26032, signal 919210/1000164 (executing program) 2021/03/06 08:02:33 fetching corpus: 26082, signal 919630/1000164 (executing program) 2021/03/06 08:02:33 fetching corpus: 26132, signal 920230/1000164 (executing program) 2021/03/06 08:02:33 fetching corpus: 26182, signal 920642/1000164 (executing program) 2021/03/06 08:02:33 fetching corpus: 26232, signal 920930/1000164 (executing program) 2021/03/06 08:02:34 fetching corpus: 26282, signal 921350/1000164 (executing program) 2021/03/06 08:02:34 fetching corpus: 26332, signal 921832/1000184 (executing program) 2021/03/06 08:02:34 fetching corpus: 26382, signal 922120/1000184 (executing program) 2021/03/06 08:02:34 fetching corpus: 26432, signal 922519/1000184 (executing program) 2021/03/06 08:02:35 fetching corpus: 26482, signal 923036/1000184 (executing program) 2021/03/06 08:02:35 fetching corpus: 26531, signal 923339/1000184 (executing program) 2021/03/06 08:02:35 fetching corpus: 26580, signal 924032/1000184 (executing program) 2021/03/06 08:02:35 fetching corpus: 26629, signal 924573/1000185 (executing program) 2021/03/06 08:02:35 fetching corpus: 26678, signal 924854/1000186 (executing program) 2021/03/06 08:02:36 fetching corpus: 26728, signal 925159/1000186 (executing program) 2021/03/06 08:02:36 fetching corpus: 26778, signal 925596/1000186 (executing program) 2021/03/06 08:02:36 fetching corpus: 26828, signal 925903/1000186 (executing program) 2021/03/06 08:02:36 fetching corpus: 26878, signal 926257/1000187 (executing program) 2021/03/06 08:02:36 fetching corpus: 26928, signal 926676/1000195 (executing program) 2021/03/06 08:02:37 fetching corpus: 26978, signal 927087/1000195 (executing program) 2021/03/06 08:02:37 fetching corpus: 27028, signal 927496/1000195 (executing program) 2021/03/06 08:02:37 fetching corpus: 27078, signal 927944/1000195 (executing program) 2021/03/06 08:02:37 fetching corpus: 27127, signal 928661/1000195 (executing program) 2021/03/06 08:02:38 fetching corpus: 27177, signal 929087/1000195 (executing program) 2021/03/06 08:02:38 fetching corpus: 27227, signal 929505/1000195 (executing program) 2021/03/06 08:02:38 fetching corpus: 27277, signal 929924/1000195 (executing program) 2021/03/06 08:02:38 fetching corpus: 27327, signal 930354/1000195 (executing program) 2021/03/06 08:02:38 fetching corpus: 27375, signal 930725/1000216 (executing program) 2021/03/06 08:02:38 fetching corpus: 27425, signal 931163/1000216 (executing program) 2021/03/06 08:02:39 fetching corpus: 27475, signal 931580/1000260 (executing program) 2021/03/06 08:02:39 fetching corpus: 27525, signal 931973/1000260 (executing program) 2021/03/06 08:02:39 fetching corpus: 27575, signal 932235/1000260 (executing program) 2021/03/06 08:02:39 fetching corpus: 27624, signal 932532/1000260 (executing program) 2021/03/06 08:02:40 fetching corpus: 27674, signal 932996/1000260 (executing program) 2021/03/06 08:02:40 fetching corpus: 27723, signal 933418/1000261 (executing program) 2021/03/06 08:02:40 fetching corpus: 27773, signal 933811/1000261 (executing program) 2021/03/06 08:02:40 fetching corpus: 27823, signal 934361/1000276 (executing program) 2021/03/06 08:02:41 fetching corpus: 27871, signal 934681/1000276 (executing program) 2021/03/06 08:02:41 fetching corpus: 27921, signal 935086/1000276 (executing program) 2021/03/06 08:02:41 fetching corpus: 27971, signal 935442/1000276 (executing program) 2021/03/06 08:02:41 fetching corpus: 28021, signal 935878/1000278 (executing program) 2021/03/06 08:02:41 fetching corpus: 28071, signal 936287/1000278 (executing program) 2021/03/06 08:02:41 fetching corpus: 28120, signal 936725/1000278 (executing program) 2021/03/06 08:02:42 fetching corpus: 28170, signal 937234/1000278 (executing program) 2021/03/06 08:02:42 fetching corpus: 28220, signal 937855/1000279 (executing program) 2021/03/06 08:02:42 fetching corpus: 28270, signal 938333/1000279 (executing program) 2021/03/06 08:02:42 fetching corpus: 28320, signal 938868/1000279 (executing program) 2021/03/06 08:02:42 fetching corpus: 28370, signal 939313/1000279 (executing program) 2021/03/06 08:02:43 fetching corpus: 28420, signal 939920/1000279 (executing program) 2021/03/06 08:02:43 fetching corpus: 28469, signal 940350/1000279 (executing program) 2021/03/06 08:02:43 fetching corpus: 28519, signal 940646/1000280 (executing program) 2021/03/06 08:02:43 fetching corpus: 28568, signal 941165/1000280 (executing program) 2021/03/06 08:02:43 fetching corpus: 28618, signal 941428/1000280 (executing program) 2021/03/06 08:02:44 fetching corpus: 28668, signal 941768/1000280 (executing program) 2021/03/06 08:02:44 fetching corpus: 28718, signal 942260/1000280 (executing program) 2021/03/06 08:02:44 fetching corpus: 28768, signal 942672/1000280 (executing program) 2021/03/06 08:02:44 fetching corpus: 28816, signal 943128/1000289 (executing program) 2021/03/06 08:02:44 fetching corpus: 28866, signal 943415/1000289 (executing program) 2021/03/06 08:02:45 fetching corpus: 28915, signal 943981/1000289 (executing program) 2021/03/06 08:02:45 fetching corpus: 28965, signal 944362/1000289 (executing program) 2021/03/06 08:02:45 fetching corpus: 29015, signal 944665/1000295 (executing program) 2021/03/06 08:02:45 fetching corpus: 29065, signal 945197/1000295 (executing program) 2021/03/06 08:02:45 fetching corpus: 29115, signal 945628/1000296 (executing program) 2021/03/06 08:02:46 fetching corpus: 29165, signal 946051/1000297 (executing program) 2021/03/06 08:02:46 fetching corpus: 29214, signal 946676/1000297 (executing program) 2021/03/06 08:02:46 fetching corpus: 29263, signal 947001/1000297 (executing program) 2021/03/06 08:02:46 fetching corpus: 29313, signal 947601/1000297 (executing program) 2021/03/06 08:02:47 fetching corpus: 29362, signal 947943/1000301 (executing program) 2021/03/06 08:02:47 fetching corpus: 29412, signal 948272/1000301 (executing program) 2021/03/06 08:02:47 fetching corpus: 29462, signal 948675/1000301 (executing program) 2021/03/06 08:02:47 fetching corpus: 29512, signal 949305/1000301 (executing program) 2021/03/06 08:02:47 fetching corpus: 29562, signal 949553/1000301 (executing program) 2021/03/06 08:02:48 fetching corpus: 29612, signal 949879/1000301 (executing program) 2021/03/06 08:02:48 fetching corpus: 29662, signal 950307/1000301 (executing program) 2021/03/06 08:02:48 fetching corpus: 29712, signal 950630/1000301 (executing program) 2021/03/06 08:02:48 fetching corpus: 29761, signal 951068/1000301 (executing program) 2021/03/06 08:02:48 fetching corpus: 29810, signal 951445/1000301 (executing program) 2021/03/06 08:02:49 fetching corpus: 29860, signal 951900/1000301 (executing program) 2021/03/06 08:02:49 fetching corpus: 29910, signal 952192/1000301 (executing program) 2021/03/06 08:02:49 fetching corpus: 29960, signal 952615/1000301 (executing program) 2021/03/06 08:02:49 fetching corpus: 30010, signal 952987/1000301 (executing program) 2021/03/06 08:02:49 fetching corpus: 30060, signal 953450/1000301 (executing program) 2021/03/06 08:02:50 fetching corpus: 30110, signal 954198/1000301 (executing program) 2021/03/06 08:02:50 fetching corpus: 30160, signal 954431/1000301 (executing program) 2021/03/06 08:02:50 fetching corpus: 30210, signal 955142/1000301 (executing program) 2021/03/06 08:02:50 fetching corpus: 30260, signal 955530/1000301 (executing program) 2021/03/06 08:02:50 fetching corpus: 30310, signal 955862/1000301 (executing program) 2021/03/06 08:02:51 fetching corpus: 30358, signal 956178/1000314 (executing program) 2021/03/06 08:02:51 fetching corpus: 30408, signal 956529/1000314 (executing program) 2021/03/06 08:02:51 fetching corpus: 30458, signal 956869/1000314 (executing program) 2021/03/06 08:02:51 fetching corpus: 30508, signal 957392/1000314 (executing program) 2021/03/06 08:02:51 fetching corpus: 30558, signal 957668/1000314 (executing program) 2021/03/06 08:02:51 fetching corpus: 30608, signal 958049/1000314 (executing program) 2021/03/06 08:02:51 fetching corpus: 30658, signal 958597/1000314 (executing program) 2021/03/06 08:02:52 fetching corpus: 30707, signal 959497/1000316 (executing program) [ 193.937443][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.943719][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 08:02:52 fetching corpus: 30757, signal 959993/1000316 (executing program) 2021/03/06 08:02:52 fetching corpus: 30807, signal 960274/1000316 (executing program) 2021/03/06 08:02:52 fetching corpus: 30857, signal 960715/1000316 (executing program) 2021/03/06 08:02:52 fetching corpus: 30907, signal 961038/1000316 (executing program) 2021/03/06 08:02:53 fetching corpus: 30957, signal 961356/1000316 (executing program) 2021/03/06 08:02:53 fetching corpus: 31005, signal 961774/1000316 (executing program) 2021/03/06 08:02:53 fetching corpus: 31055, signal 962211/1000316 (executing program) 2021/03/06 08:02:53 fetching corpus: 31105, signal 962499/1000320 (executing program) 2021/03/06 08:02:53 fetching corpus: 31155, signal 962913/1000320 (executing program) 2021/03/06 08:02:54 fetching corpus: 31205, signal 963242/1000320 (executing program) 2021/03/06 08:02:54 fetching corpus: 31255, signal 963604/1000320 (executing program) 2021/03/06 08:02:54 fetching corpus: 31305, signal 963926/1000320 (executing program) 2021/03/06 08:02:54 fetching corpus: 31355, signal 964286/1000320 (executing program) 2021/03/06 08:02:54 fetching corpus: 31404, signal 964696/1000320 (executing program) 2021/03/06 08:02:54 fetching corpus: 31454, signal 964956/1000320 (executing program) 2021/03/06 08:02:55 fetching corpus: 31504, signal 965296/1000320 (executing program) 2021/03/06 08:02:55 fetching corpus: 31554, signal 965891/1000330 (executing program) 2021/03/06 08:02:55 fetching corpus: 31604, signal 966089/1000330 (executing program) 2021/03/06 08:02:55 fetching corpus: 31654, signal 966559/1000330 (executing program) 2021/03/06 08:02:55 fetching corpus: 31704, signal 966978/1000330 (executing program) 2021/03/06 08:02:55 fetching corpus: 31753, signal 967405/1000330 (executing program) 2021/03/06 08:02:56 fetching corpus: 31803, signal 967613/1000330 (executing program) 2021/03/06 08:02:56 fetching corpus: 31853, signal 967898/1000330 (executing program) 2021/03/06 08:02:56 fetching corpus: 31902, signal 968247/1000330 (executing program) 2021/03/06 08:02:56 fetching corpus: 31951, signal 968541/1000340 (executing program) 2021/03/06 08:02:56 fetching corpus: 32001, signal 968908/1000341 (executing program) 2021/03/06 08:02:57 fetching corpus: 32049, signal 969379/1000348 (executing program) 2021/03/06 08:02:57 fetching corpus: 32097, signal 969702/1000348 (executing program) 2021/03/06 08:02:57 fetching corpus: 32147, signal 970146/1000348 (executing program) 2021/03/06 08:02:57 fetching corpus: 32197, signal 970595/1000361 (executing program) 2021/03/06 08:02:57 fetching corpus: 32247, signal 970934/1000361 (executing program) 2021/03/06 08:02:58 fetching corpus: 32297, signal 971226/1000371 (executing program) 2021/03/06 08:02:58 fetching corpus: 32347, signal 971495/1000371 (executing program) 2021/03/06 08:02:58 fetching corpus: 32396, signal 972191/1000371 (executing program) 2021/03/06 08:02:58 fetching corpus: 32446, signal 972473/1000371 (executing program) 2021/03/06 08:02:58 fetching corpus: 32496, signal 972785/1000371 (executing program) 2021/03/06 08:02:59 fetching corpus: 32546, signal 973339/1000371 (executing program) 2021/03/06 08:02:59 fetching corpus: 32596, signal 973622/1000371 (executing program) 2021/03/06 08:02:59 fetching corpus: 32645, signal 974025/1000371 (executing program) 2021/03/06 08:02:59 fetching corpus: 32695, signal 974494/1000371 (executing program) 2021/03/06 08:03:00 fetching corpus: 32745, signal 974765/1000371 (executing program) 2021/03/06 08:03:00 fetching corpus: 32795, signal 975179/1000371 (executing program) 2021/03/06 08:03:00 fetching corpus: 32845, signal 975527/1000371 (executing program) 2021/03/06 08:03:00 fetching corpus: 32895, signal 975820/1000371 (executing program) 2021/03/06 08:03:00 fetching corpus: 32944, signal 976153/1000371 (executing program) 2021/03/06 08:03:01 fetching corpus: 32994, signal 976396/1000371 (executing program) 2021/03/06 08:03:01 fetching corpus: 33044, signal 976667/1000371 (executing program) 2021/03/06 08:03:01 fetching corpus: 33094, signal 976959/1000371 (executing program) 2021/03/06 08:03:01 fetching corpus: 33143, signal 977277/1000371 (executing program) 2021/03/06 08:03:01 fetching corpus: 33193, signal 977679/1000371 (executing program) 2021/03/06 08:03:01 fetching corpus: 33243, signal 978146/1000374 (executing program) 2021/03/06 08:03:02 fetching corpus: 33293, signal 978428/1000374 (executing program) 2021/03/06 08:03:02 fetching corpus: 33343, signal 978650/1000374 (executing program) 2021/03/06 08:03:02 fetching corpus: 33393, signal 978979/1000374 (executing program) 2021/03/06 08:03:02 fetching corpus: 33442, signal 979280/1000375 (executing program) 2021/03/06 08:03:03 fetching corpus: 33492, signal 979610/1000375 (executing program) 2021/03/06 08:03:03 fetching corpus: 33542, signal 979933/1000375 (executing program) 2021/03/06 08:03:03 fetching corpus: 33592, signal 980140/1000375 (executing program) 2021/03/06 08:03:03 fetching corpus: 33642, signal 980692/1000375 (executing program) 2021/03/06 08:03:03 fetching corpus: 33692, signal 980897/1000376 (executing program) 2021/03/06 08:03:03 fetching corpus: 33742, signal 981398/1000376 (executing program) 2021/03/06 08:03:04 fetching corpus: 33792, signal 981729/1000376 (executing program) 2021/03/06 08:03:04 fetching corpus: 33842, signal 982114/1000376 (executing program) 2021/03/06 08:03:04 fetching corpus: 33892, signal 982618/1000376 (executing program) 2021/03/06 08:03:04 fetching corpus: 33941, signal 982998/1000376 (executing program) 2021/03/06 08:03:04 fetching corpus: 33991, signal 983262/1000376 (executing program) 2021/03/06 08:03:05 fetching corpus: 34041, signal 983575/1000376 (executing program) 2021/03/06 08:03:05 fetching corpus: 34090, signal 983741/1000376 (executing program) 2021/03/06 08:03:05 fetching corpus: 34139, signal 984078/1000376 (executing program) 2021/03/06 08:03:05 fetching corpus: 34189, signal 984378/1000376 (executing program) 2021/03/06 08:03:05 fetching corpus: 34239, signal 984643/1000376 (executing program) 2021/03/06 08:03:06 fetching corpus: 34289, signal 985128/1000376 (executing program) 2021/03/06 08:03:06 fetching corpus: 34338, signal 985403/1000376 (executing program) 2021/03/06 08:03:06 fetching corpus: 34388, signal 985834/1000376 (executing program) 2021/03/06 08:03:06 fetching corpus: 34438, signal 986020/1000376 (executing program) 2021/03/06 08:03:06 fetching corpus: 34488, signal 986513/1000380 (executing program) 2021/03/06 08:03:07 fetching corpus: 34538, signal 986942/1000380 (executing program) 2021/03/06 08:03:07 fetching corpus: 34588, signal 987163/1000380 (executing program) 2021/03/06 08:03:07 fetching corpus: 34638, signal 987513/1000381 (executing program) 2021/03/06 08:03:07 fetching corpus: 34688, signal 987789/1000381 (executing program) 2021/03/06 08:03:07 fetching corpus: 34738, signal 988222/1000381 (executing program) 2021/03/06 08:03:07 fetching corpus: 34788, signal 988598/1000381 (executing program) 2021/03/06 08:03:08 fetching corpus: 34838, signal 988960/1000381 (executing program) 2021/03/06 08:03:08 fetching corpus: 34888, signal 989496/1000383 (executing program) 2021/03/06 08:03:08 fetching corpus: 34938, signal 989764/1000383 (executing program) 2021/03/06 08:03:08 fetching corpus: 34988, signal 990109/1000383 (executing program) 2021/03/06 08:03:09 fetching corpus: 35038, signal 990403/1000383 (executing program) 2021/03/06 08:03:09 fetching corpus: 35088, signal 990722/1000383 (executing program) 2021/03/06 08:03:09 fetching corpus: 35138, signal 990981/1000383 (executing program) 2021/03/06 08:03:09 fetching corpus: 35188, signal 991281/1000383 (executing program) 2021/03/06 08:03:09 fetching corpus: 35238, signal 991516/1000383 (executing program) 2021/03/06 08:03:10 fetching corpus: 35288, signal 992167/1000383 (executing program) 2021/03/06 08:03:10 fetching corpus: 35338, signal 992406/1000383 (executing program) 2021/03/06 08:03:10 fetching corpus: 35369, signal 992695/1000383 (executing program) 2021/03/06 08:03:10 fetching corpus: 35369, signal 992695/1000383 (executing program) 2021/03/06 08:03:11 starting 6 fuzzer processes 08:03:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) 08:03:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 08:03:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000002c40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) 08:03:12 executing program 3: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) 08:03:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) kcmp(0x0, r2, 0x0, r0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000380)={&(0x7f0000002740)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 08:03:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) [ 215.031247][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 215.254600][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 215.314641][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 215.456460][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.464026][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.473739][ T8430] device bridge_slave_0 entered promiscuous mode [ 215.495619][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.509667][ T8594] IPVS: ftp: loaded support on port[0] = 21 [ 215.520320][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.530345][ T8430] device bridge_slave_1 entered promiscuous mode [ 215.627852][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.668580][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.696097][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 215.750051][ T8702] IPVS: ftp: loaded support on port[0] = 21 [ 215.787963][ T8430] team0: Port device team_slave_0 added [ 215.819181][ T8430] team0: Port device team_slave_1 added [ 215.919083][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.980427][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.994148][ T8857] IPVS: ftp: loaded support on port[0] = 21 [ 216.005025][ T8501] device bridge_slave_0 entered promiscuous mode [ 216.027337][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.034403][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.043730][ T8501] device bridge_slave_1 entered promiscuous mode [ 216.051955][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.061352][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.087908][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.102561][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.110856][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.136981][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.170172][ T8594] chnl_net:caif_netlink_parms(): no params data found [ 216.188390][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.225232][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.260682][ T8430] device hsr_slave_0 entered promiscuous mode [ 216.268422][ T8430] device hsr_slave_1 entered promiscuous mode [ 216.295677][ T8501] team0: Port device team_slave_0 added [ 216.332665][ T8501] team0: Port device team_slave_1 added [ 216.397880][ T8594] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.406791][ T8594] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.419098][ T8594] device bridge_slave_0 entered promiscuous mode [ 216.463306][ T8980] IPVS: ftp: loaded support on port[0] = 21 [ 216.534372][ T8594] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.557490][ T8594] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.565547][ T8594] device bridge_slave_1 entered promiscuous mode [ 216.606288][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.613334][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.641482][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.681474][ T8594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.695591][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.705551][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.731876][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.764446][ T8594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.773682][ T8702] chnl_net:caif_netlink_parms(): no params data found [ 216.835424][ T8501] device hsr_slave_0 entered promiscuous mode [ 216.843976][ T8501] device hsr_slave_1 entered promiscuous mode [ 216.851121][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.859517][ T8501] Cannot create hsr debugfs directory [ 216.885501][ T8594] team0: Port device team_slave_0 added [ 216.916850][ T8594] team0: Port device team_slave_1 added [ 216.979213][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 217.009999][ T8430] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.040237][ T8430] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.064141][ T8594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.071317][ T8594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.101142][ T8594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.131274][ T8430] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.154830][ T8594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.162102][ T8594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.188217][ T8594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.200620][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 217.216604][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 217.235261][ T8430] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.315680][ T8980] chnl_net:caif_netlink_parms(): no params data found [ 217.341318][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.354087][ T8702] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.363065][ T8702] device bridge_slave_0 entered promiscuous mode [ 217.377213][ T8594] device hsr_slave_0 entered promiscuous mode [ 217.384765][ T8594] device hsr_slave_1 entered promiscuous mode [ 217.394056][ T8594] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.402105][ T8594] Cannot create hsr debugfs directory [ 217.425793][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.432977][ T8702] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.441900][ T8702] device bridge_slave_1 entered promiscuous mode [ 217.456019][ T9288] Bluetooth: hci2: command 0x0409 tx timeout [ 217.506486][ T8702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.544867][ T8702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.614189][ T8702] team0: Port device team_slave_0 added [ 217.631422][ T8702] team0: Port device team_slave_1 added [ 217.677203][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.684285][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.695905][ T2970] Bluetooth: hci3: command 0x0409 tx timeout [ 217.702577][ T8857] device bridge_slave_0 entered promiscuous mode [ 217.728471][ T8980] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.736918][ T8980] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.744532][ T8980] device bridge_slave_0 entered promiscuous mode [ 217.752956][ T8702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.760420][ T8702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.787432][ T8702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.800883][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.808318][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.817337][ T8857] device bridge_slave_1 entered promiscuous mode [ 217.857271][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.865333][ T8980] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.873844][ T8980] device bridge_slave_1 entered promiscuous mode [ 217.882473][ T8702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.889909][ T8702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.916313][ T8702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.936770][ T8501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.952907][ T8501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.981893][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.993837][ T8501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.016629][ T4844] Bluetooth: hci4: command 0x0409 tx timeout [ 218.034561][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.054544][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.064008][ T8501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.078061][ T8980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.091101][ T8702] device hsr_slave_0 entered promiscuous mode [ 218.099205][ T8702] device hsr_slave_1 entered promiscuous mode [ 218.106328][ T8702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.113898][ T8702] Cannot create hsr debugfs directory [ 218.137344][ T8857] team0: Port device team_slave_0 added [ 218.148110][ T8857] team0: Port device team_slave_1 added [ 218.162412][ T8980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.212564][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.221568][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.237883][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.273191][ T8594] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.288125][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.295079][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.322180][ T8857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.336560][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.343507][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.371599][ T8857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.383997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.392883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.401555][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.408958][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.420752][ T8980] team0: Port device team_slave_0 added [ 218.426880][ T9476] Bluetooth: hci5: command 0x0409 tx timeout [ 218.438728][ T8980] team0: Port device team_slave_1 added [ 218.461634][ T8594] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.472572][ T8594] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.487676][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.500625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.509594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.519778][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.526897][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.541593][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.549835][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.579025][ T8980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.592434][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.600740][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.627219][ T8980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.645951][ T8594] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.659632][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.709211][ T8857] device hsr_slave_0 entered promiscuous mode [ 218.716791][ T8857] device hsr_slave_1 entered promiscuous mode [ 218.723694][ T8857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.732531][ T8857] Cannot create hsr debugfs directory [ 218.757297][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.813938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.823037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.834985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.845016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.856493][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.864701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.876239][ T8980] device hsr_slave_0 entered promiscuous mode [ 218.885664][ T8980] device hsr_slave_1 entered promiscuous mode [ 218.893145][ T8980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.901178][ T8980] Cannot create hsr debugfs directory [ 218.935162][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.943038][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.951949][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.996314][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.055571][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 219.109927][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.126554][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.149907][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.163987][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.220588][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.229727][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.238861][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.248838][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.283996][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.296049][ T9476] Bluetooth: hci1: command 0x041b tx timeout [ 219.326505][ T8702] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.363941][ T8702] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.378411][ T8702] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.388460][ T8702] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.399292][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.410342][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.418892][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.426028][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.434391][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.443266][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.453820][ T8430] device veth0_vlan entered promiscuous mode [ 219.470252][ T8594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.479644][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.488638][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.497323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.506453][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.514879][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.524733][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.531838][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.541506][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 219.551689][ T8980] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.572200][ T8980] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.592113][ T8980] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.602450][ T8430] device veth1_vlan entered promiscuous mode [ 219.620817][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.652389][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.661082][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.673899][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.682008][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.695560][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.704424][ T8980] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.741834][ T8594] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.750384][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.775728][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.776459][ T2970] Bluetooth: hci3: command 0x041b tx timeout [ 219.784309][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.809349][ T8857] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.821129][ T8857] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.838971][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.853404][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.862438][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.869562][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.878550][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.888180][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.906670][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.921318][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.929794][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.946291][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.953339][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.961723][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.971446][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.980425][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.003134][ T8857] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.012333][ T8857] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.032936][ T8430] device veth0_macvtap entered promiscuous mode [ 220.054430][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.063242][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.072774][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.081670][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.090968][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.099646][ T9516] Bluetooth: hci4: command 0x041b tx timeout [ 220.106758][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.124161][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.141996][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.150837][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.195547][ T8430] device veth1_macvtap entered promiscuous mode [ 220.202855][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.212106][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.221624][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.253174][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.275729][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.283955][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.293763][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.301352][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.322957][ T8594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.334489][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.371981][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.386343][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.394553][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.403578][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.412239][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.420882][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.430776][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.439648][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.460766][ T8980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.472201][ T8501] device veth0_vlan entered promiscuous mode [ 220.483257][ T8702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.496468][ T9728] Bluetooth: hci5: command 0x041b tx timeout [ 220.508716][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.522463][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.541582][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.552540][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.562615][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.572367][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.581687][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.589840][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.607667][ T8980] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.621913][ T8594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.636341][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.644003][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.654657][ T8430] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.664364][ T8430] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.685703][ T8430] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.694498][ T8430] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.728656][ T8501] device veth1_vlan entered promiscuous mode [ 220.744574][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.754066][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.763292][ T9516] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.770408][ T9516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.779248][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.788407][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.797317][ T9516] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.804381][ T9516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.812714][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.822390][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.831518][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.839862][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.889808][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.900355][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.911155][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.920366][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.930050][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.939413][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.976136][ T8702] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.001193][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.010161][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.021430][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.030933][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.048346][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.104742][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.113800][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.126616][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.135569][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.136122][ T9571] Bluetooth: hci0: command 0x040f tx timeout [ 221.143882][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.156616][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.166118][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.174392][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.184092][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.214196][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.239157][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.267508][ T8501] device veth0_macvtap entered promiscuous mode [ 221.281124][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.294498][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.311208][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.322447][ T2970] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.329538][ T2970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.341472][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.350323][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.364172][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.372053][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.378184][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 221.380301][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.393942][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.427273][ T8594] device veth0_vlan entered promiscuous mode [ 221.444558][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.454271][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.463999][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.473184][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.481921][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.489055][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.497355][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.506599][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.529566][ T8501] device veth1_macvtap entered promiscuous mode [ 221.540543][ T8594] device veth1_vlan entered promiscuous mode [ 221.552671][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.568865][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.584205][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.600698][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.601244][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.615358][ T9571] Bluetooth: hci2: command 0x040f tx timeout [ 221.616589][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.629972][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.638937][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.648593][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.655736][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.663442][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.671978][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.680960][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.689960][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.700033][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.709329][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.717885][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.752394][ T8980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.766057][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.777867][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.787455][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.796663][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.809312][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.821023][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.832814][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.856419][ T4844] Bluetooth: hci3: command 0x040f tx timeout [ 221.874007][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.883167][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.893498][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.902760][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.911886][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.922069][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.931168][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.940671][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.949364][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.962522][ T8857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.974663][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.987241][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.997996][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.009415][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.031638][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.033948][ T8594] device veth0_macvtap entered promiscuous mode [ 222.046067][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.055718][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.063941][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.076069][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.084406][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.097879][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.106919][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.115879][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.124199][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.140411][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.163009][ T8501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.171938][ T8501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.185492][ T9288] Bluetooth: hci4: command 0x040f tx timeout [ 222.194258][ T8501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.204652][ T8501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.216803][ T8594] device veth1_macvtap entered promiscuous mode [ 222.296028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.306126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.314767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.324322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.333029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.430730][ T8702] 8021q: adding VLAN 0 to HW filter on device batadv0 08:03:20 executing program 0: pipe(&(0x7f0000004080)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') dup2(r0, r1) [ 222.471880][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.502847][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.529682][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.556599][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:03:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0xffffff0c}}}, 0x24}}, 0x0) [ 222.575020][ T9571] Bluetooth: hci5: command 0x040f tx timeout [ 222.579152][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.644940][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.656709][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.677248][ T8594] batman_adv: batadv0: Interface activated: batadv_slave_0 08:03:21 executing program 0: syz_usb_connect(0x0, 0x109, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x65, 0x45, 0x77, 0x40, 0x403, 0xf857, 0x20ad, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf7, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x29, 0xf6, 0x94, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x5, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x10, 0x200, 0x7f, 0x3f, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x8}]}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x4, 0x9, 0x2, [@generic={0xb8, 0x9, "60713c9a8e0aff0f73a30be1b49b6c0dcf3c498ca0641082273b6d48d9b360f45f24994cf2d814313a09ce543cca58b2a7a36f3810e36ec9450f67452a831c4a50ebfb7fc6302bfbea308c83914626b40d7a9c6c517811a37606e93919d0b0be66055d51e6e12f69f4702347cdf0c80a303b449570d2ff017955a9c71fa22fec06e6d78da6e0f7eed41386664112ea1520d774be0f28a01ceb2e91feab82ad32683b90389a32db1654ab1f108291701fbb50b0863ab0"}]}}, {}]}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000980)=@lang_id={0x4}}]}) [ 222.696789][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.726929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.745649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.762520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.777554][ T8980] device veth0_vlan entered promiscuous mode [ 222.819810][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.841039][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.860948][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.871878][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.883176][ T8594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.899584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.913947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.923319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.933871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.959759][ T8594] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.970318][ T8594] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.994716][ T8594] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.012172][ T8594] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.025224][ T8980] device veth1_vlan entered promiscuous mode [ 223.044350][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.053230][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.075254][ T9288] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 223.106240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.114753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.180167][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.188764][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.199327][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.208464][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.226112][ T4844] Bluetooth: hci0: command 0x0419 tx timeout [ 223.228091][ T8857] device veth0_vlan entered promiscuous mode [ 223.246963][ T8702] device veth0_vlan entered promiscuous mode [ 223.254178][ T8980] device veth0_macvtap entered promiscuous mode [ 223.266496][ T484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.274574][ T484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.285481][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.293612][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.306211][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.313991][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.323527][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.332373][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.340714][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.350207][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.372235][ T8857] device veth1_vlan entered promiscuous mode [ 223.384149][ T8980] device veth1_macvtap entered promiscuous mode [ 223.407591][ T8702] device veth1_vlan entered promiscuous mode [ 223.464793][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 223.495387][ T9288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 223.509947][ T9288] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 223.510114][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.533363][ T9288] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 223.553509][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.572728][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.583746][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.597081][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.607832][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.620311][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.659340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.667511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.676626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.684648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.695368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.703250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.712737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.722005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.731691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.741328][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 223.743335][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.758559][ T9288] usb 1-1: New USB device found, idVendor=0403, idProduct=f857, bcdDevice=20.ad [ 223.767437][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.770043][ T9288] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.778576][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.794549][ T9288] usb 1-1: Product: syz [ 223.797317][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.801831][ T9288] usb 1-1: SerialNumber: syz [ 223.811264][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.826993][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.833450][ T9288] usb 1-1: config 0 descriptor?? [ 223.843317][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.868252][ T8857] device veth0_macvtap entered promiscuous mode [ 223.878879][ T484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.893496][ T484] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.907746][ T9288] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 223.917667][ T484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.932982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.946257][ T484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.954521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.963361][ T9288] usb 1-1: Detected FT-X [ 223.971837][ T9288] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 11 [ 223.988864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.011169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.020683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.042088][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 224.058142][ T8702] device veth0_macvtap entered promiscuous mode [ 224.079192][ T8980] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.090397][ T8980] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.101208][ T8980] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.111505][ T8980] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.124975][ T9288] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 224.142659][ T8857] device veth1_macvtap entered promiscuous mode [ 224.155080][ T9288] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 224.160848][ T8702] device veth1_macvtap entered promiscuous mode [ 224.165656][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.194797][ T9288] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 224.207199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.209295][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.224884][ T9288] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 224.228487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.260798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.267178][ T9288] usb 1-1: USB disconnect, device number 2 08:03:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 224.312781][ T9733] Bluetooth: hci4: command 0x0419 tx timeout [ 224.327089][ T9288] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 224.362563][ T9288] ftdi_sio 1-1:0.0: device disconnected [ 224.386108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.394151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.433333][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.459282][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.478605][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.507728][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.524109][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.543911][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.568078][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.594626][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.612776][ T8702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.620975][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.646538][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.664939][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 224.684303][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.705419][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.724405][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.736437][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.747505][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.759767][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.770198][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.781167][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.793382][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_0 08:03:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 224.811041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.831445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.851770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.863946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.889385][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.904642][ T9571] usb 1-1: new high-speed USB device number 3 using dummy_hcd 08:03:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 224.945370][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.976059][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:03:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc06c4124, 0x0) [ 225.006703][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.032699][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.057467][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.077097][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.097596][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.113963][ T8702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.150528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.178696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.200851][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.223340][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.244161][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.265456][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 08:03:23 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x0) [ 225.275737][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.284714][ T9571] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 225.286280][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.303505][ T9571] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 225.328172][ T9571] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 225.335221][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.359535][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.388111][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.412662][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.443490][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.478151][ T8702] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.514660][ T9571] usb 1-1: New USB device found, idVendor=0403, idProduct=f857, bcdDevice=20.ad [ 225.523829][ T9571] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.544496][ T8702] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.565378][ T8702] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.575418][ T9571] usb 1-1: Product: syz [ 225.579607][ T9571] usb 1-1: SerialNumber: syz [ 225.593908][ T8702] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.596462][ T9571] usb 1-1: config 0 descriptor?? [ 225.649181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.670664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.681293][ T9571] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 225.701855][ T8857] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.734899][ T9571] usb 1-1: Detected FT-X [ 225.740225][ T9571] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 11 [ 225.753927][ T8857] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.789429][ T8857] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.812134][ T8857] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.821385][ T9571] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 225.864776][ T9571] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 225.895576][ T9571] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 225.903044][ T9571] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 225.924196][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.962276][ T9571] usb 1-1: USB disconnect, device number 3 [ 225.974655][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.995064][ T9571] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 226.019572][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.030100][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.041170][ T9571] ftdi_sio 1-1:0.0: device disconnected [ 226.090172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.098928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.240520][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.261434][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.266832][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.272767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.300207][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.337079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.375799][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.383856][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.409826][ T321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.419568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.429925][ T321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.443795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.630916][ C1] hrtimer: interrupt took 35823 ns 08:03:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) 08:03:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) kcmp(0x0, r2, 0x0, r0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000380)={&(0x7f0000002740)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 08:03:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xe00, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 08:03:25 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0, 0xfff7]) 08:03:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x29) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0xc2529343923e18a1}}]}, 0x40}}, 0x0) 08:03:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0xef, 0x0, 0x0, 0x0, 0x10000, 0x6000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x80000001}, 0x100, 0x90, 0x80000000, 0x2, 0x5, 0x1, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x9) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}, 0xa00}}) [ 227.016748][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:25 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) [ 227.101820][ T9965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 08:03:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) 08:03:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) kcmp(0x0, r2, 0x0, r0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000380)={&(0x7f0000002740)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 08:03:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 227.775421][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd 08:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 228.034397][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 228.158365][ T5] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 228.167753][ T5] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 228.179466][ T5] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 228.190816][ T5] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 228.203677][ T5] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 228.214803][ T5] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 228.225785][ T5] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 08:03:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) kcmp(0x0, r2, 0x0, r0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000380)={&(0x7f0000002740)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 08:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 08:03:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) 08:03:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) [ 228.326221][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 228.348452][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 228.389319][ T5] usb 1-1: SerialNumber: syz [ 228.428435][ T9977] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 228.445721][ T9977] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 228.466263][ T5] hub 1-1:5.0: bad descriptor, ignoring hub [ 228.472369][ T5] hub: probe of 1-1:5.0 failed with error -5 08:03:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) 08:03:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0xef, 0x0, 0x0, 0x0, 0x10000, 0x6000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x80000001}, 0x100, 0x90, 0x80000000, 0x2, 0x5, 0x1, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x9) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}, 0xa00}}) [ 228.720626][ T5] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 08:03:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 228.923840][ T9977] udc-core: couldn't find an available UDC or it's busy [ 228.943803][ T9977] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 228.961850][ T37] audit: type=1800 audit(1615017807.241:2): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14205 res=0 errno=0 08:03:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, 0x0, 0x0) [ 229.049945][ T37] audit: type=1800 audit(1615017807.341:3): pid=10037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14208 res=0 errno=0 [ 229.124567][ T9733] usb 1-1: USB disconnect, device number 4 [ 229.154630][ T9733] usblp0: removed [ 229.554627][T10062] udc-core: couldn't find an available UDC or it's busy [ 229.561710][T10062] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 08:03:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 08:03:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) 08:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) [ 230.144267][ T9733] usb 1-1: new high-speed USB device number 5 using dummy_hcd 08:03:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0xef, 0x0, 0x0, 0x0, 0x10000, 0x6000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x80000001}, 0x100, 0x90, 0x80000000, 0x2, 0x5, 0x1, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x9) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}, 0xa00}}) [ 230.321046][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:03:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) [ 230.431776][ T9733] usb 1-1: Using ep0 maxpacket: 8 [ 230.555483][ T9733] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 230.575878][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 230.610696][ T9733] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 230.712059][ T7] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 230.714751][ T9733] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 230.753937][ T7] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 230.762827][ T7] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 230.775275][ T9733] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 230.811462][ T7] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 230.832772][ T9733] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 230.854483][ T9733] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 230.856052][ T7] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 230.884262][ T9733] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 230.967622][ T7] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 231.043921][ T7] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 231.086987][ T9733] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 231.119615][ T9733] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 231.148948][ T9733] usb 1-1: SerialNumber: syz [ 231.178148][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 231.199409][T10071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.228162][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 231.230359][T10071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.243373][ T7] usb 5-1: SerialNumber: syz [ 231.295464][ T9733] hub 1-1:5.0: bad descriptor, ignoring hub [ 231.302478][ T9733] hub: probe of 1-1:5.0 failed with error -5 [ 231.306025][T10074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.386032][T10074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.410823][ T7] hub 5-1:5.0: bad descriptor, ignoring hub [ 231.428169][ T7] hub: probe of 5-1:5.0 failed with error -5 [ 231.565761][ T9733] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 231.684913][ T7] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 231.879994][T10071] udc-core: couldn't find an available UDC or it's busy [ 231.913840][T10071] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 08:03:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) [ 232.000044][T10074] udc-core: couldn't find an available UDC or it's busy [ 232.075821][T10074] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 232.215466][ T9288] usb 1-1: USB disconnect, device number 5 [ 232.234573][ T9288] usblp0: removed [ 232.304223][ T9733] usb 5-1: USB disconnect, device number 2 [ 232.326519][ T9733] usblp1: removed 08:03:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) 08:03:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) 08:03:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) 08:03:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) 08:03:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0xef, 0x0, 0x0, 0x0, 0x10000, 0x6000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x80000001}, 0x100, 0x90, 0x80000000, 0x2, 0x5, 0x1, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x9) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}, 0xa00}}) [ 233.214010][ T9288] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 233.283783][ T9733] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 233.463828][ T9288] usb 1-1: Using ep0 maxpacket: 8 [ 233.585531][ T9733] usb 5-1: Using ep0 maxpacket: 8 [ 233.606068][ T9288] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 233.623721][ T9288] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 233.632841][ T9288] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 233.647485][ T9288] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 233.660440][ T9288] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 233.676204][ T9288] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 233.694591][ T9288] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 233.742485][ T9733] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 233.761711][ T9733] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 233.787026][ T9733] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 233.799190][ T9288] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 233.813616][ T9288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 233.821888][ T9288] usb 1-1: SerialNumber: syz [ 233.833673][ T9733] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 08:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) [ 233.925297][ T9733] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 233.943565][T10135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.952317][T10135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.003604][ T9733] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 234.014603][ T9288] hub 1-1:5.0: bad descriptor, ignoring hub [ 234.020603][ T9288] hub: probe of 1-1:5.0 failed with error -5 [ 234.064075][ T9733] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 234.227071][ T9733] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 234.305215][ T9733] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 234.316417][ T9288] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 234.347597][ T9733] usb 5-1: SerialNumber: syz [ 234.407516][T10142] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.423770][T10142] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.424619][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 234.464829][ T9733] hub 5-1:5.0: bad descriptor, ignoring hub [ 234.471175][ T9733] hub: probe of 5-1:5.0 failed with error -5 [ 234.558617][T10135] udc-core: couldn't find an available UDC or it's busy [ 234.566157][T10135] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 08:03:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) [ 234.695587][ T9733] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 234.725465][ T7] usb 1-1: USB disconnect, device number 6 [ 234.737581][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 234.755985][ T7] usblp0: removed [ 234.855518][ T5] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 234.867802][ T5] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 234.882859][ T5] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 234.909142][ T5] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 234.942385][ T5] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 234.953494][ T5] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 234.953793][T10142] udc-core: couldn't find an available UDC or it's busy [ 234.965965][ T5] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 234.979407][T10142] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.064878][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 235.074410][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 235.083951][ T5] usb 2-1: SerialNumber: syz 08:03:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) [ 235.131579][T10159] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.143054][T10159] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.143636][ T4844] usb 5-1: USB disconnect, device number 3 [ 235.195233][ T5] hub 2-1:5.0: bad descriptor, ignoring hub [ 235.202535][ T5] hub: probe of 2-1:5.0 failed with error -5 [ 235.210729][ T4844] usblp1: removed 08:03:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@loopback, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x16b}}, 0x0) 08:03:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 235.495976][ T5] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 235.564545][ T4844] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 235.601532][T10215] loop0: detected capacity change from 0 to 1036 08:03:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) [ 235.647408][T10220] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 235.728648][T10159] udc-core: couldn't find an available UDC or it's busy [ 235.741278][T10159] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.841642][ T4844] usb 1-1: Using ep0 maxpacket: 8 08:03:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180c, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=[0x0, 0x0], 0x100) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) [ 235.943539][ T9288] usb 2-1: USB disconnect, device number 2 [ 235.954873][ T9288] usblp0: removed [ 235.966576][ T4844] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 235.978589][ T4844] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 236.023081][ T4844] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 08:03:34 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x4, 0x0, 0x0}], 0x500, 0x0) [ 236.072330][ T4844] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 236.103961][ T4844] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 08:03:34 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 236.122188][ T4844] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 236.134947][ T4844] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 236.176985][ T9733] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 236.225417][ T4844] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 236.249004][ T4844] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 236.299167][ T4844] usb 1-1: SerialNumber: syz [ 236.357871][T10205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 236.381611][T10205] raw-gadget gadget: fail, usb_ep_enable returned -22 08:03:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) [ 236.434271][ T4844] hub 1-1:5.0: bad descriptor, ignoring hub [ 236.440276][ T4844] hub: probe of 1-1:5.0 failed with error -5 [ 236.453310][ T9733] usb 5-1: Using ep0 maxpacket: 8 08:03:34 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 236.578361][ T9733] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 236.593924][ T9733] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 236.602830][ T9733] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 236.663748][ T9733] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 236.704635][ T4844] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 236.719660][ T9733] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 236.771713][ T9733] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 236.795457][ T9733] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 08:03:35 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) 08:03:35 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 236.913648][ T9733] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 236.934560][ T9733] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 236.953478][ T9733] usb 5-1: SerialNumber: syz [ 236.995499][T10205] udc-core: couldn't find an available UDC or it's busy [ 237.011071][T10205] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 237.013792][ T9288] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 237.029047][T10224] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.045209][T10224] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.094677][ T9733] hub 5-1:5.0: bad descriptor, ignoring hub [ 237.100752][ T9733] hub: probe of 5-1:5.0 failed with error -5 08:03:35 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 237.343094][ C0] usblp0: nonzero read bulk status received: -71 [ 237.353134][ T9288] usb 2-1: Using ep0 maxpacket: 8 [ 237.404561][ T9733] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 237.446551][ T4844] usb 1-1: USB disconnect, device number 7 [ 237.473367][ T4844] usblp0: removed [ 237.504936][ T9288] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 237.524452][ T9288] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 237.533790][ T9288] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 237.542878][ T9288] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 237.556105][ T9288] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 237.577427][ T9288] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 237.599940][ T9288] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 237.641998][T10224] udc-core: couldn't find an available UDC or it's busy [ 237.675483][T10224] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 237.744112][ T9288] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 237.759086][ T9288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 237.779345][ T9288] usb 2-1: SerialNumber: syz [ 237.827598][T10248] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.847176][T10248] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.855662][ T9516] usb 5-1: USB disconnect, device number 4 [ 237.881697][ T9516] usblp1: removed [ 237.904063][ T9288] hub 2-1:5.0: bad descriptor, ignoring hub [ 237.910075][ T9288] hub: probe of 2-1:5.0 failed with error -5 08:03:36 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) 08:03:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x1b56, &(0x7f0000000080), &(0x7f0000d7b000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 08:03:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x38, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 238.172005][T10297] loop0: detected capacity change from 0 to 1036 [ 238.194780][ T9288] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 238.217731][T10305] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 08:03:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c1008000800120040000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) [ 238.438250][T10248] udc-core: couldn't find an available UDC or it's busy [ 238.452060][T10248] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 08:03:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f00000002c0)="2c621656a9dfe5326af9", 0xa}]) 08:03:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000016c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x149, 0x149, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x168}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 238.661575][ T9288] usb 2-1: USB disconnect, device number 3 [ 238.672942][ C0] usblp0: nonzero read bulk status received: -71 [ 238.709384][ T9288] usblp0: removed 08:03:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) madvise(&(0x7f0000461000/0x10000)=nil, 0x10000, 0x3) 08:03:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f00000001c0)=0x9, 0x8, 0x0) mlock2(&(0x7f0000524000/0x2000)=nil, 0x2000, 0x0) 08:03:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[], 0x208) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 08:03:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:03:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x408000, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x72ef5000) 08:03:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 08:03:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x408000, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x72ef5000) 08:03:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e20, 0x80000001, @loopback}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @loopback, 0x4}}, {{0xa, 0x4e24, 0x984, @private0, 0x7}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1}}, {{0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0x1}}]}, 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1863b04e", @ANYRES16, @ANYBLOB="370a000000000000000003000000060001004e240000"], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:03:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000440)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x8e}) 08:03:37 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000340)={0x0, 0x8000}) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4061fd", 0x30, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @empty}, {[@routing={0x2c, 0x0, 0x0, 0x4}, @srh={0x0, 0x4, 0x4, 0x2, 0x7f, 0x0, 0x0, [@loopback, @remote]}]}}}}}, 0x0) 08:03:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x408000, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x72ef5000) [ 239.705981][ T9733] usb 2-1: new high-speed USB device number 4 using dummy_hcd 08:03:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x2f0, 0xa88, 0x0) [ 239.953742][ T9733] usb 2-1: Using ep0 maxpacket: 8 [ 240.084799][ T9733] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 240.093290][ T9733] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 240.102049][ T9733] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 240.121374][ T9733] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 240.142440][ T9733] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 240.162172][ T9733] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 240.181692][ T9733] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 240.284303][ T9733] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 240.293571][ T9733] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 240.301575][ T9733] usb 2-1: SerialNumber: syz [ 240.325615][T10357] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.339827][T10357] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.373721][ T9733] hub 2-1:5.0: bad descriptor, ignoring hub [ 240.379719][ T9733] hub: probe of 2-1:5.0 failed with error -5 [ 240.607697][ T9733] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 240.925457][T10357] udc-core: couldn't find an available UDC or it's busy [ 240.951192][T10357] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 241.140060][ T7] usb 2-1: USB disconnect, device number 4 [ 241.176578][ T7] usblp0: removed 08:03:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x408000, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x72ef5000) 08:03:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 08:03:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000001c0)=0x100) 08:03:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e20, 0x80000001, @loopback}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @loopback, 0x4}}, {{0xa, 0x4e24, 0x984, @private0, 0x7}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1}}, {{0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0x1}}]}, 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1863b04e", @ANYRES16, @ANYBLOB="370a000000000000000003000000060001004e240000"], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:03:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[], 0x208) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 