[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2021/05/11 02:35:03 fuzzer started 2021/05/11 02:35:04 dialing manager at 10.128.0.169:32919 2021/05/11 02:35:04 syscalls: 3275 2021/05/11 02:35:04 code coverage: enabled 2021/05/11 02:35:04 comparison tracing: enabled 2021/05/11 02:35:04 extra coverage: enabled 2021/05/11 02:35:04 setuid sandbox: enabled 2021/05/11 02:35:04 namespace sandbox: enabled 2021/05/11 02:35:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/11 02:35:04 fault injection: enabled 2021/05/11 02:35:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/11 02:35:04 net packet injection: enabled 2021/05/11 02:35:04 net device setup: enabled 2021/05/11 02:35:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/11 02:35:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/11 02:35:04 USB emulation: enabled 2021/05/11 02:35:04 hci packet injection: enabled 2021/05/11 02:35:04 wifi device emulation: enabled 2021/05/11 02:35:04 802.15.4 emulation: enabled 2021/05/11 02:35:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/11 02:35:04 fetching corpus: 50, signal 53870/57676 (executing program) 2021/05/11 02:35:04 fetching corpus: 100, signal 80510/86089 (executing program) 2021/05/11 02:35:04 fetching corpus: 150, signal 98355/105603 (executing program) 2021/05/11 02:35:05 fetching corpus: 200, signal 129204/137934 (executing program) 2021/05/11 02:35:05 fetching corpus: 250, signal 140753/151080 (executing program) 2021/05/11 02:35:05 fetching corpus: 300, signal 157750/169509 (executing program) 2021/05/11 02:35:05 fetching corpus: 350, signal 170931/184149 (executing program) 2021/05/11 02:35:05 fetching corpus: 400, signal 188376/202969 (executing program) 2021/05/11 02:35:05 fetching corpus: 450, signal 196105/212178 (executing program) 2021/05/11 02:35:05 fetching corpus: 500, signal 207275/224730 (executing program) 2021/05/11 02:35:06 fetching corpus: 550, signal 215906/234781 (executing program) 2021/05/11 02:35:06 fetching corpus: 600, signal 224872/245074 (executing program) 2021/05/11 02:35:06 fetching corpus: 650, signal 238762/260191 (executing program) 2021/05/11 02:35:06 fetching corpus: 700, signal 244880/267647 (executing program) 2021/05/11 02:35:06 fetching corpus: 750, signal 252455/276471 (executing program) 2021/05/11 02:35:06 fetching corpus: 800, signal 261169/286417 (executing program) 2021/05/11 02:35:06 fetching corpus: 850, signal 269184/295651 (executing program) 2021/05/11 02:35:06 fetching corpus: 900, signal 279320/306853 (executing program) 2021/05/11 02:35:06 fetching corpus: 950, signal 286016/314750 (executing program) 2021/05/11 02:35:07 fetching corpus: 1000, signal 290055/320099 (executing program) 2021/05/11 02:35:07 fetching corpus: 1050, signal 296556/327711 (executing program) 2021/05/11 02:35:07 fetching corpus: 1100, signal 302333/334584 (executing program) 2021/05/11 02:35:07 fetching corpus: 1150, signal 310677/343927 (executing program) 2021/05/11 02:35:07 fetching corpus: 1200, signal 315330/349793 (executing program) 2021/05/11 02:35:07 fetching corpus: 1250, signal 323572/358951 (executing program) 2021/05/11 02:35:07 fetching corpus: 1300, signal 330224/366609 (executing program) 2021/05/11 02:35:08 fetching corpus: 1350, signal 334443/371937 (executing program) 2021/05/11 02:35:08 fetching corpus: 1400, signal 337586/376264 (executing program) 2021/05/11 02:35:08 fetching corpus: 1450, signal 341890/381617 (executing program) 2021/05/11 02:35:08 fetching corpus: 1500, signal 347496/388175 (executing program) 2021/05/11 02:35:08 fetching corpus: 1550, signal 351108/392879 (executing program) 2021/05/11 02:35:08 fetching corpus: 1600, signal 356195/398989 (executing program) 2021/05/11 02:35:08 fetching corpus: 1650, signal 360337/404112 (executing program) 2021/05/11 02:35:08 fetching corpus: 1700, signal 364298/409119 (executing program) 2021/05/11 02:35:08 fetching corpus: 1750, signal 367720/413562 (executing program) 2021/05/11 02:35:09 fetching corpus: 1800, signal 372329/419098 (executing program) 2021/05/11 02:35:09 fetching corpus: 1850, signal 378476/426047 (executing program) 2021/05/11 02:35:09 fetching corpus: 1900, signal 382076/430573 (executing program) 2021/05/11 02:35:09 fetching corpus: 1950, signal 387946/437254 (executing program) 2021/05/11 02:35:09 fetching corpus: 2000, signal 393845/443859 (executing program) 2021/05/11 02:35:09 fetching corpus: 2050, signal 397487/448368 (executing program) 2021/05/11 02:35:09 fetching corpus: 2100, signal 400321/452173 (executing program) 2021/05/11 02:35:09 fetching corpus: 2150, signal 402769/455623 (executing program) 2021/05/11 02:35:10 fetching corpus: 2200, signal 405200/459039 (executing program) 2021/05/11 02:35:10 fetching corpus: 2250, signal 408963/463662 (executing program) 2021/05/11 02:35:10 fetching corpus: 2300, signal 412532/468095 (executing program) 2021/05/11 02:35:10 fetching corpus: 2350, signal 414959/471487 (executing program) 2021/05/11 02:35:10 fetching corpus: 2400, signal 417854/475246 (executing program) 2021/05/11 02:35:10 fetching corpus: 2450, signal 420699/478953 (executing program) 2021/05/11 02:35:10 fetching corpus: 2500, signal 422779/482022 (executing program) 2021/05/11 02:35:10 fetching corpus: 2550, signal 425238/485390 (executing program) 2021/05/11 02:35:11 fetching corpus: 2600, signal 428171/489133 (executing program) 2021/05/11 02:35:11 fetching corpus: 2650, signal 430925/492726 (executing program) 2021/05/11 02:35:11 fetching corpus: 2700, signal 434336/496895 (executing program) 2021/05/11 02:35:11 fetching corpus: 2750, signal 436697/500155 (executing program) 2021/05/11 02:35:11 fetching corpus: 2800, signal 438354/502734 (executing program) 2021/05/11 02:35:11 fetching corpus: 2850, signal 440441/505698 (executing program) 2021/05/11 02:35:11 fetching corpus: 2900, signal 442891/508973 (executing program) 2021/05/11 02:35:12 fetching corpus: 2950, signal 446127/512892 (executing program) 2021/05/11 02:35:12 fetching corpus: 3000, signal 448542/516133 (executing program) 2021/05/11 02:35:12 fetching corpus: 3050, signal 451249/519628 (executing program) 2021/05/11 02:35:12 fetching corpus: 3100, signal 453691/522864 (executing program) 2021/05/11 02:35:12 fetching corpus: 3150, signal 456938/526824 (executing program) 2021/05/11 02:35:12 fetching corpus: 3200, signal 459336/530010 (executing program) 2021/05/11 02:35:12 fetching corpus: 3250, signal 461440/532921 (executing program) 2021/05/11 02:35:12 fetching corpus: 3300, signal 462958/535339 (executing program) 2021/05/11 02:35:12 fetching corpus: 3350, signal 465520/538563 (executing program) 2021/05/11 02:35:13 fetching corpus: 3400, signal 469263/542865 (executing program) 2021/05/11 02:35:13 fetching corpus: 3450, signal 471876/546212 (executing program) 2021/05/11 02:35:13 fetching corpus: 3500, signal 473239/548437 (executing program) 2021/05/11 02:35:13 fetching corpus: 3550, signal 475459/551375 (executing program) 2021/05/11 02:35:13 fetching corpus: 3600, signal 480170/556457 (executing program) 2021/05/11 02:35:13 fetching corpus: 3650, signal 483376/560260 (executing program) 2021/05/11 02:35:13 fetching corpus: 3700, signal 485106/562791 (executing program) 2021/05/11 02:35:13 fetching corpus: 3750, signal 487351/565711 (executing program) 2021/05/11 02:35:14 fetching corpus: 3800, signal 490424/569332 (executing program) 2021/05/11 02:35:14 fetching corpus: 3850, signal 492776/572320 (executing program) 2021/05/11 02:35:14 fetching corpus: 3900, signal 495072/575320 (executing program) 2021/05/11 02:35:14 fetching corpus: 3950, signal 497333/578264 (executing program) 2021/05/11 02:35:14 fetching corpus: 4000, signal 501039/582360 (executing program) 2021/05/11 02:35:14 fetching corpus: 4050, signal 503029/585049 (executing program) 2021/05/11 02:35:14 fetching corpus: 4100, signal 505893/588494 (executing program) 2021/05/11 02:35:14 fetching corpus: 4150, signal 507614/590934 (executing program) 2021/05/11 02:35:15 fetching corpus: 4200, signal 509544/593532 (executing program) 2021/05/11 02:35:15 fetching corpus: 4250, signal 511580/596242 (executing program) 2021/05/11 02:35:15 fetching corpus: 4300, signal 513309/598674 (executing program) 2021/05/11 02:35:15 fetching corpus: 4350, signal 515875/601743 (executing program) 2021/05/11 02:35:15 fetching corpus: 4400, signal 517574/604120 (executing program) 2021/05/11 02:35:15 fetching corpus: 4450, signal 520342/607340 (executing program) 2021/05/11 02:35:15 fetching corpus: 4500, signal 523392/610811 (executing program) 2021/05/11 02:35:15 fetching corpus: 4550, signal 525460/613437 (executing program) 2021/05/11 02:35:15 fetching corpus: 4600, signal 527762/616265 (executing program) 2021/05/11 02:35:16 fetching corpus: 4650, signal 529547/618650 (executing program) 2021/05/11 02:35:16 fetching corpus: 4700, signal 531184/620951 (executing program) 2021/05/11 02:35:16 fetching corpus: 4750, signal 532864/623281 (executing program) 2021/05/11 02:35:16 fetching corpus: 4800, signal 535414/626251 (executing program) 2021/05/11 02:35:16 fetching corpus: 4850, signal 537328/628731 (executing program) 2021/05/11 02:35:16 fetching corpus: 4900, signal 539181/631159 (executing program) 2021/05/11 02:35:16 fetching corpus: 4950, signal 540750/633360 (executing program) 2021/05/11 02:35:16 fetching corpus: 5000, signal 542502/635698 (executing program) 2021/05/11 02:35:17 fetching corpus: 5050, signal 543892/637706 (executing program) 2021/05/11 02:35:17 fetching corpus: 5100, signal 545223/639704 (executing program) 2021/05/11 02:35:17 fetching corpus: 5150, signal 547351/642306 (executing program) 2021/05/11 02:35:17 fetching corpus: 5200, signal 549238/644654 (executing program) 2021/05/11 02:35:17 fetching corpus: 5250, signal 551849/647572 (executing program) 2021/05/11 02:35:17 fetching corpus: 5300, signal 553525/649807 (executing program) 2021/05/11 02:35:17 fetching corpus: 5350, signal 555067/651957 (executing program) 2021/05/11 02:35:17 fetching corpus: 5400, signal 557345/654666 (executing program) 2021/05/11 02:35:18 fetching corpus: 5450, signal 558562/656503 (executing program) 2021/05/11 02:35:18 fetching corpus: 5500, signal 559582/658198 (executing program) 2021/05/11 02:35:18 fetching corpus: 5550, signal 560949/660156 (executing program) 2021/05/11 02:35:18 fetching corpus: 5600, signal 562925/662547 (executing program) 2021/05/11 02:35:18 fetching corpus: 5650, signal 565470/665362 (executing program) 2021/05/11 02:35:18 fetching corpus: 5700, signal 567027/667434 (executing program) 2021/05/11 02:35:18 fetching corpus: 5750, signal 568354/669309 (executing program) 2021/05/11 02:35:18 fetching corpus: 5800, signal 571069/672308 (executing program) 2021/05/11 02:35:19 fetching corpus: 5850, signal 572782/674495 (executing program) 2021/05/11 02:35:19 fetching corpus: 5900, signal 573868/676213 (executing program) 2021/05/11 02:35:19 fetching corpus: 5950, signal 576515/679105 (executing program) 2021/05/11 02:35:19 fetching corpus: 6000, signal 577729/680855 (executing program) 2021/05/11 02:35:19 fetching corpus: 6050, signal 580088/683487 (executing program) 2021/05/11 02:35:19 fetching corpus: 6100, signal 581202/685191 (executing program) 2021/05/11 02:35:19 fetching corpus: 6150, signal 582820/687262 (executing program) 2021/05/11 02:35:19 fetching corpus: 6200, signal 584094/689083 (executing program) 2021/05/11 02:35:19 fetching corpus: 6250, signal 585997/691326 (executing program) 2021/05/11 02:35:20 fetching corpus: 6300, signal 588097/693708 (executing program) 2021/05/11 02:35:20 fetching corpus: 6350, signal 589651/695692 (executing program) 2021/05/11 02:35:20 fetching corpus: 6400, signal 591091/697572 (executing program) 2021/05/11 02:35:20 fetching corpus: 6450, signal 593094/699887 (executing program) 2021/05/11 02:35:20 fetching corpus: 6500, signal 594788/701982 (executing program) 2021/05/11 02:35:20 fetching corpus: 6550, signal 596065/703762 (executing program) 2021/05/11 02:35:20 fetching corpus: 6600, signal 597046/705335 (executing program) 2021/05/11 02:35:20 fetching corpus: 6650, signal 598414/707151 (executing program) 2021/05/11 02:35:21 fetching corpus: 6700, signal 600186/709267 (executing program) 2021/05/11 02:35:21 fetching corpus: 6750, signal 602287/711637 (executing program) 2021/05/11 02:35:21 fetching corpus: 6800, signal 603527/713321 (executing program) 2021/05/11 02:35:21 fetching corpus: 6850, signal 604907/715131 (executing program) 2021/05/11 02:35:21 fetching corpus: 6900, signal 607060/717503 (executing program) 2021/05/11 02:35:21 fetching corpus: 6950, signal 608113/719060 (executing program) 2021/05/11 02:35:21 fetching corpus: 7000, signal 609815/721069 (executing program) 2021/05/11 02:35:21 fetching corpus: 7050, signal 611525/723032 (executing program) 2021/05/11 02:35:22 fetching corpus: 7100, signal 613157/724965 (executing program) 2021/05/11 02:35:22 fetching corpus: 7150, signal 614440/726632 (executing program) 2021/05/11 02:35:22 fetching corpus: 7200, signal 615629/728224 (executing program) 2021/05/11 02:35:22 fetching corpus: 7250, signal 616589/729680 (executing program) 2021/05/11 02:35:22 fetching corpus: 7300, signal 617991/731427 (executing program) 2021/05/11 02:35:22 fetching corpus: 7350, signal 619071/732941 (executing program) 2021/05/11 02:35:22 fetching corpus: 7400, signal 620538/734724 (executing program) 2021/05/11 02:35:22 fetching corpus: 7450, signal 621650/736244 (executing program) 2021/05/11 02:35:22 fetching corpus: 7500, signal 622632/737746 (executing program) 2021/05/11 02:35:22 fetching corpus: 7550, signal 623201/738906 (executing program) 2021/05/11 02:35:23 fetching corpus: 7600, signal 624765/740709 (executing program) 2021/05/11 02:35:23 fetching corpus: 7650, signal 626477/742622 (executing program) 2021/05/11 02:35:23 fetching corpus: 7700, signal 627930/744371 (executing program) 2021/05/11 02:35:23 fetching corpus: 7750, signal 629171/745958 (executing program) 2021/05/11 02:35:23 fetching corpus: 7800, signal 629971/747259 (executing program) 2021/05/11 02:35:23 fetching corpus: 7850, signal 631552/749078 (executing program) 2021/05/11 02:35:23 fetching corpus: 7900, signal 632676/750592 (executing program) 2021/05/11 02:35:23 fetching corpus: 7950, signal 633786/752069 (executing program) 2021/05/11 02:35:24 fetching corpus: 8000, signal 634874/753548 (executing program) 2021/05/11 02:35:24 fetching corpus: 8050, signal 636183/755122 (executing program) 2021/05/11 02:35:24 fetching corpus: 8100, signal 637138/756471 (executing program) 2021/05/11 02:35:24 fetching corpus: 8150, signal 638013/757780 (executing program) 2021/05/11 02:35:24 fetching corpus: 8200, signal 639143/759288 (executing program) 2021/05/11 02:35:24 fetching corpus: 8250, signal 639911/760558 (executing program) 2021/05/11 02:35:24 fetching corpus: 8300, signal 641338/762256 (executing program) 2021/05/11 02:35:25 fetching corpus: 8350, signal 647696/767233 (executing program) 2021/05/11 02:35:25 fetching corpus: 8400, signal 648845/768735 (executing program) 2021/05/11 02:35:25 fetching corpus: 8450, signal 650013/770235 (executing program) 2021/05/11 02:35:25 fetching corpus: 8500, signal 651882/772134 (executing program) 2021/05/11 02:35:25 fetching corpus: 8550, signal 653189/773644 (executing program) 2021/05/11 02:35:25 fetching corpus: 8600, signal 654736/775364 (executing program) 2021/05/11 02:35:25 fetching corpus: 8650, signal 655639/776665 (executing program) 2021/05/11 02:35:25 fetching corpus: 8700, signal 656681/778027 (executing program) 2021/05/11 02:35:26 fetching corpus: 8750, signal 657964/779593 (executing program) 2021/05/11 02:35:26 fetching corpus: 8800, signal 659338/781163 (executing program) 2021/05/11 02:35:26 fetching corpus: 8850, signal 660293/782515 (executing program) 2021/05/11 02:35:26 fetching corpus: 8900, signal 661317/783875 (executing program) 2021/05/11 02:35:26 fetching corpus: 8950, signal 662750/785503 (executing program) 2021/05/11 02:35:26 fetching corpus: 9000, signal 663760/786846 (executing program) 2021/05/11 02:35:26 fetching corpus: 9050, signal 664941/788268 (executing program) 2021/05/11 02:35:26 fetching corpus: 9100, signal 666058/789679 (executing program) 2021/05/11 02:35:26 fetching corpus: 9150, signal 667118/790985 (executing program) 2021/05/11 02:35:27 fetching corpus: 9200, signal 668690/792664 (executing program) 2021/05/11 02:35:27 fetching corpus: 9250, signal 669443/793773 (executing program) 2021/05/11 02:35:27 fetching corpus: 9300, signal 670255/794950 (executing program) 2021/05/11 02:35:27 fetching corpus: 9350, signal 671950/796723 (executing program) 2021/05/11 02:35:27 fetching corpus: 9400, signal 673394/798307 (executing program) 2021/05/11 02:35:27 fetching corpus: 9450, signal 674490/799607 (executing program) 2021/05/11 02:35:27 fetching corpus: 9500, signal 675236/800733 (executing program) 2021/05/11 02:35:27 fetching corpus: 9550, signal 675998/801869 (executing program) 2021/05/11 02:35:27 fetching corpus: 9600, signal 677637/803584 (executing program) 2021/05/11 02:35:28 fetching corpus: 9650, signal 678908/805008 (executing program) 2021/05/11 02:35:28 fetching corpus: 9700, signal 679530/806050 (executing program) 2021/05/11 02:35:28 fetching corpus: 9750, signal 680476/807313 (executing program) 2021/05/11 02:35:28 fetching corpus: 9800, signal 681924/808813 (executing program) 2021/05/11 02:35:28 fetching corpus: 9850, signal 682763/809948 (executing program) 2021/05/11 02:35:28 fetching corpus: 9900, signal 683431/810979 (executing program) 2021/05/11 02:35:28 fetching corpus: 9950, signal 684350/812157 (executing program) 2021/05/11 02:35:28 fetching corpus: 10000, signal 685086/813235 (executing program) 2021/05/11 02:35:28 fetching corpus: 10050, signal 686155/814541 (executing program) 2021/05/11 02:35:28 fetching corpus: 10100, signal 687298/815860 (executing program) 2021/05/11 02:35:29 fetching corpus: 10150, signal 687929/816855 (executing program) 2021/05/11 02:35:29 fetching corpus: 10200, signal 688914/818051 (executing program) 2021/05/11 02:35:29 fetching corpus: 10250, signal 689505/819002 (executing program) 2021/05/11 02:35:29 fetching corpus: 10300, signal 691741/820964 (executing program) 2021/05/11 02:35:29 fetching corpus: 10350, signal 693157/822429 (executing program) 2021/05/11 02:35:29 fetching corpus: 10400, signal 694231/823701 (executing program) 2021/05/11 02:35:29 fetching corpus: 10450, signal 694936/824745 (executing program) 2021/05/11 02:35:29 fetching corpus: 10500, signal 695800/825874 (executing program) 2021/05/11 02:35:30 fetching corpus: 10550, signal 696633/826980 (executing program) 2021/05/11 02:35:30 fetching corpus: 10600, signal 697184/827939 (executing program) 2021/05/11 02:35:30 fetching corpus: 10650, signal 699949/830137 (executing program) 2021/05/11 02:35:30 fetching corpus: 10700, signal 702156/832025 (executing program) 2021/05/11 02:35:30 fetching corpus: 10750, signal 702761/832947 (executing program) 2021/05/11 02:35:30 fetching corpus: 10800, signal 703656/834101 (executing program) 2021/05/11 02:35:30 fetching corpus: 10850, signal 704514/835210 (executing program) 2021/05/11 02:35:30 fetching corpus: 10900, signal 706219/836775 (executing program) 2021/05/11 02:35:30 fetching corpus: 10950, signal 706863/837761 (executing program) 2021/05/11 02:35:31 fetching corpus: 11000, signal 708060/839025 (executing program) 2021/05/11 02:35:31 fetching corpus: 11050, signal 709583/840487 (executing program) 2021/05/11 02:35:31 fetching corpus: 11100, signal 711720/842221 (executing program) 2021/05/11 02:35:31 fetching corpus: 11150, signal 712163/843054 (executing program) 2021/05/11 02:35:31 fetching corpus: 11200, signal 712901/844022 (executing program) 2021/05/11 02:35:31 fetching corpus: 11250, signal 713787/845138 (executing program) 2021/05/11 02:35:31 fetching corpus: 11300, signal 714570/846130 (executing program) 2021/05/11 02:35:31 fetching corpus: 11350, signal 715532/847186 (executing program) 2021/05/11 02:35:32 fetching corpus: 11400, signal 716643/848402 (executing program) 2021/05/11 02:35:32 fetching corpus: 11450, signal 