Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2021/12/22 08:41:15 fuzzer started 2021/12/22 08:41:15 dialing manager at 10.128.0.169:37589 syzkaller login: [ 50.304686][ T3605] cgroup: Unknown subsys name 'net' [ 50.410088][ T3605] cgroup: Unknown subsys name 'rlimit' 2021/12/22 08:41:16 syscalls: 3669 2021/12/22 08:41:16 code coverage: enabled 2021/12/22 08:41:16 comparison tracing: enabled 2021/12/22 08:41:16 extra coverage: enabled 2021/12/22 08:41:16 delay kcov mmap: mmap returned an invalid pointer 2021/12/22 08:41:16 setuid sandbox: enabled 2021/12/22 08:41:16 namespace sandbox: enabled 2021/12/22 08:41:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/22 08:41:16 fault injection: enabled 2021/12/22 08:41:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/22 08:41:16 net packet injection: enabled 2021/12/22 08:41:16 net device setup: enabled 2021/12/22 08:41:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/22 08:41:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/22 08:41:16 USB emulation: enabled 2021/12/22 08:41:16 hci packet injection: enabled 2021/12/22 08:41:16 wifi device emulation: enabled 2021/12/22 08:41:16 802.15.4 emulation: enabled 2021/12/22 08:41:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/22 08:41:16 fetching corpus: 50, signal 28548/32401 (executing program) 2021/12/22 08:41:16 fetching corpus: 100, signal 44188/49852 (executing program) 2021/12/22 08:41:16 fetching corpus: 150, signal 55293/62741 (executing program) 2021/12/22 08:41:16 fetching corpus: 200, signal 64078/73269 (executing program) 2021/12/22 08:41:16 fetching corpus: 250, signal 76366/87220 (executing program) 2021/12/22 08:41:16 fetching corpus: 300, signal 82695/95245 (executing program) 2021/12/22 08:41:16 fetching corpus: 350, signal 88013/102233 (executing program) 2021/12/22 08:41:16 fetching corpus: 400, signal 94380/110223 (executing program) 2021/12/22 08:41:16 fetching corpus: 450, signal 99890/117352 (executing program) 2021/12/22 08:41:16 fetching corpus: 500, signal 104424/123473 (executing program) 2021/12/22 08:41:16 fetching corpus: 550, signal 108104/128763 (executing program) 2021/12/22 08:41:16 fetching corpus: 600, signal 111188/133456 (executing program) 2021/12/22 08:41:16 fetching corpus: 650, signal 115968/139723 (executing program) 2021/12/22 08:41:17 fetching corpus: 700, signal 118817/144134 (executing program) 2021/12/22 08:41:17 fetching corpus: 750, signal 122449/149285 (executing program) 2021/12/22 08:41:17 fetching corpus: 800, signal 125745/154092 (executing program) 2021/12/22 08:41:17 fetching corpus: 850, signal 128157/158078 (executing program) 2021/12/22 08:41:17 fetching corpus: 900, signal 132256/163626 (executing program) 2021/12/22 08:41:17 fetching corpus: 950, signal 135989/168839 (executing program) 2021/12/22 08:41:17 fetching corpus: 1000, signal 138620/173006 (executing program) 2021/12/22 08:41:17 fetching corpus: 1050, signal 141439/177266 (executing program) 2021/12/22 08:41:17 fetching corpus: 1100, signal 143601/180891 (executing program) 2021/12/22 08:41:17 fetching corpus: 1150, signal 147065/185767 (executing program) 2021/12/22 08:41:17 fetching corpus: 1200, signal 150349/190441 (executing program) 2021/12/22 08:41:17 fetching corpus: 1250, signal 153630/195129 (executing program) 2021/12/22 08:41:17 fetching corpus: 1300, signal 156498/199414 (executing program) 2021/12/22 08:41:17 fetching corpus: 1350, signal 160002/204224 (executing program) 2021/12/22 08:41:17 fetching corpus: 1400, signal 162146/207797 (executing program) 2021/12/22 08:41:17 fetching corpus: 1450, signal 164880/211861 (executing program) 2021/12/22 08:41:18 fetching corpus: 1500, signal 167531/215847 (executing program) 2021/12/22 08:41:18 fetching corpus: 1550, signal 170292/219900 (executing program) 2021/12/22 08:41:18 fetching corpus: 1600, signal 171824/222862 (executing program) 2021/12/22 08:41:18 fetching corpus: 1650, signal 173166/225599 (executing program) 2021/12/22 08:41:18 fetching corpus: 1700, signal 176587/230264 (executing program) 2021/12/22 08:41:18 fetching corpus: 1750, signal 179576/234492 (executing program) 2021/12/22 08:41:18 fetching corpus: 1800, signal 180952/237283 (executing program) 2021/12/22 08:41:18 fetching corpus: 1850, signal 182537/240220 (executing program) 2021/12/22 08:41:18 fetching corpus: 1900, signal 185614/244478 (executing program) 2021/12/22 08:41:18 fetching corpus: 1950, signal 187978/248118 (executing program) 2021/12/22 08:41:18 fetching corpus: 2000, signal 190200/251576 (executing program) 2021/12/22 08:41:18 fetching corpus: 2050, signal 192796/255395 (executing program) 2021/12/22 08:41:18 fetching corpus: 2100, signal 194997/258835 (executing program) 2021/12/22 08:41:18 fetching corpus: 2150, signal 197328/262406 (executing program) 2021/12/22 08:41:18 fetching corpus: 2200, signal 199747/265994 (executing program) 2021/12/22 08:41:19 fetching corpus: 2250, signal 201815/269306 (executing program) 2021/12/22 08:41:19 fetching corpus: 2300, signal 204034/272710 (executing program) 2021/12/22 08:41:19 fetching corpus: 2350, signal 206116/275967 (executing program) 2021/12/22 08:41:19 fetching corpus: 2400, signal 207635/278732 (executing program) 2021/12/22 08:41:19 fetching corpus: 2450, signal 208898/281312 (executing program) 2021/12/22 08:41:19 fetching corpus: 2500, signal 210579/284216 (executing program) 2021/12/22 08:41:19 fetching corpus: 2550, signal 212564/287388 (executing program) 2021/12/22 08:41:19 fetching corpus: 2600, signal 214617/290605 (executing program) 2021/12/22 08:41:19 fetching corpus: 2650, signal 215880/293101 (executing program) 2021/12/22 08:41:19 fetching corpus: 2700, signal 218247/296564 (executing program) 2021/12/22 08:41:19 fetching corpus: 2750, signal 220151/299617 (executing program) 2021/12/22 08:41:19 fetching corpus: 2800, signal 221495/302177 (executing program) 2021/12/22 08:41:19 fetching corpus: 2850, signal 223318/305179 (executing program) 2021/12/22 08:41:19 fetching corpus: 2900, signal 224550/307614 (executing program) 2021/12/22 08:41:20 fetching corpus: 2950, signal 225810/310017 (executing program) 2021/12/22 08:41:20 fetching corpus: 3000, signal 227033/312456 (executing program) 2021/12/22 08:41:20 fetching corpus: 3050, signal 228232/314842 (executing program) 2021/12/22 08:41:20 fetching corpus: 3100, signal 229951/317668 (executing program) 2021/12/22 08:41:20 fetching corpus: 3150, signal 232231/320912 (executing program) 2021/12/22 08:41:20 fetching corpus: 3200, signal 233553/323380 (executing program) 2021/12/22 08:41:20 fetching corpus: 3250, signal 235902/326666 (executing program) 2021/12/22 08:41:20 fetching corpus: 3300, signal 237800/329574 (executing program) 2021/12/22 08:41:20 fetching corpus: 3350, signal 239158/332003 (executing program) 2021/12/22 08:41:20 fetching corpus: 3400, signal 240396/334384 (executing program) 2021/12/22 08:41:20 fetching corpus: 3450, signal 242278/337293 (executing program) 2021/12/22 08:41:20 fetching corpus: 3500, signal 243502/339688 (executing program) 2021/12/22 08:41:20 fetching corpus: 3550, signal 244986/342247 (executing program) 2021/12/22 08:41:20 fetching corpus: 3600, signal 246085/344509 (executing program) 2021/12/22 08:41:20 fetching corpus: 3650, signal 247423/346941 (executing program) 2021/12/22 08:41:20 fetching corpus: 3700, signal 248785/349359 (executing program) 2021/12/22 08:41:20 fetching corpus: 3750, signal 250341/351931 (executing program) 2021/12/22 08:41:20 fetching corpus: 3800, signal 251585/354221 (executing program) 2021/12/22 08:41:21 fetching corpus: 3850, signal 252824/356561 (executing program) 2021/12/22 08:41:21 fetching corpus: 3900, signal 254355/359066 (executing program) 2021/12/22 08:41:21 fetching corpus: 3950, signal 255718/361499 (executing program) 2021/12/22 08:41:21 fetching corpus: 4000, signal 257147/363983 (executing program) 2021/12/22 08:41:21 fetching corpus: 4050, signal 259240/366917 (executing program) 2021/12/22 08:41:21 fetching corpus: 4100, signal 260750/369425 (executing program) 2021/12/22 08:41:21 fetching corpus: 4150, signal 262330/371978 (executing program) 2021/12/22 08:41:21 fetching corpus: 4200, signal 263200/373943 (executing program) 2021/12/22 08:41:21 fetching corpus: 4250, signal 264414/376128 (executing program) 2021/12/22 08:41:21 fetching corpus: 4300, signal 266042/378698 (executing program) 2021/12/22 08:41:21 fetching corpus: 4350, signal 267189/380836 (executing program) 2021/12/22 08:41:21 fetching corpus: 4400, signal 267910/382665 (executing program) 2021/12/22 08:41:21 fetching corpus: 4450, signal 268968/384764 (executing program) 2021/12/22 08:41:21 fetching corpus: 4500, signal 270391/387112 (executing program) 2021/12/22 08:41:21 fetching corpus: 4550, signal 271439/389213 (executing program) 2021/12/22 08:41:22 fetching corpus: 4600, signal 272638/391390 (executing program) 2021/12/22 08:41:22 fetching corpus: 4650, signal 273890/393615 (executing program) 2021/12/22 08:41:22 fetching corpus: 4700, signal 274799/395592 (executing program) 2021/12/22 08:41:22 fetching corpus: 4750, signal 275821/397590 (executing program) 2021/12/22 08:41:22 fetching corpus: 4800, signal 276938/399674 (executing program) 2021/12/22 08:41:22 fetching corpus: 4850, signal 278613/402185 (executing program) 2021/12/22 08:41:22 fetching corpus: 4900, signal 279451/404031 (executing program) 2021/12/22 08:41:22 fetching corpus: 4950, signal 281287/406630 (executing program) 2021/12/22 08:41:22 fetching corpus: 5000, signal 282637/408892 (executing program) 2021/12/22 08:41:22 fetching corpus: 5050, signal 283515/410791 (executing program) 2021/12/22 08:41:22 fetching corpus: 5100, signal 284632/412870 (executing program) 2021/12/22 08:41:22 fetching corpus: 5150, signal 285690/414893 (executing program) 2021/12/22 08:41:22 fetching corpus: 5200, signal 286757/416891 (executing program) 2021/12/22 08:41:22 fetching corpus: 5250, signal 287795/418873 (executing program) 2021/12/22 08:41:22 fetching corpus: 5300, signal 288665/420693 (executing program) 2021/12/22 08:41:22 fetching corpus: 5350, signal 289580/422579 (executing program) 2021/12/22 08:41:22 fetching corpus: 5400, signal 290699/424589 (executing program) 2021/12/22 08:41:23 fetching corpus: 5450, signal 292252/426907 (executing program) 2021/12/22 08:41:23 fetching corpus: 5500, signal 293260/428844 (executing program) 2021/12/22 08:41:23 fetching corpus: 5550, signal 294611/431012 (executing program) 2021/12/22 08:41:23 fetching corpus: 5600, signal 295907/433140 (executing program) 2021/12/22 08:41:23 fetching corpus: 5650, signal 296847/435011 (executing program) 2021/12/22 08:41:23 fetching corpus: 5700, signal 297887/436996 (executing program) 2021/12/22 08:41:23 fetching corpus: 5750, signal 298588/438641 (executing program) 2021/12/22 08:41:23 fetching corpus: 5800, signal 299341/440378 (executing program) 2021/12/22 08:41:23 fetching corpus: 5850, signal 299956/442004 (executing program) 2021/12/22 08:41:23 fetching corpus: 5900, signal 301005/443939 (executing program) 2021/12/22 08:41:23 fetching corpus: 5950, signal 302661/446272 (executing program) 2021/12/22 08:41:23 fetching corpus: 6000, signal 303413/447978 (executing program) 2021/12/22 08:41:23 fetching corpus: 6050, signal 304142/449664 (executing program) 2021/12/22 08:41:23 fetching corpus: 6100, signal 305110/451539 (executing program) 2021/12/22 08:41:24 fetching corpus: 6150, signal 305724/453134 (executing program) 2021/12/22 08:41:24 fetching corpus: 6200, signal 306549/454878 (executing program) 2021/12/22 08:41:24 fetching corpus: 6250, signal 307508/456679 (executing program) 2021/12/22 08:41:24 fetching corpus: 6300, signal 308715/458635 (executing program) 2021/12/22 08:41:24 fetching corpus: 6350, signal 310125/460770 (executing program) 2021/12/22 08:41:24 fetching corpus: 6400, signal 310929/462453 (executing program) 2021/12/22 08:41:24 fetching corpus: 6450, signal 311662/464074 (executing program) 2021/12/22 08:41:24 fetching corpus: 6500, signal 312536/465842 (executing program) 2021/12/22 08:41:24 fetching corpus: 6550, signal 313302/467465 (executing program) 2021/12/22 08:41:24 fetching corpus: 6600, signal 314348/469335 (executing program) 2021/12/22 08:41:24 fetching corpus: 6650, signal 315027/470900 (executing program) 2021/12/22 08:41:24 fetching corpus: 6700, signal 315936/472652 (executing program) 2021/12/22 08:41:24 fetching corpus: 6750, signal 316544/474194 (executing program) 2021/12/22 08:41:24 fetching corpus: 6800, signal 317721/476140 (executing program) 2021/12/22 08:41:24 fetching corpus: 6850, signal 318636/477881 (executing program) 2021/12/22 08:41:25 fetching corpus: 6900, signal 319391/479496 (executing program) 2021/12/22 08:41:25 fetching corpus: 6950, signal 320036/481067 (executing program) 2021/12/22 08:41:25 fetching corpus: 7000, signal 321082/482856 (executing program) 2021/12/22 08:41:25 fetching corpus: 7050, signal 321746/484367 (executing program) 2021/12/22 08:41:25 fetching corpus: 7100, signal 322298/485870 (executing program) 2021/12/22 08:41:25 fetching corpus: 7150, signal 323265/487593 (executing program) 2021/12/22 08:41:25 fetching corpus: 7200, signal 324221/489333 (executing program) 2021/12/22 08:41:25 fetching corpus: 7250, signal 324845/490867 (executing program) 2021/12/22 08:41:25 fetching corpus: 7300, signal 325734/492525 (executing program) 2021/12/22 08:41:25 fetching corpus: 7350, signal 326584/494127 (executing program) 2021/12/22 08:41:25 fetching corpus: 7400, signal 327247/495614 (executing program) 2021/12/22 08:41:25 fetching corpus: 7450, signal 328247/497334 (executing program) 2021/12/22 08:41:25 fetching corpus: 7500, signal 328916/498838 (executing program) 2021/12/22 08:41:25 fetching corpus: 7550, signal 329969/500611 (executing program) 2021/12/22 08:41:25 fetching corpus: 7600, signal 330670/502150 (executing program) 2021/12/22 08:41:25 fetching corpus: 7650, signal 331929/504033 (executing program) 2021/12/22 08:41:25 fetching corpus: 7700, signal 332449/505518 (executing program) 2021/12/22 08:41:26 fetching corpus: 7750, signal 333489/507223 (executing program) 2021/12/22 08:41:26 fetching corpus: 7800, signal 334302/508820 (executing program) 2021/12/22 08:41:26 fetching corpus: 7850, signal 334909/510309 (executing program) 2021/12/22 08:41:26 fetching corpus: 7900, signal 335663/511884 (executing program) 2021/12/22 08:41:26 fetching corpus: 7950, signal 336565/513509 (executing program) 2021/12/22 08:41:26 fetching corpus: 8000, signal 337175/515027 (executing program) 2021/12/22 08:41:26 fetching corpus: 8050, signal 337795/516492 (executing program) 2021/12/22 08:41:26 fetching corpus: 8100, signal 338369/517918 (executing program) 2021/12/22 08:41:26 fetching corpus: 8150, signal 339244/519497 (executing program) 2021/12/22 08:41:26 fetching corpus: 8200, signal 339833/520937 (executing program) 2021/12/22 08:41:26 fetching corpus: 8250, signal 340597/522471 (executing program) 2021/12/22 08:41:26 fetching corpus: 8300, signal 341273/523976 (executing program) 2021/12/22 08:41:26 fetching corpus: 8350, signal 342114/525554 (executing program) 2021/12/22 08:41:26 fetching corpus: 8400, signal 342972/527152 (executing program) 2021/12/22 08:41:26 fetching corpus: 8450, signal 343629/528585 (executing program) 2021/12/22 08:41:26 fetching corpus: 8500, signal 344215/529956 (executing program) 2021/12/22 08:41:27 fetching corpus: 8550, signal 344892/531426 (executing program) 2021/12/22 08:41:27 fetching corpus: 8600, signal 345283/532716 (executing program) 2021/12/22 08:41:27 fetching corpus: 8650, signal 345847/534084 (executing program) 2021/12/22 08:41:27 fetching corpus: 8700, signal 346823/535706 (executing program) 2021/12/22 08:41:27 fetching corpus: 8750, signal 347960/537419 (executing program) 2021/12/22 08:41:27 fetching corpus: 8800, signal 348573/538812 (executing program) 2021/12/22 08:41:27 fetching corpus: 8850, signal 349382/540345 (executing program) 2021/12/22 08:41:27 fetching corpus: 8900, signal 350033/541740 (executing program) 2021/12/22 08:41:27 fetching corpus: 8950, signal 353134/544447 (executing program) 2021/12/22 08:41:27 fetching corpus: 9000, signal 353924/545893 (executing program) 2021/12/22 08:41:27 fetching corpus: 9050, signal 354681/547320 (executing program) 2021/12/22 08:41:27 fetching corpus: 9100, signal 355456/548815 (executing program) 2021/12/22 08:41:27 fetching corpus: 9150, signal 356625/550480 (executing program) 2021/12/22 08:41:27 fetching corpus: 9200, signal 357532/552019 (executing program) 2021/12/22 08:41:27 fetching corpus: 9250, signal 357989/553329 (executing program) 2021/12/22 08:41:27 fetching corpus: 9300, signal 358540/554659 (executing program) 2021/12/22 08:41:28 fetching corpus: 9350, signal 359369/556100 (executing program) 2021/12/22 08:41:28 fetching corpus: 9400, signal 360256/557600 (executing program) 2021/12/22 08:41:28 fetching corpus: 9450, signal 361222/559179 (executing program) 2021/12/22 08:41:28 fetching corpus: 9500, signal 361946/560566 (executing program) 2021/12/22 08:41:28 fetching corpus: 9550, signal 362661/561918 (executing program) 2021/12/22 08:41:28 fetching corpus: 9600, signal 363075/563190 (executing program) 2021/12/22 08:41:28 fetching corpus: 9650, signal 363672/564507 (executing program) 2021/12/22 08:41:28 fetching corpus: 9700, signal 364318/565840 (executing program) 2021/12/22 08:41:28 fetching corpus: 9750, signal 364865/567170 (executing program) 2021/12/22 08:41:28 fetching corpus: 9800, signal 365311/568436 (executing program) 2021/12/22 08:41:28 fetching corpus: 9850, signal 365835/569722 (executing program) 2021/12/22 08:41:28 fetching corpus: 9900, signal 366424/571047 (executing program) 2021/12/22 08:41:28 fetching corpus: 9950, signal 366805/572283 (executing program) 2021/12/22 08:41:28 fetching corpus: 10000, signal 367263/573510 (executing program) 2021/12/22 08:41:28 fetching corpus: 10050, signal 367628/574725 (executing program) 2021/12/22 08:41:28 fetching corpus: 10100, signal 368161/576040 (executing program) 2021/12/22 08:41:29 fetching corpus: 10150, signal 368858/577398 (executing program) 2021/12/22 08:41:29 fetching corpus: 10200, signal 369168/578548 (executing program) 2021/12/22 08:41:29 fetching corpus: 10250, signal 370015/579950 (executing program) 2021/12/22 08:41:29 fetching corpus: 10300, signal 370534/581222 (executing program) 2021/12/22 08:41:29 fetching corpus: 10350, signal 370982/582401 (executing program) 2021/12/22 08:41:29 fetching corpus: 10400, signal 371566/583691 (executing program) 2021/12/22 08:41:29 fetching corpus: 10450, signal 372039/584896 (executing program) 2021/12/22 08:41:29 fetching corpus: 10500, signal 372897/586200 (executing program) 2021/12/22 08:41:29 fetching corpus: 10550, signal 373719/587532 (executing program) 2021/12/22 08:41:29 fetching corpus: 10600, signal 374289/588789 (executing program) 2021/12/22 08:41:29 fetching corpus: 10650, signal 374765/590019 (executing program) 2021/12/22 08:41:29 fetching corpus: 10700, signal 375553/591400 (executing program) 2021/12/22 08:41:29 fetching corpus: 10750, signal 376068/592642 (executing program) 2021/12/22 08:41:29 fetching corpus: 10800, signal 376581/593824 (executing program) 2021/12/22 08:41:29 fetching corpus: 10850, signal 377058/595042 (executing program) 2021/12/22 08:41:29 fetching corpus: 10900, signal 377518/596241 (executing program) 2021/12/22 08:41:30 fetching corpus: 10950, signal 378278/597564 (executing program) 2021/12/22 08:41:30 fetching corpus: 11000, signal 378872/598803 (executing program) 2021/12/22 08:41:30 fetching corpus: 11050, signal 379392/599976 (executing program) 2021/12/22 08:41:30 fetching corpus: 11100, signal 380241/601307 (executing program) 2021/12/22 08:41:30 fetching corpus: 11150, signal 381001/602589 (executing program) 2021/12/22 08:41:30 fetching corpus: 11200, signal 381566/603837 (executing program) 2021/12/22 08:41:30 fetching corpus: 11250, signal 382031/604992 (executing program) 2021/12/22 08:41:30 fetching corpus: 11300, signal 382616/606218 (executing program) 2021/12/22 08:41:30 fetching corpus: 11350, signal 383423/607519 (executing program) 2021/12/22 08:41:30 fetching corpus: 11400, signal 383873/608673 (executing program) 2021/12/22 08:41:30 fetching corpus: 11450, signal 384777/609975 (executing program) 2021/12/22 08:41:30 fetching corpus: 11500, signal 385245/611138 (executing program) 2021/12/22 08:41:30 fetching corpus: 11550, signal 385668/612287 (executing program) 2021/12/22 08:41:30 fetching corpus: 11600, signal 386197/613452 (executing program) 2021/12/22 08:41:30 fetching corpus: 11650, signal 386644/614600 (executing program) 2021/12/22 08:41:30 fetching corpus: 11700, signal 386969/615723 (executing program) 2021/12/22 08:41:31 fetching corpus: 11750, signal 387647/616948 (executing program) 2021/12/22 08:41:31 fetching corpus: 11800, signal 388211/618139 (executing program) 2021/12/22 08:41:31 fetching corpus: 11850, signal 388740/619309 (executing program) 2021/12/22 08:41:31 fetching corpus: 11900, signal 389417/620509 (executing program) 2021/12/22 08:41:31 fetching corpus: 11950, signal 390062/621739 (executing program) 2021/12/22 08:41:31 fetching corpus: 12000, signal 390373/622782 (executing program) 2021/12/22 08:41:31 fetching corpus: 12050, signal 390970/623941 (executing program) 2021/12/22 08:41:31 fetching corpus: 12100, signal 391439/625102 (executing program) 2021/12/22 08:41:31 fetching corpus: 12150, signal 392234/626338 (executing program) 2021/12/22 08:41:31 fetching corpus: 12200, signal 392826/627496 (executing program) 2021/12/22 08:41:31 fetching corpus: 12250, signal 393632/628770 (executing program) 2021/12/22 08:41:31 fetching corpus: 12300, signal 394150/629900 (executing program) 2021/12/22 08:41:31 fetching corpus: 12350, signal 394915/631107 (executing program) 2021/12/22 08:41:31 fetching corpus: 12400, signal 395944/632465 (executing program) 2021/12/22 08:41:31 fetching corpus: 12450, signal 396348/633573 (executing program) 2021/12/22 08:41:31 fetching corpus: 12500, signal 396862/634734 (executing program) 2021/12/22 08:41:31 fetching corpus: 12550, signal 397265/635810 (executing program) 2021/12/22 08:41:32 fetching corpus: 12600, signal 397836/636966 (executing program) 2021/12/22 08:41:32 fetching corpus: 12650, signal 398270/638062 (executing program) 2021/12/22 08:41:32 fetching corpus: 12700, signal 399012/639230 (executing program) 2021/12/22 08:41:32 fetching corpus: 12750, signal 399578/640324 (executing program) 2021/12/22 08:41:32 fetching corpus: 12800, signal 399966/641378 (executing program) 2021/12/22 08:41:32 fetching corpus: 12850, signal 400693/642564 (executing program) 2021/12/22 08:41:32 fetching corpus: 12900, signal 401425/643721 (executing program) 2021/12/22 08:41:32 fetching corpus: 12950, signal 401851/644796 (executing program) 2021/12/22 08:41:32 fetching corpus: 13000, signal 402308/645847 (executing program) 2021/12/22 08:41:32 fetching corpus: 13050, signal 402791/646966 (executing program) 2021/12/22 08:41:32 fetching corpus: 13100, signal 403290/648064 (executing program) 2021/12/22 08:41:32 fetching corpus: 13150, signal 403971/649226 (executing program) 2021/12/22 08:41:32 fetching corpus: 13200, signal 404462/650293 (executing program) 2021/12/22 08:41:32 fetching corpus: 13250, signal 404915/651355 (executing program) 2021/12/22 08:41:32 fetching corpus: 13300, signal 405406/652402 (executing program) 2021/12/22 08:41:32 fetching corpus: 13350, signal 406082/653514 (executing program) 2021/12/22 08:41:32 fetching corpus: 13400, signal 406645/654582 (executing program) 2021/12/22 08:41:33 fetching corpus: 13450, signal 407050/655571 (executing program) 2021/12/22 08:41:33 fetching corpus: 13500, signal 407481/656629 (executing program) 2021/12/22 08:41:33 fetching corpus: 13550, signal 408223/657740 (executing program) 2021/12/22 08:41:33 fetching corpus: 13600, signal 408649/658729 (executing program) 2021/12/22 08:41:33 fetching corpus: 13650, signal 409342/659841 (executing program) 2021/12/22 08:41:33 fetching corpus: 13700, signal 409683/660847 (executing program) 2021/12/22 08:41:33 fetching corpus: 13750, signal 410443/661976 (executing program) 2021/12/22 08:41:33 fetching corpus: 13800, signal 410900/663006 (executing program) 2021/12/22 08:41:33 fetching corpus: 13850, signal 411491/664123 (executing program) 2021/12/22 08:41:33 fetching corpus: 13900, signal 412142/665187 (executing program) 2021/12/22 08:41:33 fetching corpus: 13950, signal 412725/666244 (executing program) 2021/12/22 08:41:33 fetching corpus: 14000, signal 413274/667295 (executing program) 2021/12/22 08:41:33 fetching corpus: 14050, signal 413774/668310 (executing program) 2021/12/22 08:41:33 fetching corpus: 14100, signal 414645/669470 (executing program) 2021/12/22 08:41:33 fetching corpus: 14150, signal 415173/670451 (executing program) 2021/12/22 08:41:33 fetching corpus: 14200, signal 415634/671442 (executing program) 2021/12/22 08:41:34 fetching corpus: 14250, signal 416268/672491 (executing program) 2021/12/22 08:41:34 fetching corpus: 14300, signal 417239/673628 (executing program) 2021/12/22 08:41:34 fetching corpus: 14350, signal 417843/674697 (executing program) 2021/12/22 08:41:34 fetching corpus: 14400, signal 418215/675677 (executing program) 2021/12/22 08:41:34 fetching corpus: 14450, signal 418736/676653 (executing program) 2021/12/22 08:41:34 fetching corpus: 14500, signal 419220/677652 (executing program) 2021/12/22 08:41:34 fetching corpus: 14550, signal 419641/678616 (executing program) 2021/12/22 08:41:34 fetching corpus: 14600, signal 420233/679652 (executing program) 2021/12/22 08:41:34 fetching corpus: 14650, signal 420958/680711 (executing program) 2021/12/22 08:41:34 fetching corpus: 14700, signal 421338/681681 (executing program) 2021/12/22 08:41:34 fetching corpus: 14750, signal 421722/682667 (executing program) 2021/12/22 08:41:34 fetching corpus: 14800, signal 422315/683685 (executing program) 2021/12/22 08:41:34 fetching corpus: 14850, signal 422941/684679 (executing program) 2021/12/22 08:41:34 fetching corpus: 14900, signal 423514/685666 (executing program) 2021/12/22 08:41:35 fetching corpus: 14950, signal 423868/686564 (executing program) 2021/12/22 08:41:35 fetching corpus: 15000, signal 424429/687547 (executing program) 2021/12/22 08:41:35 fetching corpus: 15050, signal 425207/688612 (executing program) 2021/12/22 08:41:35 fetching corpus: 15100, signal 425525/689524 (executing program) 2021/12/22 08:41:35 fetching corpus: 15150, signal 425996/690462 (executing program) 2021/12/22 08:41:35 fetching corpus: 15200, signal 426351/691389 (executing program) 2021/12/22 08:41:35 fetching corpus: 15250, signal 426810/692326 (executing program) 2021/12/22 08:41:35 fetching corpus: 15300, signal 427239/693311 (executing program) 2021/12/22 08:41:35 fetching corpus: 15350, signal 427753/694271 (executing program) 2021/12/22 08:41:35 fetching corpus: 15400, signal 428078/695193 (executing program) 2021/12/22 08:41:35 fetching corpus: 15450, signal 428516/696164 (executing program) 2021/12/22 08:41:35 fetching corpus: 15500, signal 429105/697144 (executing program) 2021/12/22 08:41:35 fetching corpus: 15550, signal 429603/698078 (executing program) 2021/12/22 08:41:35 fetching corpus: 15600, signal 430102/698979 (executing program) 2021/12/22 08:41:35 fetching corpus: 15650, signal 430406/699908 (executing program) 2021/12/22 08:41:35 fetching corpus: 15700, signal 430904/700805 (executing program) 2021/12/22 08:41:36 fetching corpus: 15750, signal 431247/701754 (executing program) 2021/12/22 08:41:36 fetching corpus: 15800, signal 431742/702673 (executing program) 2021/12/22 08:41:36 fetching corpus: 15850, signal 432064/703585 (executing program) 2021/12/22 08:41:36 fetching corpus: 15900, signal 432331/704476 (executing program) 2021/12/22 08:41:36 fetching corpus: 15950, signal 432812/705371 (executing program) 2021/12/22 08:41:36 fetching corpus: 16000, signal 433237/706271 (executing program) 2021/12/22 08:41:36 fetching corpus: 16050, signal 433725/707194 (executing program) 2021/12/22 08:41:36 fetching corpus: 16100, signal 434266/708156 (executing program) 2021/12/22 08:41:36 fetching corpus: 16150, signal 435057/709095 (executing program) 2021/12/22 08:41:36 fetching corpus: 16200, signal 435547/710011 (executing program) 2021/12/22 08:41:36 fetching corpus: 16250, signal 435875/710910 (executing program) 2021/12/22 08:41:36 fetching corpus: 16300, signal 436256/711798 (executing program) [ 71.123410][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.130546][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/22 08:41:36 fetching corpus: 16350, signal 436695/712647 (executing program) 2021/12/22 08:41:36 fetching corpus: 16400, signal 437238/713555 (executing program) 2021/12/22 08:41:36 fetching corpus: 16450, signal 437539/714488 (executing program) 2021/12/22 08:41:36 fetching corpus: 16500, signal 437919/715303 (executing program) 2021/12/22 08:41:36 fetching corpus: 16550, signal 438271/716214 (executing program) 2021/12/22 08:41:37 fetching corpus: 16600, signal 438654/717125 (executing program) 2021/12/22 08:41:37 fetching corpus: 16650, signal 439120/717997 (executing program) 2021/12/22 08:41:37 fetching corpus: 16700, signal 439552/718863 (executing program) 2021/12/22 08:41:37 fetching corpus: 16750, signal 440066/719767 (executing program) 2021/12/22 08:41:37 fetching corpus: 16800, signal 440557/720660 (executing program) 2021/12/22 08:41:37 fetching corpus: 16850, signal 440938/721513 (executing program) 2021/12/22 08:41:37 fetching corpus: 16900, signal 441500/722417 (executing program) 2021/12/22 08:41:37 fetching corpus: 16950, signal 442127/723340 (executing program) 2021/12/22 08:41:37 fetching corpus: 17000, signal 442486/724225 (executing program) 2021/12/22 08:41:37 fetching corpus: 17050, signal 442956/725098 (executing program) 2021/12/22 08:41:37 fetching corpus: 17100, signal 443296/725956 (executing program) 2021/12/22 08:41:37 fetching corpus: 17150, signal 443722/726817 (executing program) 2021/12/22 08:41:37 fetching corpus: 17200, signal 444056/727698 (executing program) 2021/12/22 08:41:37 fetching corpus: 17250, signal 444371/728529 (executing program) 2021/12/22 08:41:38 fetching corpus: 17300, signal 444897/729366 (executing program) 2021/12/22 08:41:38 fetching corpus: 17350, signal 445360/730246 (executing program) 2021/12/22 08:41:38 fetching corpus: 17400, signal 445755/731075 (executing program) 2021/12/22 08:41:38 fetching corpus: 17450, signal 446184/731919 (executing program) 2021/12/22 08:41:38 fetching corpus: 17500, signal 446555/732793 (executing program) 2021/12/22 08:41:38 fetching corpus: 17550, signal 446896/733670 (executing program) 2021/12/22 08:41:38 fetching corpus: 17600, signal 447360/734489 (executing program) 2021/12/22 08:41:38 fetching corpus: 17650, signal 447605/735335 (executing program) 2021/12/22 08:41:38 fetching corpus: 17700, signal 447922/736149 (executing program) 2021/12/22 08:41:38 fetching corpus: 17750, signal 448252/736985 (executing program) 2021/12/22 08:41:38 fetching corpus: 17800, signal 448601/737812 (executing program) 2021/12/22 08:41:38 fetching corpus: 17850, signal 448909/738651 (executing program) 2021/12/22 08:41:38 fetching corpus: 17900, signal 449486/739484 (executing program) 2021/12/22 08:41:38 fetching corpus: 17950, signal 449946/740312 (executing program) 2021/12/22 08:41:38 fetching corpus: 18000, signal 450233/741127 (executing program) 2021/12/22 08:41:38 fetching corpus: 18050, signal 450672/741922 (executing program) 2021/12/22 08:41:38 fetching corpus: 18100, signal 451214/742774 (executing program) 2021/12/22 08:41:38 fetching corpus: 18150, signal 451704/743611 (executing program) 2021/12/22 08:41:39 fetching corpus: 18200, signal 452201/744422 (executing program) 2021/12/22 08:41:39 fetching corpus: 18250, signal 452634/745235 (executing program) 2021/12/22 08:41:39 fetching corpus: 18300, signal 453001/746047 (executing program) 2021/12/22 08:41:39 fetching corpus: 18350, signal 453378/746845 (executing program) 2021/12/22 08:41:39 fetching corpus: 18400, signal 453768/747663 (executing program) 2021/12/22 08:41:39 fetching corpus: 18450, signal 454147/748466 (executing program) 2021/12/22 08:41:39 fetching corpus: 18500, signal 454468/749265 (executing program) 2021/12/22 08:41:39 fetching corpus: 18550, signal 455113/750005 (executing program) 2021/12/22 08:41:39 fetching corpus: 18600, signal 455513/750785 (executing program) 2021/12/22 08:41:39 fetching corpus: 18650, signal 455825/751569 (executing program) 2021/12/22 08:41:39 fetching corpus: 18700, signal 456261/752358 (executing program) 2021/12/22 08:41:39 fetching corpus: 18750, signal 456771/753156 (executing program) 2021/12/22 08:41:39 fetching corpus: 18800, signal 457059/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 18850, signal 457471/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 18900, signal 457774/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 18950, signal 458149/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19000, signal 458398/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19050, signal 458800/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19100, signal 459192/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19150, signal 459764/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19200, signal 460065/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19250, signal 460383/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19300, signal 461163/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19350, signal 461493/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19400, signal 462047/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19450, signal 462533/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19500, signal 462954/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19550, signal 463487/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19600, signal 463865/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19650, signal 464170/753918 (executing program) 2021/12/22 08:41:40 fetching corpus: 19700, signal 464475/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 19750, signal 464869/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 19800, signal 465195/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 19850, signal 465480/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 19900, signal 465840/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 19950, signal 466111/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20000, signal 466531/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20050, signal 467138/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20100, signal 467457/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20150, signal 467832/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20200, signal 468216/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20250, signal 468546/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20300, signal 468842/753918 (executing program) [ 76.243874][ T922] cfg80211: failed to load regulatory.db 2021/12/22 08:41:41 fetching corpus: 20350, signal 469135/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20400, signal 469642/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20450, signal 469992/753918 (executing program) 2021/12/22 08:41:41 fetching corpus: 20500, signal 470371/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20550, signal 470905/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20600, signal 471219/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20650, signal 471715/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20700, signal 472021/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20750, signal 472255/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20800, signal 472556/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20850, signal 472816/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20900, signal 473183/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 20950, signal 473680/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21000, signal 474147/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21050, signal 474765/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21100, signal 475038/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21150, signal 475397/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21200, signal 475742/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21250, signal 476016/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21300, signal 476343/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21350, signal 476739/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21400, signal 477056/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21450, signal 477516/753918 (executing program) 2021/12/22 08:41:42 fetching corpus: 21500, signal 477851/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21550, signal 478337/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21600, signal 478622/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21650, signal 479050/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21700, signal 479356/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21750, signal 479858/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21800, signal 480115/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21850, signal 480589/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21900, signal 480925/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 21950, signal 481367/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22000, signal 481761/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22050, signal 482144/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22100, signal 482652/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22150, signal 482872/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22200, signal 483142/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22250, signal 483531/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22300, signal 483875/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22350, signal 484208/753918 (executing program) 2021/12/22 08:41:43 fetching corpus: 22400, signal 484473/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22450, signal 484755/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22500, signal 485145/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22550, signal 485681/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22600, signal 485973/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22650, signal 486219/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22700, signal 486627/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22750, signal 486989/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22800, signal 487233/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22850, signal 487688/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22900, signal 488010/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 22950, signal 488408/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 23000, signal 488785/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 23050, signal 489084/753918 (executing program) 2021/12/22 08:41:44 fetching corpus: 23100, signal 489539/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23150, signal 489867/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23200, signal 490212/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23250, signal 490478/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23300, signal 490862/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23350, signal 491357/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23400, signal 491832/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23450, signal 492115/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23500, signal 492488/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23550, signal 492724/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23600, signal 493257/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23650, signal 