08:03:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e20, 0x80000001, @loopback}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @loopback, 0x4}}, {{0xa, 0x4e24, 0x984, @private0, 0x7}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1}}, {{0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0x1}}]}, 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1863b04e", @ANYRES16, @ANYBLOB="370a000000000000000003000000060001004e240000"], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:03:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x6020, 0x0) 08:03:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000380)="17000000020001000003be8c5ee17688a80032080304000000000000000000000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5a32a19ff31209301c674f00c88ebbf9315033bf79ac259f54bf9e73da294012ea55e2ad926bff060115003901000047ec4d00000000ea000000000000ebf6ba000840024f0298e9a90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68ff17a60110b74870aa1ccfe0d39090b7", 0xc0) 08:03:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e20, 0x80000001, @loopback}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @loopback, 0x4}}, {{0xa, 0x4e24, 0x984, @private0, 0x7}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1}}, {{0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e23, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0x1}}]}, 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1863b04e", @ANYRES16, @ANYBLOB="370a000000000000000003000000060001004e240000"], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 241.848502][T10428] ================================================================== [ 241.856926][T10428] BUG: KASAN: use-after-free in __cpuhp_state_remove_instance+0x58b/0x5b0 [ 241.865564][T10428] Read of size 8 at addr ffff88801148df98 by task syz-executor.3/10428 [ 241.873820][T10428] [ 241.876151][T10428] CPU: 0 PID: 10428 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 241.884926][T10428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.895013][T10428] Call Trace: [ 241.898334][T10428] dump_stack+0x141/0x1d7 [ 241.902727][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 241.908904][T10428] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 241.915982][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 241.922161][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 241.928336][T10428] kasan_report.cold+0x7c/0xd8 [ 241.933123][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 241.939414][T10428] __cpuhp_state_remove_instance+0x58b/0x5b0 [ 241.945509][T10428] io_wq_create+0x6ca/0xbf0 [ 241.950117][T10428] io_uring_alloc_task_context+0x1bf/0x6a0 [ 241.955949][T10428] ? io_req_caches_free.constprop.0+0x4d0/0x4d0 [ 241.962221][T10428] ? io_issue_sqe+0x4f00/0x4f00 [ 241.967094][T10428] ? io_async_find_and_cancel+0x2f0/0x2f0 [ 241.972837][T10428] ? do_raw_spin_unlock+0x171/0x230 [ 241.978124][T10428] ? _raw_spin_unlock+0x24/0x40 [ 241.983048][T10428] ? alloc_fd+0x2bc/0x640 [ 241.987418][T10428] io_uring_add_task_file+0x261/0x350 [ 241.992920][T10428] io_uring_setup+0x14c7/0x2be0 [ 241.997804][T10428] ? rcu_read_lock_sched_held+0x3a/0x70 [ 242.003413][T10428] ? io_async_buf_func+0x720/0x720 [ 242.008564][T10428] ? syscall_enter_from_user_mode+0x1d/0x50 [ 242.014626][T10428] do_syscall_64+0x2d/0x70 [ 242.019101][T10428] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.025018][T10428] RIP: 0033:0x465f69 [ 242.028925][T10428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 242.048556][T10428] RSP: 002b:00007fa705e30108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 242.057023][T10428] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 242.065022][T10428] RDX: 0000000020ffd000 RSI: 0000000020000240 RDI: 0000000000002de1 [ 242.073018][T10428] RBP: 0000000020000240 R08: 0000000020000140 R09: 0000000020000140 [ 242.081003][T10428] R10: 0000000020000100 R11: 0000000000000202 R12: 0000000020000140 [ 242.089012][T10428] R13: 0000000020ffd000 R14: 0000000020000100 R15: 0000000020002000 [ 242.097127][T10428] [ 242.099457][T10428] Allocated by task 10428: [ 242.103872][T10428] kasan_save_stack+0x1b/0x40 [ 242.108618][T10428] __kasan_kmalloc+0x99/0xc0 [ 242.113219][T10428] io_wq_create+0xc0/0xbf0 [ 242.117667][T10428] io_uring_alloc_task_context+0x1bf/0x6a0 [ 242.123482][T10428] io_uring_add_task_file+0x261/0x350 [ 242.128870][T10428] io_uring_setup+0x14c7/0x2be0 [ 242.133755][T10428] do_syscall_64+0x2d/0x70 [ 242.138194][T10428] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.144101][T10428] [ 242.146423][T10428] Freed by task 10428: [ 242.150492][T10428] kasan_save_stack+0x1b/0x40 [ 242.155198][T10428] kasan_set_track+0x1c/0x30 [ 242.159813][T10428] kasan_set_free_info+0x20/0x30 [ 242.164766][T10428] __kasan_slab_free+0xf5/0x130 [ 242.169631][T10428] slab_free_freelist_hook+0x92/0x210 [ 242.175082][T10428] kfree+0xe5/0x7f0 [ 242.178901][T10428] io_wq_put+0x4d0/0x6d0 [ 242.183164][T10428] io_wq_create+0x92d/0xbf0 [ 242.187683][T10428] io_uring_alloc_task_context+0x1bf/0x6a0 [ 242.193512][T10428] io_uring_add_task_file+0x261/0x350 [ 242.198894][T10428] io_uring_setup+0x14c7/0x2be0 [ 242.203786][T10428] do_syscall_64+0x2d/0x70 [ 242.208216][T10428] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.214121][T10428] [ 242.216445][T10428] Last potentially related work creation: [ 242.222159][T10428] kasan_save_stack+0x1b/0x40 [ 242.226848][T10428] kasan_record_aux_stack+0xe5/0x110 [ 242.232147][T10428] insert_work+0x48/0x370 [ 242.236541][T10428] __queue_work+0x5c1/0xf00 [ 242.241058][T10428] queue_work_on+0xee/0x110 [ 242.245578][T10428] call_usermodehelper_exec+0x1f0/0x4c0 [ 242.251182][T10428] kobject_uevent_env+0xf9f/0x1680 [ 242.256371][T10428] device_add+0xb78/0x1db0 [ 242.260854][T10428] rfkill_register+0x1a5/0xb00 [ 242.265689][T10428] hci_register_dev+0x38a/0xbd0 [ 242.270615][T10428] __vhci_create_device+0x2ac/0x5b0 [ 242.275870][T10428] vhci_open_timeout+0x38/0x50 [ 242.280658][T10428] process_one_work+0x98d/0x1600 [ 242.285608][T10428] worker_thread+0x64c/0x1120 [ 242.290395][T10428] kthread+0x3b1/0x4a0 [ 242.294528][T10428] ret_from_fork+0x1f/0x30 [ 242.299037][T10428] [ 242.301359][T10428] Second to last potentially related work creation: [ 242.307945][T10428] kasan_save_stack+0x1b/0x40 [ 242.312631][T10428] kasan_record_aux_stack+0xe5/0x110 [ 242.317949][T10428] insert_work+0x48/0x370 [ 242.322284][T10428] __queue_work+0x5c1/0xf00 [ 242.326796][T10428] queue_work_on+0xee/0x110 [ 242.331305][T10428] call_usermodehelper_exec+0x1f0/0x4c0 [ 242.336872][T10428] kobject_uevent_env+0xf9f/0x1680 [ 242.342001][T10428] kobject_synth_uevent+0x701/0x850 [ 242.347224][T10428] store_uevent+0x12/0x20 [ 242.351623][T10428] module_attr_store+0x50/0x80 [ 242.356400][T10428] sysfs_kf_write+0x110/0x160 [ 242.361202][T10428] kernfs_fop_write_iter+0x342/0x500 [ 242.366500][T10428] new_sync_write+0x426/0x650 [ 242.371219][T10428] vfs_write+0x796/0xa30 [ 242.375474][T10428] ksys_write+0x12d/0x250 [ 242.379825][T10428] do_syscall_64+0x2d/0x70 [ 242.384270][T10428] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.390177][T10428] [ 242.392515][T10428] The buggy address belongs to the object at ffff88801148df00 [ 242.392515][T10428] which belongs to the cache kmalloc-192 of size 192 [ 242.406573][T10428] The buggy address is located 152 bytes inside of [ 242.406573][T10428] 192-byte region [ffff88801148df00, ffff88801148dfc0) [ 242.419864][T10428] The buggy address belongs to the page: [ 242.425492][T10428] page:0000000017a47d2e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1148d [ 242.435654][T10428] flags: 0xfff00000000200(slab) [ 242.440559][T10428] raw: 00fff00000000200 ffffea00004669c0 0000000e0000000e ffff888010441a00 [ 242.449158][T10428] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 242.457737][T10428] page dumped because: kasan: bad access detected [ 242.464145][T10428] [ 242.466466][T10428] Memory state around the buggy address: [ 242.472098][T10428] ffff88801148de80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 242.480179][T10428] ffff88801148df00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.488248][T10428] >ffff88801148df80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 242.496313][T10428] ^ 08:03:40 executing program 5: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db7ae701000000000000004974deffffffffffff05ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd2d, 0xfffffffe}, 0x10}}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xa0e}]) [ 242.501389][T10428] ffff88801148e000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.509460][T10428] ffff88801148e080: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 242.517522][T10428] ================================================================== [ 242.525580][T10428] Disabling lock debugging due to kernel taint 08:03:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[], 0x208) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 08:03:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x6020, 0x0) [ 242.626352][T10447] skbuff: bad partial csum: csum=112/65534 headroom=64 headlen=2560 [ 242.634531][T10428] Kernel panic - not syncing: panic_on_warn set ... [ 242.641239][T10428] CPU: 0 PID: 10428 Comm: syz-executor.3 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 242.651398][T10428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.661453][T10428] Call Trace: [ 242.664734][T10428] dump_stack+0x141/0x1d7 [ 242.669074][T10428] panic+0x306/0x73d [ 242.673003][T10428] ? __warn_printk+0xf3/0xf3 [ 242.677597][T10428] ? preempt_schedule_common+0x59/0xc0 [ 242.683076][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 242.689338][T10428] ? preempt_schedule_thunk+0x16/0x18 [ 242.694725][T10428] ? trace_hardirqs_on+0x38/0x1c0 [ 242.699833][T10428] ? trace_hardirqs_on+0x51/0x1c0 [ 242.704866][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 242.711042][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 242.717212][T10428] end_report.cold+0x5a/0x5a [ 242.721818][T10428] kasan_report.cold+0x6a/0xd8 [ 242.726592][T10428] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 242.732757][T10428] __cpuhp_state_remove_instance+0x58b/0x5b0 [ 242.738753][T10428] io_wq_create+0x6ca/0xbf0 [ 242.743268][T10428] io_uring_alloc_task_context+0x1bf/0x6a0 [ 242.749082][T10428] ? io_req_caches_free.constprop.0+0x4d0/0x4d0 [ 242.755333][T10428] ? io_issue_sqe+0x4f00/0x4f00 [ 242.760196][T10428] ? io_async_find_and_cancel+0x2f0/0x2f0 [ 242.765931][T10428] ? do_raw_spin_unlock+0x171/0x230 [ 242.771150][T10428] ? _raw_spin_unlock+0x24/0x40 [ 242.776009][T10428] ? alloc_fd+0x2bc/0x640 [ 242.780346][T10428] io_uring_add_task_file+0x261/0x350 [ 242.785720][T10428] io_uring_setup+0x14c7/0x2be0 [ 242.790588][T10428] ? rcu_read_lock_sched_held+0x3a/0x70 [ 242.796149][T10428] ? io_async_buf_func+0x720/0x720 [ 242.801278][T10428] ? syscall_enter_from_user_mode+0x1d/0x50 [ 242.807184][T10428] do_syscall_64+0x2d/0x70 [ 242.811610][T10428] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.817529][T10428] RIP: 0033:0x465f69 [ 242.821519][T10428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 242.841268][T10428] RSP: 002b:00007fa705e30108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 242.849695][T10428] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 242.857668][T10428] RDX: 0000000020ffd000 RSI: 0000000020000240 RDI: 0000000000002de1 [ 242.865641][T10428] RBP: 0000000020000240 R08: 0000000020000140 R09: 0000000020000140 [ 242.873618][T10428] R10: 0000000020000100 R11: 0000000000000202 R12: 0000000020000140 [ 242.881593][T10428] R13: 0000000020ffd000 R14: 0000000020000100 R15: 0000000020002000 [ 242.890197][T10428] Kernel Offset: disabled [ 242.894509][T10428] Rebooting in 86400 seconds..