Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2022/11/10 02:29:54 fuzzer started 2022/11/10 02:29:55 dialing manager at 10.128.0.169:42601 [ 140.859673][ T3510] cgroup: Unknown subsys name 'net' [ 140.986134][ T3510] cgroup: Unknown subsys name 'rlimit' 2022/11/10 02:29:56 syscalls: 3696 2022/11/10 02:29:56 code coverage: enabled 2022/11/10 02:29:56 comparison tracing: enabled 2022/11/10 02:29:56 extra coverage: enabled 2022/11/10 02:29:56 delay kcov mmap: enabled 2022/11/10 02:29:56 setuid sandbox: enabled 2022/11/10 02:29:56 namespace sandbox: enabled 2022/11/10 02:29:56 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/10 02:29:56 fault injection: enabled 2022/11/10 02:29:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/10 02:29:56 net packet injection: enabled 2022/11/10 02:29:56 net device setup: enabled 2022/11/10 02:29:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/10 02:29:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/10 02:29:56 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/10 02:29:56 USB emulation: enabled 2022/11/10 02:29:56 hci packet injection: enabled 2022/11/10 02:29:56 wifi device emulation: enabled 2022/11/10 02:29:56 802.15.4 emulation: enabled 2022/11/10 02:29:56 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/10 02:29:56 fetching corpus: 50, signal 14427/18308 (executing program) 2022/11/10 02:29:56 fetching corpus: 100, signal 23921/29597 (executing program) 2022/11/10 02:29:56 fetching corpus: 150, signal 29543/36993 (executing program) 2022/11/10 02:29:56 fetching corpus: 200, signal 33478/42692 (executing program) 2022/11/10 02:29:56 fetching corpus: 250, signal 37500/48460 (executing program) 2022/11/10 02:29:56 fetching corpus: 300, signal 44359/56889 (executing program) 2022/11/10 02:29:57 fetching corpus: 350, signal 48279/62449 (executing program) 2022/11/10 02:29:57 fetching corpus: 400, signal 52117/67924 (executing program) 2022/11/10 02:29:57 fetching corpus: 450, signal 56166/73512 (executing program) 2022/11/10 02:29:57 fetching corpus: 500, signal 60945/79748 (executing program) 2022/11/10 02:29:57 fetching corpus: 550, signal 65574/85867 (executing program) 2022/11/10 02:29:57 fetching corpus: 600, signal 67953/89794 (executing program) 2022/11/10 02:29:57 fetching corpus: 650, signal 71183/94481 (executing program) 2022/11/10 02:29:58 fetching corpus: 700, signal 73666/98447 (executing program) 2022/11/10 02:29:58 fetching corpus: 750, signal 75731/102000 (executing program) 2022/11/10 02:29:58 fetching corpus: 800, signal 78066/105831 (executing program) 2022/11/10 02:29:58 fetching corpus: 850, signal 80470/109712 (executing program) 2022/11/10 02:29:58 fetching corpus: 900, signal 83052/113677 (executing program) 2022/11/10 02:29:58 fetching corpus: 950, signal 85299/117309 (executing program) 2022/11/10 02:29:59 fetching corpus: 1000, signal 86712/120203 (executing program) 2022/11/10 02:29:59 fetching corpus: 1050, signal 88031/122980 (executing program) 2022/11/10 02:29:59 fetching corpus: 1100, signal 90104/126391 (executing program) 2022/11/10 02:29:59 fetching corpus: 1150, signal 91889/129562 (executing program) 2022/11/10 02:29:59 fetching corpus: 1200, signal 93648/132718 (executing program) 2022/11/10 02:29:59 fetching corpus: 1250, signal 95051/135551 (executing program) 2022/11/10 02:29:59 fetching corpus: 1300, signal 96288/138192 (executing program) 2022/11/10 02:29:59 fetching corpus: 1350, signal 97287/140599 (executing program) 2022/11/10 02:30:00 fetching corpus: 1400, signal 98245/142979 (executing program) 2022/11/10 02:30:00 fetching corpus: 1450, signal 100337/146328 (executing program) 2022/11/10 02:30:00 fetching corpus: 1500, signal 101265/148619 (executing program) 2022/11/10 02:30:00 fetching corpus: 1550, signal 102739/151437 (executing program) 2022/11/10 02:30:00 fetching corpus: 1600, signal 105223/155108 (executing program) 2022/11/10 02:30:00 fetching corpus: 1650, signal 106293/157464 (executing program) 2022/11/10 02:30:00 fetching corpus: 1700, signal 107761/160214 (executing program) 2022/11/10 02:30:00 fetching corpus: 1750, signal 109009/162742 (executing program) 2022/11/10 02:30:00 fetching corpus: 1800, signal 110001/165074 (executing program) 2022/11/10 02:30:01 fetching corpus: 1850, signal 111081/167449 (executing program) 2022/11/10 02:30:01 fetching corpus: 1900, signal 112137/169764 (executing program) 2022/11/10 02:30:01 fetching corpus: 1950, signal 113359/172232 (executing program) 2022/11/10 02:30:01 fetching corpus: 2000, signal 114904/174960 (executing program) 2022/11/10 02:30:01 fetching corpus: 2050, signal 116417/177609 (executing program) 2022/11/10 02:30:01 fetching corpus: 2100, signal 117856/180229 (executing program) 2022/11/10 02:30:01 fetching corpus: 2150, signal 118773/182424 (executing program) 2022/11/10 02:30:01 fetching corpus: 2200, signal 119407/184364 (executing program) 2022/11/10 02:30:01 fetching corpus: 2250, signal 120562/186686 (executing program) 2022/11/10 02:30:01 fetching corpus: 2300, signal 121627/188946 (executing program) 2022/11/10 02:30:02 fetching corpus: 2350, signal 122702/191191 (executing program) 2022/11/10 02:30:02 fetching corpus: 2400, signal 123892/193545 (executing program) 2022/11/10 02:30:02 fetching corpus: 2450, signal 125067/195879 (executing program) 2022/11/10 02:30:02 fetching corpus: 2500, signal 126180/198117 (executing program) 2022/11/10 02:30:02 fetching corpus: 2550, signal 126837/200002 (executing program) 2022/11/10 02:30:02 fetching corpus: 2600, signal 127548/201945 (executing program) 2022/11/10 02:30:02 fetching corpus: 2650, signal 128457/204029 (executing program) 2022/11/10 02:30:02 fetching corpus: 2700, signal 129479/206198 (executing program) 2022/11/10 02:30:03 fetching corpus: 2750, signal 130538/208348 (executing program) 2022/11/10 02:30:03 fetching corpus: 2800, signal 132188/210926 (executing program) 2022/11/10 02:30:03 fetching corpus: 2850, signal 132923/212809 (executing program) 2022/11/10 02:30:03 fetching corpus: 2900, signal 133752/214785 (executing program) 2022/11/10 02:30:03 fetching corpus: 2950, signal 134644/216796 (executing program) 2022/11/10 02:30:03 fetching corpus: 3000, signal 135901/219013 (executing program) 2022/11/10 02:30:03 fetching corpus: 3050, signal 136749/220954 (executing program) 2022/11/10 02:30:03 fetching corpus: 3100, signal 137789/223042 (executing program) 2022/11/10 02:30:04 fetching corpus: 3150, signal 139293/225466 (executing program) 2022/11/10 02:30:04 fetching corpus: 3200, signal 139911/227274 (executing program) 2022/11/10 02:30:04 fetching corpus: 3250, signal 140885/229326 (executing program) 2022/11/10 02:30:04 fetching corpus: 3300, signal 141864/231391 (executing program) 2022/11/10 02:30:04 fetching corpus: 3350, signal 142390/233083 (executing program) 2022/11/10 02:30:04 fetching corpus: 3400, signal 143164/234952 (executing program) 2022/11/10 02:30:04 fetching corpus: 3450, signal 143670/236610 (executing program) 2022/11/10 02:30:04 fetching corpus: 3500, signal 144624/238555 (executing program) 2022/11/10 02:30:05 fetching corpus: 3550, signal 145785/240654 (executing program) 2022/11/10 02:30:05 fetching corpus: 3600, signal 146498/242442 (executing program) 2022/11/10 02:30:05 fetching corpus: 3650, signal 147314/244287 (executing program) 2022/11/10 02:30:05 fetching corpus: 3700, signal 147904/245993 (executing program) 2022/11/10 02:30:05 fetching corpus: 3750, signal 149277/248172 (executing program) 2022/11/10 02:30:05 fetching corpus: 3800, signal 150264/250057 (executing program) 2022/11/10 02:30:05 fetching corpus: 3850, signal 150849/251739 (executing program) 2022/11/10 02:30:05 fetching corpus: 3900, signal 151729/253583 (executing program) 2022/11/10 02:30:05 fetching corpus: 3950, signal 152358/255274 (executing program) 2022/11/10 02:30:06 fetching corpus: 4000, signal 152959/256925 (executing program) 2022/11/10 02:30:06 fetching corpus: 4050, signal 153537/258581 (executing program) 2022/11/10 02:30:06 fetching corpus: 4100, signal 154163/260288 (executing program) 2022/11/10 02:30:06 fetching corpus: 4150, signal 154823/261977 (executing program) 2022/11/10 02:30:06 fetching corpus: 4200, signal 155522/263645 (executing program) 2022/11/10 02:30:06 fetching corpus: 4250, signal 156375/265405 (executing program) 2022/11/10 02:30:06 fetching corpus: 4300, signal 157174/267179 (executing program) 2022/11/10 02:30:07 fetching corpus: 4350, signal 158165/269036 (executing program) 2022/11/10 02:30:07 fetching corpus: 4400, signal 158828/270706 (executing program) 2022/11/10 02:30:07 fetching corpus: 4450, signal 159660/272425 (executing program) 2022/11/10 02:30:07 fetching corpus: 4500, signal 160417/274092 (executing program) 2022/11/10 02:30:07 fetching corpus: 4550, signal 161110/275748 (executing program) 2022/11/10 02:30:07 fetching corpus: 4600, signal 161888/277455 (executing program) 2022/11/10 02:30:08 fetching corpus: 4650, signal 162523/279038 (executing program) 2022/11/10 02:30:08 fetching corpus: 4700, signal 163101/280590 (executing program) 2022/11/10 02:30:08 fetching corpus: 4750, signal 164018/282303 (executing program) 2022/11/10 02:30:08 fetching corpus: 4800, signal 164909/284026 (executing program) 2022/11/10 02:30:08 fetching corpus: 4850, signal 165960/285846 (executing program) 2022/11/10 02:30:08 fetching corpus: 4900, signal 166543/287388 (executing program) 2022/11/10 02:30:08 fetching corpus: 4950, signal 167478/289127 (executing program) 2022/11/10 02:30:08 fetching corpus: 5000, signal 168629/290935 (executing program) 2022/11/10 02:30:08 fetching corpus: 5050, signal 169244/292445 (executing program) 2022/11/10 02:30:09 fetching corpus: 5100, signal 169704/293905 (executing program) 2022/11/10 02:30:09 fetching corpus: 5150, signal 170193/295387 (executing program) 2022/11/10 