493695/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23700, signal 494077/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23750, signal 494242/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23800, signal 494723/753918 (executing program) 2021/12/22 08:41:45 fetching corpus: 23850, signal 495171/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 23900, signal 495425/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 23950, signal 495642/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24000, signal 495951/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24050, signal 496258/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24100, signal 496682/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24150, signal 497033/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24200, signal 497346/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24250, signal 497614/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24300, signal 497928/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24350, signal 498276/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24400, signal 498521/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24450, signal 498849/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24500, signal 499400/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24550, signal 499903/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24600, signal 501077/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24650, signal 501409/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24700, signal 501757/753918 (executing program) 2021/12/22 08:41:46 fetching corpus: 24750, signal 502054/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 24800, signal 502356/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 24850, signal 502799/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 24900, signal 503167/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 24950, signal 503484/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25000, signal 503761/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25050, signal 504087/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25100, signal 504326/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25150, signal 504642/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25200, signal 504912/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25250, signal 505179/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25300, signal 505467/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25350, signal 505685/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25400, signal 505993/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25450, signal 506251/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25500, signal 506541/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25550, signal 506793/753918 (executing program) 2021/12/22 08:41:47 fetching corpus: 25600, signal 507097/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25650, signal 507354/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25700, signal 507786/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25750, signal 508102/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25800, signal 508353/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25850, signal 508647/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25900, signal 509069/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 25950, signal 509370/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26000, signal 509681/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26050, signal 509929/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26100, signal 510172/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26150, signal 510476/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26200, signal 510730/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26250, signal 511070/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26300, signal 511350/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26350, signal 511827/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26400, signal 512088/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26450, signal 512379/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26500, signal 512678/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26550, signal 512996/753918 (executing program) 2021/12/22 08:41:48 fetching corpus: 26600, signal 513227/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26650, signal 513493/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26700, signal 514010/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26750, signal 514383/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26800, signal 514815/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26850, signal 515086/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26900, signal 515461/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 26950, signal 515726/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27000, signal 516035/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27050, signal 516325/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27100, signal 517801/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27150, signal 518118/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27200, signal 518406/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27250, signal 518832/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27300, signal 519087/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27350, signal 519303/753918 (executing program) 2021/12/22 08:41:49 fetching corpus: 27400, signal 519529/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27450, signal 519771/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27500, signal 520010/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27550, signal 520255/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27600, signal 520559/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27650, signal 520808/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27700, signal 521091/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27750, signal 521403/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27800, signal 521606/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27850, signal 521933/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27900, signal 522230/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 27950, signal 522592/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 28000, signal 522841/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 28050, signal 523114/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 28100, signal 523489/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 28150, signal 523836/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 28200, signal 524136/753918 (executing program) 2021/12/22 08:41:50 fetching corpus: 28250, signal 524414/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28300, signal 524687/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28350, signal 524923/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28400, signal 525139/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28450, signal 525552/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28500, signal 525829/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28550, signal 526122/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28600, signal 526351/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28650, signal 526608/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28700, signal 526979/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28750, signal 527288/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28800, signal 527544/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28850, signal 527877/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28900, signal 528130/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 28950, signal 528772/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 29000, signal 529058/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 29050, signal 529350/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 29100, signal 529670/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 29150, signal 529979/753918 (executing program) 2021/12/22 08:41:51 fetching corpus: 29200, signal 530294/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29250, signal 530612/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29300, signal 530963/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29350, signal 531194/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29400, signal 531589/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29450, signal 531875/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29500, signal 532101/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29550, signal 532394/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29600, signal 532635/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29650, signal 532910/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29700, signal 533162/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29750, signal 533439/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29800, signal 533807/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29850, signal 534005/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29900, signal 534299/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 29950, signal 534511/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 30000, signal 534744/753918 (executing program) 2021/12/22 08:41:52 fetching corpus: 30050, signal 535104/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30100, signal 535319/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30150, signal 535624/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30200, signal 535875/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30250, signal 536257/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30300, signal 536507/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30350, signal 536725/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30400, signal 536993/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30450, signal 537354/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30500, signal 537590/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30550, signal 537906/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30600, signal 538195/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30650, signal 538408/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30700, signal 538637/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30750, signal 538903/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30800, signal 539185/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30850, signal 539440/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30900, signal 539692/753918 (executing program) 2021/12/22 08:41:53 fetching corpus: 30950, signal 539873/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31000, signal 540104/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31050, signal 540497/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31100, signal 540697/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31150, signal 540963/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31200, signal 541204/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31250, signal 541520/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31300, signal 541736/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31350, signal 542074/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31400, signal 542403/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31450, signal 542669/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31500, signal 542914/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31550, signal 543156/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31600, signal 543380/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31650, signal 543718/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31700, signal 544045/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31750, signal 544217/753918 (executing program) 2021/12/22 08:41:54 fetching corpus: 31800, signal 544536/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 31850, signal 544917/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 31900, signal 545169/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 31950, signal 545592/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32000, signal 545817/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32050, signal 546102/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32100, signal 546357/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32150, signal 546600/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32200, signal 546919/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32250, signal 547176/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32300, signal 547437/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32350, signal 547730/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32400, signal 548004/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32450, signal 548413/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32500, signal 548726/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32550, signal 549012/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32600, signal 549317/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32650, signal 549747/753918 (executing program) 2021/12/22 08:41:55 fetching corpus: 32700, signal 549952/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 32750, signal 550259/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 32800, signal 550551/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 32850, signal 550728/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 32900, signal 550913/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 32950, signal 551262/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33000, signal 551599/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33050, signal 551880/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33100, signal 552184/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33150, signal 552538/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33200, signal 552749/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33250, signal 553019/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33300, signal 553213/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33350, signal 553757/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33400, signal 553954/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33450, signal 554146/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33500, signal 554406/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33550, signal 554572/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33600, signal 554920/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33650, signal 555246/753918 (executing program) 2021/12/22 08:41:56 fetching corpus: 33700, signal 555610/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 33750, signal 555970/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 33800, signal 556160/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 33850, signal 556431/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 33900, signal 556651/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 33950, signal 556918/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34000, signal 557189/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34050, signal 557448/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34100, signal 557650/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34150, signal 558075/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34200, signal 558295/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34250, signal 558464/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34300, signal 558767/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34350, signal 558953/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34400, signal 559235/753918 (executing program) 2021/12/22 08:41:57 fetching corpus: 34450, signal 559531/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34500, signal 559697/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34550, signal 560084/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34600, signal 560379/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34650, signal 560598/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34700, signal 560867/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34750, signal 561134/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34800, signal 561399/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34850, signal 561727/753918 (executing program) 2021/12/22 08:41:58 fetching corpus: 34900, signal 561981/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 34950, signal 562250/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35000, signal 562470/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35050, signal 562691/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35100, signal 562903/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35150, signal 563059/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35200, signal 563261/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35250, signal 563460/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35300, signal 563643/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35350, signal 563944/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35400, signal 564170/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35450, signal 564522/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35500, signal 564700/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35550, signal 564967/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35600, signal 565312/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35650, signal 565526/753918 (executing program) 2021/12/22 08:41:59 fetching corpus: 35700, signal 565846/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 35750, signal 566128/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 35800, signal 566369/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 35850, signal 566683/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 35900, signal 566867/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 35950, signal 567122/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 36000, signal 567307/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 36050, signal 567642/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 36100, signal 567903/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 36150, signal 568143/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 36200, signal 568388/753918 (executing program) 2021/12/22 08:42:00 fetching corpus: 36250, signal 568761/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36300, signal 569006/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36350, signal 569266/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36400, signal 569505/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36450, signal 569753/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36500, signal 569998/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36550, signal 570229/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36600, signal 570444/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36650, signal 570739/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36700, signal 570982/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36750, signal 571176/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36800, signal 571449/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36850, signal 571651/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36900, signal 571946/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 36950, signal 572238/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 37000, signal 572589/753918 (executing program) 2021/12/22 08:42:01 fetching corpus: 37050, signal 572864/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37100, signal 573176/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37150, signal 573452/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37200, signal 573673/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37250, signal 573919/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37300, signal 574168/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37350, signal 574520/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37400, signal 574724/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37450, signal 574938/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37500, signal 575130/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37550, signal 575403/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37600, signal 575590/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37650, signal 575773/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37700, signal 575971/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37750, signal 576149/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37800, signal 576414/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37850, signal 576667/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37900, signal 576900/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 37950, signal 577164/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 38000, signal 577363/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 38050, signal 577552/753918 (executing program) 2021/12/22 08:42:02 fetching corpus: 38100, signal 577775/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38150, signal 577990/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38200, signal 578169/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38250, signal 578377/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38300, signal 578636/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38350, signal 578815/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38400, signal 579060/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38450, signal 579242/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38500, signal 579459/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38550, signal 579856/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38600, signal 580089/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38650, signal 580378/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38700, signal 580586/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38750, signal 580842/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38800, signal 581094/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38850, signal 581238/753918 (executing program) 2021/12/22 08:42:03 fetching corpus: 38900, signal 581465/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 38950, signal 581725/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39000, signal 581959/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39050, signal 582145/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39100, signal 582334/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39150, signal 582599/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39200, signal 582760/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39250, signal 582964/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39300, signal 583155/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39350, signal 583513/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39400, signal 583750/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39450, signal 584092/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39500, signal 584297/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39550, signal 584487/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39600, signal 584671/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39650, signal 585052/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39700, signal 585287/753918 (executing program) 2021/12/22 08:42:04 fetching corpus: 39750, signal 585531/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 39800, signal 585759/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 39850, signal 585951/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 39900, signal 586286/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 39950, signal 586598/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40000, signal 586754/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40050, signal 587001/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40100, signal 587159/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40150, signal 587398/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40200, signal 587640/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40250, signal 587958/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40300, signal 588453/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40350, signal 588776/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40400, signal 589056/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40450, signal 589263/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40500, signal 589477/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40550, signal 589690/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40600, signal 589910/753918 (executing program) 2021/12/22 08:42:05 fetching corpus: 40650, signal 590206/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 40700, signal 590414/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 40750, signal 590735/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 40800, signal 590944/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 40850, signal 591149/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 40900, signal 591318/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 40950, signal 591540/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41000, signal 591728/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41050, signal 591896/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41100, signal 592166/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41150, signal 592399/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41200, signal 592652/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41250, signal 592877/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41300, signal 593083/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41350, signal 593302/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41400, signal 593466/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41450, signal 593679/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41500, signal 593844/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41550, signal 594056/753918 (executing program) 2021/12/22 08:42:06 fetching corpus: 41600, signal 594400/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41650, signal 594590/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41700, signal 594754/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41750, signal 594947/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41800, signal 595152/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41850, signal 595412/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41900, signal 595548/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 41950, signal 595819/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42000, signal 596223/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42050, signal 596430/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42100, signal 596644/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42150, signal 596945/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42200, signal 597155/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42250, signal 597420/753918 (executing program) 2021/12/22 08:42:07 fetching corpus: 42300, signal 597678/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42350, signal 597913/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42400, signal 598149/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42450, signal 598487/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42500, signal 598644/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42550, signal 598835/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42600, signal 599062/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42650, signal 599321/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42700, signal 599532/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42750, signal 599746/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42800, signal 599938/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42850, signal 600281/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42900, signal 600558/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 42950, signal 600818/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 43000, signal 601049/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 43050, signal 601254/753918 (executing program) 2021/12/22 08:42:08 fetching corpus: 43100, signal 601433/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43150, signal 601616/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43200, signal 601820/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43250, signal 602018/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43300, signal 602273/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43350, signal 602427/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43400, signal 602714/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43450, signal 602908/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43500, signal 603035/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43550, signal 603258/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43600, signal 603528/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43650, signal 603697/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43700, signal 603932/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43750, signal 604120/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43800, signal 604319/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43850, signal 604596/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43900, signal 604759/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 43950, signal 605030/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 44000, signal 605280/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 44050, signal 605489/753918 (executing program) 2021/12/22 08:42:09 fetching corpus: 44100, signal 605679/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44150, signal 605846/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44200, signal 606050/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44250, signal 606259/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44300, signal 606448/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44350, signal 606606/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44400, signal 606828/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44450, signal 607029/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44500, signal 607237/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44550, signal 607500/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44600, signal 607745/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44650, signal 607924/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44700, signal 608092/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44750, signal 608357/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44800, signal 608538/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44850, signal 608910/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44900, signal 609176/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 44950, signal 609400/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 45000, signal 609616/753918 (executing program) 2021/12/22 08:42:10 fetching corpus: 45050, signal 609964/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45100, signal 610189/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45150, signal 610431/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45200, signal 611286/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45250, signal 611562/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45300, signal 611769/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45350, signal 611968/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45400, signal 612147/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45450, signal 612293/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45500, signal 612507/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45550, signal 612831/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45600, signal 613047/753918 (executing program) 2021/12/22 08:42:11 fetching corpus: 45650, signal 613260/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 45700, signal 613469/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 45750, signal 613672/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 45800, signal 613861/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 45850, signal 614043/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 45900, signal 614230/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 45950, signal 614434/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46000, signal 614596/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46050, signal 614767/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46100, signal 614944/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46150, signal 615133/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46200, signal 615358/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46250, signal 615541/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46300, signal 615807/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46350, signal 615995/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46400, signal 616227/753918 (executing program) 2021/12/22 08:42:12 fetching corpus: 46450, signal 616430/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46500, signal 616659/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46550, signal 616900/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46600, signal 617069/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46650, signal 617225/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46700, signal 617402/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46750, signal 617685/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46800, signal 617832/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46850, signal 617999/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46900, signal 618149/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 46950, signal 618363/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47000, signal 618575/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47050, signal 618787/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47100, signal 618969/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47150, signal 619184/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47200, signal 619360/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47250, signal 619589/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47300, signal 619777/753918 (executing program) 2021/12/22 08:42:13 fetching corpus: 47350, signal 619998/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47400, signal 620248/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47450, signal 620516/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47500, signal 620704/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47550, signal 620843/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47600, signal 621029/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47650, signal 621233/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47700, signal 621420/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47750, signal 621706/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47800, signal 621856/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47850, signal 622022/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47900, signal 622165/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 47950, signal 622304/753918 (executing program) 2021/12/22 08:42:14 fetching corpus: 48000, signal 622468/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48050, signal 622684/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48100, signal 622832/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48150, signal 623020/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48200, signal 623247/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48250, signal 623438/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48300, signal 623639/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48350, signal 623793/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48400, signal 624009/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48450, signal 624211/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48500, signal 624502/753918 (executing program) 2021/12/22 08:42:15 fetching corpus: 48550, signal 624714/753918 (executing program) 2021/12/22 08:42:16 fetching corpus: 48600, signal 624868/753918 (executing program) 2021/12/22 08:42:16 fetching corpus: 48650, signal 625138/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 48700, signal 625280/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 48750, signal 625439/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 48800, signal 625628/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 48850, signal 625832/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 48900, signal 626047/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 48950, signal 626235/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49000, signal 626453/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49050, signal 626664/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49100, signal 626917/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49150, signal 627054/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49200, signal 627261/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49250, signal 627517/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49300, signal 627693/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49350, signal 627853/753929 (executing program) 2021/12/22 08:42:16 fetching corpus: 49400, signal 628036/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49450, signal 628273/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49500, signal 628472/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49550, signal 628755/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49600, signal 628942/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49650, signal 629139/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49700, signal 629284/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49750, signal 629465/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49800, signal 629663/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49850, signal 629877/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49900, signal 630044/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 49950, signal 630226/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50000, signal 630401/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50050, signal 630591/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50100, signal 630744/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50150, signal 630899/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50200, signal 631070/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50250, signal 631320/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50300, signal 631466/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50350, signal 631631/753929 (executing program) 2021/12/22 08:42:17 fetching corpus: 50400, signal 631762/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50450, signal 632005/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50500, signal 632174/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50550, signal 632319/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50600, signal 