717579/849475 (executing program) 2021/05/11 02:35:32 fetching corpus: 11500, signal 718658/850635 (executing program) 2021/05/11 02:35:32 fetching corpus: 11550, signal 719243/851492 (executing program) 2021/05/11 02:35:32 fetching corpus: 11600, signal 720424/852672 (executing program) 2021/05/11 02:35:32 fetching corpus: 11650, signal 721356/853719 (executing program) 2021/05/11 02:35:32 fetching corpus: 11700, signal 722258/854745 (executing program) 2021/05/11 02:35:33 fetching corpus: 11750, signal 723229/855826 (executing program) 2021/05/11 02:35:33 fetching corpus: 11800, signal 723841/856670 (executing program) 2021/05/11 02:35:33 fetching corpus: 11850, signal 724925/857818 (executing program) 2021/05/11 02:35:33 fetching corpus: 11900, signal 725653/858805 (executing program) 2021/05/11 02:35:33 fetching corpus: 11950, signal 726373/859743 (executing program) 2021/05/11 02:35:33 fetching corpus: 12000, signal 727294/860798 (executing program) 2021/05/11 02:35:33 fetching corpus: 12050, signal 728565/861966 (executing program) 2021/05/11 02:35:33 fetching corpus: 12100, signal 729188/862865 (executing program) 2021/05/11 02:35:33 fetching corpus: 12150, signal 730146/863915 (executing program) 2021/05/11 02:35:34 fetching corpus: 12200, signal 730951/864830 (executing program) 2021/05/11 02:35:34 fetching corpus: 12250, signal 731600/865748 (executing program) 2021/05/11 02:35:34 fetching corpus: 12300, signal 732853/866913 (executing program) 2021/05/11 02:35:34 fetching corpus: 12350, signal 736064/869048 (executing program) 2021/05/11 02:35:34 fetching corpus: 12400, signal 736498/869760 (executing program) 2021/05/11 02:35:34 fetching corpus: 12450, signal 737288/870665 (executing program) 2021/05/11 02:35:34 fetching corpus: 12500, signal 738140/871638 (executing program) 2021/05/11 02:35:35 fetching corpus: 12550, signal 739085/872655 (executing program) 2021/05/11 02:35:35 fetching corpus: 12600, signal 739763/873530 (executing program) 2021/05/11 02:35:35 fetching corpus: 12650, signal 740534/874450 (executing program) 2021/05/11 02:35:35 fetching corpus: 12700, signal 741089/875258 (executing program) 2021/05/11 02:35:35 fetching corpus: 12750, signal 744034/877201 (executing program) 2021/05/11 02:35:35 fetching corpus: 12800, signal 744944/878191 (executing program) 2021/05/11 02:35:35 fetching corpus: 12850, signal 746599/879506 (executing program) 2021/05/11 02:35:35 fetching corpus: 12900, signal 747237/880368 (executing program) 2021/05/11 02:35:35 fetching corpus: 12950, signal 748666/881567 (executing program) 2021/05/11 02:35:36 fetching corpus: 13000, signal 750076/882786 (executing program) 2021/05/11 02:35:36 fetching corpus: 13050, signal 750916/883700 (executing program) 2021/05/11 02:35:36 fetching corpus: 13100, signal 751844/884642 (executing program) 2021/05/11 02:35:36 fetching corpus: 13150, signal 752712/885553 (executing program) 2021/05/11 02:35:36 fetching corpus: 13200, signal 753469/886411 (executing program) 2021/05/11 02:35:36 fetching corpus: 13250, signal 754221/887278 (executing program) 2021/05/11 02:35:36 fetching corpus: 13300, signal 754884/888111 (executing program) 2021/05/11 02:35:36 fetching corpus: 13350, signal 755866/889028 (executing program) 2021/05/11 02:35:37 fetching corpus: 13400, signal 756479/889813 (executing program) 2021/05/11 02:35:37 fetching corpus: 13450, signal 757140/890608 (executing program) 2021/05/11 02:35:37 fetching corpus: 13500, signal 757775/891408 (executing program) 2021/05/11 02:35:37 fetching corpus: 13550, signal 759227/892537 (executing program) 2021/05/11 02:35:37 fetching corpus: 13600, signal 760093/893405 (executing program) 2021/05/11 02:35:37 fetching corpus: 13650, signal 760793/894177 (executing program) 2021/05/11 02:35:37 fetching corpus: 13700, signal 761407/894928 (executing program) 2021/05/11 02:35:37 fetching corpus: 13750, signal 762103/895766 (executing program) 2021/05/11 02:35:37 fetching corpus: 13800, signal 763126/896748 (executing program) 2021/05/11 02:35:38 fetching corpus: 13850, signal 763713/897469 (executing program) 2021/05/11 02:35:38 fetching corpus: 13900, signal 764366/898274 (executing program) 2021/05/11 02:35:38 fetching corpus: 13950, signal 764990/899051 (executing program) 2021/05/11 02:35:38 fetching corpus: 14000, signal 766277/900118 (executing program) 2021/05/11 02:35:38 fetching corpus: 14050, signal 767157/900976 (executing program) 2021/05/11 02:35:38 fetching corpus: 14100, signal 767766/901711 (executing program) 2021/05/11 02:35:38 fetching corpus: 14150, signal 768887/902622 (executing program) 2021/05/11 02:35:38 fetching corpus: 14200, signal 770000/903548 (executing program) 2021/05/11 02:35:39 fetching corpus: 14250, signal 770923/904422 (executing program) 2021/05/11 02:35:39 fetching corpus: 14300, signal 771473/905116 (executing program) 2021/05/11 02:35:39 fetching corpus: 14350, signal 772288/905942 (executing program) 2021/05/11 02:35:39 fetching corpus: 14400, signal 772989/906702 (executing program) 2021/05/11 02:35:39 fetching corpus: 14450, signal 774247/907717 (executing program) 2021/05/11 02:35:39 fetching corpus: 14500, signal 775118/908585 (executing program) 2021/05/11 02:35:39 fetching corpus: 14550, signal 775713/909290 (executing program) 2021/05/11 02:35:39 fetching corpus: 14600, signal 776192/909965 (executing program) 2021/05/11 02:35:39 fetching corpus: 14650, signal 776819/910686 (executing program) 2021/05/11 02:35:40 fetching corpus: 14700, signal 777559/911414 (executing program) 2021/05/11 02:35:40 fetching corpus: 14750, signal 778196/912132 (executing program) 2021/05/11 02:35:40 fetching corpus: 14800, signal 778765/912849 (executing program) 2021/05/11 02:35:40 fetching corpus: 14850, signal 779379/913529 (executing program) 2021/05/11 02:35:40 fetching corpus: 14900, signal 780599/914477 (executing program) 2021/05/11 02:35:40 fetching corpus: 14950, signal 781383/915244 (executing program) 2021/05/11 02:35:40 fetching corpus: 15000, signal 782010/915912 (executing program) 2021/05/11 02:35:40 fetching corpus: 15050, signal 782740/916679 (executing program) 2021/05/11 02:35:41 fetching corpus: 15100, signal 783925/917638 (executing program) 2021/05/11 02:35:41 fetching corpus: 15150, signal 784705/918391 (executing program) 2021/05/11 02:35:41 fetching corpus: 15200, signal 785325/919055 (executing program) 2021/05/11 02:35:41 fetching corpus: 15250, signal 785845/919706 (executing program) 2021/05/11 02:35:41 fetching corpus: 15300, signal 786359/920372 (executing program) 2021/05/11 02:35:41 fetching corpus: 15350, signal 787021/921052 (executing program) 2021/05/11 02:35:41 fetching corpus: 15400, signal 787955/921856 (executing program) 2021/05/11 02:35:42 fetching corpus: 15450, signal 788550/922533 (executing program) 2021/05/11 02:35:42 fetching corpus: 15500, signal 789162/923220 (executing program) 2021/05/11 02:35:42 fetching corpus: 15550, signal 790029/923948 (executing program) 2021/05/11 02:35:42 fetching corpus: 15600, signal 790605/924583 (executing program) 2021/05/11 02:35:42 fetching corpus: 15650, signal 791401/925337 (executing program) 2021/05/11 02:35:42 fetching corpus: 15700, signal 792081/926080 (executing program) 2021/05/11 02:35:42 fetching corpus: 15750, signal 792714/926726 (executing program) 2021/05/11 02:35:42 fetching corpus: 15800, signal 793383/927386 (executing program) 2021/05/11 02:35:42 fetching corpus: 15850, signal 794051/928048 (executing program) 2021/05/11 02:35:43 fetching corpus: 15900, signal 794700/928718 (executing program) 2021/05/11 02:35:43 fetching corpus: 15950, signal 795196/929290 (executing program) 2021/05/11 02:35:43 fetching corpus: 16000, signal 795830/929966 (executing program) 2021/05/11 02:35:43 fetching corpus: 16050, signal 796633/930680 (executing program) 2021/05/11 02:35:43 fetching corpus: 16100, signal 797361/931355 (executing program) 2021/05/11 02:35:43 fetching corpus: 16150, signal 797921/931959 (executing program) 2021/05/11 02:35:43 fetching corpus: 16200, signal 798602/932613 (executing program) 2021/05/11 02:35:44 fetching corpus: 16250, signal 799357/933254 (executing program) 2021/05/11 02:35:44 fetching corpus: 16300, signal 800351/934022 (executing program) 2021/05/11 02:35:44 fetching corpus: 16350, signal 801294/934797 (executing program) 2021/05/11 02:35:44 fetching corpus: 16400, signal 801779/935402 (executing program) 2021/05/11 02:35:44 fetching corpus: 16450, signal 802490/936057 (executing program) 2021/05/11 02:35:44 fetching corpus: 16500, signal 802957/936612 (executing program) 2021/05/11 02:35:44 fetching corpus: 16550, signal 803831/937333 (executing program) 2021/05/11 02:35:44 fetching corpus: 16600, signal 804587/938029 (executing program) 2021/05/11 02:35:44 fetching corpus: 16650, signal 805582/938786 (executing program) 2021/05/11 02:35:45 fetching corpus: 16700, signal 806048/939348 (executing program) 2021/05/11 02:35:45 fetching corpus: 16750, signal 806787/939978 (executing program) 2021/05/11 02:35:45 fetching corpus: 16800, signal 807428/940590 (executing program) 2021/05/11 02:35:45 fetching corpus: 16850, signal 808040/941203 (executing program) 2021/05/11 02:35:45 fetching corpus: 16900, signal 808738/941814 (executing program) 2021/05/11 02:35:45 fetching corpus: 16950, signal 809282/942378 (executing program) 2021/05/11 02:35:45 fetching corpus: 17000, signal 810083/943029 (executing program) 2021/05/11 02:35:45 fetching corpus: 17050, signal 810457/943536 (executing program) 2021/05/11 02:35:46 fetching corpus: 17100, signal 811281/944185 (executing program) 2021/05/11 02:35:46 fetching corpus: 17150, signal 811837/944754 (executing program) 2021/05/11 02:35:46 fetching corpus: 17200, signal 812554/945339 (executing program) 2021/05/11 02:35:46 fetching corpus: 17250, signal 813013/945817 (executing program) 2021/05/11 02:35:46 fetching corpus: 17300, signal 813644/946363 (executing program) 2021/05/11 02:35:46 fetching corpus: 17350, signal 815169/947187 (executing program) 2021/05/11 02:35:46 fetching corpus: 17400, signal 815988/947807 (executing program) 2021/05/11 02:35:46 fetching corpus: 17450, signal 816392/948322 (executing program) 2021/05/11 02:35:46 fetching corpus: 17500, signal 817080/948927 (executing program) 2021/05/11 02:35:46 fetching corpus: 17550, signal 817939/949553 (executing program) 2021/05/11 02:35:47 fetching corpus: 17600, signal 818460/950107 (executing program) 2021/05/11 02:35:47 fetching corpus: 17650, signal 819268/950751 (executing program) 2021/05/11 02:35:47 fetching corpus: 17700, signal 819869/951331 (executing program) 2021/05/11 02:35:47 fetching corpus: 17750, signal 820778/952000 (executing program) 2021/05/11 02:35:47 fetching corpus: 17800, signal 821324/952530 (executing program) 2021/05/11 02:35:47 fetching corpus: 17850, signal 822267/953184 (executing program) 2021/05/11 02:35:47 fetching corpus: 17900, signal 824392/954150 (executing program) 2021/05/11 02:35:47 fetching corpus: 17950, signal 824963/954647 (executing program) 2021/05/11 02:35:47 fetching corpus: 18000, signal 825449/955140 (executing program) 2021/05/11 02:35:48 fetching corpus: 18050, signal 826332/955757 (executing program) 2021/05/11 02:35:48 fetching corpus: 18100, signal 827140/956350 (executing program) 2021/05/11 02:35:48 fetching corpus: 18150, signal 828137/956984 (executing program) 2021/05/11 02:35:48 fetching corpus: 18200, signal 828551/957416 (executing program) 2021/05/11 02:35:48 fetching corpus: 18250, signal 828940/957878 (executing program) 2021/05/11 02:35:48 fetching corpus: 18300, signal 829530/958369 (executing program) 2021/05/11 02:35:48 fetching corpus: 18350, signal 830180/958887 (executing program) 2021/05/11 02:35:48 fetching corpus: 18400, signal 830711/959417 (executing program) 2021/05/11 02:35:49 fetching corpus: 18450, signal 832936/960365 (executing program) 2021/05/11 02:35:49 fetching corpus: 18500, signal 833532/960863 (executing program) 2021/05/11 02:35:49 fetching corpus: 18550, signal 834129/961345 (executing program) 2021/05/11 02:35:49 fetching corpus: 18600, signal 834639/961846 (executing program) 2021/05/11 02:35:49 fetching corpus: 18650, signal 835241/962364 (executing program) 2021/05/11 02:35:49 fetching corpus: 18700, signal 835979/962889 (executing program) 2021/05/11 02:35:49 fetching corpus: 18750, signal 836798/963413 (executing program) 2021/05/11 02:35:49 fetching corpus: 18800, signal 837428/963926 (executing program) 2021/05/11 02:35:49 fetching corpus: 18850, signal 837858/964375 (executing program) 2021/05/11 02:35:50 fetching corpus: 18900, signal 838512/964855 (executing program) 2021/05/11 02:35:50 fetching corpus: 18950, signal 839288/965398 (executing program) 2021/05/11 02:35:50 fetching corpus: 19000, signal 840046/965897 (executing program) 2021/05/11 02:35:50 fetching corpus: 19050, signal 840776/966402 (executing program) 2021/05/11 02:35:50 fetching corpus: 19100, signal 841198/966836 (executing program) 2021/05/11 02:35:50 fetching corpus: 19150, signal 841753/967260 (executing program) 2021/05/11 02:35:50 fetching corpus: 19200, signal 842907/967848 (executing program) 2021/05/11 02:35:51 fetching corpus: 19250, signal 843436/968301 (executing program) 2021/05/11 02:35:51 fetching corpus: 19300, signal 844311/968806 (executing program) 2021/05/11 02:35:51 fetching corpus: 19350, signal 844907/969280 (executing program) 2021/05/11 02:35:51 fetching corpus: 19400, signal 845266/969709 (executing program) 2021/05/11 02:35:51 fetching corpus: 19450, signal 845863/970137 (executing program) 2021/05/11 02:35:51 fetching corpus: 19500, signal 846305/970545 (executing program) 2021/05/11 02:35:51 fetching corpus: 19550, signal 846924/971000 (executing program) 2021/05/11 02:35:51 fetching corpus: 19600, signal 847504/971480 (executing program) 2021/05/11 02:35:51 fetching corpus: 19650, signal 848555/972035 (executing program) 2021/05/11 02:35:51 fetching corpus: 19700, signal 849017/972452 (executing program) 2021/05/11 02:35:52 fetching corpus: 19750, signal 849784/972931 (executing program) 2021/05/11 02:35:52 fetching corpus: 19800, signal 850376/973383 (executing program) 2021/05/11 02:35:52 fetching corpus: 19850, signal 851039/973806 (executing program) 2021/05/11 02:35:52 fetching corpus: 19900, signal 851717/974265 (executing program) 2021/05/11 02:35:52 fetching corpus: 19950, signal 852254/974668 (executing program) 2021/05/11 02:35:52 fetching corpus: 20000, signal 853008/975156 (executing program) 2021/05/11 02:35:52 fetching corpus: 20050, signal 853652/975574 (executing program) 2021/05/11 02:35:53 fetching corpus: 20100, signal 854418/976053 (executing program) 2021/05/11 02:35:53 fetching corpus: 20150, signal 854890/976427 (executing program) 2021/05/11 02:35:53 fetching corpus: 20200, signal 855360/976841 (executing program) 2021/05/11 02:35:53 fetching corpus: 20250, signal 855762/977196 (executing program) 2021/05/11 02:35:53 fetching corpus: 20300, signal 856440/977624 (executing program) 2021/05/11 02:35:53 fetching corpus: 20350, signal 856933/977985 (executing program) 2021/05/11 02:35:53 fetching corpus: 20400, signal 857265/978360 (executing program) 2021/05/11 02:35:53 fetching corpus: 20450, signal 857691/978720 (executing program) 2021/05/11 02:35:53 fetching corpus: 20500, signal 862015/979850 (executing program) 2021/05/11 02:35:54 fetching corpus: 20550, signal 862374/980204 (executing program) 2021/05/11 02:35:54 fetching corpus: 20600, signal 862809/980591 (executing program) 2021/05/11 02:35:54 fetching corpus: 20650, signal 863567/981023 (executing program) 2021/05/11 02:35:54 fetching corpus: 20700, signal 864113/981407 (executing program) 2021/05/11 02:35:54 fetching corpus: 20750, signal 864749/981817 (executing program) 2021/05/11 02:35:54 fetching corpus: 20800, signal 865418/982177 (executing program) 2021/05/11 02:35:54 fetching corpus: 20850, signal 865865/982528 (executing program) 2021/05/11 02:35:55 fetching corpus: 20900, signal 866177/982852 (executing program) 2021/05/11 02:35:55 fetching corpus: 20950, signal 866625/983211 (executing program) 2021/05/11 02:35:55 fetching corpus: 21000, signal 867389/983603 (executing program) 2021/05/11 02:35:55 fetching corpus: 21050, signal 867707/983931 (executing program) 2021/05/11 02:35:55 fetching corpus: 21100, signal 868384/984324 (executing program) 2021/05/11 02:35:55 fetching corpus: 21150, signal 868699/984649 (executing program) 2021/05/11 02:35:55 fetching corpus: 21200, signal 869961/985118 (executing program) 2021/05/11 02:35:56 fetching corpus: 21250, signal 870379/985456 (executing program) 2021/05/11 02:35:56 fetching corpus: 21300, signal 871072/985793 (executing program) 2021/05/11 02:35:56 fetching corpus: 21350, signal 871580/986143 (executing program) 2021/05/11 02:35:56 fetching corpus: 21400, signal 872097/986455 (executing program) 2021/05/11 02:35:56 fetching corpus: 21450, signal 872662/986794 (executing program) 2021/05/11 02:35:56 fetching corpus: 21500, signal 873395/987149 (executing program) 2021/05/11 02:35:56 fetching corpus: 21550, signal 873748/987473 (executing program) 2021/05/11 02:35:56 fetching corpus: 21600, signal 874162/987816 (executing program) 2021/05/11 02:35:56 fetching corpus: 21650, signal 874558/988158 (executing program) 2021/05/11 02:35:57 fetching corpus: 21700, signal 874976/988467 (executing program) 2021/05/11 02:35:57 fetching corpus: 21750, signal 875482/988799 (executing program) 2021/05/11 02:35:57 fetching corpus: 21800, signal 875929/989106 (executing program) 2021/05/11 02:35:57 fetching corpus: 21850, signal 876345/989413 (executing program) 2021/05/11 02:35:57 fetching corpus: 21900, signal 877006/989755 (executing program) 2021/05/11 02:35:57 fetching corpus: 21950, signal 877324/990034 (executing program) 2021/05/11 02:35:57 fetching corpus: 22000, signal 877712/990318 (executing program) 2021/05/11 02:35:57 fetching corpus: 22050, signal 878194/990655 (executing program) 2021/05/11 02:35:57 fetching corpus: 22100, signal 879199/991027 (executing program) 2021/05/11 02:35:58 fetching corpus: 22150, signal 879739/991342 (executing program) 2021/05/11 02:35:58 fetching corpus: 22200, signal 880074/991608 (executing program) 2021/05/11 02:35:58 fetching corpus: 22250, signal 880516/991883 (executing program) 2021/05/11 02:35:58 fetching corpus: 22300, signal 880923/992166 (executing program) 2021/05/11 02:35:58 fetching corpus: 22350, signal 881440/992442 (executing program) 2021/05/11 02:35:58 fetching corpus: 22400, signal 881852/992756 (executing program) 2021/05/11 02:35:58 fetching corpus: 22450, signal 882297/993012 (executing program) 2021/05/11 02:35:58 fetching corpus: 22500, signal 882744/993317 (executing program) 2021/05/11 02:35:58 fetching corpus: 22550, signal 883103/993601 (executing program) 2021/05/11 02:35:59 fetching corpus: 22600, signal 883533/993897 (executing program) 2021/05/11 02:35:59 fetching corpus: 22650, signal 883848/994193 (executing program) 2021/05/11 02:35:59 fetching corpus: 22700, signal 884225/994482 (executing program) 2021/05/11 02:35:59 fetching corpus: 22750, signal 884696/994778 (executing program) 2021/05/11 02:35:59 fetching corpus: 22800, signal 885428/995109 (executing program) 2021/05/11 02:35:59 fetching corpus: 22850, signal 885795/995376 (executing program) 2021/05/11 02:35:59 fetching corpus: 22900, signal 886227/995634 (executing program) 2021/05/11 02:35:59 fetching corpus: 22950, signal 887366/995953 (executing program) 2021/05/11 02:36:00 fetching corpus: 23000, signal 887738/996216 (executing program) 2021/05/11 02:36:00 fetching corpus: 23050, signal 888411/996520 (executing program) 2021/05/11 02:36:00 fetching corpus: 23100, signal 888989/996775 (executing program) 2021/05/11 02:36:00 fetching corpus: 23150, signal 889386/997058 (executing program) 2021/05/11 02:36:00 fetching corpus: 23200, signal 889877/997308 (executing program) 2021/05/11 02:36:00 fetching corpus: 23250, signal 890343/997572 (executing program) 2021/05/11 02:36:00 fetching corpus: 23300, signal 890771/997855 (executing program) 2021/05/11 02:36:00 fetching corpus: 23350, signal 891386/998116 (executing program) 