02:30:09 fetching corpus: 5200, signal 170899/296957 (executing program) 2022/11/10 02:30:09 fetching corpus: 5250, signal 171721/298540 (executing program) 2022/11/10 02:30:09 fetching corpus: 5300, signal 172177/299984 (executing program) 2022/11/10 02:30:09 fetching corpus: 5350, signal 172594/301374 (executing program) 2022/11/10 02:30:09 fetching corpus: 5400, signal 173015/302801 (executing program) 2022/11/10 02:30:09 fetching corpus: 5450, signal 173861/304398 (executing program) 2022/11/10 02:30:09 fetching corpus: 5500, signal 174483/305880 (executing program) 2022/11/10 02:30:09 fetching corpus: 5550, signal 175057/307291 (executing program) 2022/11/10 02:30:09 fetching corpus: 5600, signal 175656/308752 (executing program) 2022/11/10 02:30:10 fetching corpus: 5650, signal 176322/310198 (executing program) 2022/11/10 02:30:10 fetching corpus: 5700, signal 176946/311691 (executing program) 2022/11/10 02:30:10 fetching corpus: 5750, signal 177913/313275 (executing program) 2022/11/10 02:30:10 fetching corpus: 5800, signal 178418/314656 (executing program) 2022/11/10 02:30:10 fetching corpus: 5850, signal 178923/316048 (executing program) 2022/11/10 02:30:10 fetching corpus: 5900, signal 179363/317419 (executing program) 2022/11/10 02:30:10 fetching corpus: 5950, signal 179819/318798 (executing program) 2022/11/10 02:30:10 fetching corpus: 6000, signal 180388/320214 (executing program) 2022/11/10 02:30:11 fetching corpus: 6050, signal 180988/321651 (executing program) 2022/11/10 02:30:11 fetching corpus: 6100, signal 181536/323006 (executing program) 2022/11/10 02:30:11 fetching corpus: 6150, signal 182285/324466 (executing program) 2022/11/10 02:30:11 fetching corpus: 6200, signal 183052/325918 (executing program) 2022/11/10 02:30:11 fetching corpus: 6250, signal 183581/327325 (executing program) 2022/11/10 02:30:11 fetching corpus: 6300, signal 184012/328632 (executing program) 2022/11/10 02:30:11 fetching corpus: 6350, signal 184554/330009 (executing program) [ 156.602213][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.608840][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/10 02:30:11 fetching corpus: 6400, signal 185261/331409 (executing program) 2022/11/10 02:30:11 fetching corpus: 6450, signal 185896/332800 (executing program) 2022/11/10 02:30:12 fetching corpus: 6500, signal 186505/334179 (executing program) 2022/11/10 02:30:12 fetching corpus: 6550, signal 187191/335576 (executing program) 2022/11/10 02:30:12 fetching corpus: 6600, signal 187676/336922 (executing program) 2022/11/10 02:30:12 fetching corpus: 6650, signal 188275/338297 (executing program) 2022/11/10 02:30:12 fetching corpus: 6700, signal 188592/339541 (executing program) 2022/11/10 02:30:12 fetching corpus: 6750, signal 189103/340817 (executing program) 2022/11/10 02:30:12 fetching corpus: 6800, signal 190193/342347 (executing program) 2022/11/10 02:30:13 fetching corpus: 6850, signal 190813/343682 (executing program) 2022/11/10 02:30:13 fetching corpus: 6900, signal 191203/344944 (executing program) 2022/11/10 02:30:13 fetching corpus: 6950, signal 191570/346170 (executing program) 2022/11/10 02:30:13 fetching corpus: 7000, signal 191842/347371 (executing program) 2022/11/10 02:30:13 fetching corpus: 7050, signal 192344/348663 (executing program) 2022/11/10 02:30:13 fetching corpus: 7100, signal 192763/349875 (executing program) 2022/11/10 02:30:13 fetching corpus: 7150, signal 193234/351091 (executing program) 2022/11/10 02:30:13 fetching corpus: 7200, signal 193817/352309 (executing program) 2022/11/10 02:30:13 fetching corpus: 7250, signal 194497/353552 (executing program) 2022/11/10 02:30:14 fetching corpus: 7300, signal 195171/354862 (executing program) 2022/11/10 02:30:14 fetching corpus: 7350, signal 195649/356085 (executing program) 2022/11/10 02:30:14 fetching corpus: 7400, signal 196055/357285 (executing program) 2022/11/10 02:30:14 fetching corpus: 7450, signal 196781/358591 (executing program) 2022/11/10 02:30:14 fetching corpus: 7500, signal 197333/359868 (executing program) 2022/11/10 02:30:14 fetching corpus: 7550, signal 197965/361120 (executing program) 2022/11/10 02:30:14 fetching corpus: 7600, signal 198415/362324 (executing program) 2022/11/10 02:30:14 fetching corpus: 7650, signal 199005/363534 (executing program) 2022/11/10 02:30:14 fetching corpus: 7700, signal 199886/364809 (executing program) 2022/11/10 02:30:15 fetching corpus: 7750, signal 200704/366099 (executing program) 2022/11/10 02:30:15 fetching corpus: 7800, signal 201205/367307 (executing program) 2022/11/10 02:30:15 fetching corpus: 7850, signal 201633/368448 (executing program) 2022/11/10 02:30:15 fetching corpus: 7900, signal 202359/369693 (executing program) 2022/11/10 02:30:15 fetching corpus: 7950, signal 202741/370859 (executing program) 2022/11/10 02:30:15 fetching corpus: 8000, signal 203297/372055 (executing program) 2022/11/10 02:30:15 fetching corpus: 8050, signal 203842/373258 (executing program) 2022/11/10 02:30:15 fetching corpus: 8100, signal 204353/374413 (executing program) 2022/11/10 02:30:15 fetching corpus: 8150, signal 204797/375591 (executing program) 2022/11/10 02:30:16 fetching corpus: 8200, signal 205246/376733 (executing program) 2022/11/10 02:30:16 fetching corpus: 8250, signal 206493/378054 (executing program) 2022/11/10 02:30:16 fetching corpus: 8300, signal 207038/379219 (executing program) 2022/11/10 02:30:16 fetching corpus: 8350, signal 207552/380374 (executing program) 2022/11/10 02:30:16 fetching corpus: 8400, signal 208161/381576 (executing program) 2022/11/10 02:30:16 fetching corpus: 8450, signal 208553/382678 (executing program) 2022/11/10 02:30:16 fetching corpus: 8500, signal 208920/383798 (executing program) 2022/11/10 02:30:17 fetching corpus: 8550, signal 209461/384961 (executing program) 2022/11/10 02:30:17 fetching corpus: 8600, signal 209776/385999 (executing program) 2022/11/10 02:30:17 fetching corpus: 8650, signal 210212/387122 (executing program) 2022/11/10 02:30:17 fetching corpus: 8700, signal 210586/388228 (executing program) 2022/11/10 02:30:17 fetching corpus: 8750, signal 210980/389347 (executing program) 2022/11/10 02:30:17 fetching corpus: 8800, signal 211338/390369 (executing program) 2022/11/10 02:30:18 fetching corpus: 8850, signal 211894/391503 (executing program) 2022/11/10 02:30:18 fetching corpus: 8900, signal 212569/392618 (executing program) 2022/11/10 02:30:18 fetching corpus: 8950, signal 213045/393696 (executing program) 2022/11/10 02:30:18 fetching corpus: 9000, signal 213537/394755 (executing program) 2022/11/10 02:30:18 fetching corpus: 9050, signal 213814/395788 (executing program) 2022/11/10 02:30:18 fetching corpus: 9100, signal 214204/396894 (executing program) 2022/11/10 02:30:18 fetching corpus: 9150, signal 214635/397951 (executing program) 2022/11/10 02:30:18 fetching corpus: 9200, signal 215052/399035 (executing program) 2022/11/10 02:30:18 fetching corpus: 9250, signal 215459/400082 (executing program) 2022/11/10 02:30:19 fetching corpus: 9300, signal 215882/401121 (executing program) 2022/11/10 02:30:19 fetching corpus: 9350, signal 216465/402204 (executing program) 2022/11/10 02:30:19 fetching corpus: 9400, signal 217040/403240 (executing program) 2022/11/10 02:30:19 fetching corpus: 9450, signal 217401/404236 (executing program) 2022/11/10 02:30:19 fetching corpus: 9500, signal 217836/405280 (executing program) 2022/11/10 02:30:19 fetching corpus: 9550, signal 218480/406314 (executing program) 2022/11/10 02:30:19 fetching corpus: 9600, signal 218923/407353 (executing program) 2022/11/10 02:30:20 fetching corpus: 9650, signal 219272/408383 (executing program) 2022/11/10 02:30:20 fetching corpus: 9700, signal 219746/409401 (executing program) 2022/11/10 02:30:20 fetching corpus: 9750, signal 220144/410459 (executing program) 2022/11/10 02:30:20 fetching corpus: 9800, signal 220688/411483 (executing program) 2022/11/10 02:30:20 fetching corpus: 9850, signal 221058/412459 (executing program) 2022/11/10 02:30:20 fetching corpus: 9900, signal 221549/413486 (executing program) 2022/11/10 02:30:20 fetching corpus: 9950, signal 221874/414463 (executing program) 2022/11/10 02:30:20 fetching corpus: 10000, signal 222264/415463 (executing program) 2022/11/10 02:30:20 fetching corpus: 10050, signal 222766/416442 (executing program) 2022/11/10 02:30:20 fetching corpus: 10100, signal 223404/417378 (executing program) 2022/11/10 02:30:20 fetching corpus: 10150, signal 224115/418373 (executing program) 2022/11/10 02:30:21 fetching corpus: 10200, signal 224411/419321 (executing program) 2022/11/10 02:30:21 fetching corpus: 10250, signal 224788/420310 (executing program) 2022/11/10 02:30:21 fetching corpus: 10300, signal 225237/421263 (executing program) 2022/11/10 02:30:21 fetching corpus: 10350, signal 225649/422228 (executing program) 2022/11/10 02:30:21 fetching corpus: 10400, signal 226065/423170 (executing program) 2022/11/10 02:30:21 fetching corpus: 10450, signal 226630/424151 (executing program) 2022/11/10 02:30:21 fetching corpus: 10500, signal 226961/425132 (executing program) 2022/11/10 02:30:21 fetching corpus: 10550, signal 227244/426037 (executing program) 2022/11/10 02:30:22 fetching corpus: 10600, signal 227631/427032 (executing program) 2022/11/10 02:30:22 fetching corpus: 10650, signal 227926/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 10700, signal 228195/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 10750, signal 228515/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 10800, signal 228940/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 10850, signal 229304/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 10900, signal 229657/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 10950, signal 229921/427992 (executing program) 2022/11/10 02:30:22 fetching corpus: 11000, signal 