632471/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50650, signal 632670/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50700, signal 632911/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50750, signal 633073/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50800, signal 633231/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50850, signal 633486/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50900, signal 633735/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 50950, signal 633940/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 51000, signal 634100/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 51050, signal 634279/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 51100, signal 634565/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 51150, signal 634702/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 51200, signal 635023/753929 (executing program) 2021/12/22 08:42:18 fetching corpus: 51250, signal 635140/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51300, signal 635299/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51350, signal 635438/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51400, signal 635778/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51450, signal 635951/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51500, signal 636175/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51550, signal 636351/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51600, signal 636505/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51650, signal 636663/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51700, signal 636807/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51750, signal 637010/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51800, signal 637162/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51850, signal 637329/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51900, signal 637529/753929 (executing program) 2021/12/22 08:42:19 fetching corpus: 51950, signal 637647/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52000, signal 637818/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52050, signal 638004/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52100, signal 638144/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52150, signal 638340/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52200, signal 638472/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52250, signal 638692/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52300, signal 638901/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52350, signal 639087/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52400, signal 639336/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52450, signal 639532/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52500, signal 639745/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52550, signal 639889/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52600, signal 640066/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52650, signal 640227/753929 (executing program) 2021/12/22 08:42:20 fetching corpus: 52700, signal 640369/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 52750, signal 640560/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 52800, signal 640726/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 52850, signal 640949/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 52900, signal 641162/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 52950, signal 641346/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53000, signal 641518/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53050, signal 641731/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53100, signal 641869/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53150, signal 642041/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53200, signal 642278/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53250, signal 642454/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53300, signal 642689/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53350, signal 642867/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53400, signal 643020/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53450, signal 643219/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53500, signal 643340/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53550, signal 643470/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53600, signal 643750/753929 (executing program) 2021/12/22 08:42:21 fetching corpus: 53650, signal 643879/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 53700, signal 644091/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 53750, signal 644280/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 53800, signal 644504/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 53850, signal 644728/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 53900, signal 644878/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 53950, signal 645047/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54000, signal 645318/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54050, signal 645517/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54100, signal 645685/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54150, signal 646022/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54200, signal 646193/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54250, signal 646326/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54300, signal 646484/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54350, signal 646634/753929 (executing program) 2021/12/22 08:42:22 fetching corpus: 54400, signal 646860/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54450, signal 646993/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54500, signal 647172/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54550, signal 647386/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54600, signal 647565/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54650, signal 647734/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54700, signal 647890/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54750, signal 648092/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54800, signal 648225/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54850, signal 648390/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54900, signal 648537/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 54950, signal 648651/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 55000, signal 648831/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 55050, signal 649069/753929 (executing program) 2021/12/22 08:42:23 fetching corpus: 55100, signal 649230/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55150, signal 649383/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55200, signal 649533/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55250, signal 649701/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55300, signal 649891/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55350, signal 650034/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55400, signal 650168/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55450, signal 650336/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55500, signal 650441/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55550, signal 650639/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55600, signal 650843/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55650, signal 651030/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55700, signal 651199/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55750, signal 651345/753929 (executing program) 2021/12/22 08:42:24 fetching corpus: 55800, signal 651510/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 55850, signal 651624/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 55900, signal 651840/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 55950, signal 652012/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56000, signal 652166/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56050, signal 652337/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56100, signal 652483/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56150, signal 652655/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56200, signal 652827/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56250, signal 652969/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56300, signal 653111/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56350, signal 653258/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56400, signal 653408/753929 (executing program) 2021/12/22 08:42:25 fetching corpus: 56450, signal 653553/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56500, signal 653687/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56550, signal 653854/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56600, signal 654057/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56650, signal 654209/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56700, signal 654379/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56750, signal 654657/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56800, signal 654834/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56850, signal 655031/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56900, signal 655173/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 56950, signal 655322/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 57000, signal 655467/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 57050, signal 655614/753929 (executing program) 2021/12/22 08:42:26 fetching corpus: 57100, signal 655857/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57150, signal 656103/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57200, signal 656273/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57250, signal 656441/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57300, signal 656627/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57350, signal 656842/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57400, signal 657039/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57450, signal 657170/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57500, signal 657546/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57550, signal 657775/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57600, signal 658031/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57650, signal 658179/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57700, signal 658386/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57750, signal 658658/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57800, signal 658758/753929 (executing program) 2021/12/22 08:42:27 fetching corpus: 57850, signal 658943/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 57900, signal 659118/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 57950, signal 659323/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58000, signal 659508/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58050, signal 659696/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58100, signal 659917/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58150, signal 660327/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58200, signal 660483/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58250, signal 660667/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58300, signal 660814/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58350, signal 661046/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58400, signal 661207/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58450, signal 661360/753929 (executing program) 2021/12/22 08:42:28 fetching corpus: 58500, signal 661503/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58550, signal 661741/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58600, signal 661909/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58650, signal 662069/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58700, signal 662225/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58750, signal 662397/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58800, signal 662572/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58850, signal 662776/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58900, signal 662940/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 58950, signal 663058/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59000, signal 663266/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59050, signal 663675/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59100, signal 663823/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59150, signal 663995/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59200, signal 664153/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59250, signal 664282/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59300, signal 664493/753929 (executing program) 2021/12/22 08:42:29 fetching corpus: 59350, signal 664666/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59400, signal 664780/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59450, signal 664980/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59500, signal 665188/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59550, signal 665386/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59600, signal 665564/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59650, signal 665738/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59700, signal 665895/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59750, signal 666035/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59800, signal 666214/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59850, signal 666379/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59900, signal 666510/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 59950, signal 666752/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 60000, signal 666930/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 60050, signal 667079/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 60100, signal 667233/753929 (executing program) 2021/12/22 08:42:30 fetching corpus: 60150, signal 667410/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60200, signal 667538/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60250, signal 667768/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60300, signal 667924/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60350, signal 668036/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60400, signal 668206/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60450, signal 668376/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60500, signal 668561/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60550, signal 668746/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60600, signal 668904/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60650, signal 669015/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60700, signal 669174/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60750, signal 669334/753929 (executing program) 2021/12/22 08:42:31 fetching corpus: 60800, signal 669464/753931 (executing program) 2021/12/22 08:42:32 fetching corpus: 60850, signal 669645/753931 (executing program) 2021/12/22 08:42:32 fetching corpus: 60900, signal 669813/753931 (executing program) 2021/12/22 08:42:32 fetching corpus: 60950, signal 669922/753931 (executing program) 2021/12/22 08:42:32 fetching corpus: 61000, signal 670073/753931 (executing program) 2021/12/22 08:42:32 fetching corpus: 61050, signal 670228/753931 (executing program) 2021/12/22 08:42:32 fetching corpus: 61100, signal 670371/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61150, signal 670591/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61200, signal 670881/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61250, signal 671013/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61300, signal 671187/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61350, signal 671333/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61400, signal 671501/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61450, signal 671777/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61500, signal 671930/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61550, signal 672099/753932 (executing program) 2021/12/22 08:42:32 fetching corpus: 61600, signal 672272/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61650, signal 672434/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61700, signal 672592/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61750, signal 672745/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61800, signal 672902/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61850, signal 673076/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61900, signal 673263/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 61950, signal 673417/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62000, signal 673595/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62050, signal 673721/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62100, signal 673908/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62150, signal 674048/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62200, signal 674552/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62250, signal 674724/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62300, signal 674883/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62350, signal 675068/753932 (executing program) 2021/12/22 08:42:33 fetching corpus: 62400, signal 675297/753932 (executing program) 2021/12/22 08:42:34 fetching corpus: 62450, signal 675486/753932 (executing program) 2021/12/22 08:42:34 fetching corpus: 62500, signal 675602/753932 (executing program) 2021/12/22 08:42:34 fetching corpus: 62550, signal 675781/753932 (executing program) 2021/12/22 08:42:34 fetching corpus: 62600, signal 675980/753932 (executing program) 2021/12/22 08:42:34 fetching corpus: 62650, signal 676167/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 62700, signal 676367/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 62750, signal 676488/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 62800, signal 676638/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 62850, signal 676758/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 62900, signal 676903/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 62950, signal 677128/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63000, signal 677249/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63050, signal 677398/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63100, signal 677595/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63150, signal 677770/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63200, signal 677923/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63250, signal 678049/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63300, signal 678195/753933 (executing program) 2021/12/22 08:42:34 fetching corpus: 63350, signal 678317/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63400, signal 678448/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63450, signal 678604/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63500, signal 678796/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63550, signal 679026/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63600, signal 679191/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63650, signal 679331/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63700, signal 679508/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63750, signal 679610/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63800, signal 679720/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63850, signal 679833/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63900, signal 679999/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 63950, signal 680145/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64000, signal 680378/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64050, signal 680508/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64100, signal 680695/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64150, signal 680851/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64200, signal 680987/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64250, signal 681164/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64300, signal 681294/753933 (executing program) 2021/12/22 08:42:35 fetching corpus: 64350, signal 681423/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64400, signal 681687/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64450, signal 681855/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64500, signal 682104/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64550, signal 682295/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64600, signal 682470/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64650, signal 682629/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64700, signal 682769/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64750, signal 682919/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64800, signal 683050/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64850, signal 683200/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64900, signal 683403/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 64950, signal 683557/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 65000, signal 683664/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 65050, signal 683823/753933 (executing program) 2021/12/22 08:42:36 fetching corpus: 65100, signal 683941/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65150, signal 684139/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65200, signal 684288/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65250, signal 684490/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65300, signal 684603/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65350, signal 684768/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65400, signal 684914/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65450, signal 685059/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65500, signal 685191/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65550, signal 685312/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65600, signal 685494/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65650, signal 685670/753933 (executing program) 2021/12/22 08:42:37 fetching corpus: 65700, signal 686099/753934 (executing program) 2021/12/22 08:42:37 fetching corpus: 65750, signal 686256/753934 (executing program) 2021/12/22 08:42:37 fetching corpus: 65800, signal 686373/753934 (executing program) 2021/12/22 08:42:37 fetching corpus: 65850, signal 686537/753934 (executing program) 2021/12/22 08:42:37 fetching corpus: 65900, signal 686637/753934 (executing program) 2021/12/22 08:42:37 fetching corpus: 65950, signal 686768/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66000, signal 686906/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66050, signal 687043/753934 (executing program) [ 132.563064][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.569421][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/22 08:42:38 fetching corpus: 66100, signal 687181/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66150, signal 687328/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66200, signal 687456/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66250, signal 687572/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66300, signal 687724/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66350, signal 687868/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66400, signal 688020/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66450, signal 688149/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66500, signal 688270/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66550, signal 688433/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66600, signal 688549/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66650, signal 688668/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66700, signal 688882/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66750, signal 689030/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66800, signal 689166/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66850, signal 689301/753934 (executing program) 2021/12/22 08:42:38 fetching corpus: 66900, signal 689494/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 66950, signal 689624/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67000, signal 689785/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67050, signal 689921/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67100, signal 690024/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67150, signal 690167/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67200, signal 690390/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67250, signal 690507/753934 (executing program) 2021/12/22 08:42:39 fetching corpus: 67300, signal 690718/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67350, signal 690866/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67400, signal 691048/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67450, signal 691178/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67500, signal 691314/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67550, signal 691494/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67600, signal 691734/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67650, signal 691919/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67700, signal 692043/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67750, signal 692229/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67800, signal 692378/753935 (executing program) 2021/12/22 08:42:39 fetching corpus: 67850, signal 692500/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 67900, signal 692625/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 67950, signal 692734/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68000, signal 692855/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68050, signal 693040/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68100, signal 693229/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68150, signal 693373/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68200, signal 693559/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68250, signal 693689/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68300, signal 693836/753935 (executing program) 2021/12/22 08:42:40 fetching corpus: 68350, signal 694019/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68400, signal 694175/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68450, signal 694324/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68500, signal 694460/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68550, signal 694600/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68600, signal 694767/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68650, signal 694910/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68700, signal 695019/753937 (executing program) 2021/12/22 08:42:40 fetching corpus: 68750, signal 695201/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 68800, signal 695363/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 68850, signal 695476/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 68900, signal 695579/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 68950, signal 695684/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69000, signal 695826/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69050, signal 695973/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69100, signal 696111/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69150, signal 696259/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69200, signal 696363/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69250, signal 696494/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69300, signal 696642/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69350, signal 696735/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69400, signal 696910/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69450, signal 697051/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69500, signal 697173/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69550, signal 697277/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69600, signal 697457/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69650, signal 697592/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69700, signal 697748/753937 (executing program) 2021/12/22 08:42:41 fetching corpus: 69750, signal 697873/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 69800, signal 698067/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 69850, signal 698175/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 69900, signal 698425/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 69950, signal 698627/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70000, signal 698783/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70050, signal 698913/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70100, signal 699029/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70150, signal 699160/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70200, signal 699330/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70250, signal 699505/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70300, signal 699645/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70350, signal 699814/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70400, signal 699954/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70450, signal 700103/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70500, signal 700263/753937 (executing program) 2021/12/22 08:42:42 fetching corpus: 70550, signal 700369/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70600, signal 700527/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70650, signal 700768/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70700, signal 700950/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70750, signal 701144/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70800, signal 701442/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70850, signal 701598/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70900, signal 701742/753937 (executing program) 2021/12/22 08:42:43 fetching corpus: 70950, signal 701877/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71000, signal 702017/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71050, signal 702188/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71100, signal 702314/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71150, signal 702497/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71200, signal 702674/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71250, signal 702802/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71300, signal 702952/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71321, signal 703003/753939 (executing program) 2021/12/22 08:42:43 fetching corpus: 71321, signal 703003/753939 (executing program) 2021/12/22 08:42:45 starting 6 fuzzer processes 08:42:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1021, 0x0, 0x0) 08:42:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:42:45 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="070f080001"]}) 08:42:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000000)=@name, 0x10, 0x0, 0x8f}, 0x0) 08:42:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x4101, 0x0) 08:42:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x1004, 0x0, 0x0) [ 141.465324][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 141.614151][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.621320][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.629352][ T3631] device bridge_slave_0 entered promiscuous mode [ 141.651543][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.658678][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.666502][ T3631] device bridge_slave_1 entered promiscuous mode [ 141.721156][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.736582][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.785284][ T3631] team0: Port device team_slave_0 added [ 141.795347][ T3631] team0: Port device team_slave_1 added [ 141.856117][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 141.865025][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.872832][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.900821][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.927356][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.934556][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.961992][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.982945][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 142.039041][ T3631] device hsr_slave_0 entered promiscuous mode [ 142.045903][ T3631] device hsr_slave_1 entered promiscuous mode [ 142.123808][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 142.145426][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.153634][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.161508][ T3632] device bridge_slave_0 entered promiscuous mode [ 142.174632][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.181723][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.189452][ T3632] device bridge_slave_1 entered promiscuous mode [ 142.201789][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.208931][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.217327][ T3633] device bridge_slave_0 entered promiscuous mode [ 142.227579][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.235011][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.243093][ T3633] device bridge_slave_1 entered promiscuous mode [ 142.281260][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.313891][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.324404][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.340575][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.392600][ T3632] team0: Port device team_slave_0 added [ 142.404604][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.412840][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.420593][ T3634] device bridge_slave_0 entered promiscuous mode [ 142.440555][ T3633] team0: Port device team_slave_0 added [ 142.449376][ T3632] team0: Port device team_slave_1 added [ 142.456664][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.464138][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.472306][ T3634] device bridge_slave_1 entered promiscuous mode [ 142.484578][ T3633] team0: Port device team_slave_1 added [ 142.530179][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.537609][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.564035][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.582379][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.600702][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.607786][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.634020][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.648079][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.658442][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.665758][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.691929][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.726707][ T3631] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 142.736867][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.744312][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.770637][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.797895][ T3634] team0: Port device team_slave_0 added [ 142.804196][ T3631] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 142.825025][ T3632] device hsr_slave_0 entered promiscuous mode [ 142.832023][ T3632] device hsr_slave_1 entered promiscuous mode [ 142.838598][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.846428][ T3632] Cannot create hsr debugfs directory [ 142.855276][ T3634] team0: Port device team_slave_1 added [ 142.866203][ T3631] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 142.889820][ T3631] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 142.901643][ T3633] device hsr_slave_0 entered promiscuous mode [ 142.908275][ T3633] device hsr_slave_1 entered promiscuous mode [ 142.915309][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.923212][ T3633] Cannot create hsr debugfs directory [ 142.929035][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.936194][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.962807][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.975704][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.982803][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.008833][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.093194][ T3634] device hsr_slave_0 entered promiscuous mode [ 143.099779][ T3634] device hsr_slave_1 entered promiscuous mode [ 143.106782][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.115829][ T3634] Cannot create hsr debugfs directory [ 143.301650][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.314942][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.325432][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.335113][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.353891][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 143.366714][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.375953][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.389919][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.409614][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.418814][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.427747][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.435022][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.442374][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 143.460203][ T3632] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.474278][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.483384][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.492052][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.500341][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.507426][ T3666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.515272][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.521526][ T3664] Bluetooth: hci2: command 0x0409 tx timeout [ 143.531495][ T3667] Bluetooth: hci1: command 0x0409 tx timeout [ 143.546195][ T3632] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.558189][ T3632] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.569309][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.578810][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.588208][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.602106][ T3666] Bluetooth: hci3: command 0x0409 tx timeout [ 143.622094][ T3632] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.636322][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.644875][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.654012][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.662721][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.671082][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.700708][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.709833][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.720663][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.729675][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.740685][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.758916][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.770102][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.804866][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.812508][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.819964][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.852786][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.866729][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.891573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.899540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.914111][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.922910][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.931406][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.938466][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.954380][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.962470][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.971121][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.991552][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.000135][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.009507][ T137] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.016621][ T137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.025374][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.034316][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.043153][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.052171][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.060459][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.069266][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.077644][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.086355][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.096065][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.120871][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.145148][ T3631] device veth0_vlan entered promiscuous mode [ 144.156804][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.166570][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.175515][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.185855][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.197019][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.205059][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.215297][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.228330][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.246728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.254515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.271143][ T3631] device veth1_vlan entered promiscuous mode [ 144.282068][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.296269][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.305488][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.313291][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.320661][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.329383][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.337893][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.344999][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.352603][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.360209][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.372577][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.382601][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.394844][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.406347][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.414826][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.429317][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.438468][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.445726][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.459578][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.468241][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.477021][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.484103][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.492261][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.518492][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.528057][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.537368][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.562519][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.570917][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.578008][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.585776][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.610003][ T3631] device veth0_macvtap entered promiscuous mode [ 144.631088][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.650445][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.659232][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.668270][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.676851][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.685585][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.694460][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.703279][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.711845][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.719960][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.728790][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.746381][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.754194][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.762747][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.771902][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.780297][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.789094][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.799954][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.818635][ T3631] device veth1_macvtap entered promiscuous mode [ 144.828678][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.847354][ T3634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.860997][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.880549][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.892319][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.900537][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.909608][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.918422][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.926996][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.960879][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.979123][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.987677][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.997688][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.005429][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.015178][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.024014][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.032415][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.040847][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.050517][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.059217][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.068304][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.076584][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.087257][ T3633] device veth0_vlan entered promiscuous mode [ 145.099726][ T3631] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.108850][ T3631] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.118098][ T3631] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.128282][ T3631] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.143934][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.152916][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.160347][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.170666][ T3633] device veth1_vlan entered promiscuous mode [ 145.197135][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.244786][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.257355][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.267663][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.278625][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.308081][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.317604][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.327095][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.336164][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.345662][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.354569][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.366233][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.374213][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.384500][ T3632] device veth0_vlan entered promiscuous mode [ 145.393978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.402312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.416024][ T3633] device veth0_macvtap entered promiscuous mode [ 145.427455][ T3634] device veth0_vlan entered promiscuous mode [ 145.446900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.455168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.463469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.475476][ T3633] device veth1_macvtap entered promiscuous mode [ 145.487881][ T3632] device veth1_vlan entered promiscuous mode [ 145.506448][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.518473][ T3634] device veth1_vlan entered promiscuous mode [ 145.519048][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.539127][ T3666] Bluetooth: hci0: command 0x041b tx timeout [ 145.543289][ T3632] device veth0_macvtap entered promiscuous mode [ 145.560433][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.572362][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.583798][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.591227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.604747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.614577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.624137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.633831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.644114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.653686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.663546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.673678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.685011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.702814][ T3634] device veth0_macvtap entered promiscuous mode [ 145.705613][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 145.715241][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 145.721949][ T3632] device veth1_macvtap entered promiscuous mode [ 145.731902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.739805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.748976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.757656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.766943][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.777652][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 145.781509][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.797259][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.807785][ T3634] device veth1_macvtap entered promiscuous mode [ 145.827241][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.836043][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.846991][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.858257][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.867426][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.878753][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.888212][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.900442][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.911601][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.922441][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.933649][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.945795][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.961311][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.963255][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.973022][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.981806][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.991230][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.011758][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.021958][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.033113][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.044804][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.066041][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.074816][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.084064][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.092178][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.100609][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.112314][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.124570][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.136208][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.148287][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.160769][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.173290][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.185156][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.195328][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.206095][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.216133][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.227243][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.238754][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.257473][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.269147][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.281417][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.290138][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.307384][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.316138][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.325207][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.334191][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.348258][ T3632] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.357600][ T3632] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.369615][ T3632] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.379090][ T3632] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:42:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/181, 0x1a, 0xb5, 0x1}, 0x20) 08:42:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) [ 146.592738][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.602814][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.623239][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.631219][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.669942][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.700917][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.709108][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:42:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) [ 146.718559][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.742276][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:42:52 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) [ 146.770662][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.785392][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.803194][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:42:52 executing program 0: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 146.880217][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.885806][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.890098][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.918182][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:42:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf2501"], 0x30}}, 0x0) [ 146.958462][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.980801][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:42:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@dev}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast2}}, 0xe8) [ 147.271743][ T3666] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 147.371543][ T137] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 147.522230][ T3666] usb 1-1: Using ep0 maxpacket: 16 [ 147.602290][ T32] Bluetooth: hci0: command 0x040f tx timeout [ 147.611583][ T137] usb 3-1: Using ep0 maxpacket: 8 [ 147.661541][ T3666] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 147.670481][ T3666] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 147.680889][ T3666] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 147.762772][ T32] Bluetooth: hci2: command 0x040f tx timeout [ 147.769049][ T32] Bluetooth: hci1: command 0x040f tx timeout [ 147.811639][ T137] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 147.842401][ T3677] Bluetooth: hci3: command 0x040f tx timeout [ 147.851747][ T3666] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 147.860811][ T3666] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.869206][ T3666] usb 1-1: Product: syz [ 147.873487][ T3666] usb 1-1: Manufacturer: syz [ 147.878083][ T3666] usb 1-1: SerialNumber: syz [ 147.981768][ T137] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.990936][ T137] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.999379][ T137] usb 3-1: Product: syz [ 148.004837][ T137] usb 3-1: Manufacturer: syz [ 148.009498][ T137] usb 3-1: SerialNumber: syz [ 148.055229][ T137] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 148.221959][ T3666] usb 1-1: 0:2 : does not exist [ 148.260552][ T3677] usb 3-1: USB disconnect, device number 2 [ 148.264071][ T3666] usb 1-1: USB disconnect, device number 2 [ 149.681492][ T3677] Bluetooth: hci0: command 0x0419 tx timeout [ 149.852244][ T922] Bluetooth: hci1: command 0x0419 tx timeout [ 149.858329][ T922] Bluetooth: hci2: command 0x0419 tx timeout [ 149.921626][ T3677] Bluetooth: hci3: command 0x0419 tx timeout [ 170.201414][ T3715] chnl_net:caif_netlink_parms(): no params data found [ 170.247314][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.255896][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.265077][ T3715] device bridge_slave_0 entered promiscuous mode [ 170.273871][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.280959][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.289154][ T3715] device bridge_slave_1 entered promiscuous mode [ 170.309475][ T3715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.320788][ T3715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.348316][ T3715] team0: Port device team_slave_0 added [ 170.356197][ T3715] team0: Port device team_slave_1 added [ 170.375140][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.382363][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.409265][ T3715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.422489][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.429448][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.456555][ T3715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.482026][ T3715] device hsr_slave_0 entered promiscuous mode [ 170.488697][ T3715] device hsr_slave_1 entered promiscuous mode [ 170.495469][ T3715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.503441][ T3715] Cannot create hsr debugfs directory [ 170.578950][ T3715] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 170.588220][ T3715] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 170.597104][ T3715] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.606896][ T3715] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.626877][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.634133][ T3715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.642253][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.649326][ T3715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.696756][ T3715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.709990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.719687][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.733810][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.743308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 170.756805][ T3715] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.769253][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.778694][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.785774][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.801323][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.809987][ T922] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.817061][ T922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.836977][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.845825][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.863653][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.872450][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.884788][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.894856][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.916059][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.923629][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.936643][ T3715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.060536][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.081143][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.089446][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.097412][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.107314][ T3715] device veth0_vlan entered promiscuous mode [ 171.119946][ T3715] device veth1_vlan entered promiscuous mode [ 171.140656][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.149170][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.157542][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.170420][ T3715] device veth0_macvtap entered promiscuous mode [ 171.180646][ T3715] device veth1_macvtap entered promiscuous mode [ 171.195789][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.207573][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.217801][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.228391][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.238212][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.248811][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.258849][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.270131][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.284077][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.292272][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.302451][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.314142][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.325000][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.335794][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.346886][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.356969][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.368197][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.378464][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.389227][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.400984][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.409273][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.418042][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.428874][ T3715] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.437734][ T3715] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.448308][ T3715] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.460484][ T3715] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.518144][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.530227][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.547599][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.564458][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.574822][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.586268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:43:17 executing program 5: socketpair(0xa, 0x2, 0x2, &(0x7f0000000640)) 08:43:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0189436, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x47f}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 08:43:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x0, 0x7}, 0x48) [ 172.172259][ T137] Bluetooth: hci5: command 0x0409 tx timeout [ 174.251982][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 176.332014][ T922] Bluetooth: hci5: command 0x040f tx timeout [ 178.411477][ T922] Bluetooth: hci5: command 0x0419 tx timeout [ 182.818519][ T3740] chnl_net:caif_netlink_parms(): no params data found [ 182.865078][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.872432][ T3740] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.880119][ T3740] device bridge_slave_0 entered promiscuous mode [ 182.890414][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.897600][ T3740] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.906130][ T3740] device bridge_slave_1 entered promiscuous mode [ 182.929357][ T3740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.943450][ T3740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.965113][ T3740] team0: Port device team_slave_0 added [ 182.974524][ T3740] team0: Port device team_slave_1 added [ 182.994416][ T3740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.001505][ T3740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.027451][ T3740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.042985][ T3740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.050026][ T3740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.076040][ T3740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.100936][ T3740] device hsr_slave_0 entered promiscuous mode [ 183.107892][ T3740] device hsr_slave_1 entered promiscuous mode [ 183.114505][ T3740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.122724][ T3740] Cannot create hsr debugfs directory [ 183.204267][ T3740] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.213955][ T3740] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.223833][ T3740] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.233760][ T3740] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.256140][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.263230][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.270618][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.277724][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.322928][ T3740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.337844][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.347681][ T3664] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.355650][ T3664] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.365818][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 183.379709][ T3740] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.392988][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.401239][ T922] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.408482][ T922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.419680][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.430235][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.437325][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.460571][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.472809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.492287][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.500679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.511695][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.522550][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.538490][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.546160][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.563610][ T3740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.583124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.607567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.616495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.624598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.634669][ T3740] device veth0_vlan entered promiscuous mode [ 183.646573][ T3740] device veth1_vlan entered promiscuous mode [ 183.671554][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.679851][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.688927][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.700745][ T3740] device veth0_macvtap entered promiscuous mode [ 183.710431][ T3740] device veth1_macvtap entered promiscuous mode [ 183.727071][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.737652][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.748029][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.759744][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.770510][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.783513][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.793854][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.804609][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.814848][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.825944][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.837349][ T3740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.847709][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.858927][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.869270][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.880798][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.890963][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.907039][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.917072][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.933719][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.947600][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.959006][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.969846][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.980884][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.993175][ T3740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.001076][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.010504][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.023130][ T3740] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.032149][ T3740] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.040829][ T3740] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.050071][ T3740] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.110792][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.127457][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.139720][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.153191][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.162767][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.173454][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:43:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000180)={0x1f, @none}, 0x8) 08:43:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffd, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000043c0), r0) creat(&(0x7f0000004400)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000005600)='ns/user\x00') 08:43:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3f) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 08:43:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/110, 0x6e}}], 0x1, 0x1042, 0x0) 08:43:29 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') 08:43:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@dmode}, {@block}]}) 08:43:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:43:29 executing program 4: sched_rr_get_interval(0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000004d40)='./file0\x00', 0x0, 0x0, &(0x7f0000004e80), 0x0, 0x0) setxattr(&(0x7f0000004f80)='./file0/../file0\x00', 0x0, &(0x7f0000005000)='@\xcf%@--+^*', 0x9, 0x2) syz_mount_image$nfs4(&(0x7f0000005040), &(0x7f0000005080)='.\x00', 0x9, 0x6, &(0x7f00000064c0)=[{&(0x7f00000050c0)="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", 0xf80, 0x9}, {&(0x7f00000060c0)="fe7162e4df9690b7e0d430bbc6a1f012ca1d8bed6eb17bf0cc3b05952ca1dd0ad62f3a9245e1f0229a4839425dbd4ef61cdee29f1f6ec6f6cec506e6a88d25ed8388933ddad608d1e6e6eebf527036fc7e0fe1453ed13b6d2774eebb48842d6a19078e840d93f33fa6f5d3b47aa01e93a056629d107c6174e2bd3a8cf3b38089653b88e28bde44324c2b695c7c6642d1f838a906c03a6770310ef05b99f11fd7033b0d57a522813516ddebbe9647d3fcd80e997fc0c03a5ae2b5084bdb3fa0ee8ce485f6339213f164f766fe4c89773f600d1378", 0xd4}, {&(0x7f0000006200)}, {&(0x7f0000006300)}, {&(0x7f00000063c0)="716086c01123c8b91f140c0d29e321682e234c85ffc5ce1c60e5787c168385aa54c39cdb8de1f7415397decc0ea8669e15713c36de486139e2d636c179bbd5e16070043f45db69668a31b7fbae6fd35bb1bd6dc9319b5af8507d29e417cdb7cc4b096dac304d8a6f7a239d5f92b98d03327e3b0f0ae0cf33", 0x78, 0x1000}, {&(0x7f0000006480)="215d5e0ecb02699e00840004d8b4", 0xe}], 0x1000000, &(0x7f0000006580)={[{'euid<'}, {'@\xcf%@--+^*'}, {'&\'&*'}]}) 08:43:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000080)=0x80) 08:43:29 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) 08:43:29 executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x202, 0x0) 08:43:29 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/229, 0xe5}], 0x1}}], 0x1, 0x40012142, 0x0) [ 184.801987][ T3677] Bluetooth: hci4: command 0x0409 tx timeout 08:43:30 executing program 2: syz_io_uring_setup(0x70c5, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:43:30 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 08:43:30 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)={0x0, 0x3938700}) 08:43:30 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1a}, 0x20) 08:43:30 executing program 0: r0 = io_uring_setup(0x66b8, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000029c0)=[r1], 0x1) 08:43:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5}, 0x48) 08:43:30 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000b80)={'ip6tnl0\x00', 0x0}) 08:43:30 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000010000f87facedd25b838c17e003000000000004000000dabed9d5f454124684c71191d059e9d4b4e61d54201534240157d978777aca78a7da062266cd422b7c5a70903054ed722dc9ddcb88d8fe5bf56ceb74070ebfb12eb72ea4f6e308e5779e5a52054c591c797bea1974e328c9f158cd8faed5920dc2dff8c29f852fe651317f0704e42ae2938968ea968de8560fa1f14e21a319dd66c2ff55b32872209fc55e96d54b1d74d82c398d36732985f2b9f934b0961968ef9cfa25"], 0x14}}, 0x0) 08:43:30 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_setup(0x30a1, &(0x7f0000003080)={0x0, 0xd972, 0x4}, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003100), &(0x7f0000003140)) socket$l2tp6(0xa, 0x2, 0x73) 08:43:30 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000004f40)) 08:43:30 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 08:43:30 executing program 2: r0 = io_uring_setup(0x6597, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 08:43:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000", 0xe) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:30 executing program 1: syz_io_uring_setup(0x54fa, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:43:30 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) 08:43:30 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/pn533', 0x0, 0x0) r0 = fork() r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/pn533', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) socket$can_j1939(0x1d, 0x2, 0x7) 08:43:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2250000000101090224fffffa0074980904e4ff11070103000905010200ffe000000905820224"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) 08:43:30 executing program 0: mq_open(&(0x7f000000dec0)='-\'-*#.]]:!