2021/05/11 02:36:01 fetching corpus: 23400, signal 892039/998381 (executing program) 2021/05/11 02:36:01 fetching corpus: 23450, signal 892810/998675 (executing program) 2021/05/11 02:36:01 fetching corpus: 23500, signal 893474/998927 (executing program) 2021/05/11 02:36:01 fetching corpus: 23550, signal 893850/999174 (executing program) 2021/05/11 02:36:01 fetching corpus: 23600, signal 894447/999434 (executing program) 2021/05/11 02:36:01 fetching corpus: 23650, signal 894831/999681 (executing program) 2021/05/11 02:36:01 fetching corpus: 23700, signal 895336/999937 (executing program) 2021/05/11 02:36:01 fetching corpus: 23750, signal 895756/1000183 (executing program) 2021/05/11 02:36:01 fetching corpus: 23800, signal 896254/1000420 (executing program) 2021/05/11 02:36:02 fetching corpus: 23850, signal 896664/1000668 (executing program) 2021/05/11 02:36:02 fetching corpus: 23900, signal 897096/1000880 (executing program) 2021/05/11 02:36:02 fetching corpus: 23950, signal 897447/1001125 (executing program) syzkaller login: [ 132.454446][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.465386][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/11 02:36:02 fetching corpus: 24000, signal 898021/1001359 (executing program) 2021/05/11 02:36:02 fetching corpus: 24050, signal 898622/1001615 (executing program) 2021/05/11 02:36:02 fetching corpus: 24100, signal 899111/1001855 (executing program) 2021/05/11 02:36:02 fetching corpus: 24150, signal 899702/1002079 (executing program) 2021/05/11 02:36:03 fetching corpus: 24200, signal 900167/1002302 (executing program) 2021/05/11 02:36:03 fetching corpus: 24250, signal 900683/1002534 (executing program) 2021/05/11 02:36:03 fetching corpus: 24300, signal 901167/1002748 (executing program) 2021/05/11 02:36:03 fetching corpus: 24350, signal 901654/1002984 (executing program) 2021/05/11 02:36:03 fetching corpus: 24400, signal 902006/1003191 (executing program) 2021/05/11 02:36:03 fetching corpus: 24450, signal 902480/1003420 (executing program) 2021/05/11 02:36:03 fetching corpus: 24500, signal 902857/1003631 (executing program) 2021/05/11 02:36:03 fetching corpus: 24550, signal 903247/1003829 (executing program) 2021/05/11 02:36:04 fetching corpus: 24600, signal 903687/1004030 (executing program) 2021/05/11 02:36:04 fetching corpus: 24650, signal 904308/1004248 (executing program) 2021/05/11 02:36:04 fetching corpus: 24700, signal 904610/1004462 (executing program) 2021/05/11 02:36:04 fetching corpus: 24750, signal 904930/1004662 (executing program) 2021/05/11 02:36:04 fetching corpus: 24800, signal 905358/1004858 (executing program) 2021/05/11 02:36:04 fetching corpus: 24850, signal 905611/1005077 (executing program) 2021/05/11 02:36:04 fetching corpus: 24900, signal 905993/1005271 (executing program) 2021/05/11 02:36:04 fetching corpus: 24950, signal 906830/1005440 (executing program) 2021/05/11 02:36:04 fetching corpus: 25000, signal 907265/1005621 (executing program) 2021/05/11 02:36:04 fetching corpus: 25050, signal 907569/1005819 (executing program) 2021/05/11 02:36:05 fetching corpus: 25100, signal 907943/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25150, signal 908446/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25200, signal 908804/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25250, signal 909104/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25300, signal 910468/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25350, signal 910766/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25400, signal 911370/1006031 (executing program) 2021/05/11 02:36:05 fetching corpus: 25450, signal 911860/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25500, signal 912743/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25550, signal 913135/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25600, signal 913331/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25650, signal 913787/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25700, signal 914189/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25750, signal 914633/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25800, signal 914952/1006031 (executing program) 2021/05/11 02:36:06 fetching corpus: 25850, signal 915224/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 25900, signal 915623/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 25950, signal 916010/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 26000, signal 916421/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 26050, signal 916937/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 26100, signal 917386/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 26150, signal 918184/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 26200, signal 918763/1006031 (executing program) 2021/05/11 02:36:07 fetching corpus: 26250, signal 919034/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26300, signal 919437/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26350, signal 919851/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26400, signal 920585/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26450, signal 920889/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26500, signal 921403/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26550, signal 921789/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26600, signal 922025/1006031 (executing program) 2021/05/11 02:36:08 fetching corpus: 26650, signal 922387/1006031 (executing program) 2021/05/11 02:36:09 fetching corpus: 26700, signal 922612/1006031 (executing program) 2021/05/11 02:36:09 fetching corpus: 26750, signal 923313/1006031 (executing program) 2021/05/11 02:36:09 fetching corpus: 26800, signal 923600/1006031 (executing program) 2021/05/11 02:36:09 fetching corpus: 26850, signal 923912/1006042 (executing program) 2021/05/11 02:36:09 fetching corpus: 26900, signal 924285/1006042 (executing program) 2021/05/11 02:36:09 fetching corpus: 26950, signal 924622/1006042 (executing program) 2021/05/11 02:36:09 fetching corpus: 27000, signal 924896/1006042 (executing program) 2021/05/11 02:36:09 fetching corpus: 27050, signal 925293/1006042 (executing program) 2021/05/11 02:36:09 fetching corpus: 27100, signal 925712/1006042 (executing program) 2021/05/11 02:36:10 fetching corpus: 27150, signal 926610/1006042 (executing program) 2021/05/11 02:36:10 fetching corpus: 27200, signal 926980/1006042 (executing program) 2021/05/11 02:36:10 fetching corpus: 27250, signal 927281/1006043 (executing program) 2021/05/11 02:36:10 fetching corpus: 27300, signal 927598/1006043 (executing program) 2021/05/11 02:36:10 fetching corpus: 27350, signal 927945/1006043 (executing program) 2021/05/11 02:36:10 fetching corpus: 27400, signal 928314/1006043 (executing program) 2021/05/11 02:36:10 fetching corpus: 27450, signal 928956/1006044 (executing program) 2021/05/11 02:36:10 fetching corpus: 27500, signal 929335/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27550, signal 929839/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27600, signal 930258/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27650, signal 930507/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27700, signal 930908/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27750, signal 931284/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27800, signal 931622/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27850, signal 931840/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27900, signal 932290/1006044 (executing program) 2021/05/11 02:36:11 fetching corpus: 27950, signal 932790/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28000, signal 933077/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28050, signal 933363/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28100, signal 933802/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28150, signal 934352/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28200, signal 934770/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28250, signal 935020/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28300, signal 935327/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28350, signal 935768/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28400, signal 936388/1006044 (executing program) 2021/05/11 02:36:12 fetching corpus: 28450, signal 936636/1006044 (executing program) 2021/05/11 02:36:13 fetching corpus: 28500, signal 937395/1006044 (executing program) 2021/05/11 02:36:13 fetching corpus: 28550, signal 937785/1006044 (executing program) 2021/05/11 02:36:13 fetching corpus: 28600, signal 938139/1006044 (executing program) 2021/05/11 02:36:13 fetching corpus: 28650, signal 938551/1006044 (executing program) 2021/05/11 02:36:13 fetching corpus: 28700, signal 939057/1006044 (executing program) 2021/05/11 02:36:13 fetching corpus: 28750, signal 939704/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 28800, signal 939932/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 28850, signal 940449/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 28900, signal 941360/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 28950, signal 941793/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 29000, signal 942586/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 29050, signal 943027/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 29100, signal 943467/1006044 (executing program) 2021/05/11 02:36:14 fetching corpus: 29150, signal 944184/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29200, signal 944672/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29250, signal 947924/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29300, signal 948495/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29350, signal 948788/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29400, signal 949220/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29450, signal 949794/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29500, signal 950191/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29550, signal 950532/1006044 (executing program) 2021/05/11 02:36:15 fetching corpus: 29600, signal 950984/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29650, signal 951338/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29700, signal 951583/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29750, signal 951944/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29800, signal 952406/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29850, signal 952873/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29900, signal 953218/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 29950, signal 953886/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 30000, signal 954181/1006044 (executing program) 2021/05/11 02:36:16 fetching corpus: 30050, signal 954592/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30100, signal 954987/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30150, signal 955416/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30200, signal 955653/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30250, signal 955996/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30300, signal 956391/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30350, signal 956967/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30400, signal 957313/1006044 (executing program) 2021/05/11 02:36:17 fetching corpus: 30450, signal 957561/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30500, signal 958033/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30550, signal 958350/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30600, signal 958904/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30650, signal 959597/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30700, signal 959824/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30750, signal 960030/1006044 (executing program) 2021/05/11 02:36:18 fetching corpus: 30800, signal 960479/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 30850, signal 960782/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 30900, signal 961520/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 30950, signal 961881/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 31000, signal 962256/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 31050, signal 962555/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 31100, signal 963076/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 31150, signal 963476/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 31200, signal 963816/1006044 (executing program) 2021/05/11 02:36:19 fetching corpus: 31250, signal 964220/1006061 (executing program) 2021/05/11 02:36:19 fetching corpus: 31300, signal 964521/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31350, signal 964815/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31400, signal 965419/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31450, signal 966126/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31500, signal 966515/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31550, signal 966966/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31600, signal 967400/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31650, signal 967848/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31700, signal 968170/1006061 (executing program) 2021/05/11 02:36:20 fetching corpus: 31750, signal 968721/1006061 (executing program) 2021/05/11 02:36:21 fetching corpus: 31800, signal 969037/1006061 (executing program) 2021/05/11 02:36:21 fetching corpus: 31850, signal 969544/1006061 (executing program) 2021/05/11 02:36:21 fetching corpus: 31900, signal 969863/1006061 (executing program) 2021/05/11 02:36:21 fetching corpus: 31950, signal 970153/1006061 (executing program) 2021/05/11 02:36:21 fetching corpus: 32000, signal 970430/1006061 (executing program) 2021/05/11 02:36:21 fetching corpus: 32050, signal 970738/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32100, signal 971062/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32150, signal 971324/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32200, signal 971776/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32250, signal 972015/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32300, signal 972323/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32350, signal 972622/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32400, signal 972934/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32450, signal 973414/1006061 (executing program) 2021/05/11 02:36:22 fetching corpus: 32500, signal 973749/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32550, signal 974185/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32600, signal 974512/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32650, signal 974789/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32700, signal 975018/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32750, signal 975414/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32800, signal 975669/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32850, signal 975911/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32900, signal 976195/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 32950, signal 976482/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 33000, signal 976859/1006061 (executing program) 2021/05/11 02:36:23 fetching corpus: 33050, signal 977120/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33100, signal 977432/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33150, signal 977731/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33200, signal 978017/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33250, signal 978395/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33300, signal 978672/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33350, signal 979074/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33400, signal 979364/1006061 (executing program) 2021/05/11 02:36:24 fetching corpus: 33450, signal 979719/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33500, signal 979918/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33550, signal 980411/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33600, signal 980656/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33650, signal 981057/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33700, signal 981317/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33750, signal 981589/1006061 (executing program) 2021/05/11 02:36:25 fetching corpus: 33800, signal 981947/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 33850, signal 982564/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 33900, signal 982919/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 33950, signal 983234/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 34000, signal 983914/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 34050, signal 984213/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 34100, signal 984547/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 34150, signal 984925/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 34200, signal 985151/1006061 (executing program) 2021/05/11 02:36:26 fetching corpus: 34250, signal 985411/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34300, signal 985660/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34350, signal 986042/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34400, signal 986368/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34450, signal 986657/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34500, signal 987094/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34550, signal 987380/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34600, signal 987545/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34650, signal 987782/1006061 (executing program) 2021/05/11 02:36:27 fetching corpus: 34700, signal 988129/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 34750, signal 988422/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 34800, signal 988651/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 34850, signal 989099/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 34900, signal 989318/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 34950, signal 989677/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 35000, signal 990218/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 35050, signal 990490/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 35100, signal 990745/1006063 (executing program) 2021/05/11 02:36:28 fetching corpus: 35150, signal 991068/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35200, signal 991419/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35250, signal 991640/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35300, signal 991935/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35350, signal 992270/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35400, signal 992573/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35450, signal 992861/1006063 (executing program) 2021/05/11 02:36:29 fetching corpus: 35500, signal 993150/1006063 (executing program) 2021/05/11 02:36:30 fetching corpus: 35550, signal 993530/1006063 (executing program) 2021/05/11 02:36:30 fetching corpus: 35600, signal 993787/1006063 (executing program) 2021/05/11 02:36:30 fetching corpus: 35650, signal 994000/1006063 (executing program) 2021/05/11 02:36:30 fetching corpus: 35699, signal 994295/1006063 (executing program) 2021/05/11 02:36:30 fetching corpus: 35699, signal 994295/1006063 (executing program) 2021/05/11 02:36:31 starting 6 fuzzer processes 02:36:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x3}]}]}}, &(0x7f00000001c0)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 02:36:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, &(0x7f0000000040)={'sit0\x00', 0x0}) 02:36:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 02:36:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000040)={'sit0\x00', 0x0}) 02:36:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 163.904453][ T8472] chnl_net:caif_netlink_parms(): no params data found 02:36:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40006040, 0x0) [ 