230329/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11050, signal 230668/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11100, signal 231109/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11150, signal 231484/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11200, signal 231870/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11250, signal 232217/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11300, signal 232889/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11350, signal 233297/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11400, signal 233682/427992 (executing program) 2022/11/10 02:30:23 fetching corpus: 11450, signal 234101/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11500, signal 234353/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11550, signal 234554/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11600, signal 235004/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11650, signal 235340/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11700, signal 235571/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11750, signal 236153/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11800, signal 236418/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11850, signal 236772/427992 (executing program) 2022/11/10 02:30:24 fetching corpus: 11900, signal 237120/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 11950, signal 237330/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12000, signal 237786/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12050, signal 238089/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12100, signal 238486/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12150, signal 238869/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12200, signal 239200/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12250, signal 239437/427992 (executing program) 2022/11/10 02:30:25 fetching corpus: 12300, signal 239679/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12350, signal 240071/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12400, signal 240426/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12450, signal 241054/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12500, signal 241487/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12550, signal 241782/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12600, signal 242312/427992 (executing program) 2022/11/10 02:30:26 fetching corpus: 12650, signal 242826/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 12700, signal 243145/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 12750, signal 243504/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 12800, signal 243747/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 12850, signal 244230/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 12900, signal 244589/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 12950, signal 244903/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 13000, signal 245167/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 13050, signal 245556/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 13100, signal 245908/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 13150, signal 246243/427992 (executing program) 2022/11/10 02:30:27 fetching corpus: 13200, signal 246616/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13250, signal 246876/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13300, signal 247104/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13350, signal 247396/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13400, signal 247681/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13450, signal 247973/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13500, signal 248448/427992 (executing program) 2022/11/10 02:30:28 fetching corpus: 13550, signal 248745/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13600, signal 249509/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13650, signal 249831/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13700, signal 250142/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13750, signal 250910/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13800, signal 251174/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13850, signal 251701/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13900, signal 251986/427992 (executing program) 2022/11/10 02:30:29 fetching corpus: 13950, signal 252376/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14000, signal 252757/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14050, signal 253067/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14100, signal 253277/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14150, signal 253527/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14200, signal 253716/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14250, signal 254014/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14300, signal 254296/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14350, signal 254716/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14400, signal 255001/427992 (executing program) 2022/11/10 02:30:30 fetching corpus: 14450, signal 255501/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14500, signal 255826/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14550, signal 256107/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14600, signal 256518/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14650, signal 256841/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14700, signal 257080/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14750, signal 257453/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14800, signal 257798/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14850, signal 258142/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14900, signal 258449/427992 (executing program) 2022/11/10 02:30:31 fetching corpus: 14950, signal 258737/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15000, signal 258999/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15050, signal 259408/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15100, signal 259718/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15150, signal 259989/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15200, signal 260275/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15250, signal 260623/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15300, signal 260932/427992 (executing program) 2022/11/10 02:30:32 fetching corpus: 15350, signal 261195/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15400, signal 261468/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15450, signal 261890/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15500, signal 262147/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15550, signal 262452/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15600, signal 262782/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15650, signal 263136/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15700, signal 263601/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15750, signal 263817/427992 (executing program) 2022/11/10 02:30:33 fetching corpus: 15800, signal 264077/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 15850, signal 264390/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 15900, signal 264678/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 15950, signal 264896/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 16000, signal 265167/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 16050, signal 265452/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 16100, signal 265913/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 16150, signal 266549/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 16200, signal 266731/427992 (executing program) 2022/11/10 02:30:34 fetching corpus: 16250, signal 266945/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16300, signal 267501/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16350, signal 270870/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16400, signal 271080/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16450, signal 271367/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16500, signal 271607/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16550, signal 271810/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16600, signal 272197/427992 (executing program) 2022/11/10 02:30:35 fetching corpus: 16650, signal 272508/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 16700, signal 272834/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 16750, signal 273110/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 16800, signal 273425/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 16850, signal 273666/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 16900, signal 274051/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 16950, signal 274354/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 17000, signal 274593/427992 (executing program) 2022/11/10 02:30:36 fetching corpus: 17050, signal 274897/427992 (executing program) 2022/11/10 02:30:37 fetching corpus: 17100, signal 275279/427992 (executing program) 2022/11/10 02:30:37 fetching corpus: 17150, signal 275540/427992 (executing program) 2022/11/10 02:30:37 fetching corpus: 17200, signal 275754/427992 (executing program) 2022/11/10 02:30:37 fetching corpus: 17250, signal 275968/427992 (executing program) 2022/11/10 02:30:37 fetching corpus: 17300, signal 276186/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17350, signal 276475/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17400, signal 276746/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17450, signal 276999/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17500, signal 277328/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17550, signal 