{\x00', 0x0, 0x0, &(0x7f000000df00)) [ 185.393127][ C1] hrtimer: interrupt took 55871 ns 08:43:30 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:43:30 executing program 2: r0 = syz_io_uring_setup(0x389e, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0xffffffff, 0x0, &(0x7f0000000140)=[0xffffffffffffffff]}, 0x1) 08:43:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a5a000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 08:43:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:31 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:31 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) [ 185.700243][ T3823] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 185.781687][ T3665] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 186.032537][ T3665] usb 5-1: Using ep0 maxpacket: 8 08:43:31 executing program 3: r0 = io_uring_setup(0x797c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:43:31 executing program 2: socketpair(0x2, 0x2, 0x2, &(0x7f0000000000)) 08:43:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a5a000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 08:43:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) [ 186.162671][ T3665] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 186.171054][ T3665] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 186.184096][ T3665] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 186.212434][ T3665] usb 5-1: config 250 has no interface number 0 [ 186.248037][ T3665] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 186.274870][ T3665] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 186.285904][ T3665] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 36 [ 186.297615][ T3665] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 186.311461][ T3665] usb 5-1: config 250 interface 228 has no altsetting 0 [ 186.404291][ T3665] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.25 [ 186.441536][ T3665] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 186.471832][ T3665] usb 5-1: SerialNumber: syz [ 186.503408][ T3808] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.511131][ T3808] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.523186][ T3665] hub 5-1:250.228: bad descriptor, ignoring hub [ 186.529463][ T3665] hub: probe of 5-1:250.228 failed with error -5 [ 186.736779][ T3665] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 186.881571][ T137] Bluetooth: hci4: command 0x041b tx timeout [ 187.380277][ T3808] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 187.651878][ T3808] usb 5-1: Using ep0 maxpacket: 8 [ 187.791718][ T3845] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.798632][ T3845] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.012927][ T3845] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.019794][ T3845] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.071501][ C0] usblp0: nonzero read bulk status received: -71 [ 188.276312][ T137] usb 5-1: USB disconnect, device number 2 [ 188.286234][ T137] usblp0: removed 08:43:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a5a000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 08:43:34 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:34 executing program 3: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x30a1, &(0x7f0000003080), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003100), &(0x7f0000003140)) 08:43:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:34 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 08:43:34 executing program 2: getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 08:43:34 executing program 3: r0 = io_uring_setup(0x3a4, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:43:34 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) [ 188.998988][ T137] Bluetooth: hci4: command 0x040f tx timeout 08:43:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 08:43:34 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xd0010100}}, 0x0) 08:43:34 executing program 3: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x30a1, &(0x7f0000003080), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003100), &(0x7f0000003140)) [ 189.155904][ T922] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 189.411472][ T922] usb 5-1: Using ep0 maxpacket: 16 [ 189.531789][ T922] usb 5-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 189.540812][ T922] usb 5-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 189.550605][ T922] usb 5-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.562170][ T922] usb 5-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.572432][ T922] usb 5-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 189.661581][ T922] usb 5-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 189.670780][ T922] usb 5-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 189.679344][ T922] usb 5-1: Manufacturer: syz [ 189.731876][ T922] hub 5-1:255.0: USB hub found [ 189.991673][ T922] hub 5-1:255.0: config failed, can't read hub descriptor (err -22) [ 190.101540][ T922] usbhid 5-1:255.0: can't add hid device: -71 [ 190.108454][ T922] usbhid: probe of 5-1:255.0 failed with error -71 [ 190.152304][ T922] usb 5-1: USB disconnect, device number 3 08:43:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:35 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/partitions\x00', 0x0, 0x0) 08:43:35 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/pn533', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) 08:43:35 executing program 3: syz_io_uring_setup(0x30a1, &(0x7f0000003080), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003100), &(0x7f0000003140)) 08:43:35 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:36 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000100)={r5}) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 08:43:36 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x1}}) 08:43:36 executing program 3: syz_open_dev$swradio(&(0x7f0000001040), 0x0, 0x2) 08:43:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:36 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82c9d5f8"}, 0x0, 0x0, @planes=0x0}) [ 190.912224][ T3677] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 190.923809][ T922] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 191.121621][ T3664] Bluetooth: hci4: command 0x0419 tx timeout [ 191.168813][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 191.201606][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 191.291585][ T3677] usb 5-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 191.300783][ T3677] usb 5-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 191.310266][ T3677] usb 5-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.321542][ T3677] usb 5-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.331736][ T3677] usb 5-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 191.351605][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 191.361793][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 191.371179][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.382710][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.392928][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 191.421923][ T3677] usb 5-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 191.431008][ T3677] usb 5-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 191.440508][ T3677] usb 5-1: Manufacturer: syz [ 191.482388][ T3677] hub 5-1:255.0: USB hub found [ 191.491834][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 191.500911][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 191.509487][ T922] usb 1-1: Manufacturer: syz [ 191.567517][ T922] hub 1-1:255.0: USB hub found [ 191.741547][ T3677] hub 5-1:255.0: config failed, can't read hub descriptor (err -22) [ 191.821554][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 191.852390][ T3677] usbhid 5-1:255.0: can't add hid device: -71 [ 191.858581][ T3677] usbhid: probe of 5-1:255.0 failed with error -71 [ 191.892189][ T3677] usb 5-1: USB disconnect, device number 4 [ 191.921626][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 191.927819][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 191.988990][ T922] usb 1-1: USB disconnect, device number 3 08:43:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0xc00) 08:43:37 executing program 2: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:43:37 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000002100), 0x4) 08:43:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:37 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:37 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f0000004f40)) 08:43:37 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:37 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11454}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 08:43:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 08:43:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a5a000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') clone(0x800, &(0x7f00000000c0)="83e3a76c9f30e5e7cf8e02a806c74ef9", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 08:43:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:37 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xffffffff]}, 0x8}) 08:43:37 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 08:43:38 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 08:43:38 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 08:43:38 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x8, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af4a8628"}}) [ 192.701541][ T922] usb 1-1: new high-speed USB device number 4 using dummy_hcd 08:43:38 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x20, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 192.971955][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 193.091611][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 193.105197][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 193.126669][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.148104][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.161529][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 193.201596][ T3677] Bluetooth: hci4: command 0x0405 tx timeout [ 193.261696][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 193.270773][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 193.280363][ T922] usb 1-1: Manufacturer: syz [ 193.322313][ T922] hub 1-1:255.0: USB hub found [ 193.571599][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 193.683531][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 193.690375][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 193.722449][ T922] usb 1-1: USB disconnect, device number 4 [ 194.002304][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008615][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 08:43:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 08:43:39 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{&(0x7f0000000180)=@phonet, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, &(0x7f0000000300)=""/19, 0x13}}], 0x1, 0x0, &(0x7f00000003c0)) 08:43:39 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 08:43:39 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000080)) 08:43:39 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:39 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000002c0)="cc5f3074"}) 08:43:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:43:39 executing program 2: setrlimit(0x0, &(0x7f0000000c40)) 08:43:39 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001e40), 0xffffffffffffffff) syz_io_uring_setup(0x30a1, &(0x7f0000003080), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003100), &(0x7f0000003140)) 08:43:39 executing program 2: r0 = io_uring_setup(0x66b8, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0xb, 0x0, 0x0) 08:43:39 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf8562ff93a55cf2c, 0x10, r0, 0x8000000) [ 194.481552][ T922] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 194.741487][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 194.862327][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 194.871244][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 194.893057][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.905584][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 194.916277][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 195.012767][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 195.022759][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 195.031025][ T922] usb 1-1: Manufacturer: syz [ 195.072716][ T922] hub 1-1:255.0: USB hub found [ 195.331673][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 195.442205][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 195.448406][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 195.485154][ T922] usb 1-1: USB disconnect, device number 5 08:43:41 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:43:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 08:43:41 executing program 2: r0 = syz_io_uring_setup(0x1cc7, &(0x7f0000000180), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x10000000) 08:43:41 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 08:43:41 executing program 3: setrlimit(0x15, &(0x7f0000000000)) 08:43:41 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:41 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000004f40)) 08:43:41 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x24001, 0x0) 08:43:41 executing program 2: syz_io_uring_setup(0x30a1, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x12a}, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003100), &(0x7f0000003140)) 08:43:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000034040)={0x0, 0x0, &(0x7f0000034000)={&(0x7f0000033cc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:43:41 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 08:43:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) [ 196.185833][ T3990] can: request_module (can-proto-0) failed. 08:43:41 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:43:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_setup(0x30a1, &(0x7f0000003080)={0x0, 0x0, 0x4}, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, &(0x7f0000003140)) 08:43:41 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001e40), 0xffffffffffffffff) syz_io_uring_setup(0x30a1, &(0x7f0000003080)={0x0, 0xd972, 0x4}, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, &(0x7f0000003140)) 08:43:41 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001e40), r0) 08:43:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r0 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r0}) 08:43:42 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:42 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x10040) 08:43:42 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000158d4b"], 0x4c}}, 0x0) 08:43:42 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r0 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r0}) 08:43:42 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:43:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 08:43:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r0 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r0}) 08:43:42 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:42 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000180)={"25901bd8516aec580f47a6695ab94b1b543582db0e86b0a6e89fbbde1c3b"}) 08:43:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r1}) 08:43:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r1}) 08:43:43 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af4a8628"}}) 08:43:43 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r1}) 08:43:43 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f0000000140), 0x8) 08:43:43 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) 08:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:43 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:43 executing program 2: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @private2, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4458020a}) [ 198.231518][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd 08:43:43 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:43 executing program 2: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) [ 198.482177][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 198.624522][ T20] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 198.634234][ T20] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 198.643780][ T20] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.655063][ T20] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.665200][ T20] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 08:43:44 executing program 4: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x2007) 08:43:44 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x241}, 0x18) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b40400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) dup2(r2, r0) [ 198.764383][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 198.778156][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 198.794816][ T20] usb 1-1: Manufacturer: syz [ 198.842450][ T20] hub 1-1:255.0: USB hub found [ 199.102291][ T20] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 199.231636][ T20] usbhid 1-1:255.0: can't add hid device: -71 [ 199.237886][ T20] usbhid: probe of 1-1:255.0 failed with error -71 [ 199.281501][ T3677] Bluetooth: hci4: command 0x0405 tx timeout [ 199.282828][ T20] usb 1-1: USB disconnect, device number 6 08:43:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:45 executing program 2: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r1}) 08:43:45 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f00000004c0), 0x0) 08:43:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1c}}, 0x0) 08:43:45 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r1}) 08:43:45 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x200100, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 08:43:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000004dacbb"], 0x1c}}, 0x0) 08:43:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r1}) 08:43:45 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 199.955530][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 200.231439][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 200.362662][ T20] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 200.384176][ T20] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 200.393929][ T20] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.407235][ T20] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 200.417421][ T20] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 200.511961][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 200.521110][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 200.529403][ T20] usb 1-1: Manufacturer: syz [ 200.573264][ T20] hub 1-1:255.0: USB hub found [ 200.841753][ T20] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 200.951509][ T20] usbhid 1-1:255.0: can't add hid device: -71 [ 200.957757][ T20] usbhid: probe of 1-1:255.0 failed with error -71 [ 200.993211][ T20] usb 1-1: USB disconnect, device number 7 08:43:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) 08:43:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000003680)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 08:43:46 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:46 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:46 executing program 4: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000940)) pipe2(0x0, 0x0) 08:43:46 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f000000dc00), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000013540)={'wg0\x00'}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x20200) 08:43:46 executing program 2: openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:46 executing program 2: openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:47 executing program 3: connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) [ 201.641593][ T3677] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 201.891476][ T3677] usb 1-1: Using ep0 maxpacket: 16 [ 202.011578][ T3677] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 202.020811][ T3677] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 202.030497][ T3677] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.042057][ T3677] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 202.058517][ T3677] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 202.151711][ T3677] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 202.160776][ T3677] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 202.169146][ T3677] usb 1-1: Manufacturer: syz [ 202.212315][ T3677] hub 1-1:255.0: USB hub found [ 202.471559][ T3677] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 202.571614][ T3677] usbhid 1-1:255.0: can't add hid device: -71 [ 202.577998][ T3677] usbhid: probe of 1-1:255.0 failed with error -71 [ 202.612167][ T3677] usb 1-1: USB disconnect, device number 8 08:43:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:48 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pipe2(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000300)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) io_uring_setup(0x3ae8, &(0x7f00000001c0)={0x0, 0xae4a, 0x20, 0x1, 0x342, 0x0, r1}) 08:43:48 executing program 2: openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 08:43:48 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002180), 0xffffffffffffffff) 08:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:48 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:48 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001b00), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002180), 0xffffffffffffffff) 08:43:48 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 08:43:48 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0xc, 0x0, &(0x7f00000006c0)=[@release, @enter_looper], 0x1, 0x0, &(0x7f00000007c0)='6'}) 08:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 08:43:48 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) [ 203.290938][ T922] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 203.561460][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 203.691617][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 203.700616][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 203.709990][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.721132][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.731861][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 203.821649][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 203.831903][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 203.840080][ T922] usb 1-1: Manufacturer: syz [ 203.892989][ T922] hub 1-1:255.0: USB hub found [ 204.151560][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 204.251631][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 204.257822][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 204.296913][ T922] usb 1-1: USB disconnect, device number 9 08:43:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 08:43:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 08:43:50 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 08:43:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:50 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000013680)={0x0, 0x0, &(0x7f0000013640)={0x0}}, 0x0) 08:43:50 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000840)=0x3f) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000880)) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000900), 0x100, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000940)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x100000001) pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 08:43:50 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_setup(0x3ae8, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) [ 204.749554][ T4163] Zero length message leads to an empty skb 08:43:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:50 executing program 2: io_uring_setup(0x8000, &(0x7f0000000180)={0x0, 0x5c09, 0x19}) 08:43:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 205.011516][ T3677] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 205.251481][ T3677] usb 1-1: Using ep0 maxpacket: 16 [ 205.371571][ T3677] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 205.380542][ T3677] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 205.390180][ T3677] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.401732][ T3677] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.411934][ T3677] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 205.501647][ T3677] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 205.510745][ T3677] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 205.519559][ T3677] usb 1-1: Manufacturer: syz [ 205.572080][ T3677] hub 1-1:255.0: USB hub found [ 205.811590][ T3677] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 205.911709][ T3677] usbhid 1-1:255.0: can't add hid device: -71 [ 205.917903][ T3677] usbhid: probe of 1-1:255.0 failed with error -71 [ 205.952396][ T3677] usb 1-1: USB disconnect, device number 10 08:43:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:51 executing program 3: io_uring_setup(0x3ae8, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x1}) 08:43:51 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000002c0)) 08:43:51 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f00000001c0)) 08:43:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:51 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 08:43:51 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f000000de80), 0xffffffffffffffff) 08:43:51 executing program 2: io_uring_setup(0x5f2b, &(0x7f0000000080)) 08:43:51 executing program 4: socketpair(0x28, 0x0, 0x10000, &(0x7f00000002c0)) 08:43:52 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 08:43:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) [ 206.661306][ T922] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 206.921480][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 207.052148][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 207.061032][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 207.071098][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.082381][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.092530][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 207.191823][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 207.200903][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 207.209963][ T922] usb 1-1: Manufacturer: syz [ 207.253156][ T922] hub 1-1:255.0: USB hub found [ 207.511503][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 207.631577][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 207.637974][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 207.672427][ T922] usb 1-1: USB disconnect, device number 11 08:43:53 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:53 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000540), 0x571003, 0x0) 08:43:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 08:43:53 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:43:53 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 08:43:53 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) 08:43:53 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x3ae8, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x342, 0x0, r0}) 08:43:53 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) 08:43:53 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:43:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x24, r1, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x24}}, 0x0) 08:43:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) [ 208.326606][ T922] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 208.581496][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 208.701622][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 208.710594][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 208.720042][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.732651][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.743294][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 208.831659][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 208.840712][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 208.849741][ T922] usb 1-1: Manufacturer: syz [ 208.907031][ T922] hub 1-1:255.0: USB hub found [ 209.161755][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 209.301648][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 209.310175][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 209.353440][ T922] usb 1-1: USB disconnect, device number 12 08:43:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:55 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:43:55 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x50, 0x0, &(0x7f00000006c0)=[@release, @enter_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000007c0)='6'}) 08:43:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 08:43:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 08:43:55 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:55 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$dsp(r0, &(0x7f0000000100)=""/3, 0x3) 08:43:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 08:43:55 executing program 3: syz_open_dev$loop(&(0x7f00000000c0), 0x6, 0x0) 08:43:55 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x80200, 0x0) 08:43:55 executing program 3: pipe2(&(0x7f0000000980)={0xffffffffffffffff}, 0x0) connect$phonet_pipe(r0, 0x0, 0x5e06d76b) 08:43:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) [ 209.991503][ T3667] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 210.271548][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 210.421719][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 210.430676][ T3667] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 210.440525][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.452228][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.462565][ T3667] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 210.571780][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 210.581077][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 210.591761][ T3667] usb 1-1: Manufacturer: syz [ 210.632366][ T3667] hub 1-1:255.0: USB hub found [ 210.892623][ T3667] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 211.001572][ T3667] usbhid 1-1:255.0: can't add hid device: -71 [ 211.007758][ T3667] usbhid: probe of 1-1:255.0 failed with error -71 [ 211.052232][ T3667] usb 1-1: USB disconnect, device number 13 08:43:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:56 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000080)='./file0\x00') 08:43:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) 08:43:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 08:43:56 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x0, 0x2, &(0x7f0000001c80)=@raw=[@map_val], &(0x7f0000001cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:43:56 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0xc0380, 0x0) 08:43:56 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) 08:43:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000002cc0)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 08:43:57 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000080)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000140)) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x120, 0x0, &(0x7f00000005c0)=[@acquire_done={0x40106309, 0x3}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xa, 0x0, 0xc}, @flat=@weak_binder={0x77622a85, 0x1, 0x1}}, &(0x7f0000000240)={0x0, 0x18, 0x38}}}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x0, 0x2, 0x23}, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/215, 0xd7, 0x2, 0x31}}, &(0x7f0000000400)={0x0, 0x20, 0x38}}, 0x400}, @clear_death={0x400c630f, 0x3}, @request_death, @acquire={0x40046305, 0x3}, @enter_looper, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000500)={@flat=@weak_binder={0x77622a85, 0x0, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000440), 0x0, 0x1, 0x1d}, @ptr={0x70742a85, 0x1, &(0x7f0000000480)=""/117, 0x75, 0x1, 0x2b}}, &(0x7f0000000580)={0x0, 0x18, 0x40}}, 0x40}, @exit_looper], 0x7b, 0x0, &(0x7f0000000700)="54676f5968f89ff01e21387dc037f162dd7eb90a96c0ab95e96eb28f0755d4341a49e4ee9fa1d59b51571c664a4928ab0a5a1a414544864b61a96191d3d5c5b1dd9ad197c15ec1d21f3dcde676ecf8fd4689c68f5a2c1f4919c54c24899ffe8e4b8c0167aa71e687bfba6aa2a6cacf326cb740c89aae9c3ec2df98"}) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f00000007c0)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000840)=0x3f) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000880)) openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000900), 0x100, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f0000000940)=0x49f) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x100000001) pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) read$dsp(0xffffffffffffffff, &(0x7f0000000a00)=""/215, 0xd7) 08:43:57 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 08:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) [ 211.761504][ T3664] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 212.001561][ T3664] usb 1-1: Using ep0 maxpacket: 16 [ 212.121603][ T3664] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 212.130498][ T3664] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 212.140008][ T3664] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.156166][ T3664] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.166180][ T3664] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 212.251637][ T3664] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 212.260809][ T3664] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 212.269685][ T3664] usb 1-1: Manufacturer: syz [ 212.312280][ T3664] hub 1-1:255.0: USB hub found [ 212.571547][ T3664] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 212.671544][ T3664] usbhid 1-1:255.0: can't add hid device: -71 [ 212.677835][ T3664] usbhid: probe of 1-1:255.0 failed with error -71 [ 212.712516][ T3664] usb 1-1: USB disconnect, device number 14 08:43:58 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:43:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x954, 0x8, 0x0, 0x1, [{0x508, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x418, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x100, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x90, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b070dd109186d3db8db5f8c6fe3e3abdb889957326b3f954f161a1850a23debb"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "120bde4c3109eae6799a1ee4f3a67188daa9ee33d320eb1e1239666b689408b6"}, @WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x554, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6a704145b40fc3cac63884a789a247427c1001aa1ae8a8356b9d294c94505e35"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x164, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ac43ddca01c4f752849dbd094a28338703247283f07c203d1187df7c2b6895e4"}]}, {0x144, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f67c96e6ea1b4c58e48f7185428de2f7532c45501327d4963e7047dd23b64be4"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "86d1274699f14be6e4e0446a3511a272ea19b57ab017eb293ee976bbfe86a9af"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2ac43fade28e89fe0eb4e30b05f7db984ec79e22f69418a291446239ee132fee"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a408b73c3bd34bc485d40e9871a968aa42d1eda701b22f944421afd792227914"}]}, {0x4}]}]}, 0xec4}}, 0x0) 08:43:58 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 08:43:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000002cc0)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 08:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 08:43:58 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000001c0)) 08:43:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 08:43:58 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 08:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) 08:43:58 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:43:58 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) [ 213.381564][ T137] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 213.621510][ T137] usb 1-1: Using ep0 maxpacket: 16 [ 213.741589][ T137] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 213.750486][ T137] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 213.761094][ T137] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.772345][ T137] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.782385][ T137] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 213.871910][ T137] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 213.880992][ T137] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 213.889310][ T137] usb 1-1: Manufacturer: syz [ 213.942357][ T137] hub 1-1:255.0: USB hub found [ 214.201705][ T137] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 214.301561][ T137] usbhid 1-1:255.0: can't add hid device: -71 [ 214.301675][ T137] usbhid: probe of 1-1:255.0 failed with error -71 [ 214.352327][ T137] usb 1-1: USB disconnect, device number 15 08:44:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 08:44:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 08:44:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x954, 0x8, 0x0, 0x1, [{0x508, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x418, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x100, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x90, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b070dd109186d3db8db5f8c6fe3e3abdb889957326b3f954f161a1850a23debb"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "120bde4c3109eae6799a1ee4f3a67188daa9ee33d320eb1e1239666b689408b6"}, @WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x554, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6a704145b40fc3cac63884a789a247427c1001aa1ae8a8356b9d294c94505e35"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x164, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ac43ddca01c4f752849dbd094a28338703247283f07c203d1187df7c2b6895e4"}]}, {0x144, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f67c96e6ea1b4c58e48f7185428de2f7532c45501327d4963e7047dd23b64be4"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "86d1274699f14be6e4e0446a3511a272ea19b57ab017eb293ee976bbfe86a9af"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2ac43fade28e89fe0eb4e30b05f7db984ec79e22f69418a291446239ee132fee"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a408b73c3bd34bc485d40e9871a968aa42d1eda701b22f944421afd792227914"}]}, {0x4}]}]}, 0xec4}}, 0x10) 08:44:00 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:44:00 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0), 0x482, 0x0) 08:44:00 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:00 executing program 2: ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) 08:44:00 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000140)) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000840)=0x3f) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000880)) openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000900), 0x100, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000940)=0x49f) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x100000001) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 08:44:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='1', 0xa}], 0x1) 08:44:00 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x77359400}, 0x0) [ 215.071536][ T3667] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 215.331506][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 215.461671][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 215.470546][ T3667] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 215.484583][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.495998][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.506921][ T3667] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 215.592045][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 215.601097][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 215.610361][ T3667] usb 1-1: Manufacturer: syz [ 215.672308][ T3667] hub 1-1:255.0: USB hub found [ 215.921961][ T3667] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 216.031531][ T3667] usbhid 1-1:255.0: can't add hid device: -71 [ 216.037693][ T3667] usbhid: probe of 1-1:255.0 failed with error -71 [ 216.072200][ T3667] usb 1-1: USB disconnect, device number 16 08:44:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:01 executing program 2: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002480)=[{&(0x7f0000000200)="b9", 0x1}], 0x100040, 0x0) 08:44:01 executing program 4: r0 = io_uring_setup(0x6f29, &(0x7f0000002340)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 08:44:01 executing program 3: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getresuid(&(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)) 08:44:01 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:01 executing program 1: syz_mount_image$adfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)="a9a9bd", 0x3}, {0x0}, {&(0x7f0000000280)}, {0x0}, {0x0, 0x0, 0x2}], 0x0, 0x0) 08:44:01 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 08:44:02 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x9e50e3686acb207d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 08:44:02 executing program 5: r0 = syz_io_uring_setup(0x881, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:02 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 08:44:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{}, {0x6, 0x0, 0x99}]}) socket$inet_udp(0x2, 0x2, 0x0) 08:44:02 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6}, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) [ 216.628851][ T25] audit: type=1326 audit(1640162642.113:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4356 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f15e9165e99 code=0x0 [ 216.761672][ T3677] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 216.896948][ T3664] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 217.031469][ T3677] usb 1-1: Using ep0 maxpacket: 16 [ 217.171618][ T3677] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 217.180513][ T3677] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 217.190083][ T3664] usb 2-1: Using ep0 maxpacket: 8 [ 217.195354][ T3677] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.206736][ T3677] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.216954][ T3677] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 217.302125][ T3677] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 217.311507][ T3677] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 217.319674][ T3677] usb 1-1: Manufacturer: syz [ 217.374589][ T3677] hub 1-1:255.0: USB hub found [ 217.411645][ T3664] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 217.621823][ T3677] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 217.691406][ T3664] usb 2-1: string descriptor 0 read error: -22 [ 217.697657][ T3664] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.707265][ T3664] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.751728][ T3677] usbhid 1-1:255.0: can't add hid device: -71 [ 217.758651][ T3677] usbhid: probe of 1-1:255.0 failed with error -71 [ 217.766765][ T3664] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 217.823923][ T3677] usb 1-1: USB disconnect, device number 17 [ 217.956098][ T922] usb 2-1: USB disconnect, device number 2 08:44:03 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:03 executing program 5: r0 = syz_io_uring_setup(0x881, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:03 executing program 2: r0 = io_uring_setup(0x7737, &(0x7f0000002540)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, r1, r2], 0x3) 08:44:03 executing program 3: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x100000000000, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000700)=ANY=[]) 08:44:03 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x69}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 08:44:03 executing program 5: r0 = syz_io_uring_setup(0x881, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:03 executing program 2: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002480)=[{&(0x7f0000000100)="dda596d2fec8cf85646fa560eb125cf4486b630f8137cf5b144c4e61ab37b176c762d693191ac30de8a717d365dbedd84463c1c53ab0833dd0d4d62f59da82b9bb5b9a859cae72cec4a7fae0f1d7", 0x4e, 0x3}, {&(0x7f0000000180)="847e24bf263f4a280fc66b1ec0ebe72746694a3da3a16b02a3a2da45f3278643e6dd952ca2b9a6b5eff2d8bddd7b5e69f5d7725152730acb3c408f6b0cf86f3f", 0x40}], 0x0, 0x0) [ 218.112999][ T4368] loop3: detected capacity change from 0 to 264192 08:44:03 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x3}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) [ 218.192744][ T4368] ADFS-fs (loop3): error: can't find an ADFS filesystem on dev loop3. 