164.289102][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.302044][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.311072][ T8472] device bridge_slave_0 entered promiscuous mode [ 164.337592][ T8563] chnl_net:caif_netlink_parms(): no params data found [ 164.387062][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.401651][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.439248][ T8472] device bridge_slave_1 entered promiscuous mode [ 164.517668][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.569756][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.698472][ T8472] team0: Port device team_slave_0 added [ 164.752078][ T8472] team0: Port device team_slave_1 added [ 164.765639][ T8616] chnl_net:caif_netlink_parms(): no params data found [ 164.808806][ T8563] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.833858][ T8563] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.842447][ T8563] device bridge_slave_0 entered promiscuous mode [ 164.871451][ T8563] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.910708][ T8563] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.924962][ T8563] device bridge_slave_1 entered promiscuous mode [ 164.971431][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.979397][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.006119][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.062779][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.070510][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.098652][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.114509][ T8563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.142303][ T8563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.277809][ T8472] device hsr_slave_0 entered promiscuous mode [ 165.286677][ T8472] device hsr_slave_1 entered promiscuous mode [ 165.305190][ T8563] team0: Port device team_slave_0 added [ 165.311407][ T8616] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.319831][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.328325][ T8616] device bridge_slave_0 entered promiscuous mode [ 165.340002][ T8616] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.347389][ T8616] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.355812][ T8616] device bridge_slave_1 entered promiscuous mode [ 165.384493][ T8563] team0: Port device team_slave_1 added [ 165.408682][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 165.439652][ T8616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.474430][ T8563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.481513][ T8563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.494416][ T4871] Bluetooth: hci0: command 0x0409 tx timeout [ 165.510829][ T8563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.533495][ T8616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.547488][ T8563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.555818][ T8563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.582263][ T8563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.628171][ T8616] team0: Port device team_slave_0 added [ 165.636829][ T8616] team0: Port device team_slave_1 added [ 165.707549][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.714838][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.742832][ T8616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.781690][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.789011][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.817040][ T8616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.823828][ T3628] Bluetooth: hci1: command 0x0409 tx timeout [ 165.829143][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.841852][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.851882][ T8736] device bridge_slave_0 entered promiscuous mode [ 165.869760][ T8563] device hsr_slave_0 entered promiscuous mode [ 165.877566][ T8563] device hsr_slave_1 entered promiscuous mode [ 165.884822][ T8563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.892574][ T8563] Cannot create hsr debugfs directory [ 166.032257][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.043533][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.051845][ T8736] device bridge_slave_1 entered promiscuous mode [ 166.064801][ T3628] Bluetooth: hci2: command 0x0409 tx timeout [ 166.101671][ T8616] device hsr_slave_0 entered promiscuous mode [ 166.129112][ T8616] device hsr_slave_1 entered promiscuous mode [ 166.137206][ T8616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.145527][ T8616] Cannot create hsr debugfs directory [ 166.154567][ T8904] chnl_net:caif_netlink_parms(): no params data found [ 166.217685][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.232236][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.373645][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 166.385010][ T8736] team0: Port device team_slave_0 added [ 166.430199][ T8736] team0: Port device team_slave_1 added [ 166.543406][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.550429][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.580275][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.597611][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.605824][ T8904] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.614532][ T8904] device bridge_slave_0 entered promiscuous mode [ 166.630596][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.639436][ T8904] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.648521][ T8904] device bridge_slave_1 entered promiscuous mode [ 166.676959][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.684229][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.711938][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.760008][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.810406][ T8904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.831787][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.853388][ T9422] Bluetooth: hci4: command 0x0409 tx timeout [ 166.881902][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.909972][ T8904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.959669][ T8736] device hsr_slave_0 entered promiscuous mode [ 166.969291][ T8736] device hsr_slave_1 entered promiscuous mode [ 166.977942][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.986437][ T8736] Cannot create hsr debugfs directory [ 167.002644][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.016655][ T8563] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.037468][ T8904] team0: Port device team_slave_0 added [ 167.071083][ T8563] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.081347][ T9238] chnl_net:caif_netlink_parms(): no params data found [ 167.107555][ T8904] team0: Port device team_slave_1 added [ 167.128257][ T8563] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.181779][ T8616] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.195944][ T8616] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.207883][ T8563] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.237330][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.245169][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.273444][ T8904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.287005][ T8616] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.305130][ T8616] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.333611][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.340957][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.368915][ T8904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.441781][ T9238] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.449583][ T9238] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.458386][ T9238] device bridge_slave_0 entered promiscuous mode [ 167.471403][ T9238] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.479451][ T9238] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.488178][ T9238] device bridge_slave_1 entered promiscuous mode [ 167.524457][ T8904] device hsr_slave_0 entered promiscuous mode [ 167.531541][ T8904] device hsr_slave_1 entered promiscuous mode [ 167.538762][ T8904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.549646][ T8904] Cannot create hsr debugfs directory [ 167.564008][ T9238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.573202][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 167.579709][ T9238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.675289][ T9238] team0: Port device team_slave_0 added [ 167.736858][ T9238] team0: Port device team_slave_1 added [ 167.862446][ T8736] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.890144][ T9238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.893057][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 167.899795][ T9238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.931268][ T9238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.954762][ T8736] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.972780][ T9238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.980113][ T9238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.983115][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 168.012548][ T9238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.037270][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.052340][ T8736] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.103810][ T8616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.116937][ T8563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.129590][ T8736] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.133171][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 168.191299][ T8563] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.198822][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.209242][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.218407][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.226903][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.240192][ T8616] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.259517][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.271347][ T9238] device hsr_slave_0 entered promiscuous mode [ 168.279353][ T9238] device hsr_slave_1 entered promiscuous mode [ 168.286430][ T9238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.295378][ T9238] Cannot create hsr debugfs directory [ 168.323840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.332649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.347782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.356667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.371434][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.378948][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.393416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.402405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.413567][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.420726][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.430614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.443374][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.452092][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.453155][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 168.464985][ T9662] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.473599][ T9662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.483264][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.500083][ T8904] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.513743][ T8904] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.535128][ T8904] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.559114][ T8904] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.588788][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.598128][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.608788][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.617972][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.625383][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.633432][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.642166][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.651348][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.658665][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.667185][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.677239][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.686715][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.706643][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.715898][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.724219][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.733005][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.741993][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.749174][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.757338][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.773116][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.781866][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.852040][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.864064][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.876375][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.884842][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.895555][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.904889][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.914661][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.923946][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.932773][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.943548][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.952197][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.963064][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.971000][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.981084][ T9422] Bluetooth: hci4: command 0x041b tx timeout [ 169.005645][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.018842][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.028550][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.037942][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.047952][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.057044][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.074378][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.083693][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.092200][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.101633][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.118319][ T8563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.131743][ T8563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.143787][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.156768][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.179791][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.189060][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.354517][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.362165][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.372248][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.381260][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.389689][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.398124][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.410654][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.445920][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.460167][ T8563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.492144][ T9238] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.513565][ T8616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.555429][ T9238] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.569126][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.579201][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.594930][ T8904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.616744][ T9238] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.628350][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.640931][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.649417][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.653304][ T4871] Bluetooth: hci0: command 0x040f tx timeout [ 169.658043][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.671830][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.684691][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.692341][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.700955][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.710468][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.732727][ T8904] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.744736][ T8472] device veth0_vlan entered promiscuous mode [ 169.751742][ T9238] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.788300][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.797495][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.807449][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.818074][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.827710][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.837663][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.847374][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.854517][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.871502][ T8472] device veth1_vlan entered promiscuous mode [ 169.914050][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.922255][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.938210][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.947290][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.958475][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.965620][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.973546][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 169.975483][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.989857][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.998891][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.006058][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.014364][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.024153][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.032565][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.039815][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.049580][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.057881][ T3156] Bluetooth: hci5: command 0x041b tx timeout [ 170.059443][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.074271][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.084818][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.093957][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.101618][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.124775][ T8563] device veth0_vlan entered promiscuous mode [ 170.158156][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.167190][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.177618][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.187441][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.197189][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.207622][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.213456][ T4871] Bluetooth: hci2: command 0x040f tx timeout [ 170.219136][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.231007][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.248492][ T8616] device veth0_vlan entered promiscuous mode [ 170.273751][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.282633][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.292835][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.303850][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.314594][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.324786][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.338716][ T8563] device veth1_vlan entered promiscuous mode [ 170.360155][ T8616] device veth1_vlan entered promiscuous mode [ 170.388884][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.398945][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.408031][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.416927][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.447715][ T8904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.461785][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.491430][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.500474][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.510108][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.520608][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.529857][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.539704][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.554263][ T8472] device veth0_macvtap entered promiscuous mode [ 170.580224][ T8736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.590944][ T4871] Bluetooth: hci3: command 0x040f tx timeout [ 170.591070][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.621755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.632289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.641430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.652755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.661790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.671258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.680337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.702505][ T8563] device veth0_macvtap entered promiscuous mode [ 170.715462][ T8472] device veth1_macvtap entered promiscuous mode [ 170.728671][ T8616] device veth0_macvtap entered promiscuous mode [ 170.764665][ T9238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.771669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.782273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.791301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.800271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.809923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.819407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.827840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.847170][ T8616] device veth1_macvtap entered promiscuous mode [ 170.866363][ T8563] device veth1_macvtap entered promiscuous mode [ 170.886557][ T8904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.894399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.902329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.910556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.921527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.929961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.942660][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.968753][ T9238] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.984699][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.001680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.011559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.013443][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 171.022800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.035286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.063795][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.130532][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.140510][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.151280][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.161221][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.171134][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.178406][ T4871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.188499][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.198741][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.208424][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.215609][ T4871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.226704][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.236599][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.249709][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.264969][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.278840][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.294905][ T8472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.304252][ T8472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.315608][ T8472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.327410][ T8472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.341271][ T8563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.351989][ T8563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.362583][ T8563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.375741][ T8563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.388596][ T8563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.402353][ T8563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.414840][ T8563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.426455][ T8563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.447637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.456160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.465674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.475164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.484644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.494256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.503837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.512601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.535575][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.548683][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.558765][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.569325][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.581706][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.597585][ T8563] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.607130][ T8563] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.616560][ T8563] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.626272][ T8563] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.663295][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.675653][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.687420][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.696786][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.706253][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.716040][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.726109][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.736579][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.745790][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.756065][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.766081][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.776486][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.785883][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.794876][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.803737][ T4871] Bluetooth: hci0: command 0x0419 tx timeout [ 171.820340][ T8616] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.831536][ T8616] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.846671][ T8616] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.855994][ T8616] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.878345][ T8904] device veth0_vlan entered promiscuous mode [ 171.925732][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.934590][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.944141][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.952492][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.963279][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.971157][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.009466][ T9238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.029521][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.053278][ T4871] Bluetooth: hci1: command 0x0419 tx timeout [ 172.075311][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.085506][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.099901][ T8736] device veth0_vlan entered promiscuous mode [ 172.133362][ T8904] device veth1_vlan entered promiscuous mode [ 172.138419][ T9772] Bluetooth: hci5: command 0x040f tx timeout [ 172.165654][ T8736] device veth1_vlan entered promiscuous mode [ 172.283884][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.304310][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.323822][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.332240][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.341480][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.370994][ T4871] Bluetooth: hci2: command 0x0419 tx timeout [ 172.431637][ T9238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.521060][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.521764][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.529358][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.565061][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.605043][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.606404][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.620313][ T9773] Bluetooth: hci3: command 0x0419 tx timeout [ 172.655546][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.676769][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.678267][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.696350][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.707703][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.716767][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.745209][ T8736] device veth0_macvtap entered promiscuous mode [ 172.818952][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.833283][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.841541][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.857693][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.867950][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.882522][ T935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.894675][ T8736] device veth1_macvtap entered promiscuous mode [ 172.896569][ T935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.904459][ T8904] device veth0_macvtap entered promiscuous mode [ 172.942183][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.952370][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.962720][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.978151][ T8904] device veth1_macvtap entered promiscuous mode [ 172.996506][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.007259][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.019286][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.032837][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.043854][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.056093][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.068958][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.083201][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.092200][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.107206][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.109389][ T935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.125509][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.134013][ T9773] Bluetooth: hci4: command 0x0419 tx timeout [ 173.135930][ T935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.154062][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.162787][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.185269][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.205133][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.213733][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.222722][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.232299][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.244904][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.267962][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.293085][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:36:43 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0x4d, 0x8e}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000400)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 173.316219][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.329375][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.342586][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.356053][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.375374][ T9238] device veth0_vlan entered promiscuous mode [ 173.404200][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.424165][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.450152][ T8736] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.463493][ T8736] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.472236][ T8736] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.489931][ T8736] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.520553][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.558301][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.584339][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.606045][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.622706][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.645410][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.669956][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:36:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) [ 173.686393][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.715791][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.741052][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.753171][ T9723] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 173.753667][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.776224][ T9238] device veth1_vlan entered promiscuous mode 02:36:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@btf_id]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xd6, &(0x7f0000000380)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 173.814094][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.837599][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:36:43 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 173.869843][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.932935][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.942791][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.966325][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.989545][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.003028][ T9723] usb 1-1: Using ep0 maxpacket: 8 [ 174.020071][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:36:44 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x197000, 0x0) [ 174.059277][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_1 02:36:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x800}, &(0x7f0000000100)={0x0, r0/1000+10000}) [ 174.133446][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.142370][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.158986][ T8904] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.178916][ T8904] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.199334][ T8904] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.213451][ T9770] Bluetooth: hci5: command 0x0419 tx timeout [ 174.224043][ T8904] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:36:44 executing program 1: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 02:36:44 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 174.393763][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.402422][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.445675][ T9238] device veth0_macvtap entered promiscuous mode [ 174.483736][ T9723] usb 1-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 02:36:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 174.507448][ T9238] device veth1_macvtap entered promiscuous mode [ 174.519041][ T9723] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.556179][ T31] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.593125][ T9723] usb 1-1: Product: syz [ 174.606403][ T31] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.618197][ T9723] usb 1-1: SerialNumber: syz [ 174.662531][ T9723] usb 1-1: config 0 descriptor?? [ 174.712103][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.717494][ T9723] usb 1-1: active config #0 != 1 ?? [ 174.748325][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.795600][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.822171][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.835097][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.846408][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.858237][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.869583][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.880288][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.893905][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.916102][ T9238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.932723][ T9877] usb 1-1: USB disconnect, device number 2 [ 174.943146][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.964286][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.983911][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.032815][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.078649][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.113216][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.115150][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.124399][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.138197][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.151798][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.187520][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.199326][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.210104][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.221587][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.232826][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.246295][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.257881][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.268123][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.278800][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.290523][ T9238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.323691][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.332343][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.363542][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.372554][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.431924][ T9238] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.449516][ T9238] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.475365][ T9238] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.494454][ T9238] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:36:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) [ 175.584584][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.612734][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.722018][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.763053][ T9773] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 175.797077][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.833075][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.896909][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.928608][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.943715][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.970286][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.003265][ T9773] usb 1-1: Using ep0 maxpacket: 8 02:36:46 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 02:36:46 executing program 5: add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 02:36:46 executing program 0: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) 02:36:46 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000680), &(0x7f00000006c0)={'enc=', 'oaep', ' hash=', {'sha512-avx\x00'}}, 0x0, 0x0) 02:36:46 executing program 3: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xdb06) 02:36:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x9, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000003000000000000003300000085100000faffffff8d1000010100000085100000ff0b0000181500", @ANYRES32, @ANYBLOB='\x00\x00\x00\v'], &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x7}, 0x40) 02:36:46 executing program 5: mount$fuseblk(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 176.503186][ T9773] usb 1-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 176.540504][ T9773] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.612483][ T9773] usb 1-1: Product: syz 02:36:46 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0xf1c001bbd5c7d2d8) 02:36:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 02:36:46 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x107282) 