277621/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17600, signal 277802/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17650, signal 278007/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17700, signal 278325/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17750, signal 278624/427992 (executing program) 2022/11/10 02:30:38 fetching corpus: 17800, signal 279049/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 17850, signal 279331/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 17900, signal 279695/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 17950, signal 280082/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 18000, signal 280342/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 18050, signal 280571/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 18100, signal 280834/427992 (executing program) 2022/11/10 02:30:39 fetching corpus: 18150, signal 281075/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18200, signal 281252/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18250, signal 281563/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18300, signal 281826/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18350, signal 282125/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18400, signal 282381/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18450, signal 282568/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18500, signal 282823/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18550, signal 283166/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18600, signal 283515/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18650, signal 283761/427992 (executing program) 2022/11/10 02:30:40 fetching corpus: 18700, signal 283956/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 18750, signal 284243/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 18800, signal 284468/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 18850, signal 284693/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 18900, signal 284988/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 18950, signal 285254/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 19000, signal 285530/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 19050, signal 285823/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 19100, signal 286024/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 19150, signal 286256/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 19200, signal 286498/427992 (executing program) 2022/11/10 02:30:41 fetching corpus: 19250, signal 286728/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19300, signal 286988/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19350, signal 287187/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19400, signal 287425/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19450, signal 287673/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19500, signal 287869/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19550, signal 288139/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19600, signal 288480/427992 (executing program) 2022/11/10 02:30:42 fetching corpus: 19650, signal 288752/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 19700, signal 289103/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 19750, signal 289389/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 19800, signal 289585/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 19850, signal 289813/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 19900, signal 290022/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 19950, signal 290291/427992 (executing program) 2022/11/10 02:30:43 fetching corpus: 20000, signal 290619/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20050, signal 290996/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20100, signal 291283/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20150, signal 291537/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20200, signal 291699/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20250, signal 291959/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20300, signal 292191/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20350, signal 292510/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20400, signal 293013/427992 (executing program) 2022/11/10 02:30:44 fetching corpus: 20450, signal 293366/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20500, signal 293614/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20550, signal 293812/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20600, signal 293995/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20650, signal 294388/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20700, signal 294684/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20750, signal 294902/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20800, signal 295123/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20850, signal 295424/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20900, signal 296198/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 20950, signal 296444/427992 (executing program) 2022/11/10 02:30:45 fetching corpus: 21000, signal 297982/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21050, signal 298224/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21100, signal 298464/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21150, signal 298721/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21200, signal 298939/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21250, signal 299270/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21300, signal 299498/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21350, signal 299751/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21400, signal 300060/427992 (executing program) 2022/11/10 02:30:46 fetching corpus: 21450, signal 300257/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21500, signal 300515/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21550, signal 300731/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21600, signal 300926/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21650, signal 301205/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21700, signal 301509/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21750, signal 301802/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21800, signal 301971/427992 (executing program) 2022/11/10 02:30:47 fetching corpus: 21850, signal 302303/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 21900, signal 302640/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 21950, signal 302855/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22000, signal 303074/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22050, signal 303366/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22100, signal 303541/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22150, signal 303775/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22200, signal 304005/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22250, signal 304245/427992 (executing program) 2022/11/10 02:30:48 fetching corpus: 22300, signal 304445/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22350, signal 304655/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22400, signal 304863/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22450, signal 305117/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22500, signal 305323/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22550, signal 305517/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22600, signal 305684/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22650, signal 305909/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22700, signal 306199/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22750, signal 306477/427992 (executing program) 2022/11/10 02:30:49 fetching corpus: 22800, signal 306671/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 22850, signal 306803/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 22900, signal 306984/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 22950, signal 307219/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 23000, signal 307477/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 23050, signal 307916/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 23100, signal 308127/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 23150, signal 308391/427992 (executing program) 2022/11/10 02:30:50 fetching corpus: 23200, signal 308568/427994 (executing program) 2022/11/10 02:30:50 fetching corpus: 23250, signal 308944/427994 (executing program) 2022/11/10 02:30:50 fetching corpus: 23300, signal 309151/427994 (executing program) 2022/11/10 02:30:50 fetching corpus: 23350, signal 309326/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23400, signal 309637/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23450, signal 309952/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23500, signal 310139/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23550, signal 310316/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23600, signal 310537/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23650, signal 310707/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23700, signal 310904/427994 (executing program) 2022/11/10 02:30:51 fetching corpus: 23750, signal 311171/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 23800, signal 311366/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 23850, signal 311542/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 23900, signal 311687/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 23950, signal 311848/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 24000, signal 312118/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 24050, signal 