08:44:03 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6}, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, 0x0) [ 218.431727][ T3677] usb 5-1: new high-speed USB device number 5 using dummy_hcd 08:44:04 executing program 1: clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:44:04 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000180)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:04 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.509178][ T7] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 218.562762][ T3664] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 218.691559][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 218.801734][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 218.811710][ T3664] usb 4-1: Using ep0 maxpacket: 8 [ 218.832701][ T3677] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.842629][ T3677] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.853524][ T3677] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 218.864041][ T3677] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 218.874337][ T3677] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 218.932073][ T3677] usb 5-1: language id specifier not provided by device, defaulting to English [ 218.951927][ T7] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 218.960806][ T7] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 218.970630][ T7] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.984488][ T7] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.003646][ T7] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 219.017103][ T3664] usb 4-1: unable to get BOS descriptor or descriptor too short [ 219.101756][ T3677] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.110835][ T3677] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.119303][ T3677] usb 5-1: Product: syz [ 219.124359][ T7] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 219.133681][ T3664] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 219.146823][ T3677] usb 5-1: SerialNumber: syz [ 219.151665][ T7] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 219.170254][ T7] usb 1-1: Manufacturer: syz [ 219.232451][ T7] hub 1-1:255.0: USB hub found [ 219.351625][ T3664] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.360871][ T3664] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.369188][ T3664] usb 4-1: Product: syz [ 219.373901][ T3664] usb 4-1: Manufacturer: syz [ 219.378608][ T3664] usb 4-1: SerialNumber: syz [ 219.401790][ T4379] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.427294][ T3664] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 219.451971][ T3677] cdc_ncm 5-1:1.0: bind() failure [ 219.462887][ T3677] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 219.469704][ T3677] cdc_ncm 5-1:1.1: bind() failure [ 219.478490][ T3677] usb 5-1: USB disconnect, device number 5 [ 219.551533][ T7] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 219.634063][ T3664] usb 4-1: USB disconnect, device number 2 [ 219.661695][ T7] usbhid 1-1:255.0: can't add hid device: -71 [ 219.668074][ T7] usbhid: probe of 1-1:255.0 failed with error -71 [ 219.703205][ T7] usb 1-1: USB disconnect, device number 18 08:44:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:05 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000180)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:05 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x7f, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x71, {{0xa, 0x24, 0x6, 0x0, 0x0, "f97cef9c77"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x795, 0x0, 0x40}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x3, 0xb1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x3, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x0, 0x1, 0x3, 0x0, 0x40}, 0xbd, &(0x7f00000002c0)={0x5, 0xf, 0xbd, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x9, 0x3f, 0xb9}, @ssp_cap={0x14, 0x10, 0xa, 0x7f, 0x2, 0x2, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x3f, 0x5}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x6, 0xf, 0x80, [0xf]}, @generic={0x80, 0x10, 0x7, "1a62b61cb54f886fe247fd952f5f2a9ce37545e95dc51c54498a476d7ea4a2cbf6b2198f63a071de969c703372a4198f91fb9592678477f70c8c68f416c10e0ef547081b419f7f6fa7c1c423c168b8121b5a58a7512e10aace134ad472b74784d9f3e3372c8dc6285b7220d26fbfa2e0bc1bf58f09c056ef64a0f72718"}]}, 0x1, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}]}) 08:44:05 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x725203, 0x0) 08:44:05 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:44:05 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000180)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:05 executing program 3: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 08:44:05 executing program 1: getresuid(&(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)) 08:44:05 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:05 executing program 1: io_uring_setup(0x800209a, &(0x7f00000002c0)) 08:44:05 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) [ 220.291562][ T922] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 220.351600][ T3667] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 220.381565][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 220.541496][ T922] usb 3-1: Using ep0 maxpacket: 8 [ 220.601561][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 220.621646][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 220.722031][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 220.733414][ T3667] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 220.743117][ T922] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.753013][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.764067][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.775228][ T922] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 220.785039][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.794872][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.804881][ T922] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 220.814932][ T20] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 220.824756][ T3667] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 220.837788][ T922] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 220.850794][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.865393][ T20] usb 5-1: config 0 descriptor?? [ 220.931679][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 220.940803][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 220.950059][ T3667] usb 1-1: Manufacturer: syz [ 220.992377][ T3667] hub 1-1:255.0: USB hub found [ 221.021650][ T922] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.031165][ T922] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.039619][ T922] usb 3-1: Product: syz [ 221.044150][ T922] usb 3-1: Manufacturer: syz [ 221.048752][ T922] usb 3-1: SerialNumber: syz [ 221.071717][ T4399] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.251747][ T3667] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 221.344559][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.352097][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.358973][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.366175][ T3667] usbhid 1-1:255.0: can't add hid device: -71 [ 221.373042][ T922] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 221.387546][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.394780][ T3667] usbhid: probe of 1-1:255.0 failed with error -71 [ 221.402581][ T922] usb 3-1: USB disconnect, device number 3 [ 221.409980][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.419164][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.426365][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.434915][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.449620][ T3667] usb 1-1: USB disconnect, device number 19 [ 221.459542][ T20] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 221.476955][ T20] acrux 0003:1A34:0802.0001: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 221.488242][ T20] acrux 0003:1A34:0802.0001: no inputs found [ 221.494421][ T20] acrux 0003:1A34:0802.0001: Failed to enable force feedback support, error: -19 08:44:07 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:07 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001"], 0x80}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x12, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 08:44:07 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:07 executing program 1: clone3(&(0x7f0000000300)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:44:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) 08:44:07 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 222.031578][ T3667] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 222.271505][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 222.391726][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 222.400745][ T3667] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 222.410552][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.421923][ T3667] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.432227][ T3667] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 222.522032][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 222.531183][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 222.540142][ T3667] usb 1-1: Manufacturer: syz [ 222.604684][ T3667] hub 1-1:255.0: USB hub found [ 222.861535][ T3667] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 222.961725][ T3667] usbhid 1-1:255.0: can't add hid device: -71 [ 222.967919][ T3667] usbhid: probe of 1-1:255.0 failed with error -71 [ 223.016064][ T3667] usb 1-1: USB disconnect, device number 20 08:44:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 08:44:08 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:08 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 08:44:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '!#'}}, 0x23) 08:44:08 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x200}, 0x0, 0x0, 0x0, 0x0) 08:44:08 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:08 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_io_uring_setup(0x3805, &(0x7f0000000600)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 08:44:08 executing program 1: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) clone3(&(0x7f00000003c0)={0x200000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/47, 0x2f, 0x0, 0x0}, 0x58) 08:44:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)) 08:44:08 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:08 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, 0x0) [ 223.731485][ T922] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 223.971487][ T922] usb 5-1: Using ep0 maxpacket: 16 08:44:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:14 executing program 2: clone3(&(0x7f0000000580)={0x2000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:44:14 executing program 1: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) 08:44:14 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:14 executing program 3: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x58) 08:44:14 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 229.411599][ T3677] usb 5-1: USB disconnect, device number 6 08:44:14 executing program 3: r0 = io_uring_setup(0x422c, &(0x7f0000000640)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 08:44:15 executing program 2: r0 = io_uring_setup(0x6f29, &(0x7f0000002340)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0xb8b0, 0x3, &(0x7f00000023c0), 0x8) 08:44:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18}, 0x48) 08:44:15 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:15 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, 0x0) 08:44:15 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) [ 229.871562][ T3677] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 230.131428][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 230.252493][ T3677] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.271415][ T3677] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.281190][ T3677] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 230.301446][ T3677] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.314164][ T3677] usb 5-1: config 0 descriptor?? [ 230.793061][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.799940][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.814993][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.825882][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.833742][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.840597][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.852654][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.860268][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.867395][ T3677] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 230.876544][ T3677] acrux 0003:1A34:0802.0002: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 230.887763][ T3677] acrux 0003:1A34:0802.0002: no inputs found [ 230.893807][ T3677] acrux 0003:1A34:0802.0002: Failed to enable force feedback support, error: -19 08:44:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:17 executing program 3: setgroups(0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0xee01, 0x0]) 08:44:17 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:17 executing program 1: r0 = syz_io_uring_setup(0x5b96, &(0x7f0000000040)={0x0, 0x6d0d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:44:17 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:17 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) 08:44:18 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 08:44:18 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 08:44:18 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 08:44:18 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:18 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 232.851542][ T3664] usb 5-1: reset high-speed USB device number 7 using dummy_hcd [ 232.871574][ T922] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 232.891689][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 232.971471][ T3666] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 233.111529][ T922] usb 4-1: Using ep0 maxpacket: 8 [ 233.111634][ T3664] usb 5-1: Using ep0 maxpacket: 16 [ 233.151819][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 233.211733][ T3666] usb 2-1: Using ep0 maxpacket: 8 [ 233.288528][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.299648][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.309682][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.311778][ T922] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 233.320387][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 233.330521][ T922] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 233.349555][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 233.362673][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 233.421701][ T7] usb 3-1: language id specifier not provided by device, defaulting to English [ 233.431641][ T3666] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 233.571704][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.581009][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.589477][ T7] usb 3-1: Product: syz [ 233.594001][ T7] usb 3-1: SerialNumber: syz [ 233.602110][ T922] usb 4-1: string descriptor 0 read error: -22 [ 233.608493][ T3666] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.617961][ T922] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.629475][ T3666] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.637923][ T922] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.646333][ T3666] usb 2-1: Product: syz [ 233.650555][ T3666] usb 2-1: Manufacturer: syz [ 233.656224][ T3666] usb 2-1: SerialNumber: syz [ 233.682387][ T4504] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.703784][ T3666] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 233.891647][ T7] cdc_ncm 3-1:1.0: bind() failure [ 233.899976][ T7] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 233.912057][ T7] cdc_ncm 3-1:1.1: bind() failure [ 233.920787][ T7] usb 3-1: USB disconnect, device number 4 [ 233.927253][ T922] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 233.932226][ T3677] usb 2-1: USB disconnect, device number 3 [ 233.955694][ T922] usb 4-1: USB disconnect, device number 3 08:44:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000001280)="dcbd", 0x2) 08:44:24 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:24 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:24 executing program 2: syz_mount_image$adfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f0000000580)=[{&(0x7f0000000080)="c7ecb9f9bb8159875e91c9210f9bc8d09f47085863ed069669dfe3014acd27ae4078dd99477d7371de6bfc1b1d545500bd772481df8547642a3143527c9e55b7", 0x40, 0x1ff}, {&(0x7f00000000c0)="df7a0db8cceb2205d2250c2c56c86a", 0xf, 0xce}, {&(0x7f0000000100)="a9a9bd382fb9a75a30", 0x9, 0x800}, {&(0x7f0000000140)="e35f23060eba9e0c0fcebf63c81a639731a379c5edf5250c725b2af0a4cec15ed4ede88d64311d78079263ea782b953fbf20d150d08cd40b10a51a6d1902891867", 0x41}, {&(0x7f00000001c0)="51936a07fda3084034bd752e6a0e6aa572165b64ac78a4359d5e848e252c203f1fbd9e04f80dc4237e893a25468aa62edcb1ceec1cae4a4b28a1b04f866e5172592f8c3f20e8730933df28c67276de794363005e68a602931d11c175cb21e3c96bb23078996531bf8cd832e1c7063acf65125eb1017af3c7b3ff2ef4664551dc8c172b4fa66f74b9fcb132bda9877bcd1538068b8984dca39f5963a4d9ef89209f5d0fdf8562519f14cc54adedd19d9cb1fe61", 0xb3, 0x4}, {&(0x7f0000000280)="c6cee9fe29637a7317c511ba452b65db3292536622b9cfa53246571905809999a2454c4b58ad4c8ef29cfd35a0d40d5373e068864f89ceda1f66e583b500b6794ac39e4b8dc9a62832696a88e6f932f3e7217b5759852b6b675938b004d75dde64ab019805b4097b00f1281e5444f65e3bbcf2aa401e79f81ab4598ed70b5a2fad3e4e8970ceaa1b7446aa83de44aa710197f0a030ac62135cb05540121c4ea52ceee6b4095d57889eea5677cbe43adaa88ea377f1c39d271af8fcddc2a25b7ceb93c28e80d5790567b5fa7f88fc65f9e44052ad8f8275572ef64b4efbbfe7b4b2f8", 0xe2, 0x5}, {&(0x7f0000000380)="4652753dd55e21b3eb026ab9ab303a25df7fcc6aa90202d2eb16ccb49ee67f260fc16790feaede5638ad54fb4481cfc9188289dec60a", 0x36, 0x9}, {&(0x7f0000000440)}, {&(0x7f0000000540)}], 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="267b282fff7f000073682c735061636b663a2a2927b72b75239f292c00"]) 08:44:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 08:44:24 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xc1, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x0, "f97cef9c7791"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x3}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x3, 0xb1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 238.588665][ T3664] usb 5-1: USB disconnect, device number 7 [ 238.624974][ T4517] loop2: detected capacity change from 0 to 8 08:44:24 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:24 executing program 3: getresuid(&(0x7f0000002380), &(0x7f00000023c0), 0x0) 08:44:24 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) 08:44:24 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x6d41, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0], 0x1) 08:44:24 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:24 executing program 2: io_uring_setup(0x6b9b, &(0x7f00000001c0)={0x0, 0x0, 0x8}) [ 238.921496][ T4381] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 238.951970][ T32] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 239.051919][ T3664] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 239.151500][ T32] usb 1-1: device descriptor read/64, error 18 [ 239.161556][ T4381] usb 2-1: Using ep0 maxpacket: 8 [ 239.291683][ T3664] usb 5-1: Using ep0 maxpacket: 16 [ 239.361601][ T4381] usb 2-1: config 1 interface 0 altsetting 193 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.380079][ T4381] usb 2-1: config 1 interface 0 has no altsetting 0 [ 239.411684][ T3664] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.422978][ T3664] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.431457][ T32] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 239.433145][ T3664] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 239.450201][ T3664] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.462277][ T3664] usb 5-1: config 0 descriptor?? [ 239.621766][ T4381] usb 2-1: string descriptor 0 read error: -22 [ 239.628174][ T4381] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.638330][ T4381] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.651584][ T32] usb 1-1: device descriptor read/64, error 18 [ 239.684416][ T4381] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 239.771575][ T32] usb usb1-port1: attempt power cycle [ 239.888968][ T4381] usb 2-1: USB disconnect, device number 4 [ 239.942806][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.949704][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.957363][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.965322][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.972667][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.981300][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.988803][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 239.995815][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 240.003232][ T3664] acrux 0003:1A34:0802.0003: unknown main item tag 0x0 [ 240.012087][ T3664] acrux 0003:1A34:0802.0003: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 240.023166][ T3664] acrux 0003:1A34:0802.0003: no inputs found [ 240.029141][ T3664] acrux 0003:1A34:0802.0003: Failed to enable force feedback support, error: -19 [ 240.145174][ T3666] usb 5-1: USB disconnect, device number 8 [ 240.221524][ T32] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 240.421815][ T32] usb 1-1: device descriptor read/8, error -61 08:44:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000001280)="dcbd", 0x2) 08:44:26 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/38) [ 240.692424][ T32] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 240.871587][ T32] usb 1-1: device descriptor read/8, error -61 [ 240.951561][ T3664] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 240.991755][ T32] usb usb1-port1: unable to enumerate USB device [ 241.191465][ T3664] usb 5-1: Using ep0 maxpacket: 16 [ 241.311824][ T3664] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.322848][ T3664] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.332887][ T3664] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 241.342299][ T3664] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.352379][ T3664] usb 5-1: config 0 descriptor?? 08:44:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:27 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:27 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x40, 0x0, 0x5, 0x7, @broadcast}, 0x10) 08:44:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:44:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:44:27 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/240, 0xf0) 08:44:27 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 08:44:27 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x7f, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0xc1, 0x3, 0x2, 0x6, 0x0, 0x71, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x795, 0x0, 0x40}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x6, 0x3, 0xb1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x3, 0x3, 0x1}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x200, 0x1, 0x3, 0x0, 0x40, 0x1}, 0xbd, &(0x7f00000002c0)={0x5, 0xf, 0xbd, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x9, 0x3f, 0xb9}, @ssp_cap={0x14, 0x10, 0xa, 0x7f, 0x2, 0x2, 0x0, 0x1ff, [0xff5f00, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x5, 0x3f, 0x5}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x6, 0xf, 0x80, [0xf]}, @generic={0x80, 0x10, 0x7, "1a62b61cb54f886fe247fd952f5f2a9ce37545e95dc51c54498a476d7ea4a2cbf6b2198f63a071de969c703372a4198f91fb9592678477f70c8c68f416c10e0ef547081b419f7f6fa7c1c423c168b8121b5a58a7512e10aace134ad472b74784d9f3e3372c8dc6285b7220d26fbfa2e0bc1bf58f09c056ef64a0f72718"}]}, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x437}}]}) 08:44:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 241.833912][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.840966][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.873593][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.890236][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.912483][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.926700][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.944365][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.961728][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.972045][ T3664] acrux 0003:1A34:0802.0004: unknown main item tag 0x0 [ 241.984110][ T3664] acrux 0003:1A34:0802.0004: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 241.995628][ T3664] acrux 0003:1A34:0802.0004: no inputs found [ 242.002952][ T3664] acrux 0003:1A34:0802.0004: Failed to enable force feedback support, error: -19 [ 242.071471][ T3666] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 242.084934][ T3664] usb 5-1: USB disconnect, device number 9 [ 242.100325][ T3677] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 242.291611][ T3677] usb 1-1: device descriptor read/64, error 18 [ 242.331594][ T3666] usb 2-1: Using ep0 maxpacket: 8 08:44:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000001280)="dcbd", 0x2) 08:44:28 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) [ 242.569653][ T3677] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 242.581868][ T3666] usb 2-1: config 1 interface 0 altsetting 193 bulk endpoint 0x3 has invalid maxpacket 1023 [ 242.614012][ T3666] usb 2-1: config 1 interface 0 altsetting 193 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 242.643970][ T3666] usb 2-1: config 1 interface 0 has no altsetting 0 [ 242.781482][ T3677] usb 1-1: device descriptor read/64, error 18 [ 242.811635][ T3666] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.820810][ T3666] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.829289][ T3666] usb 2-1: Product: syz [ 242.838796][ T3666] usb 2-1: Manufacturer: з [ 242.844199][ T3666] usb 2-1: SerialNumber: syz [ 242.871554][ T4381] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 242.880048][ T4557] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.901784][ T3677] usb usb1-port1: attempt power cycle [ 243.111592][ T4381] usb 5-1: Using ep0 maxpacket: 16 [ 243.201827][ T3666] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 243.220445][ T3666] usb 2-1: USB disconnect, device number 5 [ 243.231708][ T4381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.243374][ T4381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.254114][ T4381] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 243.263568][ T4381] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.275659][ T4381] usb 5-1: config 0 descriptor?? [ 243.311550][ T3677] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 243.491568][ T3677] usb 1-1: device descriptor read/8, error -61 [ 243.742466][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.749345][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.756885][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.764281][ T3677] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 243.772233][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.779106][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.786172][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.793501][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.800362][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.807545][ T4381] acrux 0003:1A34:0802.0005: unknown main item tag 0x0 [ 243.817185][ T4381] acrux 0003:1A34:0802.0005: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 243.828339][ T4381] acrux 0003:1A34:0802.0005: no inputs found [ 243.834501][ T4381] acrux 0003:1A34:0802.0005: Failed to enable force feedback support, error: -19 [ 243.951651][ T3677] usb 1-1: device descriptor read/8, error -61 [ 243.966269][ T32] usb 5-1: USB disconnect, device number 10 [ 244.071630][ T3677] usb usb1-port1: unable to enumerate USB device 08:44:30 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0, 0x5a}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x11}}], 0x2, 0x0) 08:44:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:44:30 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x5f}}], 0x1, 0x0) 08:44:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 08:44:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000027c0)=[{&(0x7f0000000040)="e96e7b86627fdf14105e5fde02a96a73e39a16a4b43e9a342ae07ce53cf101ab65aee430991ecb66e7c95471a5a967df69a6eee2f1618a1195ac4e4f2bc3e5aaf7a2bdf6c80912fe0ca8ae6969ec4f7a86d2dd828d6bf76584c16615d16d832e9205e893fbe256cbd0c50a0112c02127acbbb375bc8c85199aa58f17794bd91214d7371f0212dc5523cc9f3b4f0d7c35aa5b41aa75fe0c62a97d5a79fa5e9590b2918723afd6d0bb15d19dbc93eb02611a6e03db77fadfa7cad50168d0b2ca5a93e5121b562923172aab", 0xca}, {&(0x7f0000000140)="988c84c0f3bd160eca673d001557e815a9bdd7bb7bce3f221c86b6b81239a15af9a5057a389b73ff8681d8dbb02a1a654d1965c80602cf1e7c27d46e128ca531ea203cfd3743ed21df050f80e9f23928915438dba8d4214578d8ea7da8c24d45c9b772e603b116f58315327c1eaa3f051980604dd2d865b77b166136db18745eecfba0e450c3f4f8c727343f11cf5ce2e17d13c2dea7d05688a585fc495a9c8036014b8b7b2e717246f19dbab1f796183835033e380499b042b378903d6daf7718d2c9bed84d8e1373ed6e2413d627a3195081f92ac02d5253cf337b2cf2d57ffeea0739", 0xe4}, {&(0x7f0000000240)="5c5e2e6d3fe32e48387537332a17eb407fd6936ebc36b8295de1fad69229e0adbd90c5997d95a5b8d0ea3b0847ae54a8ee553c5841e9ea5f69f6a026af32eeee23ce94e961547d5a4cf5f371eab67180603f162f5ab24884c090216be74c927a10de54105e9a593002b5663aae828867968d545bb3cca91adc294dc7cf7138f4c5f8a0bc8a3cb1a6f0e2de4ce390eb7c0a708f1fa5f056136e60ae3b611135461f023f0b8c9cfb53e85eb7e50e5fd72574d7db37929eefd1054c5560add8835c0ef0bcd066792f968d82e167fa70acc88f3eadd8670e229d3f80189eaa2d1bf5fb3a544825df8c98725dc3ca", 0xec}, {&(0x7f0000000340)="16972571f916d27d3f14f393d753d7ac4e984ab853f5e241c442022c7d0d22e91ecfb329fe324ae44109599de4eedd8da7cc05f02e144b4e327436f40faec948e2c099e6e9661cd1f4c54c1fe6638959c9a6fab7e6d59c62e5beff8752b836569dc4f489aabafe1010454f560edfed91e97a3fe7e1045b1a18378beab450f968e9a434f67fbbe7d93ec88e3a262e6c999731feca54700ab5bfc3990008429eb05b114cae58cfc3de0c9f96e858857e03eb028b486bd0d00abb6088c5774164e154c347d7ad1d19412d3d089bb41c", 0xce}, {&(0x7f0000000440)="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", 0x249}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000002880)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 08:44:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000640)='\v', 0x1}], 0x1}}], 0x1, 0x8814) 08:44:30 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x844) 08:44:30 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) [ 245.033060][ T4381] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 245.101453][ T3666] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 245.301476][ T4381] usb 5-1: Using ep0 maxpacket: 16 [ 245.301548][ T3666] usb 1-1: device descriptor read/64, error 18 [ 245.451777][ T4381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.462799][ T4381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.473017][ T4381] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 245.482446][ T4381] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.495209][ T4381] usb 5-1: config 0 descriptor?? [ 245.581511][ T3666] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 245.771516][ T3666] usb 1-1: device descriptor read/64, error 18 [ 245.892175][ T3666] usb usb1-port1: attempt power cycle [ 246.071567][ T4381] usbhid 5-1:0.0: can't add hid device: -71 [ 246.077606][ T4381] usbhid: probe of 5-1:0.0 failed with error -71 [ 246.094896][ T4381] usb 5-1: USB disconnect, device number 11 [ 246.301529][ T3666] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 246.471529][ T3666] usb 1-1: device descriptor read/8, error -61 [ 246.741526][ T3666] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 246.911736][ T3666] usb 1-1: device descriptor read/8, error -61 [ 247.031818][ T3666] usb usb1-port1: unable to enumerate USB device 08:44:33 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f0000000600)={0xa, 0x4e28, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 08:44:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x0) 08:44:33 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 08:44:33 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) 08:44:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private1, 0xfffff3eb}) 08:44:33 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xe000) 08:44:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000300), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 08:44:33 executing program 1: socket$inet(0x2, 0xa, 0x80000001) 08:44:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) [ 248.136486][ T4616] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 248.181506][ T3667] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 248.233006][ T3664] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 248.421491][ T3664] usb 1-1: device descriptor read/64, error 18 [ 248.451609][ T3667] usb 5-1: Using ep0 maxpacket: 16 [ 248.581704][ T3667] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.592725][ T3667] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.602570][ T3667] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 248.611680][ T3667] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.622073][ T3667] usb 5-1: config 0 descriptor?? [ 248.691547][ T3664] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 248.931519][ T3664] usb 1-1: device descriptor read/64, error 18 [ 249.051730][ T3664] usb usb1-port1: attempt power cycle [ 249.161673][ T3667] usbhid 5-1:0.0: can't add hid device: -71 [ 249.167694][ T3667] usbhid: probe of 5-1:0.0 failed with error -71 [ 249.176605][ T3667] usb 5-1: USB disconnect, device number 12 [ 249.491500][ T3664] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 249.681893][ T3664] usb 1-1: device descriptor read/8, error -61 [ 249.951471][ T3664] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 250.141580][ T3664] usb 1-1: device descriptor read/8, error -61 [ 250.262526][ T3664] usb usb1-port1: unable to enumerate USB device 08:44:36 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:36 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) 08:44:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 08:44:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) 08:44:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:44:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 08:44:36 executing program 2: bpf$PROG_LOAD(0x23, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:44:36 executing program 3: socketpair(0xd1148276039fcb16, 0x0, 0x0, &(0x7f00000008c0)) 08:44:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)={0x14, 0x15, 0x42d, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 08:44:36 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) [ 251.267168][ T7] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 251.401587][ T3667] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 251.511545][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 251.602985][ T3667] usb 1-1: device descriptor read/64, error 18 [ 251.631616][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.642916][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.654604][ T7] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 251.664137][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.674973][ T7] usb 5-1: config 0 descriptor?? [ 251.881497][ T3667] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 252.101560][ T3667] usb 1-1: device descriptor read/64, error 18 [ 252.211943][ T7] usbhid 5-1:0.0: can't add hid device: -71 [ 252.218249][ T7] usbhid: probe of 5-1:0.0 failed with error -71 [ 252.227911][ T7] usb 5-1: USB disconnect, device number 13 [ 252.231757][ T3667] usb usb1-port1: attempt power cycle [ 252.652659][ T3667] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 252.834007][ T3667] usb 1-1: device descriptor read/8, error -61 [ 253.101543][ T3667] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 253.281808][ T3667] usb 1-1: device descriptor read/8, error -61 [ 253.405321][ T3667] usb usb1-port1: unable to enumerate USB device 08:44:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x14, 0x8, 0x6, 0x101}, 0x14}}, 0x0) 08:44:39 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:44:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:44:39 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:39 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '\\s.', 0x18, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[@fragment], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e1c8f8", 0x0, "9a2ba8"}}}}}}}, 0x0) 08:44:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 08:44:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000040)) 08:44:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x40012142) 08:44:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 08:44:39 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) [ 254.321671][ T7] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 254.452377][ T4381] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 254.571498][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 254.651770][ T4381] usb 1-1: device descriptor read/64, error 18 [ 254.692563][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.703542][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 254.713692][ T7] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 254.723752][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.738500][ T7] usb 5-1: config 0 descriptor?? [ 254.921560][ T4381] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 255.111588][ T4381] usb 1-1: device descriptor read/64, error 18 [ 255.232953][ T4381] usb usb1-port1: attempt power cycle [ 255.281600][ T7] usbhid 5-1:0.0: can't add hid device: -71 [ 255.287643][ T7] usbhid: probe of 5-1:0.0 failed with error -71 [ 255.296790][ T7] usb 5-1: USB disconnect, device number 14 [ 255.443925][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.450240][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.648455][ T4381] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 255.821585][ T4381] usb 1-1: device descriptor read/8, error -61 [ 256.091550][ T4381] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 256.261682][ T4381] usb 1-1: device descriptor read/8, error -61 [ 256.382148][ T4381] usb usb1-port1: unable to enumerate USB device 08:44:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000680)="e5", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 08:44:42 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="88"], 0x33fe0}}, 0x0) 08:44:42 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 08:44:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x2}]}]}}, &(0x7f0000000240)=""/254, 0x32, 0xfe, 0x1}, 0x20) 08:44:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:44:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x3, &(0x7f0000001600)=@framed, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:44:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x602001, 0x0) 08:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) 08:44:42 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x3af053f1d00162b5, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x30}}, 0x0) [ 257.391495][ T3666] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 257.571483][ T3667] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 257.671543][ T3666] usb 5-1: Using ep0 maxpacket: 16 [ 257.802648][ T3666] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.813768][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 257.819048][ T3666] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.829256][ T3666] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 257.838810][ T3666] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.850002][ T3666] usb 5-1: config 0 descriptor?? [ 257.931594][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 257.940495][ T3667] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 257.951072][ T3667] usb 1-1: config 255 has 0 interfaces, different from the descriptor's value: 235 [ 258.031668][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 258.040710][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 258.049547][ T3667] usb 1-1: Manufacturer: syz [ 258.401573][ T3666] usbhid 5-1:0.0: can't add hid device: -71 [ 258.408353][ T3666] usbhid: probe of 5-1:0.0 failed