02:36:46 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5f, 0x0, 0x2, 0x23, 0x4d, 0x8e, 0x0, [], [{{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x30, &(0x7f0000000380)={0x5, 0xf, 0x30, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f69b08e11c30092ead73ed610de99e1a"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "20c29d186c16b6bcea46be2babc26b53"}]}}) 02:36:46 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001bc0), 0x218600, 0x0) [ 176.680622][ T9773] usb 1-1: config 0 descriptor?? [ 176.724471][ T9773] usb 1-1: can't set config #0, error -71 02:36:46 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x4001) [ 176.791683][ T9773] usb 1-1: USB disconnect, device number 3 02:36:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:46 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x28, 0x0, 0xb05, &(0x7f00000000c0)) 02:36:47 executing program 4: socketpair(0x10, 0x3, 0xb2, &(0x7f00000001c0)) 02:36:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000000201"], 0x4c}}, 0x0) 02:36:47 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) [ 177.093330][ T9853] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 177.156295][ T9997] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 02:36:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x0, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:47 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x44100, 0x0) 02:36:47 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x800}, &(0x7f0000000100)) 02:36:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x0, 0x0, 0x0, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 177.343069][ T9853] usb 3-1: Using ep0 maxpacket: 8 [ 177.553478][ T9853] usb 3-1: config 0 has an invalid interface number: 95 but max is 0 [ 177.564394][ T9853] usb 3-1: config 0 has no interface number 0 [ 177.570733][ T9853] usb 3-1: config 0 interface 95 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 177.584774][ T9853] usb 3-1: config 0 interface 95 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 177.753528][ T9853] usb 3-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 177.762817][ T9853] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.779791][ T9853] usb 3-1: Product: syz [ 177.785520][ T9853] usb 3-1: Manufacturer: syz [ 177.790282][ T9853] usb 3-1: SerialNumber: syz [ 177.800298][ T9853] usb 3-1: config 0 descriptor?? [ 177.844826][ T9853] usb 3-1: active config #0 != 1 ?? [ 178.059515][ T9853] usb 3-1: USB disconnect, device number 2 [ 178.843173][ T9853] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 179.083090][ T9853] usb 3-1: Using ep0 maxpacket: 8 [ 179.283510][ T9853] usb 3-1: config 0 has an invalid interface number: 95 but max is 0 [ 179.291745][ T9853] usb 3-1: config 0 has no interface number 0 [ 179.300707][ T9853] usb 3-1: config 0 interface 95 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 179.311085][ T9853] usb 3-1: config 0 interface 95 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 179.473163][ T9853] usb 3-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 179.483130][ T9853] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.491368][ T9853] usb 3-1: Product: syz [ 179.499843][ T9853] usb 3-1: Manufacturer: syz [ 179.505500][ T9853] usb 3-1: SerialNumber: syz [ 179.518542][ T9853] usb 3-1: config 0 descriptor?? [ 179.565312][ T9853] usb 3-1: active config #0 != 1 ?? [ 179.770723][ T9877] usb 3-1: USB disconnect, device number 3 02:36:49 executing program 2: socketpair(0xa, 0x2, 0x2, &(0x7f0000000000)) 02:36:49 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x3f}}]}}]}}, 0x0) 02:36:49 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8c000, 0x0) 02:36:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 02:36:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1, 0x1}}) 02:36:49 executing program 4: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) fork() 02:36:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) 02:36:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {0x0}], 0x2}, 0x40000002) 02:36:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 02:36:50 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) 02:36:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x15) 02:36:50 executing program 1: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x0, 0x0, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x9, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x1f, 0x0, "e4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x40, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0xff}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f0000000040)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x0, 0xf000}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "bd9e37f90963a1b06c5bec177a820c0205545629bee818c2a046032ce2cdfe23e14feac5412766a3cd53690c08f769a3d5129c8659a11ab31b602fab7f0dba3c7ab8e89303660312552f773878c5927407236eb44d91ad0eef1a7f47ab82f045426cc4a72deca05133994e537037fa2840ea8d1b02fd2dfeffa091c094c5b4dd393baa2c316fe611cc4ca3533623f833748965cf1fc3eeb66dfa37513fbab7123b907a37eaaa5c041d34d0d2d996e7664fdb37f2e8605380afd1f2b6c457a1e0503440107fd01d346ad66a87527bb5f658f3097df6b9d076007b12606a73d4"}}, {0xb3, &(0x7f0000000380)=@string={0xb3, 0x3, "e49cbbd862e92848aba2c2df5fdf3b46a1e0c47034d0c3a41006d630e692784f64fc12b3e5c635871a8d8dd3914b7169e3a826ffaa5aac6a74556a5ec9902116acee29fced9cde280411f5085cf0019d17ebdc9ffd9e1cbb90d541b780617f244b9a58ee22aa17e474d7a776974816b26cbf377c727c130c8f69873f05b464605c93b3c5ddae55bac072e06f0d9d94add49a7e1cac7dcdcc54d13e60b7bd0037a2ad6283eeca9807323827718930e97154"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41c}}, {0x0, 0x0}, {0x49, &(0x7f0000000580)=@string={0x49, 0x3, "76e8caa514659644fa1040aafdbae690545826a2cc40d0f0ed162ba771f4ac37f90981ed04e88158c820affb16a3657a3eeb3ebf0cf75afc1fbf0ef14ba3d92c2df66d258d5c5f"}}]}) [ 180.203162][ T27] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:36:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 180.464356][ T27] usb 4-1: Using ep0 maxpacket: 32 [ 180.663151][ T9877] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 180.773652][ T27] usb 4-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 180.782759][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.797804][ T27] usb 4-1: Product: syz [ 180.802006][ T27] usb 4-1: Manufacturer: syz [ 180.808886][ T27] usb 4-1: SerialNumber: syz [ 180.817868][ T27] usb 4-1: config 0 descriptor?? [ 180.874731][ T27] option 4-1:0.0: GSM modem (1-port) converter detected [ 180.933675][ T9877] usb 2-1: Using ep0 maxpacket: 8 [ 181.060487][ T9877] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 181.071877][ T9853] usb 4-1: USB disconnect, device number 2 [ 181.115230][ T9853] option 4-1:0.0: device disconnected [ 181.131567][ T9877] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 181.173088][ T9877] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 181.203684][ T9877] usb 2-1: config 1 interface 1 has no altsetting 0 [ 181.623475][ T9877] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 181.643077][ T9877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:36:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x800005, 0x10, r0, 0x0) 02:36:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:51 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 02:36:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 02:36:51 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x3f}}]}}]}}, 0x0) [ 181.651131][ T9877] usb 2-1: Product: 麽路按낡孬៬艺Ȍ吅⥖수䚠Ⰳ췢⏾信엪❁ꍦ反౩ꍩዕ蚜ꅙ댚怛꬯ൿ㲺롺鏨昃ሃ⽕㡷앸璒⌇둮配ອ᫯䝿芫䗰求Ꞔ冠餳华㝰⣺ᮍﴂ︭ꃿ삑얔㬹Ⲫ漱ᇦ䳌厣⌶㏸襴콥쌟뛮舘儷먿኷逻㝺ꫪќ㐝틐雙曧惨聓톯뛲埄㑐၀큿㐝홪蝪筒紉맶盐笀怒獪 02:36:51 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:36:51 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x1) 02:36:51 executing program 5: fsopen(&(0x7f0000000000)='msdos\x00', 0x0) 02:36:51 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0x4d, 0x8e}}]}}]}}, 0x0) [ 181.827421][ T9877] usb 2-1: SerialNumber: 鳤䠨ꊫ䘻烄퀴꓃ؐブ鋦佸ﱤ댒웥蜵贚펍䮑楱꣣F媪檬啴幪郉ᘡﰩ鳭⣞ᄄࣵ鴁鿜黽묜햐띁憀⑿驋ꨢ흴皧䢗눖뽬簷籲ఓ榏㾇됅恤鍜얳껝멕狀濠鴍궔體᱾綬쳍텔怾붷㜀궢荢쫮ޘ㠲焧ら燩 02:36:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$usbfs(r0, &(0x7f0000000100)=""/20, 0x14) [ 182.023066][ T9891] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 182.273090][ T9891] usb 4-1: Using ep0 maxpacket: 32 [ 182.283473][ T9853] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 182.327761][ T9877] usb 2-1: USB disconnect, device number 2 [ 182.523066][ T9853] usb 3-1: Using ep0 maxpacket: 8 [ 182.561946][ T9891] usb 4-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 182.591815][ T9891] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.602134][ T9891] usb 4-1: Product: syz [ 182.622627][ T9891] usb 4-1: Manufacturer: syz [ 182.636699][ T9891] usb 4-1: SerialNumber: syz [ 182.648931][ T9891] usb 4-1: config 0 descriptor?? [ 182.695067][ T9891] option 4-1:0.0: GSM modem (1-port) converter detected [ 182.804136][ T9853] usb 3-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 182.850146][ T9853] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.895258][ T9853] usb 3-1: Product: syz [ 182.917870][ T9853] usb 3-1: Manufacturer: syz [ 182.938966][ T9853] usb 3-1: SerialNumber: syz [ 182.960782][ T9853] usb 3-1: config 0 descriptor?? [ 182.994689][ T9877] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 183.006041][ T20] usb 4-1: USB disconnect, device number 3 [ 183.022217][ T20] option 4-1:0.0: device disconnected [ 183.026053][ T9853] usb 3-1: active config #0 != 1 ?? [ 183.231251][ T9730] usb 3-1: USB disconnect, device number 4 [ 183.273257][ T9877] usb 2-1: Using ep0 maxpacket: 8 [ 183.413256][ T9877] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 183.424805][ T9877] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 183.437054][ T9877] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 183.447872][ T9877] usb 2-1: config 1 interface 1 has no altsetting 0 02:36:53 executing program 1: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x0, 0x0, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x9, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x1f, 0x0, "e4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x40, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0xff}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f0000000040)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x0, 0xf000}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "bd9e37f90963a1b06c5bec177a820c0205545629bee818c2a046032ce2cdfe23e14feac5412766a3cd53690c08f769a3d5129c8659a11ab31b602fab7f0dba3c7ab8e89303660312552f773878c5927407236eb44d91ad0eef1a7f47ab82f045426cc4a72deca05133994e537037fa2840ea8d1b02fd2dfeffa091c094c5b4dd393baa2c316fe611cc4ca3533623f833748965cf1fc3eeb66dfa37513fbab7123b907a37eaaa5c041d34d0d2d996e7664fdb37f2e8605380afd1f2b6c457a1e0503440107fd01d346ad66a87527bb5f658f3097df6b9d076007b12606a73d4"}}, {0xb3, &(0x7f0000000380)=@string={0xb3, 0x3, "e49cbbd862e92848aba2c2df5fdf3b46a1e0c47034d0c3a41006d630e692784f64fc12b3e5c635871a8d8dd3914b7169e3a826ffaa5aac6a74556a5ec9902116acee29fced9cde280411f5085cf0019d17ebdc9ffd9e1cbb90d541b780617f244b9a58ee22aa17e474d7a776974816b26cbf377c727c130c8f69873f05b464605c93b3c5ddae55bac072e06f0d9d94add49a7e1cac7dcdcc54d13e60b7bd0037a2ad6283eeca9807323827718930e97154"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41c}}, {0x0, 0x0}, {0x49, &(0x7f0000000580)=@string={0x49, 0x3, "76e8caa514659644fa1040aafdbae690545826a2cc40d0f0ed162ba771f4ac37f90981ed04e88158c820affb16a3657a3eeb3ebf0cf75afc1fbf0ef14ba3d92c2df66d258d5c5f"}}]}) 02:36:53 executing program 0: fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) 02:36:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x6, &(0x7f0000000ac0)=@framed={{}, [@func, @jmp, @func]}, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000026c0)={0x3, 0x5, 0x6, 0xb28}, 0x10}, 0x78) 02:36:53 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x68200, 0x0) 02:36:53 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x3f}}]}}]}}, 0x0) [ 183.805655][ T9877] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.827918][ T9877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:36:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60bf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:53 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0), 0x0) [ 183.855469][ T9877] usb 2-1: Product: 麽路按낡孬៬艺Ȍ吅⥖수䚠Ⰳ췢⏾信엪❁ꍦ反౩ꍩዕ蚜ꅙ댚怛꬯ൿ㲺롺鏨昃ሃ⽕㡷앸璒⌇둮配ອ᫯䝿芫䗰求Ꞔ冠餳华㝰⣺ᮍﴂ︭ꃿ삑얔㬹Ⲫ漱ᇦ䳌厣⌶㏸襴콥쌟뛮舘儷먿኷逻㝺ꫪќ㐝틐雙曧惨聓톯뛲埄㑐၀큿㐝홪蝪筒紉맶盐笀怒獪 02:36:53 executing program 5: add_key$fscrypt_v1(&(0x7f0000000940), &(0x7f0000000980)={'fscrypt:', @auto=[0x0, 0x62]}, &(0x7f00000009c0)={0x0, "e9d476bc26e3eb24e59df446ac718750799a4583244fe6a5074ca33673d59bcad103b3bcd511692dfdab335a7e99e0fca1adeba82f08730ad7ad93f5d91f0f64"}, 0x48, 0xfffffffffffffffc) [ 184.013558][ T9877] usb 2-1: can't set config #1, error -71 [ 184.028922][ T9877] usb 2-1: USB disconnect, device number 3 [ 184.033208][ T9891] usb 3-1: new high-speed USB device number 5 using dummy_hcd 02:36:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x9, &(0x7f0000000ac0)=@framed={{}, [@func, @jmp={0x5, 0x1, 0x8, 0x0, 0x1}, @func, @map, @ldst]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="9e52a484d29c1f79a0cd1f8413762b8749855370332864dc7016c2a03e132cf35e222cfb2faa5a14cb639af5a14d36ec41be694cf4488316228c6ef495a66b7e70526bdf35c96008e31ca72aa01180323ffbe1f4624e7a4b4982113580fba9908f64d64c4f8d51ae9c8a03ca76febc6ce92b3c99791dba8a7143a51684cf91dbd2e5924399e2ea1b2598bcd7c546ca480484dd7f6d40cb13461672f2743de2df5003b17c3dbe5f134f980d3d4aa461d8feeb266afcf3a7d8997aebde409a9d3716c49c399c7342b4c9c2b44c16550144317268520396ca811163a4ba0ad338d466bbe8a2e20f021c2259200fcc9b9cb8", 0xf0}], 0x1}, 0x48040) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xe8, 0x8, 0x5, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x1}, [@generic="21520f88e177d4"]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004844}, 0x0) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) mmap(&(0x7f00003ba000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x87f86000) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) dup2(r2, r3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vti={{0x8}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x78}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6c}, @IFLA_VTI_OKEY={0x8, 0x3, 0x5}], @IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010100}, @IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x90}}, 0x0) [ 184.153217][ T9662] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 184.273096][ T9891] usb 3-1: Using ep0 maxpacket: 8 [ 184.423035][ T9662] usb 4-1: Using ep0 maxpacket: 32 [ 184.483166][ T9877] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 184.554079][ T9891] usb 3-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 184.575144][ T9891] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.594095][ T9891] usb 3-1: Product: syz [ 184.603191][ T9891] usb 3-1: Manufacturer: syz [ 184.613899][ T9891] usb 3-1: SerialNumber: syz [ 184.630701][ T9891] usb 3-1: config 0 descriptor?? [ 184.684832][ T9891] usb 3-1: active config #0 != 1 ?? [ 184.754368][ T9877] usb 2-1: Using ep0 maxpacket: 8 [ 184.783424][ T9662] usb 4-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 184.794495][ T9662] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.802881][ T9662] usb 4-1: Product: syz [ 184.817266][ T9662] usb 4-1: Manufacturer: syz [ 184.822058][ T9662] usb 4-1: SerialNumber: syz [ 184.850701][ T9662] usb 4-1: config 0 descriptor?? [ 184.891161][ T9891] usb 3-1: USB disconnect, device number 5 [ 184.903522][ T9877] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 184.920171][ T9662] option 4-1:0.0: GSM modem (1-port) converter detected 02:36:54 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 02:36:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x6, &(0x7f0000000ac0)=@framed={{}, [@func, @jmp, @func]}, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 184.952738][ T9877] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 184.993998][ T9877] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 185.032484][ T9877] usb 2-1: config 1 interface 1 has no altsetting 0 [ 185.203517][ T9662] usb 4-1: USB disconnect, device number 4 [ 185.217451][ T9662] option 4-1:0.0: device disconnected [ 185.463633][ T9877] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 185.478069][ T9877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.488915][ T9877] usb 2-1: Product: 麽路按낡孬៬艺Ȍ吅⥖수䚠Ⰳ췢⏾信엪❁ꍦ反౩ꍩዕ蚜ꅙ댚怛꬯ൿ㲺롺鏨昃ሃ⽕㡷앸璒⌇둮配ອ᫯䝿芫䗰求Ꞔ冠餳华㝰⣺ᮍﴂ︭ꃿ삑얔㬹Ⲫ漱ᇦ䳌厣⌶㏸襴콥쌟뛮舘儷먿኷逻㝺ꫪќ㐝틐雙曧惨聓톯뛲埄㑐၀큿㐝홪蝪筒紉맶盐笀怒獪 [ 185.531475][ T9877] usb 2-1: SerialNumber: 鳤䠨ꊫ䘻烄퀴꓃ؐブ鋦佸ﱤ댒웥蜵贚펍䮑楱꣣F媪檬啴幪郉ᘡﰩ鳭⣞ᄄࣵ鴁鿜黽묜햐띁憀⑿驋ꨢ흴皧䢗눖뽬簷籲ఓ榏㾇됅恤鍜얳껝멕狀濠鴍궔體᱾綬쳍텔怾붷㜀궢荢쫮ޘ㠲焧ら燩 [ 186.120341][ T9877] usb 2-1: USB disconnect, device number 4 02:36:56 executing program 1: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x0, 0x0, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x9, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x1f, 0x0, "e4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x40, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0xff}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f0000000040)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x0, 0xf000}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "bd9e37f90963a1b06c5bec177a820c0205545629bee818c2a046032ce2cdfe23e14feac5412766a3cd53690c08f769a3d5129c8659a11ab31b602fab7f0dba3c7ab8e89303660312552f773878c5927407236eb44d91ad0eef1a7f47ab82f045426cc4a72deca05133994e537037fa2840ea8d1b02fd2dfeffa091c094c5b4dd393baa2c316fe611cc4ca3533623f833748965cf1fc3eeb66dfa37513fbab7123b907a37eaaa5c041d34d0d2d996e7664fdb37f2e8605380afd1f2b6c457a1e0503440107fd01d346ad66a87527bb5f658f3097df6b9d076007b12606a73d4"}}, {0xb3, &(0x7f0000000380)=@string={0xb3, 0x3, "e49cbbd862e92848aba2c2df5fdf3b46a1e0c47034d0c3a41006d630e692784f64fc12b3e5c635871a8d8dd3914b7169e3a826ffaa5aac6a74556a5ec9902116acee29fced9cde280411f5085cf0019d17ebdc9ffd9e1cbb90d541b780617f244b9a58ee22aa17e474d7a776974816b26cbf377c727c130c8f69873f05b464605c93b3c5ddae55bac072e06f0d9d94add49a7e1cac7dcdcc54d13e60b7bd0037a2ad6283eeca9807323827718930e97154"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41c}}, {0x0, 0x0}, {0x49, &(0x7f0000000580)=@string={0x49, 0x3, "76e8caa514659644fa1040aafdbae690545826a2cc40d0f0ed162ba771f4ac37f90981ed04e88158c820affb16a3657a3eeb3ebf0cf75afc1fbf0ef14ba3d92c2df66d258d5c5f"}}]}) 02:36:56 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 02:36:56 executing program 4: syz_usb_connect(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x3f, 0x0, [@uac_control={{}, [@extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "427b2c38eeae"}, @processing_unit={0x7}, @input_terminal={0xc}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x5, 0x0]}]}], [{}]}}]}}]}}, 0x0) 02:36:56 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20080) 02:36:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="9e52a484d29c1f79a0cd1f8413762b8749855370332864dc7016c2a03e132cf35e222cfb2faa5a14cb639af5a14d36ec41be694cf4488316228c6ef495a66b7e70526bdf35c96008e31ca72aa01180323ffbe1f4624e7a4b4982113580fba9908f64d64c4f8d51ae9c8a03ca76febc6ce92b3c99791dba8a7143a51684cf91dbd2e5924399e2ea1b2598bcd7c546ca480484dd7f6d40cb13461672f2743de2df5003b17c3dbe5f134f980d3d4aa461d8feeb266afcf3a7d8997aebde409a9d3716c49c399c7342b4c9c2b44c16550144317268520396ca811163a4ba0ad338d466bbe8a2e20f021c2259200fcc9b9cb8", 0xf0}], 0x1}, 0x48040) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xe8, 0x8, 0x5, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x1}, [@generic="21520f88e177d4"]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004844}, 0x0) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) mmap(&(0x7f00003ba000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x87f86000) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) dup2(r2, r3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vti={{0x8}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x78}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6c}, @IFLA_VTI_OKEY={0x8, 0x3, 0x5}], @IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010100}, @IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x90}}, 0x0) 02:36:56 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x3f}}]}}]}}, 0x0) 02:36:56 