312331/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 24100, signal 312539/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 24150, signal 312774/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 24200, signal 312941/427994 (executing program) 2022/11/10 02:30:52 fetching corpus: 24250, signal 313440/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24300, signal 313770/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24350, signal 313998/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24400, signal 314180/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24450, signal 314435/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24500, signal 314692/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24550, signal 314898/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24600, signal 315126/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24650, signal 315350/427994 (executing program) 2022/11/10 02:30:53 fetching corpus: 24700, signal 315538/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 24750, signal 315804/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 24800, signal 316016/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 24850, signal 316287/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 24900, signal 316741/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 24950, signal 317030/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 25000, signal 317223/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 25050, signal 317528/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 25100, signal 317662/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 25150, signal 317827/427994 (executing program) 2022/11/10 02:30:54 fetching corpus: 25200, signal 318026/427994 (executing program) 2022/11/10 02:30:55 fetching corpus: 25250, signal 318183/427994 (executing program) 2022/11/10 02:30:55 fetching corpus: 25300, signal 318392/427994 (executing program) 2022/11/10 02:30:55 fetching corpus: 25350, signal 318646/427994 (executing program) 2022/11/10 02:30:55 fetching corpus: 25400, signal 318821/427994 (executing program) 2022/11/10 02:30:55 fetching corpus: 25450, signal 319142/427994 (executing program) 2022/11/10 02:30:55 fetching corpus: 25500, signal 319544/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25550, signal 319765/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25600, signal 319956/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25650, signal 320162/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25700, signal 320428/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25750, signal 320604/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25800, signal 320812/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25850, signal 321026/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25900, signal 321209/427994 (executing program) 2022/11/10 02:30:56 fetching corpus: 25950, signal 321411/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26000, signal 321635/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26050, signal 321831/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26100, signal 322045/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26150, signal 322253/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26200, signal 322430/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26250, signal 322660/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26300, signal 322870/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26350, signal 323023/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26400, signal 323320/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26450, signal 323471/427994 (executing program) 2022/11/10 02:30:57 fetching corpus: 26500, signal 323626/427994 (executing program) 2022/11/10 02:30:58 fetching corpus: 26550, signal 323829/427994 (executing program) 2022/11/10 02:30:58 fetching corpus: 26600, signal 323954/427994 (executing program) 2022/11/10 02:30:58 fetching corpus: 26650, signal 324148/427994 (executing program) 2022/11/10 02:30:58 fetching corpus: 26700, signal 324368/427994 (executing program) 2022/11/10 02:30:58 fetching corpus: 26750, signal 324570/427994 (executing program) 2022/11/10 02:30:59 fetching corpus: 26800, signal 325061/427994 (executing program) 2022/11/10 02:30:59 fetching corpus: 26850, signal 325232/427994 (executing program) 2022/11/10 02:30:59 fetching corpus: 26900, signal 325444/427994 (executing program) 2022/11/10 02:30:59 fetching corpus: 26950, signal 325613/427994 (executing program) 2022/11/10 02:30:59 fetching corpus: 27000, signal 325759/427994 (executing program) 2022/11/10 02:30:59 fetching corpus: 27050, signal 325927/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27100, signal 326090/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27150, signal 326283/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27200, signal 326497/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27250, signal 326695/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27300, signal 326917/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27350, signal 327097/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27400, signal 327281/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27450, signal 327484/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27500, signal 327872/427994 (executing program) 2022/11/10 02:31:00 fetching corpus: 27550, signal 328040/427994 (executing program) 2022/11/10 02:31:01 fetching corpus: 27600, signal 328303/427994 (executing program) 2022/11/10 02:31:01 fetching corpus: 27650, signal 328476/427994 (executing program) 2022/11/10 02:31:01 fetching corpus: 27700, signal 328704/427994 (executing program) 2022/11/10 02:31:01 fetching corpus: 27750, signal 328951/427994 (executing program) 2022/11/10 02:31:01 fetching corpus: 27800, signal 329177/427994 (executing program) 2022/11/10 02:31:01 fetching corpus: 27850, signal 329429/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 27900, signal 329612/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 27950, signal 329833/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 28000, signal 330019/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 28050, signal 330216/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 28100, signal 330440/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 28150, signal 330619/427994 (executing program) 2022/11/10 02:31:02 fetching corpus: 28200, signal 330851/427995 (executing program) 2022/11/10 02:31:02 fetching corpus: 28250, signal 331010/427995 (executing program) 2022/11/10 02:31:02 fetching corpus: 28300, signal 331249/427995 (executing program) 2022/11/10 02:31:02 fetching corpus: 28350, signal 331493/427995 (executing program) 2022/11/10 02:31:02 fetching corpus: 28400, signal 331647/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28450, signal 331919/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28500, signal 332465/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28550, signal 332663/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28600, signal 332870/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28650, signal 333164/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28700, signal 333419/427995 (executing program) 2022/11/10 02:31:03 fetching corpus: 28750, signal 333567/427995 (executing program) 2022/11/10 02:31:04 fetching corpus: 28800, signal 333715/427995 (executing program) 2022/11/10 02:31:04 fetching corpus: 28850, signal 333924/427995 (executing program) 2022/11/10 02:31:04 fetching corpus: 28900, signal 334113/427995 (executing program) 2022/11/10 02:31:04 fetching corpus: 28950, signal 334320/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29000, signal 334496/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29050, signal 334704/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29100, signal 334945/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29150, signal 335503/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29200, signal 335771/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29250, signal 335958/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29300, signal 336247/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29350, signal 336408/427995 (executing program) 2022/11/10 02:31:05 fetching corpus: 29400, signal 336634/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29450, signal 336854/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29500, signal 337078/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29550, signal 337217/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29600, signal 337403/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29650, signal 337600/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29700, signal 337761/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29750, signal 337923/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29800, signal 338095/427995 (executing program) 2022/11/10 02:31:06 fetching corpus: 29850, signal 338485/427995 (executing program) 2022/11/10 02:31:07 fetching corpus: 29900, signal 338673/427995 (executing program) 2022/11/10 02:31:07 fetching corpus: 29950, signal 338859/427995 (executing program) 2022/11/10 02:31:07 fetching corpus: 30000, signal 339034/427995 (executing program) 2022/11/10 02:31:07 fetching corpus: 30050, signal 339258/427995 (executing program) 2022/11/10 02:31:07 fetching corpus: 30100, signal 339412/427995 (executing program) 2022/11/10 02:31:07 fetching corpus: 30150, signal 339573/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30200, signal 339766/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30250, signal 339960/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30300, signal 340187/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30350, signal 340339/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30400, signal 