with error -71 [ 258.418842][ T3666] usb 5-1: USB disconnect, device number 15 08:44:45 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000780)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "ec116beb1ed2e1858b93bca4ba53093ffe5787c7437b485335b8b557efa35c762e50eb41377985d0c63f2cbf6a09c0805f7f884c19fc404356cb825bc71fce71dcd116764e8c2b4e346ea7adffa08e6da98d94796abf8dd64d0dab254f254b1f64d23fb9b39f842fdb3231faece6ff96766059521253cb29de721f37062d1019b46e2de232e7949132b999060f91b8338e4c1ac741cf753c7fb7e7bebd17f4ee199a054960e455ed66635446dfe5a4139d39694dafbe4c52ce97440ab44f8ef83173f38dd27440cfaedb25a0afe5eccd58558eb9a8eb8ed336684e2347bf13674c063039e4b3b11c1f22d977bbaf664e3d241f80376ee695dd"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "8b1d5c273bf20fd6b3d66f12bcf8ac7df49381058f4b196993759038b754c5aeca62c8182594324f2bc9c800db78c668cf34c6df595466f346caea6849b355d7d411dc1c807e599e65ee81bc6da2e6310cd0f629402936493b690ffd7667086c1c3f83781984692c5a04783b95c08756dd"}, @INET_DIAG_REQ_BYTECODE={0x55, 0x1, "8187c97ae8968fd0bc3d3e1d48726e02f6bcb4cfefa0bd8fc0616ef55b17db26352a1b7ffbdd8a0575928d6116ba0452dec7803f5587069833668898061fdbe6137f6cf14d6a7133fc51d4234b3d6cde61"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "0f694c11f9ef826f16db824cf937fd1e452fd4c35e67f0f6979ad10657de82cb6289434c9bec0b55a2935ced58caab85ccfa773cda901534e3"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "6d7c046e859465a91f0d4fd92918d08d11fdee4344e5b2a5cf9b5b06d87e92ea5fcc94d769a3d39b6062f39609f30ce49f8f0823ff99c9baea54b484358ba7b0f754b9b7ee6150418190445fb1c1592e9dd34277bc15fc21aec1dcf80eca5080a7"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "afdf881f742b1a6644d52ba64eece11f158560e9e23f5b2062"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "01170d134bd47b1ee583e7ef6cfaed8bef3b691a97a53c8b105a7e34f20a14ee7d42f9dfb9b66ab1c7ea89cf95c83169b2fdc5314ddec8e0d8e0c540f0bdc8cfabe8e8c42631f4e06383a6752ce295a77974fcff4d0888beb7af0fde49f57e61b204e2f2cbe420842ed48dadc6ea138f00c7130a1f443903b7d01340e29f8ecf83c99132ff44513c5794569d6d96a73c603db5e1b7cf6b4e3ef59bbc147269f2e843e26ab17378343cb0916874172c9281299b5711d9b32c4e2383f7cc03d3db6ccbd18b609868239337a9b88edccf31fc1fe05751822e10a5f8e499ad500a2b751afb727f88027b46"}, @INET_DIAG_REQ_BYTECODE={0xb21, 0x1, "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"}]}, 0x1ec4}}, 0x0) 08:44:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x10, 0x0) 08:44:45 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 08:44:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) [ 260.157597][ T3666] usb 1-1: USB disconnect, device number 45 08:44:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x5460, 0x0) 08:44:45 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:44:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 08:44:45 executing program 3: r0 = getpid() r1 = getpid() syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_open_procfs$userns(r1, &(0x7f0000000040)) 08:44:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x81, 0x0) 08:44:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xb49eda7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xa04a2185d52cc791}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8040001}, 0x4040) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) [ 260.492154][ T4381] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 260.671577][ T3666] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 260.771627][ T4381] usb 5-1: Using ep0 maxpacket: 16 [ 260.901748][ T4381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.911469][ T3666] usb 1-1: Using ep0 maxpacket: 16 [ 260.912744][ T4381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.927690][ T4381] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 260.937034][ T4381] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.947411][ T4381] usb 5-1: config 0 descriptor?? [ 261.031560][ T3666] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 261.040430][ T3666] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 261.051126][ T3666] usb 1-1: config 255 has 0 interfaces, different from the descriptor's value: 235 [ 261.131582][ T3666] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 261.140794][ T3666] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 261.149568][ T3666] usb 1-1: Manufacturer: syz [ 261.501576][ T4381] usbhid 5-1:0.0: can't add hid device: -71 [ 261.507546][ T4381] usbhid: probe of 5-1:0.0 failed with error -71 [ 261.517053][ T4381] usb 5-1: USB disconnect, device number 16 08:44:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x15, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 08:44:48 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xb49eda7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xa04a2185d52cc791}, @NFACCT_FILTER={0x4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040001}, 0x4040) 08:44:48 executing program 2: socketpair(0x2, 0x3, 0x81, 0x0) 08:44:48 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:48 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r0, &(0x7f0000001280)="dcbd", 0x2) [ 263.278273][ T4381] usb 1-1: USB disconnect, device number 46 08:44:48 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x412000, 0x0) 08:44:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:44:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) 08:44:48 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:48 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 08:44:49 executing program 3: r0 = eventfd2(0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040)=@v2, 0x14, 0x0) 08:44:49 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280), 0x0) 08:44:49 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x17) 08:44:49 executing program 2: request_key(&(0x7f0000000200)='.dead\x00', 0x0, 0x0, 0x0) 08:44:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x200001) [ 263.741764][ T4381] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 263.981507][ T4381] usb 1-1: Using ep0 maxpacket: 16 [ 264.101743][ T4381] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 264.110721][ T4381] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 264.121566][ T4381] usb 1-1: config 255 has 0 interfaces, different from the descriptor's value: 235 [ 264.201727][ T4381] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 264.210769][ T4381] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 264.219453][ T4381] usb 1-1: Manufacturer: syz 08:44:51 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:51 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) 08:44:51 executing program 2: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000040)=""/80, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x810408, &(0x7f0000000480)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize}, {@blksize}]}}) 08:44:51 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 08:44:51 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r0, &(0x7f0000001280)="dcbd", 0x2) [ 266.373192][ T20] usb 1-1: USB disconnect, device number 47 [ 266.420412][ T4754] fuse: Bad value for 'fd' 08:44:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x5}, 0x8) 08:44:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 08:44:52 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:52 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f6533c94193f7fde129d0fe86e679119015eedee846a4d4b5ee01dc27cefe49279e93bd19875ea61b2590ed2c0877a1dfa559db59434a5bb888298059ff18226"}, 0x48, 0xfffffffffffffffc) 08:44:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:44:52 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4024, 0x0, 0x0, 0x0, 0x0) [ 266.871524][ T20] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 267.111469][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 267.241561][ T20] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 267.250455][ T20] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 267.261196][ T20] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 267.270750][ T20] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 267.361839][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 267.370928][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 267.379567][ T20] usb 1-1: Manufacturer: syz [ 267.427754][ T20] hub 1-1:255.0: bad descriptor, ignoring hub [ 267.434039][ T20] hub: probe of 1-1:255.0 failed with error -5 [ 267.442264][ T20] usbhid 1-1:255.0: couldn't find an input interrupt endpoint [ 267.761659][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 267.761663][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 267.761739][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 267.767725][ T7] Bluetooth: hci1: command 0x0406 tx timeout 08:44:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:55 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) 08:44:55 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 08:44:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3179, 0x20188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003bc0)=[{{&(0x7f00000023c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="d8750000"], 0x10}}], 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getchain={0x2c, 0x66, 0x10, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, {0x9, 0xfff2}, {0xb}, {0xfff1, 0xfff1}}, [{0x8, 0xb, 0x80000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000015) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x64, 0x2e, 0x400, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x6, 0x5}, {0xc, 0xd}, {0xd, 0xffff}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0xfff}, {0x8, 0xb, 0x7}, {0x8}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x81}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x0, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x2a, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r5, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) socket(0x10, 0x80812, 0xe4) 08:44:55 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4024, 0x0, 0x0, 0x0, 0x0) 08:44:55 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r0, &(0x7f0000001280)="dcbd", 0x2) 08:44:55 executing program 2: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x20, 0x800}, {0x5, 0x7ff, 0x1000}], 0x2, &(0x7f0000000040)) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000080)=""/4096) semtimedop(0x0, &(0x7f0000001080)=[{0x1, 0x200, 0x2800}], 0x1, &(0x7f00000010c0)={0x0, 0x989680}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001100)=[0x1, 0x2, 0x1ff, 0x200, 0x1]) r0 = semget$private(0x0, 0x4, 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) clock_getres(0x7, &(0x7f0000001140)) r1 = semget$private(0x0, 0x4, 0x501) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000001180)=""/17) semget(0x1, 0x2, 0x200) clock_gettime(0x0, &(0x7f0000001280)) r2 = semget(0x2, 0x7, 0x204) semop(r2, &(0x7f0000001480)=[{0x0, 0x3}, {0x0, 0x2}, {0x4, 0x3ff, 0x1000}], 0x3) 08:44:55 executing program 1: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000001480)=[{0x0, 0x49e}], 0x1) 08:44:55 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0), 0x0, 0x0) fcntl$getflags(r0, 0x3) [ 269.601879][ T7] usb 1-1: USB disconnect, device number 48 08:44:55 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x200) openat$zero(0xffffffffffffff9c, &(0x7f0000003800), 0x101040, 0x0) 08:44:55 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) [ 269.891569][ T7] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 270.131651][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 270.251716][ T7] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 270.260616][ T7] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 270.271092][ T7] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 270.280486][ T7] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 270.371710][ T7] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 270.380775][ T7] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 270.389563][ T7] usb 1-1: Manufacturer: syz [ 270.442385][ T7] hub 1-1:255.0: bad descriptor, ignoring hub [ 270.448502][ T7] hub: probe of 1-1:255.0 failed with error -5 [ 270.456688][ T7] usbhid 1-1:255.0: couldn't find an input interrupt endpoint 08:44:58 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:58 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000e00), 0x8, 0x0) 08:44:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x40) 08:44:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:44:58 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:44:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:44:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x62102) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 08:44:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x45}, {0x6}]}) 08:44:58 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 08:44:58 executing program 5: fork() syz_open_procfs$namespace(0x0, 0x0) [ 272.701688][ T4382] usb 1-1: USB disconnect, device number 49 08:44:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xa, &(0x7f0000000140)={&(0x7f0000000180)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x0, 0x3, @private1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG]}, 0x40}}, 0x0) [ 272.773346][ T4813] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) [ 272.815024][ T4813] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 272.833716][ T25] audit: type=1326 audit(1640162698.323:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f35a76b9e99 code=0x0 08:44:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x16}]}) 08:44:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc00caee0, 0x0) 08:44:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}) [ 272.949659][ T25] audit: type=1326 audit(1640162698.433:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4822 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f421774ce99 code=0x0 [ 273.081756][ T4382] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 273.321490][ T4382] usb 1-1: Using ep0 maxpacket: 16 [ 273.461574][ T4382] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 273.470452][ T4382] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 273.481035][ T4382] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 273.490511][ T4382] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 273.581702][ T4382] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 273.590859][ T4382] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 273.607261][ T4382] usb 1-1: Manufacturer: syz [ 273.653066][ T4382] hub 1-1:255.0: bad descriptor, ignoring hub [ 273.659259][ T4382] hub: probe of 1-1:255.0 failed with error -5 [ 273.667641][ T4382] usbhid 1-1:255.0: couldn't find an input interrupt endpoint 08:45:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 08:45:01 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x0) recvmsg$unix(r0, 0x0, 0x100) 08:45:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:45:01 executing program 2: pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 08:45:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:45:01 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/216}, 0xe0, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 08:45:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 275.821776][ T4381] usb 1-1: USB disconnect, device number 50 08:45:01 executing program 3: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 08:45:01 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 08:45:01 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000016c0)) select(0x63, &(0x7f0000000000), &(0x7f00000001c0)={0x81}, 0x0, 0x0) 08:45:01 executing program 5: r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 276.111698][ T20] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 276.144677][ T4835] device team1 entered promiscuous mode 08:45:01 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x0) recvmsg$unix(r0, 0x0, 0x100) 08:45:01 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000007c0)=[{0xfffffffffffffffe}], 0x100000000000015e, 0x0) 08:45:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2287, 0x0) [ 276.366115][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 276.481940][ T20] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 276.490849][ T20] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 276.501782][ T20] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 276.518514][ T20] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 276.611525][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 276.620594][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 276.629303][ T20] usb 1-1: Manufacturer: syz [ 276.672334][ T20] hub 1-1:255.0: bad descriptor, ignoring hub [ 276.678600][ T20] hub: probe of 1-1:255.0 failed with error -5 [ 276.686181][ T20] usbhid 1-1:255.0: couldn't find an input interrupt endpoint 08:45:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:04 executing program 2: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 08:45:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2285, &(0x7f0000000140)) 08:45:04 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2040000, &(0x7f0000000300)) 08:45:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @loopback}, @generic={0x0, "46c34819864ee939a6fb484c207c"}}) 08:45:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r0, 0x0, 0x7) 08:45:04 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000f40)={0x0, 0x0, 0x1}, 0x18) 08:45:04 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 08:45:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000300)=@framed={{0x18, 0xf}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:45:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040000, &(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x48}}], 0x1, 0x4000) 08:45:04 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 279.101555][ T4382] usb 1-1: reset high-speed USB device number 51 using dummy_hcd [ 279.341569][ T4382] usb 1-1: Using ep0 maxpacket: 16 08:45:07 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 08:45:07 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 08:45:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040000, &(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x48}}], 0x1, 0x4000) 08:45:07 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x28a40) 08:45:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28}, {0x6}]}) 08:45:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x89, &(0x7f0000000000)=""/137}, &(0x7f0000000140)="b3ea7238eabf", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 281.903945][ T25] audit: type=1326 audit(1640162707.393:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f35a76b9e99 code=0x0 08:45:07 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x40, 0xffffffffffffffff, {0x2ad3b}}, './file0\x00'}) 08:45:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 08:45:07 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f00000028c0), 0x0, 0x0) statx(r0, &(0x7f0000001540)='\x00', 0x3900, 0x0, &(0x7f0000001580)) 08:45:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 282.161636][ T4382] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 282.186113][ T3667] usb 1-1: reset high-speed USB device number 51 using dummy_hcd [ 282.361460][ T4382] usb 5-1: device descriptor read/64, error 18 [ 282.471458][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 282.631515][ T4382] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 282.841530][ T4382] usb 5-1: device descriptor read/64, error 18 [ 282.963645][ T4382] usb usb5-port1: attempt power cycle [ 283.391660][ T4382] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 283.591582][ T4382] usb 5-1: device descriptor read/8, error -61 [ 283.861538][ T4382] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 284.031564][ T4382] usb 5-1: device descriptor read/8, error -61 [ 284.151926][ T4382] usb usb5-port1: unable to enumerate USB device 08:45:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 08:45:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={0x0, 0x59}}, 0x0) 08:45:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 08:45:10 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x16, r0) 08:45:10 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) 08:45:10 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) 08:45:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000080)=0x98) 08:45:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000c40), &(0x7f0000000c80)=0x8) 08:45:10 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x1c, 0x1c, 0x2}, 0x1c) 08:45:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 08:45:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x0, 0xfff, 0xea}, 0x10) 08:45:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x5}, 0x8) [ 285.216589][ T3667] usb 1-1: reset high-speed USB device number 51 using dummy_hcd 08:45:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000003c0), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) [ 285.371509][ T3666] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 285.462052][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 285.551638][ T3667] usb 1-1: device firmware changed [ 285.560064][ T3667] usb 1-1: USB disconnect, device number 51 [ 285.571462][ T3666] usb 5-1: device descriptor read/64, error 18 [ 285.841684][ T3666] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 285.952312][ T3667] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 286.031522][ T3666] usb 5-1: device descriptor read/64, error 18 [ 286.152524][ T3666] usb usb5-port1: attempt power cycle [ 286.221702][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 286.361972][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 286.371034][ T3667] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 286.380657][ T3667] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 286.491812][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 286.501641][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 286.509911][ T3667] usb 1-1: Manufacturer: syz [ 286.581534][ T3666] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 286.589757][ T3667] hub 1-1:255.0: bad descriptor, ignoring hub [ 286.599415][ T3667] hub: probe of 1-1:255.0 failed with error -5 [ 286.607148][ T3667] usbhid 1-1:255.0: couldn't find an input interrupt endpoint [ 286.771766][ T3666] usb 5-1: device descriptor read/8, error -61 [ 287.042251][ T3666] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 287.213183][ T3666] usb 5-1: device descriptor read/8, error -61 [ 287.342977][ T3666] usb usb5-port1: unable to enumerate USB device 08:45:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:13 executing program 1: getresgid(&(0x7f0000000740), &(0x7f0000000780), 0x0) 08:45:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, 0x0, 0x0) 08:45:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) 08:45:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 08:45:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="d6", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 288.122521][ T7] usb 1-1: USB disconnect, device number 52 08:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, 0x0, 0x0) 08:45:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@rights], 0x10}, 0x0) 08:45:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000002240), 0x98) 08:45:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000b00), 0x8) 08:45:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x201, 0x0) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) [ 288.491660][ T7] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 288.531499][ T3666] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 288.731464][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 288.751628][ T3666] usb 5-1: device descriptor read/64, error 18 [ 288.851813][ T7] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 288.860777][ T7] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 288.870396][ T7] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 288.961672][ T7] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 288.970864][ T7] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 288.979829][ T7] usb 1-1: Manufacturer: syz [ 289.024412][ T7] hub 1-1:255.0: bad descriptor, ignoring hub [ 289.030714][ T7] hub: probe of 1-1:255.0 failed with error -5 [ 289.038348][ T7] usbhid 1-1:255.0: couldn't find an input interrupt endpoint [ 289.053442][ T3666] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 289.261501][ T3666] usb 5-1: device descriptor read/64, error 18 [ 289.381702][ T3666] usb usb5-port1: attempt power cycle [ 289.791526][ T3666] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 289.971580][ T3666] usb 5-1: device descriptor read/8, error -61 [ 290.241703][ T3666] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 290.432074][ T3666] usb 5-1: device descriptor read/8, error -61 [ 290.563770][ T3666] usb usb5-port1: unable to enumerate USB device 08:45:16 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:16 executing program 2: statfs(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:45:16 executing program 3: execve(0x0, &(0x7f0000000140)=[&(0x7f0000000040)='&&)\x00'], 0x0) 08:45:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001280)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001140)=[{0xc, 0x84, 0x4}], 0xc}, 0x0) 08:45:16 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept4(r0, &(0x7f0000000040)=@in6, &(0x7f00000001c0)=0x1c, 0x0) 08:45:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:16 executing program 2: unlink(&(0x7f0000000280)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 08:45:16 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) [ 291.191893][ T3667] usb 1-1: USB disconnect, device number 53 08:45:16 executing program 5: chmod(&(0x7f0000000080)='./file0\x00', 0x0) 08:45:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)=0x29) 08:45:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 08:45:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20109) [ 291.561657][ T7] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 291.571570][ T3667] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 291.761539][ T7] usb 5-1: device descriptor read/64, error 18 [ 291.821530][ T3667] usb 1-1: Using ep0 maxpacket: 16 [ 291.961684][ T3667] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 291.970589][ T3667] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 291.980208][ T3667] usb 1-1: config 255 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 292.031494][ T7] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 292.111703][ T3667] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 292.120836][ T3667] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 292.129416][ T3667] usb 1-1: Manufacturer: syz [ 292.183345][ T3667] hub 1-1:255.0: bad descriptor, ignoring hub [ 292.189473][ T3667] hub: probe of 1-1:255.0 failed with error -5 [ 292.198762][ T3667] usbhid 1-1:255.0: couldn't find an input interrupt endpoint [ 292.221633][ T7] usb 5-1: device descriptor read/64, error 18 [ 292.341711][ T7] usb usb5-port1: attempt power cycle [ 292.751463][ T7] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 292.921687][ T7] usb 5-1: device descriptor read/8, error -61 [ 293.191486][ T7] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 293.361675][ T7] usb 5-1: device descriptor read/8, error -61 [ 293.371674][ T32] Bluetooth: hci5: command 0x0406 tx timeout [ 293.484059][ T7] usb usb5-port1: unable to enumerate USB device 08:45:19 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff000000090400000903000000092100000001222200090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:19 executing program 2: perf_event_open$cgroup(&(0x7f0000004a00)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002fc0), 0x2, 0x0) 08:45:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file1\x00'}, 0x10) 08:45:19 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000004a00)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 08:45:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@datasec={0x5, 0x0, 0x0, 0xf, 0x3, [], "e2e81f"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'BVF'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "8ab9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000007c0)=""/4096, 0x4b, 0x1000, 0x1}, 0x20) 08:45:19 executing program 2: perf_event_open$cgroup(&(0x7f0000004a00)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000001000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000000)="ecdb6e2be6f6ad5a127629098b6f", 0xe}], 0x1}, 0x0) 08:45:19 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 08:45:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$unix(0x1, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000180), 0xffff, 0x2200) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x5, 0x0, 0x14, 0x81, 0x0, 0x0, 0x8280, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000000080)}, 0x102, 0x2b2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808000000000000}, 0xffffffffffffffff, 0x0, r1, 0x0) timerfd_gettime(r1, &(0x7f00000001c0)) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3579, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x218, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001940), &(0x7f0000001980)) socket$can_raw(0x1d, 0x3, 0x1) 08:45:19 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 294.491850][ T3666] usb 1-1: reset high-speed USB device number 54 using dummy_hcd [ 294.641535][ T32] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 294.761564][ T3666] usb 1-1: Using ep0 maxpacket: 16 [ 294.841610][ T32] usb 5-1: device descriptor read/64, error 18 [ 294.861541][ T3666] usb 1-1: device firmware changed [ 294.866933][ T3666] usb 1-1: USB disconnect, device number 54 [ 295.121639][ T32] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 295.241580][ T3666] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 295.323289][ T32] usb 5-1: device descriptor read/64, error 18 [ 295.441918][ T32] usb usb5-port1: attempt power cycle [ 295.491450][ T3666] usb 1-1: Using ep0 maxpacket: 16 [ 295.631656][ T3666] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 295.640559][ T3666] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 295.650415][ T3666] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 295.660730][ T3666] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 295.772505][ T3666] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 295.782416][ T3666] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 295.790712][ T3666] usb 1-1: Manufacturer: syz [ 295.832490][ T3666] hub 1-1:255.0: bad descriptor, ignoring hub [ 295.838722][ T3666] hub: probe of 1-1:255.0 failed with error -5 [ 295.846388][ T3666] usbhid 1-1:255.0: couldn't find an input interrupt endpoint [ 295.871508][ T32] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 296.043228][ T32] usb 5-1: device descriptor read/8, error -61 [ 296.311481][ T32] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 296.501598][ T32] usb 5-1: device descriptor read/8, error -61 [ 296.624601][ T32] usb usb5-port1: unable to enumerate USB device 08:45:22 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff000000090400000903000000092100000001222200090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, 0x0) 08:45:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2282, &(0x7f00000000c0)) 08:45:22 executing program 3: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:45:22 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0xc0189436, 0x0) 08:45:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) syz_io_uring_setup(0x3579, &(0x7f00000018c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 08:45:22 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x5450, 0x0) 08:45:22 executing program 5: syz_open_dev$usbmon(&(0x7f0000001440), 0x0, 0x0) pselect6(0x40, &(0x7f0000003f40)={0x700}, 0x0, &(0x7f0000003fc0)={0x8}, 0x0, 0x0) 08:45:22 executing program 2: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$unix(0x1, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000180), 0xffff, 0x2200) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x5, 0x9, 0x14, 0x81, 0x0, 0x9, 0x8280, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000000080), 0x6}, 0x102, 0x2b2, 0x12, 0x1, 0x6, 0x5, 0x2, 0x0, 0x400, 0x0, 0x808000000000000}, r0, 0x7, r1, 0x6) timerfd_gettime(r1, &(0x7f00000001c0)) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3579, &(0x7f00000018c0)={0x0, 0xf02a, 0x10, 0x0, 0x218, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001940), &(0x7f0000001980)) socket$can_raw(0x1d, 0x3, 0x1) [ 297.351713][ T4382] usb 1-1: USB disconnect, device number 55 08:45:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:45:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@smackfsdef={'smackfsdef', 0x3d, '/@(]{+{'}}]}) [ 297.493581][ T5069] fuse: Bad value for 'group_id' [ 297.516816][ T5071] tmpfs: Bad value for 'gid' [ 297.701668][ T922] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 297.722225][ T4382] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 297.891559][ T922] usb 5-1: device descriptor read/64, error 18 [ 297.961530][ T4382] usb 1-1: Using ep0 maxpacket: 16 [ 298.081832][ T4382] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 298.090849][ T4382] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 298.100744][ T4382] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 298.116205][ T4382] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 298.173410][ T922] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 298.201593][ T4382] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 298.210793][ T4382] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 298.222458][ T4382] usb 1-1: Manufacturer: syz [ 298.262969][ T4382] hub 1-1:255.0: bad descriptor, ignoring hub [ 298.269224][ T4382] hub: probe of 1-1:255.0 failed with error -5 [ 298.277650][ T4382] usbhid 1-1:255.0: couldn't find an input interrupt endpoint [ 298.381499][ T922] usb 5-1: device descriptor read/64, error 18 [ 298.511825][ T922] usb usb5-port1: attempt power cycle [ 298.921629][ T922] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 299.092384][ T922] usb 5-1: device descriptor read/8, error -61 [ 299.371661][ T922] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 299.571679][ T922] usb 5-1: device descriptor read/8, error -61 [ 299.702722][ T922] usb usb5-port1: unable to enumerate USB device 08:45:25 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff000000090400000903000000092100000001222200090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:45:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x31, 0x0, 0x0, 0x0, 0x54}, 0x0) 08:45:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@huge_never}, {@size={'size', 0x3d, [0x74, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 08:45:25 executing program 5: socket(0x37, 0x0, 0x0) 08:45:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) read$usbmon(r0, &(0x7f0000001480)=""/228, 0xe4) 08:45:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:25 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x280) [ 300.346810][ T5077] tmpfs: Bad value for 'nr_inodes' 08:45:25 executing program 1: fanotify_mark(0xffffffffffffffff, 0x2, 0x1000, 0xffffffffffffffff, 0x0) 08:45:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, &(0x7f00000000c0)) 08:45:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 08:45:25 executing program 1: syz_io_uring_setup(0x7951, &(0x7f0000000200), &(0x7f0000004000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:45:25 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) [ 300.641897][ T32] usb 1-1: reset high-speed USB device number 56 using dummy_hcd [ 300.811764][ T4381] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 300.883262][ T32] usb 1-1: Using ep0 maxpacket: 16 [ 301.131521][ T4381] usb 5-1: Using ep0 maxpacket: 16 [ 301.271540][ T4381] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.292364][ T4381] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 301.322292][ T4381] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 301.359558][ T4381] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.383375][ T4381] usb 5-1: config 0 descriptor?? 