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x280100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 02:36:56 executing program 5: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000002140), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/92) 02:36:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) [ 186.903100][ T9891] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 186.923103][ T9773] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:36:57 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 186.983243][ T20] usb 2-1: new high-speed USB device number 5 using dummy_hcd 02:36:57 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000240)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:'}, 0x2a, 0x0) 02:36:57 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfff], [0x0, 0x0, 0x101, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x726e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x253, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f], [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x5]}}, 0x420}}, 0x0) [ 187.163773][ T9891] usb 4-1: Using ep0 maxpacket: 32 [ 187.169119][ T9773] usb 5-1: Using ep0 maxpacket: 32 [ 187.233233][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 187.293199][ T9773] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 187.321121][ T9773] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 187.373517][ T20] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 187.401156][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 187.434909][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.453621][ T9891] usb 4-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 187.464688][ T20] usb 2-1: config 1 interface 1 has no altsetting 0 [ 187.509079][ T9891] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.532721][ T9891] usb 4-1: Product: syz [ 187.537874][ T9773] usb 5-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 187.547284][ T9891] usb 4-1: Manufacturer: syz [ 187.552058][ T9773] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.562612][ T9891] usb 4-1: SerialNumber: syz [ 187.570824][ T9891] usb 4-1: config 0 descriptor?? [ 187.581727][ T9773] usb 5-1: Product: syz [ 187.588077][ T9773] usb 5-1: Manufacturer: syz [ 187.594733][ T9773] usb 5-1: SerialNumber: syz [ 187.602328][ T9773] usb 5-1: config 0 descriptor?? [ 187.644803][ T9891] option 4-1:0.0: GSM modem (1-port) converter detected [ 187.676344][ T9773] option 5-1:0.0: GSM modem (1-port) converter detected [ 187.883433][ T20] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 187.892559][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.901455][ T9877] usb 5-1: USB disconnect, device number 2 [ 187.924578][ T9877] option 5-1:0.0: device disconnected [ 187.966447][ T20] usb 2-1: Product: 麽路按낡孬៬艺Ȍ吅⥖수䚠Ⰳ췢⏾信엪❁ꍦ反౩ꍩዕ蚜ꅙ댚怛꬯ൿ㲺롺鏨昃ሃ⽕㡷앸璒⌇둮配ອ᫯䝿芫䗰求Ꞔ冠餳华㝰⣺ᮍﴂ︭ꃿ삑얔㬹Ⲫ漱ᇦ䳌厣⌶㏸襴콥쌟뛮舘儷먿኷逻㝺ꫪќ㐝틐雙曧惨聓톯뛲埄㑐၀큿㐝홪蝪筒紉맶盐笀怒獪 [ 188.002068][ T9891] usb 4-1: USB disconnect, device number 5 [ 188.020294][ T9891] option 4-1:0.0: device disconnected [ 188.028102][ T20] usb 2-1: SerialNumber: 鳤䠨ꊫ䘻烄퀴꓃ؐブ鋦佸ﱤ댒웥蜵贚펍䮑楱꣣F媪檬啴幪郉ᘡﰩ鳭⣞ᄄࣵ鴁鿜黽묜햐띁憀⑿驋ꨢ흴皧䢗눖뽬簷籲ఓ榏㾇됅恤鍜얳껝멕狀濠鴍궔體᱾綬쳍텔怾붷㜀궢荢쫮ޘ㠲焧ら燩 [ 188.455476][ T20] usb 2-1: USB disconnect, device number 5 [ 188.733122][ T9853] usb 5-1: new high-speed USB device number 3 using dummy_hcd 02:36:58 executing program 1: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x0, 0x0, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x9, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x1f, 0x0, "e4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x40, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0xff}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f0000000040)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x0, 0xf000}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "bd9e37f90963a1b06c5bec177a820c0205545629bee818c2a046032ce2cdfe23e14feac5412766a3cd53690c08f769a3d5129c8659a11ab31b602fab7f0dba3c7ab8e89303660312552f773878c5927407236eb44d91ad0eef1a7f47ab82f045426cc4a72deca05133994e537037fa2840ea8d1b02fd2dfeffa091c094c5b4dd393baa2c316fe611cc4ca3533623f833748965cf1fc3eeb66dfa37513fbab7123b907a37eaaa5c041d34d0d2d996e7664fdb37f2e8605380afd1f2b6c457a1e0503440107fd01d346ad66a87527bb5f658f3097df6b9d076007b12606a73d4"}}, {0xb3, &(0x7f0000000380)=@string={0xb3, 0x3, "e49cbbd862e92848aba2c2df5fdf3b46a1e0c47034d0c3a41006d630e692784f64fc12b3e5c635871a8d8dd3914b7169e3a826ffaa5aac6a74556a5ec9902116acee29fced9cde280411f5085cf0019d17ebdc9ffd9e1cbb90d541b780617f244b9a58ee22aa17e474d7a776974816b26cbf377c727c130c8f69873f05b464605c93b3c5ddae55bac072e06f0d9d94add49a7e1cac7dcdcc54d13e60b7bd0037a2ad6283eeca9807323827718930e97154"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41c}}, {0x0, 0x0}, {0x49, &(0x7f0000000580)=@string={0x49, 0x3, "76e8caa514659644fa1040aafdbae690545826a2cc40d0f0ed162ba771f4ac37f90981ed04e88158c820affb16a3657a3eeb3ebf0cf75afc1fbf0ef14ba3d92c2df66d258d5c5f"}}]}) 02:36:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$setlease(r0, 0x400, 0x0) [ 188.973014][ T9853] usb 5-1: Using ep0 maxpacket: 32 [ 189.093204][ T9853] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 189.111115][ T9853] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 189.293232][ T9853] usb 5-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 189.303197][ T9853] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.311369][ T9853] usb 5-1: Product: syz [ 189.318740][ T9853] usb 5-1: Manufacturer: syz [ 189.324565][ T9853] usb 5-1: SerialNumber: syz [ 189.337106][ T9853] usb 5-1: config 0 descriptor?? [ 189.353094][ T20] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 189.376504][ T9853] option 5-1:0.0: GSM modem (1-port) converter detected 02:36:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), 0x0) 02:36:59 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) [ 189.586074][ T9662] usb 5-1: USB disconnect, device number 3 [ 189.608556][ T9662] option 5-1:0.0: device disconnected 02:36:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="9e52a484d29c1f79a0cd1f8413762b8749855370332864dc7016c2a03e132cf35e222cfb2faa5a14cb639af5a14d36ec41be694cf4488316228c6ef495a66b7e70526bdf35c96008e31ca72aa01180323ffbe1f4624e7a4b4982113580fba9908f64d64c4f8d51ae9c8a03ca76febc6ce92b3c99791dba8a7143a51684cf91dbd2e5924399e2ea1b2598bcd7c546ca480484dd7f6d40cb13461672f2743de2df5003b17c3dbe5f134f980d3d4aa461d8feeb266afcf3a7d8997aebde409a9d3716c49c399c7342b4c9c2b44c16550144317268520396ca811163a4ba0ad338d466bbe8a2e20f021c2259200fcc9b9cb8", 0xf0}], 0x1}, 0x48040) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xe8, 0x8, 0x5, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x1}, [@generic="21520f88e177d4"]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004844}, 0x0) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) mmap(&(0x7f00003ba000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x87f86000) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) dup2(r2, r3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vti={{0x8}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x78}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6c}, @IFLA_VTI_OKEY={0x8, 0x3, 0x5}], @IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010100}, @IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x90}}, 0x0) 02:36:59 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2443c1, 0x0) 02:36:59 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000002640), 0x80080, 0x0) [ 189.633429][ T20] usb 2-1: Using ep0 maxpacket: 8 02:36:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x406, r1) 02:36:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 02:36:59 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) [ 189.793623][ T20] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 189.830063][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 189.868724][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 02:36:59 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) [ 189.910861][ T20] usb 2-1: config 1 interface 1 has no altsetting 0 02:37:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 190.353431][ T20] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.368499][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.395341][ T20] usb 2-1: Product: 麽路按낡孬៬艺Ȍ吅⥖수䚠Ⰳ췢⏾信엪❁ꍦ反౩ꍩዕ蚜ꅙ댚怛꬯ൿ㲺롺鏨昃ሃ⽕㡷앸璒⌇둮配ອ᫯䝿芫䗰求Ꞔ冠餳华㝰⣺ᮍﴂ︭ꃿ삑얔㬹Ⲫ漱ᇦ䳌厣⌶㏸襴콥쌟뛮舘儷먿኷逻㝺ꫪќ㐝틐雙曧惨聓톯뛲埄㑐၀큿㐝홪蝪筒紉맶盐笀怒獪 [ 190.455141][ T20] usb 2-1: SerialNumber: 鳤䠨ꊫ䘻烄퀴꓃ؐブ鋦佸ﱤ댒웥蜵贚펍䮑楱꣣F媪檬啴幪郉ᘡﰩ鳭⣞ᄄࣵ鴁鿜黽묜햐띁憀⑿驋ꨢ흴皧䢗눖뽬簷籲ఓ榏㾇됅恤鍜얳껝멕狀濠鴍궔體᱾綬쳍텔怾붷㜀궢荢쫮ޘ㠲焧ら燩 [ 190.858533][ T20] usb 2-1: USB disconnect, device number 6 02:37:01 executing program 5: add_key(&(0x7f0000000100)='id_resolver\x00', 0x0, 0x0, 0x0, 0x0) 02:37:01 executing program 2: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 02:37:01 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 02:37:01 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x559d03, 0x0) 02:37:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="9e52a484d29c1f79a0cd1f8413762b8749855370332864dc7016c2a03e132cf35e222cfb2faa5a14cb639af5a14d36ec41be694cf4488316228c6ef495a66b7e70526bdf35c96008e31ca72aa01180323ffbe1f4624e7a4b4982113580fba9908f64d64c4f8d51ae9c8a03ca76febc6ce92b3c99791dba8a7143a51684cf91dbd2e5924399e2ea1b2598bcd7c546ca480484dd7f6d40cb13461672f2743de2df5003b17c3dbe5f134f980d3d4aa461d8feeb266afcf3a7d8997aebde409a9d3716c49c399c7342b4c9c2b44c16550144317268520396ca811163a4ba0ad338d466bbe8a2e20f021c2259200fcc9b9cb8", 0xf0}], 0x1}, 0x48040) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xe8, 0x8, 0x5, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x1}, [@generic="21520f88e177d4"]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004844}, 0x0) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) mmap(&(0x7f00003ba000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x87f86000) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) dup2(r2, r3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vti={{0x8}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x78}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6c}, @IFLA_VTI_OKEY={0x8, 0x3, 0x5}], @IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010100}, @IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x90}}, 0x0) 02:37:01 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 02:37:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x70521, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x1, @perf_bp={0x0}, 0x11405, 0x2, 0x6016, 0x0, 0x4, 0x48, 0x0, 0x0, 0x6ad8}, r0, 0x0, r0, 0x8) fork() r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 02:37:01 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x100000001}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 02:37:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 02:37:01 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f00000001c0)) 02:37:01 executing program 4: ioprio_get$uid(0x0, 0xee01) 02:37:01 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 02:37:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 02:37:01 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x101640, 0x0) 02:37:01 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 02:37:01 executing program 3: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 02:37:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xc2e}, 0x40) 02:37:02 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) 02:37:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xa, &(0x7f0000000000)=@framed={{}, [@ldst, @generic, @alu, @initr0, @ldst, @generic]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:37:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:37:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x4, &(0x7f0000000ac0)=@framed={{}, [@jmp]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:37:02 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:37:02 executing program 3: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 02:37:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xc2e, 0xffffffffffffffff, 0xd5c}, 0x40) 02:37:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 02:37:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 02:37:02 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 02:37:02 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000005c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000080)) 02:37:02 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x3) 02:37:02 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x208880) 02:37:02 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 02:37:02 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x240) 02:37:02 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 02:37:03 executing program 0: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/140) 02:37:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)={0x0, "e9d476bc26e3eb24e59df446ac718750799a4583244fe6a5074ca33673d59bcad103b3bcd511692dfdab335a7e99e0fca1adeba82f08730ad7ad93f5d91f0f64"}, 0x48, 0xfffffffffffffffc) 02:37:03 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 02:37:03 executing program 1: syz_open_dev$vcsn(&(0x7f00000020c0), 0x0, 0x1) 02:37:03 executing program 4: syz_usb_connect(0x0, 0x53, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xb4, 0xd3, 0x4d, 0x40, 0x2040, 0x5590, 0x62c1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x0, 0x0, 0xd0, 0x3, [{{0x9, 0x4, 0x5e, 0x1b, 0x5, 0x80, 0x45, 0x78, 0x6, [], [{{0x9, 0x5, 0xe, 0x0, 0x38}}, {{0x9, 0x5, 0x80, 0x0, 0x0, 0x0, 0x2, 0x1}}, {{0x9, 0x5, 0x80, 0x8, 0x0, 0x40, 0x1}}, {{0x9, 0x5, 0x7, 0x4, 0x0, 0x0, 0x3f, 0x0, [@generic={0x2, 0x21}]}}, {{0x9, 0x5, 0x0, 0x3, 0x0, 0x8, 0x0, 0x85}}]}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0x0, 0x3, 0x7f, 0x20, 0xbc}, 0xc5, &(0x7f0000000240)={0x5, 0xf, 0xc5, 0x4, [@generic={0x97, 0x10, 0xa, "019fea9bf1f19039722162d9055578eeafaaf3a4f4e690750857f86d588dd904c63debd8797f6fb991d577424a5b713122a4b8382f2792092ab08c1f81d1a6ef51390c9fecf565d57427ff004ba2ded8929144ceb6fcaaac1f2788f4f1f6bfe837d888faf758fc138c8c87acff654f2b99f5c0d6a627761de532a398cd23341d6c62b303ae3ebc5a1f565bbfb03b953f2771ba7a"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x35b}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x7, 0x0, 0x0, [0x0, 0x0, 0xc0, 0xff0000]}]}, 0x5, [{0x2f, &(0x7f00000005c0)=ANY=[]}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3a6a}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_connect(0x4, 0xe9, &(0x7f00000007c0)={{0x12, 0x1, 0x201, 0x22, 0x31, 0x14, 0x0, 0xaf0, 0x9200, 0x2efc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd7, 0x1, 0x4, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0xb, 0x7b, 0x9e, 0x3d, 0x0, [], [{{0x9, 0x5, 0x9, 0x3, 0x0, 0x4, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}, @generic={0x2}]}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x1, 0xff, 0x0, [@generic={0x2}]}}, {}, {{0x9, 0x5, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0xc, 0xc, 0x8, 0xff, 0x0, 0x4, [@generic={0x2}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x7}]}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f, [@uac_iso={0x7}, @generic={0x45, 0x0, "04d01d8472bde0a8f4fe9711d0e0ec45927ad7304376e4a897933829ad6819ead873aa54e0ab9559f99df7a8071a676da9b5c518a03eebf538f880c544f2e72c6278be"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x8, 0x6, 0x0, 0xff}}, {{0x9, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6b}}]}}]}}]}}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x10, 0x0}]}) 02:37:03 executing program 2: add_key$fscrypt_v1(&(0x7f0000000940), 0x0, &(0x7f00000009c0)={0x0, "e9d476bc26e3eb24e59df446ac718750799a4583244fe6a5074ca33673d59bcad103b3bcd511692dfdab335a7e99e0fca1adeba82f08730ad7ad93f5d91f0f64"}, 0x48, 0xfffffffffffffffc) 02:37:03 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) 02:37:03 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fork() 02:37:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 02:37:03 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80) 02:37:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xb, &(0x7f0000000000)=@framed={{}, [@map, @ldst, @generic, @initr0, @ldst, @generic]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:37:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 02:37:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x88}}, 0x0) 02:37:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:37:03 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x244c0, 0x0) [ 193.583049][ T9773] usb 5-1: new high-speed USB device number 4 using dummy_hcd 02:37:03 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x6, 0xfffffffffffffffe, 0xffffffffffffff2a, 0x0, 0x0, 0x0, 0xc3d, 0xffffffffffff2c2d}, &(0x7f0000000040), &(0x7f0000000080)={0x800}, &(0x7f0000000100)={0x0, r0/1000+10000}) [ 193.682132][T10592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.894641][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.901144][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.040586][ T9773] usb 5-1: config 0 has an invalid interface number: 94 but max is 0 [ 194.049042][ T9773] usb 5-1: config 0 has no interface number 0 [ 194.063174][ T9773] usb 5-1: config 0 interface 94 altsetting 27 has an invalid endpoint with address 0x80, skipping [ 194.075738][ T9773] usb 5-1: config 0 interface 94 altsetting 27 has an invalid endpoint with address 0x80, skipping [ 194.093951][ T9773] usb 5-1: config 0 interface 94 altsetting 27 endpoint 0x7 has invalid wMaxPacketSize 0 [ 194.105800][T10602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.117468][ T9773] usb 5-1: config 0 interface 94 altsetting 27 has an invalid endpoint with address 0x0, skipping [ 194.142145][ T9773] usb 5-1: config 0 interface 94 has no altsetting 0 [ 194.393141][ T9773] usb 5-1: language id specifier not provided by device, defaulting to English [ 194.933260][ T9773] usb 5-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=62.c1 [ 194.942514][ T9773] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.951982][ T9773] usb 5-1: Manufacturer: 㩪 [ 194.958925][ T9773] usb 5-1: config 0 descriptor?? [ 195.244846][ T9773] smsusb:smsusb_probe: board id=8, interface number 94 [ 195.265971][ T9773] usb 5-1: USB disconnect, device number 4 [ 196.003089][ T20] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 196.463250][ T20] usb 5-1: config 0 has an invalid interface number: 94 but max is 0 [ 196.471608][ T20] usb 5-1: config 0 has no interface number 0 [ 196.483835][ T20] usb 5-1: config 0 interface 94 altsetting 27 has an invalid endpoint with address 0x80, skipping [ 196.501219][ T20] usb 5-1: config 0 interface 94 altsetting 27 has an invalid endpoint with address 0x80, skipping 02:37:06 executing program 4: epoll_create(0xa61) 02:37:06 executing program 5: getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 02:37:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 02:37:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007d80)={0x0, 0x989680}) 02:37:06 executing program 2: socketpair(0x2, 0x0, 0xffffffff, &(0x7f0000000500)) 02:37:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 196.518426][ T20] usb 5-1: config 0 interface 94 altsetting 27 endpoint 0x7 has invalid wMaxPacketSize 0 [ 196.528945][ T20] usb 5-1: config 0 interface 94 altsetting 27 has an invalid endpoint with address 0x0, skipping [ 196.551139][ T20] usb 5-1: config 0 interface 94 has no altsetting 0 [ 196.613229][ T20] usb 5-1: string descriptor 0 read error: -71 [ 196.619704][ T20] usb 5-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=62.c1 [ 196.624408][T10629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:37:06 executing program 2: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 02:37:06 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x40100) [ 196.692631][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:37:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) 02:37:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) [ 196.758269][ T20] usb 5-1: config 0 descriptor?? [ 196.803335][ T20] usb 5-1: can't set config #0, error -71 [ 196.815150][ T20] usb 5-1: USB disconnect, device number 5 02:37:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:37:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$usbfs(r0, &(0x7f0000000100)=""/20, 0x14) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x3f, 0x80e00) ioctl$USBDEVFS_RESET(r1, 