340470/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30450, signal 340666/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30500, signal 340910/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30550, signal 341110/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30600, signal 341258/427995 (executing program) 2022/11/10 02:31:08 fetching corpus: 30650, signal 341428/427995 (executing program) 2022/11/10 02:31:09 fetching corpus: 30700, signal 341589/427995 (executing program) 2022/11/10 02:31:09 fetching corpus: 30750, signal 341809/427995 (executing program) 2022/11/10 02:31:09 fetching corpus: 30800, signal 342008/427995 (executing program) 2022/11/10 02:31:09 fetching corpus: 30850, signal 342167/427995 (executing program) 2022/11/10 02:31:09 fetching corpus: 30900, signal 342393/427995 (executing program) 2022/11/10 02:31:09 fetching corpus: 30950, signal 342576/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31000, signal 342707/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31050, signal 342916/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31100, signal 343058/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31150, signal 343229/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31200, signal 343422/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31250, signal 343594/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31300, signal 343790/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31350, signal 343936/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31400, signal 344091/427995 (executing program) 2022/11/10 02:31:10 fetching corpus: 31450, signal 344307/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31500, signal 344449/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31550, signal 344650/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31600, signal 344810/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31650, signal 345034/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31700, signal 345215/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31750, signal 345396/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31800, signal 345571/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31850, signal 345782/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31900, signal 345997/427995 (executing program) 2022/11/10 02:31:11 fetching corpus: 31950, signal 346145/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32000, signal 346390/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32050, signal 346595/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32100, signal 346724/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32150, signal 346876/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32200, signal 347050/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32250, signal 347193/427995 (executing program) 2022/11/10 02:31:12 fetching corpus: 32300, signal 347346/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32350, signal 348002/427995 (executing program) [ 218.031146][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.037833][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/10 02:31:13 fetching corpus: 32400, signal 348195/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32450, signal 348352/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32500, signal 348491/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32550, signal 348692/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32600, signal 349198/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32650, signal 349381/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32700, signal 349589/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32750, signal 349751/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32800, signal 349918/427995 (executing program) 2022/11/10 02:31:13 fetching corpus: 32850, signal 350073/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 32900, signal 350241/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 32950, signal 350401/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33000, signal 350580/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33050, signal 350787/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33100, signal 350940/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33150, signal 351064/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33200, signal 351221/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33250, signal 351383/427995 (executing program) 2022/11/10 02:31:14 fetching corpus: 33300, signal 351569/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33350, signal 351752/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33400, signal 351935/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33450, signal 352098/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33500, signal 352258/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33550, signal 352412/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33600, signal 352560/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33650, signal 352738/427995 (executing program) 2022/11/10 02:31:15 fetching corpus: 33700, signal 352867/427997 (executing program) 2022/11/10 02:31:15 fetching corpus: 33750, signal 353082/427997 (executing program) 2022/11/10 02:31:15 fetching corpus: 33800, signal 353234/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 33850, signal 353474/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 33900, signal 353653/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 33950, signal 353824/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34000, signal 353999/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34050, signal 354191/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34100, signal 354354/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34150, signal 354628/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34200, signal 354784/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34250, signal 354939/427997 (executing program) 2022/11/10 02:31:16 fetching corpus: 34300, signal 355044/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34350, signal 355193/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34400, signal 355334/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34450, signal 355548/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34500, signal 355688/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34550, signal 355871/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34600, signal 356094/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34650, signal 356863/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34700, signal 357015/427997 (executing program) 2022/11/10 02:31:17 fetching corpus: 34750, signal 357161/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 34800, signal 357313/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 34850, signal 357440/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 34900, signal 357619/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 34950, signal 357772/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 35000, signal 357991/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 35050, signal 358297/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 35100, signal 358447/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 35150, signal 358596/427997 (executing program) 2022/11/10 02:31:18 fetching corpus: 35200, signal 358722/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35250, signal 358959/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35300, signal 359156/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35350, signal 359293/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35400, signal 359520/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35450, signal 359630/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35500, signal 359801/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35550, signal 359951/427997 (executing program) 2022/11/10 02:31:19 fetching corpus: 35600, signal 360104/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35650, signal 360246/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35700, signal 360417/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35750, signal 360567/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35800, signal 360840/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35850, signal 361317/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35900, signal 361537/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 35950, signal 361690/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 36000, signal 361854/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 36050, signal 361999/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 36100, signal 362130/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 36150, signal 362314/427997 (executing program) 2022/11/10 02:31:20 fetching corpus: 36200, signal 362468/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36250, signal 362666/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36300, signal 362868/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36350, signal 363063/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36400, signal 363182/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36450, signal 363916/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36500, signal 364057/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36550, signal 364200/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36600, signal 364381/427997 (executing program) 2022/11/10 02:31:21 fetching corpus: 36650, signal 364578/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 36700, signal 364793/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 36750, signal 364949/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 36800, signal 