08:45:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 08:45:28 executing program 3: bpf$BPF_GET_MAP_INFO(0x22, &(0x7f00000040c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, r1}}, 0x38) 08:45:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) 08:45:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) [ 303.383673][ T3667] usb 5-1: USB disconnect, device number 41 08:45:28 executing program 3: bpf$MAP_LOOKUP_ELEM(0x10, &(0x7f0000000080)={0x1, &(0x7f0000000100), 0x0}, 0x20) 08:45:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 08:45:28 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 08:45:29 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}, 0x22}], 0x22}) [ 303.481798][ T4382] usb 1-1: USB disconnect, device number 56 08:45:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 08:45:29 executing program 2: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) [ 303.851551][ T3667] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 303.901509][ T4382] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 304.091486][ T3667] usb 5-1: Using ep0 maxpacket: 16 [ 304.171504][ T4382] usb 1-1: Using ep0 maxpacket: 16 [ 304.211665][ T3667] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 304.221881][ T3667] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 304.230829][ T3667] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 304.240655][ T3667] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.255191][ T3667] usb 5-1: config 0 descriptor?? [ 304.293006][ T4382] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 304.303128][ T4382] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 304.313040][ T4382] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.324864][ T4382] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.335274][ T4382] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 304.421671][ T4382] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 304.430727][ T4382] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 304.439273][ T4382] usb 1-1: Manufacturer: syz [ 304.483425][ T4382] hub 1-1:255.0: USB hub found [ 304.761585][ T4382] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 304.861681][ T4382] usbhid 1-1:255.0: can't add hid device: -71 [ 304.867953][ T4382] usbhid: probe of 1-1:255.0 failed with error -71 [ 304.903517][ T4382] usb 1-1: USB disconnect, device number 57 08:45:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000100)) 08:45:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 08:45:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000a80)=ANY=[@ANYRESHEX, @ANYRES32=0x1, @ANYBLOB="0000000004000000ed472001000100008520000005000000ddb55000010000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x7ff, 0xc5, &(0x7f0000000100)=""/197, 0x40f00, 0x4, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xa, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0x1]}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0xf}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) r1 = fork() clone3(&(0x7f00000008c0)={0x2000000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), {0x9}, &(0x7f0000000480)=""/80, 0x50, &(0x7f0000000500)=""/132, &(0x7f0000000840)=[r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x9}, 0x58) 08:45:31 executing program 2: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f00000040c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:45:31 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 08:45:31 executing program 5: clone3(&(0x7f00000008c0)={0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), {}, &(0x7f0000000480)=""/80, 0x50, &(0x7f0000000500)=""/132, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x9}, 0x8a) [ 306.439131][ T4382] usb 5-1: USB disconnect, device number 42 08:45:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 08:45:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:45:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000001000)={0x1f, 0x5433, @fixed}, 0xe) 08:45:32 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x220100, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 08:45:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r1, 0x2}}, 0x18) 08:45:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, r1, 0x1382fff574d8598d, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}]}]}, 0x1c}}, 0x0) [ 306.781709][ T922] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 306.931595][ T4382] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 307.051448][ T922] usb 1-1: Using ep0 maxpacket: 16 [ 307.173370][ T4382] usb 5-1: Using ep0 maxpacket: 16 [ 307.192486][ T922] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 307.201527][ T922] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 307.210815][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.222274][ T922] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 307.232578][ T922] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 307.291719][ T4382] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 307.302336][ T4382] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 307.311514][ T4382] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 307.320848][ T4382] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.331704][ T922] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 307.333313][ T4382] usb 5-1: config 0 descriptor?? [ 307.344230][ T922] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 307.356843][ T922] usb 1-1: Manufacturer: syz [ 307.412485][ T922] hub 1-1:255.0: USB hub found [ 307.691776][ T922] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 307.791604][ T922] usbhid 1-1:255.0: can't add hid device: -71 [ 307.797799][ T922] usbhid: probe of 1-1:255.0 failed with error -71 [ 307.844516][ T922] usb 1-1: USB disconnect, device number 58 [ 308.721606][ T922] Bluetooth: hci4: command 0x0406 tx timeout 08:45:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 08:45:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:45:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 08:45:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) 08:45:35 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="5d010000090018105e04da0500008000000109022400ebff00000009040000090300000009210000000122220009058197"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 309.518480][ T4382] usb 5-1: USB disconnect, device number 43 08:45:35 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001240)='ns/net\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 08:45:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0}}, 0xa0) 08:45:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 08:45:35 executing program 5: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=""/60}, 0x20) 08:45:35 executing program 1: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x4, 0x0) 08:45:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 309.863087][ T4381] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 310.041645][ T4382] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 310.101561][ T4381] usb 1-1: Using ep0 maxpacket: 16 [ 310.221676][ T4381] usb 1-1: config 255 has too many interfaces: 235, using maximum allowed: 32 [ 310.230862][ T4381] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 235 [ 310.240792][ T4381] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.252220][ T4381] usb 1-1: config 255 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.262478][ T4381] usb 1-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 310.301543][ T4382] usb 5-1: Using ep0 maxpacket: 16 [ 310.351822][ T4381] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 310.360881][ T4381] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 310.369756][ T4381] usb 1-1: Manufacturer: syz [ 310.421632][ T4382] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.437411][ T4381] hub 1-1:255.0: USB hub found [ 310.442370][ T4382] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.455582][ T4382] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 310.464793][ T4382] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.476109][ T4382] usb 5-1: config 0 descriptor?? [ 310.513167][ T4382] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 310.711545][ T4381] hub 1-1:255.0: config failed, can't read hub descriptor (err -22) [ 310.821628][ T4381] usbhid 1-1:255.0: can't add hid device: -71 [ 310.827980][ T4381] usbhid: probe of 1-1:255.0 failed with error -71 [ 310.862841][ T4381] usb 1-1: USB disconnect, device number 59 08:45:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x5c}}, 0x0) 08:45:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x608901, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 08:45:38 executing program 1: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000040c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:45:38 executing program 2: socket(0x23, 0x0, 0xffffffbc) 08:45:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x307}, 0x48) [ 312.616018][ T922] usb 5-1: USB disconnect, device number 44 08:45:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) 08:45:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 08:45:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000002240)={0xb, 0x10, 0xfa00, {0x0}}, 0x8) 08:45:38 executing program 0: clone3(&(0x7f0000000400)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:45:38 executing program 2: clone3(&(0x7f0000000100)={0x140020000, 0x0, 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:45:38 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1d, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=""/60}, 0x20) [ 313.101518][ T922] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 313.341489][ T922] usb 5-1: Using ep0 maxpacket: 16 [ 313.461624][ T922] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.472016][ T922] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 313.485046][ T922] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 313.494235][ T922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.505973][ T922] usb 5-1: config 0 descriptor?? [ 313.545404][ T922] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 08:45:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) 08:45:41 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 08:45:41 executing program 5: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 08:45:41 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000280)=ANY=[@ANYBLOB="12011003020000202505a1a4400001020301090285"], &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[]}) 08:45:41 executing program 2: clone3(&(0x7f0000000100)={0x140020000, 0x0, 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 315.700236][ T4381] usb 5-1: USB disconnect, device number 45 08:45:41 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000280)=ANY=[@ANYBLOB="12011003020000202505a1a44000010203010902850002018e806a0904000001020d0000062406000109052400f9000d240f0103000000020005000606241a0600040c241b0800010002002a06ff07240a01093200152412d30ba317a88b045e4f01a607c0ffcb7e392a09058103"], &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[]}) 08:45:41 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000280)=ANY=[@ANYBLOB="12011003020000202505a1a44000010203010902850002018e806a0904000001020d000006240600"], &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], 0x1, [{0x17, &(0x7f00000000c0)=ANY=[]}]}) 08:45:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) syz_open_dev$mouse(&(0x7f00000004c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:45:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000019c0)={&(0x7f0000001500)={0xa, 0x4e24, @remote}, 0x20001510, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x11) [ 315.886156][ T5226] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 08:45:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000019c0)={&(0x7f0000001500)={0x2, 0x0, @remote={0xac, 0x8}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0xfffffde1}}], 0x18}, 0x0) 08:45:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) [ 316.041491][ T4382] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 316.131561][ T4381] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 316.171671][ T3664] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 316.179306][ T7] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 316.301486][ T4382] usb 2-1: Using ep0 maxpacket: 32 [ 316.391704][ T4381] usb 5-1: Using ep0 maxpacket: 16 [ 316.421682][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 316.427011][ T3664] usb 4-1: Using ep0 maxpacket: 32 [ 316.492031][ T4382] usb 2-1: unable to get BOS descriptor or descriptor too short [ 316.541815][ T4381] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 316.552314][ T4381] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 316.566041][ T4381] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 316.575874][ T4381] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.597819][ T4381] usb 5-1: config 0 descriptor?? [ 316.603376][ T4382] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 316.613614][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [ 316.621473][ T3664] usb 4-1: unable to get BOS descriptor or descriptor too short [ 316.629496][ T4382] usb 2-1: config 0 has no interfaces? [ 316.664009][ T4381] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 316.701823][ T3664] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.712373][ T7] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.722913][ T3664] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 316.731883][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 316.740783][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.752261][ T3664] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 316.765486][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.811659][ T4382] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.821206][ T4382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.829619][ T4382] usb 2-1: Product: syz [ 316.834313][ T4382] usb 2-1: Manufacturer: syz [ 316.838980][ T4382] usb 2-1: SerialNumber: syz [ 316.848916][ T4382] usb 2-1: config 0 descriptor?? [ 316.884604][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.890931][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.942025][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.951097][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.959813][ T7] usb 1-1: Product: syz [ 316.964818][ T7] usb 1-1: Manufacturer: syz [ 316.969432][ T7] usb 1-1: SerialNumber: syz [ 317.051984][ T3664] usb 4-1: language id specifier not provided by device, defaulting to English [ 317.106083][ T4382] usb 2-1: USB disconnect, device number 6 [ 317.191895][ T3664] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.200974][ T3664] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.210435][ T3664] usb 4-1: Product: syz [ 317.215090][ T3664] usb 4-1: Manufacturer: syz [ 317.220134][ T3664] usb 4-1: SerialNumber: syz [ 317.272868][ T7] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 317.279699][ T7] cdc_ncm 1-1:1.0: bind() failure [ 317.288982][ T7] usb 1-1: USB disconnect, device number 60 [ 317.533096][ T3664] cdc_ncm 4-1:1.0: NCM or ECM functional descriptors missing [ 317.540527][ T3664] cdc_ncm 4-1:1.0: bind() failure [ 317.562828][ T3664] usb 4-1: USB disconnect, device number 4 08:45:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}]}, 0x33fe0}}, 0x0) 08:45:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @private2, @dev}}) 08:45:44 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000280)=ANY=[@ANYBLOB="12011003020000202505a1a44000010203010902850002018e806a0904000001020d000006240600"], &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], 0x1, [{0x17, &(0x7f00000000c0)=ANY=[]}]}) [ 318.750484][ T922] usb 5-1: USB disconnect, device number 46 08:45:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000019c0)={&(0x7f0000001500)={0xa, 0x4e24, @remote}, 0x20001510, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0xfe80) 08:45:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000019c0)={&(0x7f0000001500)={0xa, 0x4e24, @remote}, 0x20001510, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x14, 0x29, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 08:45:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000001c0)="450f01ca420f795b0a450f093e660f765c0000f00fb0910a0000000f610fb9a4020000b8faffffffbaff7f00000f30460f070f2280c4839d49bcb67e00000063", 0x40}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x185e}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) socket$kcm(0x29, 0x2, 0x0) [ 318.905475][ T5242] kvm: pic: single mode not supported [ 318.905572][ T5242] kvm: pic: level sensitive irq not supported [ 318.918444][ T5242] kvm: pic: single mode not supported 08:45:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 318.925202][ T5242] kvm: pic: level sensitive irq not supported [ 318.972465][ T5242] kvm: pic: single mode not supported [ 318.978632][ T5242] kvm: pic: level sensitive irq not supported [ 318.986599][ T5242] kvm: pic: single mode not supported [ 318.992834][ T5242] kvm: pic: level sensitive irq not supported [ 318.999589][ T5242] kvm: pic: non byte read [ 319.042387][ T5242] kvm: pic: non byte read [ 319.047201][ T5242] kvm: pic: single mode not supported [ 319.047219][ T5242] kvm: pic: level sensitive irq not supported [ 319.053535][ T5242] kvm: pic: non byte read [ 319.066528][ T5242] kvm: pic: non byte read [ 319.078446][ T5242] kvm: pic: non byte read [ 319.085947][ T5242] kvm: pic: non byte read [ 319.090873][ T5242] kvm: pic: non byte read [ 319.101475][ T3664] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 319.116527][ T5242] kvm: pic: non byte read [ 319.127281][ T5242] kvm: pic: single mode not supported [ 319.127366][ T5242] kvm: pic: non byte read [ 319.148405][ T5242] kvm: pic: level sensitive irq not supported [ 319.148492][ T5242] kvm: pic: non byte read [ 319.170119][ T5242] kvm: pic: single mode not supported [ 319.170137][ T5242] kvm: pic: level sensitive irq not supported 08:45:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) [ 319.192867][ T922] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 319.216798][ T5242] kvm: pic: single mode not supported [ 319.216818][ T5242] kvm: pic: level sensitive irq not supported [ 319.243790][ T5242] kvm: pic: single mode not supported [ 319.249988][ T5242] kvm: pic: level sensitive irq not supported [ 319.278635][ T5242] kvm: pic: single mode not supported [ 319.285050][ T5242] kvm: pic: level sensitive irq not supported [ 319.315570][ T5253] kvm: emulating exchange as write 08:45:44 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x14a42, 0x0) [ 319.371553][ T3664] usb 4-1: Using ep0 maxpacket: 32 [ 319.481485][ T922] usb 5-1: Using ep0 maxpacket: 16 [ 319.571695][ T3664] usb 4-1: unable to get BOS descriptor or descriptor too short [ 319.601685][ T922] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.612350][ T922] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 319.625544][ T922] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 319.649539][ T922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.668274][ T922] usb 5-1: config 0 descriptor?? [ 319.671868][ T3664] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.688682][ T3664] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 319.698153][ T3664] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 319.723168][ T922] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 319.981602][ T3664] usb 4-1: language id specifier not provided by device, defaulting to English [ 320.111842][ T3664] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 320.121616][ T3664] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.129732][ T3664] usb 4-1: Product: syz [ 320.134323][ T3664] usb 4-1: Manufacturer: syz [ 320.138930][ T3664] usb 4-1: SerialNumber: syz [ 320.432197][ T3664] cdc_ncm 4-1:1.0: NCM or ECM functional descriptors missing [ 320.439617][ T3664] cdc_ncm 4-1:1.0: bind() failure [ 320.455026][ T3664] usb 4-1: USB disconnect, device number 5 08:45:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:47 executing program 0: getresgid(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/anycast6\x00') 08:45:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000001c0)="450f01ca420f795b0a450f093e660f765c0000f00fb0910a0000000f610fb9a4020000b8faffffffbaff7f00000f30460f070f2280c4839d49bcb67e00000063", 0x40}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x185e}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) socket$kcm(0x29, 0x2, 0x0) 08:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:47 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000280)=ANY=[@ANYBLOB="12011003020000202505a1a44000010203010902850002018e806a0904000001020d000006240600"], &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], 0x1, [{0x17, &(0x7f00000000c0)=ANY=[]}]}) [ 321.819858][ T32] usb 5-1: USB disconnect, device number 47 08:45:47 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a0, 0x0) 08:45:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000007100)={0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000005880)={0x10, 0x0, 0x1}, 0x10}], 0x2}, 0x0) [ 322.131731][ T3667] usb 4-1: new high-speed USB device number 6 using dummy_hcd 08:45:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x9, 0x10, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.341658][ T32] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 322.381722][ T3667] usb 4-1: Using ep0 maxpacket: 32 08:45:47 executing program 0: syz_open_dev$hidraw(0x0, 0x7, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 322.541621][ T3667] usb 4-1: unable to get BOS descriptor or descriptor too short [ 322.606364][ T32] usb 5-1: Using ep0 maxpacket: 16 [ 322.622064][ T3667] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 322.648290][ T3667] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 322.676001][ T3667] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 322.731856][ T32] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 322.746876][ T32] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 322.771312][ T32] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 322.797521][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.861243][ T32] usb 5-1: config 0 descriptor?? [ 322.909847][ T32] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 322.951641][ T3667] usb 4-1: language id specifier not provided by device, defaulting to English [ 323.091646][ T3667] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.100694][ T3667] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.114226][ T3667] usb 4-1: Product: syz [ 323.118986][ T3667] usb 4-1: Manufacturer: syz [ 323.126223][ T3667] usb 4-1: SerialNumber: syz [ 323.402751][ T3667] cdc_ncm 4-1:1.0: NCM or ECM functional descriptors missing [ 323.410192][ T3667] cdc_ncm 4-1:1.0: bind() failure [ 323.419082][ T3667] usb 4-1: USB disconnect, device number 6 08:45:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@ieee802154={0x24, @short}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000d80)={{r1}, {@void, @actul_num={@val=0x2d, 0xa7d5, 0x2d}}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bind$bt_sco(r2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x7f, 0xffffffff, 0x2, @dev={0xfe, 0x80, '\x00', 0x1c}, @dev={0xfe, 0x80, '\x00', 0x20}, 0x8000, 0x7800, 0xdde, 0x7}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000050000000000000000001040950000000000000018150000", @ANYRES32=r2, @ANYBLOB="000000000000000018260000", @ANYRES32, @ANYBLOB="00000000ff7f0000185b00000500000000000000000000008520000003000000026a02000100000018160000", @ANYRES32=0x1, @ANYBLOB="0000000000000000186d00000e04000000000000010400009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x2, 0xc11a, 0x1}, 0x10}, 0x80) 08:45:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000001c0)="450f01ca420f795b0a450f093e660f765c0000f00fb0910a0000000f610fb9a4020000b8faffffffbaff7f00000f30460f070f2280c4839d49bcb67e00000063", 0x40}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x185e}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) socket$kcm(0x29, 0x2, 0x0) 08:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @ioapic={0x6000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:50 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000280)=ANY=[@ANYBLOB="12011003020000202505a1a44000010203010902850002018e806a0904000001020d000006240600"], &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], 0x1, [{0x17, &(0x7f00000000c0)=ANY=[]}]}) 08:45:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) [ 324.904758][ T3664] usb 5-1: USB disconnect, device number 48 08:45:50 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) socket(0x11, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x34}, 0x0, 0x0) [ 324.990239][ T5308] pic_ioport_write: 33 callbacks suppressed [ 324.990255][ T5308] kvm: pic: single mode not supported [ 324.996314][ T5308] pic_ioport_write: 73 callbacks suppressed [ 324.996329][ T5308] kvm: pic: level sensitive irq not supported [ 325.074709][ T5313] kvm: pic: single mode not supported [ 325.080821][ T5313] kvm: pic: level sensitive irq not supported [ 325.094259][ T5308] kvm: pic: single mode not supported [ 325.100421][ T5308] kvm: pic: level sensitive irq not supported [ 325.114256][ T5313] kvm: pic: single mode not supported [ 325.120395][ T5313] kvm: pic: level sensitive irq not supported [ 325.146228][ T5308] kvm: pic: single mode not supported [ 325.152644][ T5308] kvm: pic: level sensitive irq not supported [ 325.173523][ T5308] kvm: pic: single mode not supported [ 325.179725][ T5308] kvm: pic: level sensitive irq not supported [ 325.196333][ T5308] picdev_read: 490 callbacks suppressed [ 325.196349][ T5308] kvm: pic: non byte read [ 325.211826][ T4382] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 325.213616][ T5308] kvm: pic: non byte read [ 325.228484][ T5308] kvm: pic: single mode not supported [ 325.228502][ T5308] kvm: pic: level sensitive irq not supported [ 325.232903][ T5313] kvm: pic: single mode not supported [ 325.240006][ T5313] kvm: pic: level sensitive irq not supported [ 325.254049][ T5308] kvm: pic: non byte read [ 325.255994][ T5313] kvm: pic: single mode not supported [ 325.264783][ T5313] kvm: pic: level sensitive irq not supported [ 325.289762][ T5308] kvm: pic: non byte read [ 325.308705][ T5313] kvm: pic: non byte read [ 325.313490][ T5308] kvm: pic: non byte read [ 325.318168][ T5308] kvm: pic: non byte read [ 325.330917][ T5313] kvm: pic: non byte read [ 325.336397][ T5308] kvm: pic: non byte read [ 325.341006][ T5313] kvm: pic: single mode not supported [ 325.341039][ T5313] kvm: pic: level sensitive irq not supported [ 325.354124][ T5308] kvm: pic: non byte read [ 325.441603][ T3664] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 325.452255][ T4382] usb 4-1: Using ep0 maxpacket: 32 08:45:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000400)) [ 325.611912][ T4382] usb 4-1: unable to get BOS descriptor or descriptor too short 08:45:51 executing program 1: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) [ 325.681969][ T3664] usb 5-1: Using ep0 maxpacket: 16 08:45:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0x1d, 0x1, &(0x7f00000006c0)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 325.702216][ T4382] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 325.718297][ T4382] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 325.728609][ T4382] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 08:45:51 executing program 1: syz_open_dev$hidraw(&(0x7f0000000040), 0x7, 0x30802) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:45:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40049409, 0x0) [ 325.812040][ T3664] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 325.837330][ T3664] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 08:45:51 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:45:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556e, &(0x7f0000000200)={{}, 'syz1\x00'}) [ 325.908949][ T3664] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 325.955828][ T3664] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.991983][ T4382] usb 4-1: language id specifier not provided by device, defaulting to English [ 326.005688][ T3664] usb 5-1: config 0 descriptor?? [ 326.064765][ T3664] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 08:45:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000001c0)="450f01ca420f795b0a450f093e660f765c0000f00fb0910a0000000f610fb9a4020000b8faffffffbaff7f00000f30460f070f2280c4839d49bcb67e00000063", 0x40}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x185e}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) socket$kcm(0x29, 0x2, 0x0) 08:45:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x9, 0x10, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 326.121765][ T4382] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.130927][ T4382] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.139077][ T4382] usb 4-1: Product: syz [ 326.145786][ T4382] usb 4-1: Manufacturer: syz [ 326.150400][ T4382] usb 4-1: SerialNumber: syz [ 326.432594][ T4382] cdc_ncm 4-1:1.0: NCM or ECM functional descriptors missing [ 326.440013][ T4382] cdc_ncm 4-1:1.0: bind() failure [ 326.468752][ T4382] usb 4-1: USB disconnect, device number 7 08:45:52 executing program 0: setfsuid(0xee00) setfsuid(0x0) 08:45:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:53 executing program 1: syz_mount_image$fuse(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 08:45:53 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) 08:45:53 executing program 3: 08:45:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 08:45:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x10}, 0x48) [ 327.989352][ T3664] usb 5-1: USB disconnect, device number 49 08:45:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000d00)={0xe84, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="5336630a91461a4b6e167a85d2e3f6052a3584cffd438390b7f6edf9805eeb10c86c928213ef2c01598d2033a7d044e35b7eeb44744bfbe23514687df404d5a30551f760be087bda6e139b96", @typed={0x4}, @generic="e26eaeb323b7779f53b3a6dec19829bb49a42bd01d7afe9fab76754c0b47c848e5efa364002fdfe0b7d7221c01d6aafa687fb33b4e61bd185b242e6550668d89945b527ee66884ccf602904f8288057c119210dd4131a1434cc21f5605f4f6a2f49fa8dd5632680ab30730fb4645b695bcebf2f19e8b904968d49c2e54008c1b365fae5931cff26165cf49106e2aad1699e15c4fd8915b143f9c3afae9c93ced8bb7197219e1781e34fc843f6c6e2e7fa819e2925e38ce482c28719671d95ee613451904a5f7cc117813ece9f6b4b53041b865b260f78bbe88effd401f98b59ae37919c0b4", @generic="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"]}, 0xe84}], 0x1}, 0x40) [ 328.030156][ T5356] fuse: Bad value for 'fd' 08:45:53 executing program 3: 08:45:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8924, &(0x7f0000001480)={'batadv_slave_0\x00'}) 08:45:53 executing program 1: io_setup(0x518c, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000100)}]) 08:45:53 executing program 3: 08:45:53 executing program 0: bpf$BPF_PROG_TEST_RUN(0x6, 0x0, 0x2) [ 328.321885][ T32] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 328.491558][ T3664] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 328.601499][ T32] usb 3-1: Using ep0 maxpacket: 16 [ 328.731499][ T3664] usb 5-1: Using ep0 maxpacket: 16 [ 328.841648][ T32] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 328.851662][ T3664] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 328.868284][ T3664] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 328.877841][ T3664] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.889160][ T3664] usb 5-1: config 0 descriptor?? [ 328.933818][ T3664] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 329.031661][ T32] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.040728][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.049114][ T32] usb 3-1: Product: syz [ 329.054232][ T32] usb 3-1: Manufacturer: syz [ 329.058837][ T32] usb 3-1: SerialNumber: syz [ 329.123285][ T32] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 329.325984][ T32] usb 3-1: USB disconnect, device number 5 08:45:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1, 0x0, "9ca9c2fdc95d0d88e3c218f09417878f605873cb6c853f05c2b790a4fff29bd8f5e0d147cc33fba75d8f90cc26dc9303630952080c94fe7a6edbc12a91395c5e", "9cbe940ca011062c649d77b2545775fe55f6a871748c0dca585c109f4e766136"}) 08:45:56 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x97, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], 0x1, [{0x17, &(0x7f00000000c0)=ANY=[]}]}) 08:45:56 executing program 0: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 08:45:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@x25, 0x80, 0x0, 0x0, &(0x7f0000000280)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001280)=@can, 0x80, &(0x7f0000001300)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, &(0x7f0000001340)=""/192, 0xc0}, 0x80000000}], 0x2, 0x12000, &(0x7f0000001480)={0x77359400}) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r0) 08:45:56 executing program 2: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, 0x0, &(0x7f0000000040)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) [ 331.077654][ T3667] usb 5-1: USB disconnect, device number 50 08:45:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:45:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000007100)={0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000005740)=ANY=[], 0x8c}], 0x2}, 0x0) 08:45:56 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000002c0)) 08:45:56 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000001480)={'batadv_slave_0\x00'}) 08:45:56 executing program 0: pselect6(0x1, &(0x7f0000002940), 0x0, 0x0, 0x0, 0x0) 08:45:56 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8930, &(0x7f0000001480)={'batadv_slave_0\x00'}) [ 331.581551][ T3667] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 331.821596][ T3667] usb 5-1: Using ep0 maxpacket: 16 [ 331.941732][ T3667] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 331.955535][ T3667] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 331.964843][ T3667] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.983559][ T3667] usb 5-1: config 0 descriptor?? [ 332.036527][ T3667] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 08:45:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000000000010341a020800000000000109022400010000000009040000010300000009210000000122090009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0xa2102) write$hidraw(r1, &(0x7f0000001280)="dcbd", 0x2) 08:45:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556b, &(0x7f0000000000)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 08:45:59 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x97, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], 0x1, [{0x17, &(0x7f00000000c0)=ANY=[]}]}) 08:45:59 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) [ 334.147642][ T4382] usb 5-1: USB disconnect, device number 51 [ 334.621535][ T4382] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 334.861546][ T4382] usb 5-1: Using ep0 maxpacket: 16 [ 335.011591][ T4382] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 335.024700][ T4382] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 335.034309][ T4382] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.052356][ T4382] usb 5-1: config 0 descriptor?? [ 335.093761][ T4382] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 337.237081][ T4382] usb 5-1: USB disconnect, device number 52 [ 378.323660][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.329986][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.764692][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.771072][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 480.081842][ T26] INFO: task syz-executor.1:5378 blocked for more than 143 seconds. [ 480.090107][ T26] Not tainted 5.16.0-rc6-syzkaller #0 [ 480.098683][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.107982][ T26] task:syz-executor.1 state:D stack:26992 pid: 5378 ppid: 3634 flags:0x00004004 [ 480.117314][ T26] Call Trace: [ 480.120610][ T26] [ 480.123623][ T26] __schedule+0xb72/0x1460 [ 480.128140][ T26] ? release_firmware_map_entry+0x182/0x182 [ 480.134100][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 480.140145][ T26] ? print_irqtrace_events+0x220/0x220 [ 480.145684][ T26] ? _raw_spin_lock_irq+0xdb/0x110 [ 480.150808][ T26] schedule+0x12b/0x1f0 [ 480.155062][ T26] rwsem_down_read_slowpath+0x5e2/0xb00 [ 480.160628][ T26] ? down_write_killable_nested+0x1b0/0x1b0 [ 480.167080][ T26] ? read_lock_is_recursive+0x10/0x10 [ 480.172808][ T26] __down_read_common+0xaa/0x450 [ 480.177764][ T26] ? exit_mm_release+0x30/0x30 [ 480.182882][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 480.188076][ T26] ? up_read_non_owner+0x1c0/0x1c0 [ 480.193685][ T26] ? futex_exit_release+0x6d/0xc0 [ 480.198777][ T26] exit_mm+0xd4/0x2f0 [ 480.206132][ T26] ? coredump_task_exit+0x580/0x580 [ 480.211648][ T26] ? taskstats_exit+0x495/0xa30 [ 480.216602][ T26] ? sync_mm_rss+0x242/0x400 [ 480.221222][ T26] do_exit+0x688/0x24f0 [ 480.225497][ T26] ? mm_update_next_owner+0x6d0/0x6d0 [ 480.230872][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 480.237033][ T26] ? print_irqtrace_events+0x220/0x220 [ 480.243053][ T26] ? _raw_spin_lock_irq+0xdb/0x110 [ 480.248187][ T26] do_group_exit+0x168/0x2d0 [ 480.254385][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 480.259633][ T26] get_signal+0x1740/0x2120 [ 480.264280][ T26] ? ptrace_notify+0x340/0x340 [ 480.269046][ T26] ? __might_fault+0xb2/0x110 [ 480.273883][ T26] arch_do_signal_or_restart+0x9c/0x730 [ 480.279496][ T26] ? get_sigframe_size+0x10/0x10 [ 480.284511][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 480.290509][ T26] ? __x64_sys_recvmmsg+0x201/0x240 [ 480.295952][ T26] ? exit_to_user_mode_prepare+0x12e/0x220 [ 480.301879][ T26] exit_to_user_mode_prepare+0x191/0x220 [ 480.308842][ T26] ? trace_irq_disable_rcuidle+0x11/0x170 [ 480.316120][ T26] syscall_exit_to_user_mode+0x2e/0x70 [ 480.323017][ T26] do_syscall_64+0x53/0xd0 [ 480.327488][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 480.334016][ T26] RIP: 0033:0x7fc2f2814e99 [ 480.338444][ T26] RSP: 002b:00007fc2f118a168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 480.347304][ T26] RAX: fffffffffffffe00 RBX: 00007fc2f2927f60 RCX: 00007fc2f2814e99 [ 480.355563][ T26] RDX: 0000000000000002 RSI: 0000000020001400 RDI: 0000000000000003 [ 480.365325][ T26] RBP: 00007fc2f286eff1 R08: 0000000020001480 R09: 0000000000000000 [ 480.373626][ T26] R10: 0000000000012000 R11: 0000000000000246 R12: 0000000000000000 [ 480.381909][ T26] R13: 00007ffdeddbbf6f R14: 00007fc2f118a300 R15: 0000000000022000 [ 480.389894][ T26] [ 480.393563][ T26] [ 480.393563][ T26] Showing all locks held in the system: [ 480.401278][ T26] 1 lock held by khungtaskd/26: [ 480.406763][ T26] #0: ffffffff8cb1de00 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 480.417404][ T26] 2 locks held by getty/3290: [ 480.425247][ T26] #0: ffff88814af36098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 480.435266][ T26] #1: ffffc90002b962e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6c5/0x1c60 [ 480.445465][ T26] 1 lock held by syz-executor.1/5377: [ 480.450832][ T26] #0: ffff88801a12ce28 (&mm->mmap_lock#2){++++}-{3:3}, at: do_mprotect_pkey+0x1f5/0xa20 [ 480.461996][ T26] 1 lock held by syz-executor.1/5378: [ 480.467366][ T26] #0: ffff88801a12ce28 (&mm->mmap_lock#2){++++}-{3:3}, at: exit_mm+0xd4/0x2f0 [ 480.476451][ T26] [ 480.478777][ T26] ============================================= [ 480.478777][ T26] [ 480.488287][ T26] NMI backtrace for cpu 1 [ 480.492635][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc6-syzkaller #0 [ 480.500788][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.510836][ T26] Call Trace: [ 480.514125][ T26] [ 480.517053][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 480.521784][ T26] ? show_regs_print_info+0x12/0x12 [ 480.526986][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 480.532775][ T26] nmi_cpu_backtrace+0x45f/0x490 [ 480.537758][ T26] ? wake_up_klogd+0xbb/0xf0 [ 480.542343][ T26] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 480.548501][ T26] ? _printk+0xcf/0x118 [ 480.552672][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 480.558385][ T26] ? wake_up_klogd+0xb2/0xf0 [ 480.562974][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 480.568780][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 480.574886][ T26] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 480.580860][ T26] watchdog+0xc82/0xcd0 [ 480.585019][ T26] kthread+0x468/0x490 [ 480.589118][ T26] ? hungtask_pm_notify+0x50/0x50 [ 480.594137][ T26] ? kthread_blkcg+0xd0/0xd0 [ 480.598718][ T26] ret_from_fork+0x1f/0x30 [ 480.603156][ T26] [ 480.606927][ T26] Sending NMI from CPU 1 to CPUs 0: [ 480.612384][ C0] NMI backtrace for cpu 0 [ 480.612395][ C0] CPU: 0 PID: 44 Comm: kworker/u4:2 Not tainted 5.16.0-rc6-syzkaller #0 [ 480.612408][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.612416][ C0] Workqueue: phy4 ieee80211_iface_work [ 480.612548][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd/0x130 [ 480.612567][ C0] Code: f7 65 8b 05 2d 6b ec 75 85 c0 74 02 5b c3 e8 b2 52 ea f6 5b c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 <48> 83 e4 e0 48 83 ec 60 49 89 f7 48 89 fb 65 48 8b 04 25 28 00 00 [ 480.612577][ C0] RSP: 0018:ffffc9000114fa78 EFLAGS: 00000046 [ 480.612587][ C0] RAX: 0000000000000000 RBX: ffff888091186868 RCX: 0000000000000001 [ 480.612596][ C0] RDX: dffffc0000000000 RSI: 0000000000000246 RDI: ffffffff90ed9bc0 [ 480.612606][ C0] RBP: ffffc9000114faa0 R08: dffffc0000000000 R09: 0000000000000003 [ 480.612614][ C0] R10: fffff52000229f31 R11: 0000000000000004 R12: 0000000000000000 [ 480.612622][ C0] R13: 0000000000000004 R14: ffff888091186000 R15: 0000000000000001 [ 480.612631][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 480.612642][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 480.612651][ C0] CR2: 00007ffc915e7090 CR3: 000000000c88e000 CR4: 00000000003506f0 [ 480.612662][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 480.612670][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 480.612677][ C0] Call Trace: [ 480.612682][ C0] [ 480.612689][ C0] debug_check_no_obj_freed+0x5a2/0x650 [ 480.612738][ C0] slab_free_freelist_hook+0xcf/0x1a0 [ 480.612782][ C0] ? ieee80211_iface_work+0x788/0xc90 [ 480.612795][ C0] kmem_cache_free+0xa4/0x180 [ 480.612811][ C0] ieee80211_iface_work+0x788/0xc90 [ 480.612827][ C0] process_one_work+0x853/0x1140 [ 480.612865][ C0] ? worker_detach_from_pool+0x260/0x260 [ 480.612880][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 480.612893][ C0] ? kthread_data+0x4d/0xc0 [ 480.612906][ C0] ? wq_worker_running+0x8b/0x140 [ 480.612920][ C0] worker_thread+0xac1/0x1320 [ 480.612944][ C0] kthread+0x468/0x490 [ 480.612955][ C0] ? rcu_lock_release+0x20/0x20 [ 480.612967][ C0] ? kthread_blkcg+0xd0/0xd0 [ 480.612980][ C0] ret_from_fork+0x1f/0x30 [ 480.613000][ C0] [ 480.620385][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 480.851411][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc6-syzkaller #0 [ 480.859553][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.869615][ T26] Call Trace: [ 480.872891][ T26] [ 480.875820][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 480.880498][ T26] ? show_regs_print_info+0x12/0x12 [ 480.885688][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 480.891407][ T26] panic+0x2d6/0x810 [ 480.895300][ T26] ? schedule_preempt_disabled+0x20/0x20 [ 480.900919][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 480.907061][ T26] ? nmi_panic+0x90/0x90 [ 480.911291][ T26] ? tick_nohz_tick_stopped+0x76/0xb0 [ 480.916655][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 480.922715][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 480.928857][ T26] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 480.935007][ T26] watchdog+0xcc2/0xcd0 [ 480.939164][ T26] kthread+0x468/0x490 [ 480.943221][ T26] ? hungtask_pm_notify+0x50/0x50 [ 480.948232][ T26] ? kthread_blkcg+0xd0/0xd0 [ 480.952813][ T26] ret_from_fork+0x1f/0x30 [ 480.957230][ T26] [ 480.960674][ T26] Kernel Offset: disabled [ 480.965001][ T26] Rebooting in 86400 seconds..