0x5514) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/140) 02:37:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) timerfd_gettime(r0, 0x0) 02:37:07 executing program 3: clock_getres(0x8, &(0x7f0000000140)) 02:37:07 executing program 0: syz_open_dev$vcsu(0xffffffffffffffff, 0x0, 0x0) 02:37:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x0, 0x9, 0x0, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.101416][T10653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:37:07 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x100000001}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 02:37:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:37:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:37:07 executing program 3: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:37:07 executing program 5: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:37:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='/proc/crypto\x00', 0x0) [ 197.409293][T10666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:37:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 02:37:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/31, 0x1f) 02:37:07 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "1f7a9007930d6efda085acc87d3cc4fbea9d5b2daa308445d49930883000e32ca54d954c1b2d9310e4dc10822a035f5e58f571bbb1d8c50a8be8635987116fb9"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 02:37:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:37:07 executing program 1: r0 = fork() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 02:37:07 executing program 2: socket$inet6(0xa, 0x6, 0x0) 02:37:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/dev/full\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 02:37:07 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x420}, 0x420}}, 0x0) [ 197.703050][ T9773] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:37:07 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 02:37:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 197.993233][ T9773] usb 6-1: Using ep0 maxpacket: 8 [ 198.113612][ T9773] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 198.129041][ T9773] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 198.143093][ T9773] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 198.333594][ T9773] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.347355][ T9773] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.366586][ T9773] usb 6-1: Product: syz [ 198.372421][ T9773] usb 6-1: Manufacturer: syz [ 198.380977][ T9773] usb 6-1: SerialNumber: syz [ 198.783123][ T9773] usb 6-1: 0:2 : does not exist [ 198.803540][ T9773] usb 6-1: USB disconnect, device number 2 [ 199.473081][ T9773] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 199.713138][ T9773] usb 6-1: Using ep0 maxpacket: 8 [ 199.833185][ T9773] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 199.842323][ T9773] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 199.853621][ T9773] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 200.013450][ T9773] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 200.029850][ T9773] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.039318][ T9773] usb 6-1: Product: syz [ 200.048890][ T9773] usb 6-1: Manufacturer: syz [ 200.054565][ T9773] usb 6-1: SerialNumber: syz 02:37:10 executing program 5: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x1d([)%[\x00', 0x0) 02:37:10 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0xfffffffffffffff1) 02:37:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:37:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 02:37:10 executing program 3: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000140)=""/113) 02:37:10 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000880)='cifs.idmap\x00', 0x0, 0x0) [ 200.413335][ T9773] usb 6-1: 0:2 : does not exist [ 200.461442][ T9773] usb 6-1: USB disconnect, device number 3 02:37:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 02:37:10 executing program 0: syz_usb_connect(0x0, 0x118, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0xd3, 0x4d, 0x40, 0x2040, 0x5590, 0x62c1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x106, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x80, 0x45, 0x78, 0x0, [], [{{0x9, 0x5, 0xa, 0x4, 0x3ff, 0xc6, 0x2, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1f}]}}, {{0x9, 0x5, 0xe, 0x4, 0x38, 0x40, 0x4, 0x49, [@generic={0xbf, 0x9, "febe291acc7abc89eb0828d20f8f11f6c6d6f4b0410ec21bebb5058474e1d66dd6237cdd24fc9e64ef46e897d32aeeedf21a62a281b06234fd6f6505d2ab425dd993ce515a15b57dca3e2a9252189ed5f75e2589c3419e8a120a18f699e3617eb79dac90e9539f6f80a2417dcf3c5f7f5c30dc5935d39a428f7cd57eafdfba103165a4b8ddd83dd4ad4011a897d0ddd8a7f1d273843815435da8fde119f5f4eb31bad31a031418977fea2e16645c2fa7b3d13deaeea5816b787100fa46"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x2, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xa, 0x5, "87f3b6f71d91c989"}]}}]}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0x8, 0x3, 0x7f, 0x20, 0xbc}, 0xd6, &(0x7f0000000240)={0x5, 0xf, 0xd6, 0x4, [@generic={0xa0, 0x10, 0xa, "019fea9bf1f19039722162d9055578eeafaaf3a4f4e690750857f86d588dd904c63debd8797f6fb991d577424a5b713122a4b8382f2792092ab08c1f81d1a6ef51390c9fecf565d57427ff004ba2ded8929144ceb6fcaaac1f2788f4f1f6bfe837d888faf758fc138c8c87acff654f2b99f5c0d6a627761de532a398cd23341d6c62b303ae3ebc5a1f565bbfb03b953f2771ba7a1d91c598a218f3aafa"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x8d, 0xf6, 0x35b}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x7, 0xf00, 0xce, [0xcf, 0xc000, 0xc050, 0x0, 0xc0, 0xff0000]}]}, 0x6, [{0x2f, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x300a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x447}}]}) 02:37:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 02:37:10 executing program 2: syz_usb_connect$uac1(0x1, 0x8d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}]}) 02:37:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002dc0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000e, 0x13, r0, 0x0) 02:37:10 executing program 5: syz_open_dev$usbfs(&(0x7f0000000880), 0x0, 0x0) 02:37:10 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x77) 02:37:10 executing program 4: fsopen(&(0x7f0000000080)='v7\x00', 0x0) 02:37:10 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) 02:37:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="bb", 0x1, r0) 02:37:10 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffe8f) 02:37:10 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x8000, 0x0) 02:37:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 200.963107][ T3156] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 200.983039][ T9723] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 201.363624][ T9723] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 201.380286][ T9723] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 201.391708][ T3156] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 201.409703][ T3156] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 1024, setting to 0 [ 201.426768][ T9723] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 201.444274][ T3156] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 201.458555][ T9723] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 29, changing to 8 [ 201.470413][ T3156] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 201.480893][ T9723] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1974, setting to 1024 [ 201.493399][ T3156] usb 3-1: config 1 interface 1 has no altsetting 0 [ 201.500242][ T9723] usb 1-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 201.673797][ T9723] usb 1-1: Dual-Role OTG device on HNP port [ 201.696060][ T9723] usb 1-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=62.c1 [ 201.712196][ T9723] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.728093][ T9723] usb 1-1: Product: 《 [ 201.737910][ T9723] usb 1-1: SerialNumber:   [ 201.743551][ T3156] usb 3-1: string descriptor 0 read error: -22 [ 201.751144][ T3156] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 201.762432][ T9723] usb 1-1: config 0 descriptor?? [ 201.769436][ T3156] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.784734][T10772] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.805294][ T9723] smsusb:smsusb_probe: board id=8, interface number 0 [ 201.836208][ T3156] usb 3-1: low speed audio streaming not supported [ 201.864164][ T9723] smsusb:siano_media_device_register: media controller created [ 201.880199][ T9723] ------------[ cut here ]------------ [ 201.886999][ T9723] usb 1-1: BOGUS urb xfer, pipe 3 != type 1 [ 201.895143][ T9723] WARNING: CPU: 0 PID: 9723 at drivers/usb/core/urb.c:493 usb_submit_urb+0xd27/0x1540 [ 201.906870][ T9723] Modules linked in: [ 201.910903][ T9723] CPU: 0 PID: 9723 Comm: kworker/0:5 Not tainted 5.13.0-rc1-syzkaller #0 [ 201.921174][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.932458][ T9723] Workqueue: usb_hub_wq hub_event [ 201.939567][ T9723] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 201.946326][ T9723] Code: 84 d4 02 00 00 e8 b9 7a 29 fc 4c 89 ef e8 b1 73 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 20 92 06 8a e8 1c 58 89 03 <0f> 0b e9 81 f8 ff ff e8 8d 7a 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 201.967330][ T9723] RSP: 0018:ffffc90004acee80 EFLAGS: 00010286 [ 201.975569][ T9723] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 201.985730][ T9723] RDX: 0000000000040000 RSI: ffffffff815cd905 RDI: fffff52000959dc2 [ 202.004314][ T9723] RBP: ffff88801db29ca0 R08: 0000000000000000 R09: 0000000000000000 [ 202.023395][ T9723] R10: ffffffff815c776e R11: 0000000000000000 R12: 0000000000000003 [ 202.031567][ T9723] R13: ffff88801dc080a8 R14: ffff888017a18730 R15: ffff888071564030 [ 202.057183][ T9723] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 202.079681][ T9723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.090350][ T9723] CR2: 000000002c826000 CR3: 000000003214f000 CR4: 00000000001506f0 [ 202.114488][ T9723] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.142200][ T9723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 202.168239][ T9723] Call Trace: [ 202.182103][ T9723] smsusb_start_streaming+0x2b2/0x329 [ 202.196970][ T9723] smsusb_init_device+0x9a9/0xb10 [ 202.202359][ T9723] ? do_submit_urb.cold+0x24/0x24 [ 202.209501][ T9723] ? smsusb_stop_streaming+0x170/0x170 [ 202.219004][ T9723] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 202.226545][ T9723] ? usb_clear_halt+0x9f/0x1b0 [ 202.231695][ T9723] smsusb_probe+0xd9e/0xe3b [ 202.238275][ T9723] ? smsusb_init_device+0xb10/0xb10 [ 202.244720][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 202.251219][ T9723] ? lockdep_hardirqs_on+0x79/0x100 [ 202.258794][ T9723] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 202.270563][ T9723] ? __pm_runtime_set_status+0x48a/0xc30 [ 202.287700][ T9723] usb_probe_interface+0x315/0x7f0 [ 202.298533][ T9723] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 202.308384][ T9723] really_probe+0x291/0xf60 [ 202.366773][ T9723] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 202.410496][ T9723] driver_probe_device+0x298/0x410 [ 202.440578][ T9723] __device_attach_driver+0x203/0x2c0 [ 202.476973][ T9723] ? driver_allows_async_probing+0x150/0x150 [ 202.514493][ T9723] bus_for_each_drv+0x15f/0x1e0 [ 202.555066][ T9723] ? bus_for_each_dev+0x1d0/0x1d0 [ 202.597001][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 202.629152][ T9723] ? lockdep_hardirqs_on+0x79/0x100 [ 202.666559][ T9723] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 202.694743][ T9723] __device_attach+0x228/0x4b0 [ 202.706089][ T9723] ? __driver_attach_async_helper+0x330/0x330 [ 202.720110][ T9723] ? kobject_uevent_env+0x2bb/0x1650 [ 202.730640][ T9723] bus_probe_device+0x1e4/0x290 [ 202.747262][ T9723] device_add+0xbe0/0x2100 [ 202.763117][ T9723] ? wait_for_completion_io+0x270/0x270 [ 202.780084][ T9723] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 202.798230][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 202.808257][ T9723] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 202.819232][ T9723] usb_set_configuration+0x113f/0x1910 [ 202.829857][ T9723] usb_generic_driver_probe+0xba/0x100 [ 202.840266][ T9723] usb_probe_device+0xd9/0x2c0 [ 202.850033][ T9723] ? usb_driver_release_interface+0x180/0x180 [ 202.869203][ T9723] really_probe+0x291/0xf60 [ 202.875672][ T9723] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 202.882080][ T9723] driver_probe_device+0x298/0x410 [ 202.897205][ T9723] __device_attach_driver+0x203/0x2c0 [ 202.909620][ T9723] ? driver_allows_async_probing+0x150/0x150 [ 202.917955][ T9723] bus_for_each_drv+0x15f/0x1e0 [ 202.929814][ T9723] ? bus_for_each_dev+0x1d0/0x1d0 [ 202.937978][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 202.950256][ T9723] ? lockdep_hardirqs_on+0x79/0x100 [ 202.958812][ T9723] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 202.970851][ T9723] __device_attach+0x228/0x4b0 [ 202.978948][ T9723] ? __driver_attach_async_helper+0x330/0x330 [ 202.991075][ T9723] ? kobject_uevent_env+0x2bb/0x1650 [ 203.030284][ T9723] bus_probe_device+0x1e4/0x290 [ 203.039602][ T9723] device_add+0xbe0/0x2100 [ 203.052533][ T9723] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 203.061551][ T9723] usb_new_device.cold+0x721/0x1058 [ 203.068731][ T9723] ? hub_disconnect+0x510/0x510 [ 203.074987][ T9723] ? rwlock_bug.part.0+0x90/0x90 [ 203.079981][ T9723] ? _raw_spin_unlock_irq+0x1f/0x40 [ 203.086572][ T9723] hub_event+0x2357/0x4330 [ 203.091070][ T9723] ? hub_port_debounce+0x3c0/0x3c0 [ 203.100804][ T9723] ? lock_release+0x720/0x720 [ 203.111385][ T9723] ? lock_downgrade+0x6e0/0x6e0 [ 203.119222][ T9723] ? do_raw_spin_lock+0x120/0x2b0 [ 203.126809][ T9723] process_one_work+0x98d/0x1600 [ 203.131819][ T9723] ? pwq_dec_nr_in_flight+0x320/0x320 [ 203.137559][ T9723] ? rwlock_bug.part.0+0x90/0x90 [ 203.142628][ T9723] ? _raw_spin_lock_irq+0x41/0x50 [ 203.147890][ T9723] worker_thread+0x64c/0x1120 [ 203.152642][ T9723] ? __kthread_parkme+0x13f/0x1e0 [ 203.157778][ T9723] ? process_one_work+0x1600/0x1600 [ 203.163330][ T9723] kthread+0x3b1/0x4a0 [ 203.167436][ T9723] ? __kthread_bind_mask+0xc0/0xc0 [ 203.172757][ T9723] ret_from_fork+0x1f/0x30 [ 203.177478][ T9723] Kernel panic - not syncing: panic_on_warn set ... [ 203.184171][ T9723] CPU: 0 PID: 9723 Comm: kworker/0:5 Not tainted 5.13.0-rc1-syzkaller #0 [ 203.192608][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.202666][ T9723] Workqueue: usb_hub_wq hub_event [ 203.207791][ T9723] Call Trace: [ 203.211093][ T9723] dump_stack+0x141/0x1d7 [ 203.215434][ T9723] panic+0x306/0x73d [ 203.219354][ T9723] ? __warn_printk+0xf3/0xf3 [ 203.223955][ T9723] ? __warn.cold+0x1a/0x44 [ 203.228387][ T9723] ? usb_submit_urb+0xd27/0x1540 [ 203.233449][ T9723] __warn.cold+0x35/0x44 [ 203.238701][ T9723] ? usb_submit_urb+0xd27/0x1540 [ 203.243779][ T9723] report_bug+0x1bd/0x210 [ 203.248314][ T9723] handle_bug+0x3c/0x60 [ 203.252497][ T9723] exc_invalid_op+0x14/0x40 [ 203.257030][ T9723] asm_exc_invalid_op+0x12/0x20 [ 203.261903][ T9723] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 203.267546][ T9723] Code: 84 d4 02 00 00 e8 b9 7a 29 fc 4c 89 ef e8 b1 73 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 20 92 06 8a e8 1c 58 89 03 <0f> 0b e9 81 f8 ff ff e8 8d 7a 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 203.287846][ T9723] RSP: 0018:ffffc90004acee80 EFLAGS: 00010286 [ 203.294457][ T9723] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 203.302442][ T9723] RDX: 0000000000040000 RSI: ffffffff815cd905 RDI: fffff52000959dc2 [ 203.310518][ T9723] RBP: ffff88801db29ca0 R08: 0000000000000000 R09: 0000000000000000 [ 203.318593][ T9723] R10: ffffffff815c776e R11: 0000000000000000 R12: 0000000000000003 [ 203.326567][ T9723] R13: ffff88801dc080a8 R14: ffff888017a18730 R15: ffff888071564030 [ 203.334867][ T9723] ? wake_up_klogd.part.0+0x8e/0xd0 [ 203.340112][ T9723] ? vprintk+0x95/0x260 [ 203.344294][ T9723] smsusb_start_streaming+0x2b2/0x329 [ 203.349682][ T9723] smsusb_init_device+0x9a9/0xb10 [ 203.354735][ T9723] ? do_submit_urb.cold+0x24/0x24 [ 203.359766][ T9723] ? smsusb_stop_streaming+0x170/0x170 [ 203.365268][ T9723] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 203.371818][ T9723] ? usb_clear_halt+0x9f/0x1b0 [ 203.376716][ T9723] smsusb_probe+0xd9e/0xe3b [ 203.381255][ T9723] ? smsusb_init_device+0xb10/0xb10 [ 203.386597][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 203.392858][ T9723] ? lockdep_hardirqs_on+0x79/0x100 [ 203.398110][ T9723] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 203.403958][ T9723] ? __pm_runtime_set_status+0x48a/0xc30 [ 203.409619][ T9723] usb_probe_interface+0x315/0x7f0 [ 203.415204][ T9723] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 203.420588][ T9723] really_probe+0x291/0xf60 [ 203.425647][ T9723] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 203.432619][ T9723] driver_probe_device+0x298/0x410 [ 203.437760][ T9723] __device_attach_driver+0x203/0x2c0 [ 203.443357][ T9723] ? driver_allows_async_probing+0x150/0x150 [ 203.449493][ T9723] bus_for_each_drv+0x15f/0x1e0 [ 203.454376][ T9723] ? bus_for_each_dev+0x1d0/0x1d0 [ 203.459707][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 203.465665][ T9723] ? lockdep_hardirqs_on+0x79/0x100 [ 203.471134][ T9723] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 203.476997][ T9723] __device_attach+0x228/0x4b0 [ 203.481799][ T9723] ? __driver_attach_async_helper+0x330/0x330 [ 203.487963][ T9723] ? kobject_uevent_env+0x2bb/0x1650 [ 203.493549][ T9723] bus_probe_device+0x1e4/0x290 [ 203.498637][ T9723] device_add+0xbe0/0x2100 [ 203.503085][ T9723] ? wait_for_completion_io+0x270/0x270 [ 203.508873][ T9723] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 203.515226][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 203.521153][ T9723] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 203.527848][ T9723] usb_set_configuration+0x113f/0x1910 [ 203.533354][ T9723] usb_generic_driver_probe+0xba/0x100 [ 203.539311][ T9723] usb_probe_device+0xd9/0x2c0 [ 203.544104][ T9723] ? usb_driver_release_interface+0x180/0x180 [ 203.550262][ T9723] really_probe+0x291/0xf60 [ 203.554779][ T9723] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 203.561124][ T9723] driver_probe_device+0x298/0x410 [ 203.566520][ T9723] __device_attach_driver+0x203/0x2c0 [ 203.571904][ T9723] ? driver_allows_async_probing+0x150/0x150 [ 203.577923][ T9723] bus_for_each_drv+0x15f/0x1e0 [ 203.582769][ T9723] ? bus_for_each_dev+0x1d0/0x1d0 [ 203.587786][ T9723] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 203.593604][ T9723] ? lockdep_hardirqs_on+0x79/0x100 [ 203.598848][ T9723] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 203.605022][ T9723] __device_attach+0x228/0x4b0 [ 203.609800][ T9723] ? __driver_attach_async_helper+0x330/0x330 [ 203.615968][ T9723] ? kobject_uevent_env+0x2bb/0x1650 [ 203.621427][ T9723] bus_probe_device+0x1e4/0x290 [ 203.626295][ T9723] device_add+0xbe0/0x2100 [ 203.630956][ T9723] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 203.637221][ T9723] usb_new_device.cold+0x721/0x1058 [ 203.642444][ T9723] ? hub_disconnect+0x510/0x510 [ 203.647325][ T9723] ? rwlock_bug.part.0+0x90/0x90 [ 203.652271][ T9723] ? _raw_spin_unlock_irq+0x1f/0x40 [ 203.657611][ T9723] hub_event+0x2357/0x4330 [ 203.662066][ T9723] ? hub_port_debounce+0x3c0/0x3c0 [ 203.667372][ T9723] ? lock_release+0x720/0x720 [ 203.672079][ T9723] ? lock_downgrade+0x6e0/0x6e0 [ 203.676981][ T9723] ? do_raw_spin_lock+0x120/0x2b0 [ 203.682047][ T9723] process_one_work+0x98d/0x1600 [ 203.687059][ T9723] ? pwq_dec_nr_in_flight+0x320/0x320 [ 203.692472][ T9723] ? rwlock_bug.part.0+0x90/0x90 [ 203.697436][ T9723] ? _raw_spin_lock_irq+0x41/0x50 [ 203.702511][ T9723] worker_thread+0x64c/0x1120 [ 203.707234][ T9723] ? __kthread_parkme+0x13f/0x1e0 [ 203.712292][ T9723] ? process_one_work+0x1600/0x1600 [ 203.717593][ T9723] kthread+0x3b1/0x4a0 [ 203.721701][ T9723] ? __kthread_bind_mask+0xc0/0xc0 [ 203.726849][ T9723] ret_from_fork+0x1f/0x30 [ 203.732496][ T9723] Kernel Offset: disabled [ 203.736998][ T9723] Rebooting in 86400 seconds..