365120/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 36850, signal 365291/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 36900, signal 365457/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 36950, signal 365634/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 37000, signal 365814/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 37050, signal 366005/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 37100, signal 366263/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 37150, signal 366390/427997 (executing program) 2022/11/10 02:31:22 fetching corpus: 37200, signal 366532/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37250, signal 366677/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37300, signal 366828/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37350, signal 367013/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37400, signal 367233/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37450, signal 367390/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37500, signal 367561/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37550, signal 367879/427997 (executing program) 2022/11/10 02:31:23 fetching corpus: 37600, signal 368034/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37650, signal 368181/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37700, signal 368306/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37750, signal 368461/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37800, signal 368568/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37850, signal 368716/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37900, signal 368943/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 37950, signal 369066/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 38000, signal 369180/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 38050, signal 369369/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 38100, signal 369530/427997 (executing program) 2022/11/10 02:31:24 fetching corpus: 38150, signal 369653/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38200, signal 369801/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38250, signal 370077/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38300, signal 370304/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38350, signal 370455/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38400, signal 370644/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38450, signal 370780/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38500, signal 371070/427997 (executing program) 2022/11/10 02:31:25 fetching corpus: 38550, signal 371228/427997 (executing program) 2022/11/10 02:31:26 fetching corpus: 38600, signal 371374/427997 (executing program) 2022/11/10 02:31:26 fetching corpus: 38650, signal 371573/427997 (executing program) 2022/11/10 02:31:26 fetching corpus: 38700, signal 371738/427997 (executing program) 2022/11/10 02:31:26 fetching corpus: 38750, signal 371912/427997 (executing program) 2022/11/10 02:31:26 fetching corpus: 38800, signal 372055/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 38850, signal 372261/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 38900, signal 372387/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 38950, signal 372496/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 39000, signal 372681/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 39050, signal 372857/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 39100, signal 373028/427997 (executing program) 2022/11/10 02:31:27 fetching corpus: 39150, signal 373216/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39200, signal 373383/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39250, signal 373532/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39300, signal 373676/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39350, signal 373811/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39400, signal 373980/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39450, signal 374097/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39500, signal 374254/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39550, signal 374391/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39600, signal 374540/427997 (executing program) 2022/11/10 02:31:28 fetching corpus: 39650, signal 374670/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 39700, signal 374825/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 39750, signal 375140/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 39800, signal 375290/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 39850, signal 375469/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 39900, signal 375628/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 39950, signal 375744/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 40000, signal 375901/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 40050, signal 376040/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 40100, signal 376396/427997 (executing program) 2022/11/10 02:31:29 fetching corpus: 40150, signal 376562/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40200, signal 376714/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40250, signal 376830/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40300, signal 376982/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40350, signal 377179/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40400, signal 377324/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40450, signal 377439/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40500, signal 377611/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40550, signal 377847/427997 (executing program) 2022/11/10 02:31:30 fetching corpus: 40600, signal 378007/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40650, signal 378205/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40700, signal 378841/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40750, signal 378978/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40800, signal 379104/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40850, signal 379247/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40900, signal 379546/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 40950, signal 379693/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 41000, signal 379866/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 41050, signal 380067/427997 (executing program) 2022/11/10 02:31:31 fetching corpus: 41100, signal 380208/427997 (executing program) 2022/11/10 02:31:32 fetching corpus: 41150, signal 380560/427997 (executing program) 2022/11/10 02:31:32 fetching corpus: 41200, signal 380699/427997 (executing program) 2022/11/10 02:31:32 fetching corpus: 41250, signal 380870/427997 (executing program) 2022/11/10 02:31:32 fetching corpus: 41300, signal 381006/427997 (executing program) 2022/11/10 02:31:32 fetching corpus: 41350, signal 381156/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41400, signal 381318/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41450, signal 381489/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41500, signal 381690/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41550, signal 381932/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41600, signal 382221/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41650, signal 382368/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41700, signal 382484/427997 (executing program) 2022/11/10 02:31:33 fetching corpus: 41750, signal 382626/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 41800, signal 382800/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 41850, signal 382960/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 41900, signal 383085/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 41950, signal 383260/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42000, signal 383400/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42050, signal 383611/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42100, signal 383719/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42150, signal 383864/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42200, signal 383994/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42250, signal 384123/427997 (executing program) 2022/11/10 02:31:34 fetching corpus: 42300, signal 384235/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42350, signal 384364/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42400, signal 384503/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42450, signal 384604/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42500, signal 384730/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42550, signal 384848/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42600, signal 384968/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42650, signal 385085/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42700, signal 385206/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42750, signal 385352/427997 (executing program) 2022/11/10 02:31:35 fetching corpus: 42800, signal 385523/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 42850, signal 385669/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 42900, signal 385812/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 42950, signal 385939/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43000, signal 386097/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43050, signal 386237/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43100, signal 386369/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43150, signal 386502/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43200, signal 386616/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43250, signal 386768/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43300, signal 386930/427997 (executing program) 2022/11/10 02:31:36 fetching corpus: 43350, signal 387125/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43400, signal 387236/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43450, signal 387387/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43500, signal 387504/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43550, signal 387614/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43600, signal 387757/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43650, signal 387953/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43700, signal 388068/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43750, signal 388187/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43800, signal 388319/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43850, signal 388434/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43900, signal 388548/427997 (executing program) 2022/11/10 02:31:37 fetching corpus: 43950, signal 388702/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44000, signal 388811/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44050, signal 388952/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44100, signal 389095/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44150, signal 389254/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44200, signal 389811/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44250, signal 390043/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44300, signal 390218/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44350, signal 390399/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44400, signal 390527/427997 (executing program) 2022/11/10 02:31:38 fetching corpus: 44450, signal 390679/427997 (executing program) 2022/11/10 02:31:39 fetching corpus: 44500, signal 390773/427997 (executing program) 2022/11/10 02:31:39 fetching corpus: 44550, signal 390897/427997 (executing program) 2022/11/10 02:31:39 fetching corpus: 44600, signal 391090/427997 (executing program) 2022/11/10 02:31:39 fetching corpus: 44650, signal 391239/427997 (executing program) 2022/11/10 02:31:39 fetching corpus: 44700, signal 391385/427997 (executing program) 2022/11/10 02:31:39 fetching corpus: 44750, signal 391508/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 44800, signal 391706/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 44850, signal 391867/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 44900, signal 392122/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 44950, signal 392258/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45000, signal 392444/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45050, signal 392603/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45100, signal 392759/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45150, signal 392899/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45200, signal 393129/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45250, signal 393235/427997 (executing program) 2022/11/10 02:31:40 fetching corpus: 45300, signal 393392/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45350, signal 393565/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45400, signal 393807/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45450, signal 393922/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45500, signal 394060/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45550, signal 394184/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45600, signal 394299/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45650, signal 394404/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45700, signal 394611/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45750, signal 394731/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45800, signal 394886/427997 (executing program) 2022/11/10 02:31:41 fetching corpus: 45850, signal 395321/428002 (executing program) 2022/11/10 02:31:41 fetching corpus: 45900, signal 395508/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 45950, signal 395675/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46000, signal 396529/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46050, signal 396665/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46100, signal 396770/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46150, signal 396939/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46200, signal 397075/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46250, signal 397225/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46300, signal 397401/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46350, signal 397604/428002 (executing program) 2022/11/10 02:31:42 fetching corpus: 46400, signal 397737/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46450, signal 397854/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46500, signal 397998/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46550, signal 398125/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46600, signal 398258/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46650, signal 398385/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46700, signal 398515/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46750, signal 398653/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46800, signal 399110/428002 (executing program) 2022/11/10 02:31:43 fetching corpus: 46850, signal 399284/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 46900, signal 399399/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 46950, signal 399512/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 47000, signal 399617/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 47050, signal 399742/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 47100, signal 399893/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 47150, signal 400017/428002 (executing program) 2022/11/10 02:31:44 fetching corpus: 47200, signal 400161/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47250, signal 400282/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47300, signal 400389/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47350, signal 400547/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47400, signal 400667/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47450, signal 400785/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47500, signal 400923/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47550, signal 401057/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47600, signal 401194/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47650, signal 401340/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47700, signal 401487/428002 (executing program) 2022/11/10 02:31:45 fetching corpus: 47750, signal 401605/428002 (executing program) 2022/11/10 02:31:46 fetching corpus: 47800, signal 401793/428002 (executing program) 2022/11/10 02:31:46 fetching corpus: 47850, signal 401942/428002 (executing program) 2022/11/10 02:31:46 fetching corpus: 47900, signal 402069/428002 (executing program) 2022/11/10 02:31:46 fetching corpus: 47950, signal 402197/428002 (executing program) 2022/11/10 02:31:46 fetching corpus: 48000, signal 402335/428002 (executing program) 2022/11/10 02:31:46 fetching corpus: 48050, signal 402477/428002 (executing program) 2022/11/10 02:31:47 fetching corpus: 48100, signal 402657/428002 (executing program) 2022/11/10 02:31:47 fetching corpus: 48150, signal 402806/428002 (executing program) 2022/11/10 02:31:47 fetching corpus: 48200, signal 403015/428002 (executing program) 2022/11/10 02:31:47 fetching corpus: 48250, signal 403126/428002 (executing program) 2022/11/10 02:31:47 fetching corpus: 48300, signal 403256/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48350, signal 403479/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48400, signal 403673/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48450, signal 403885/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48500, signal 404011/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48550, signal 404110/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48600, signal 404223/428002 (executing program) 2022/11/10 02:31:48 fetching corpus: 48650, signal 404324/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 48700, signal 404516/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 48750, signal 404683/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 48800, signal 404800/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 48850, signal 404954/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 48900, signal 405097/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 48950, signal 405240/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 49000, signal 405367/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 49050, signal 405481/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 49100, signal 405659/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 49150, signal 405807/428002 (executing program) 2022/11/10 02:31:49 fetching corpus: 49200, signal 405939/428002 (executing program) 2022/11/10 02:31:50 fetching corpus: 49250, signal 406075/428002 (executing program) 2022/11/10 02:31:50 fetching corpus: 49300, signal 406240/428002 (executing program) 2022/11/10 02:31:50 fetching corpus: 49350, signal 406373/428002 (executing program) 2022/11/10 02:31:50 fetching corpus: 49400, signal 406490/428002 (executing program) 2022/11/10 02:31:50 fetching corpus: 49450, signal 406674/428002 (executing program) 2022/11/10 02:31:50 fetching corpus: 49500, signal 406805/428003 (executing program) 2022/11/10 02:31:50 fetching corpus: 49550, signal 406913/428003 (executing program) 2022/11/10 02:31:50 fetching corpus: 49600, signal 407043/428003 (executing program) 2022/11/10 02:31:50 fetching corpus: 49650, signal 407171/428003 (executing program) 2022/11/10 02:31:50 fetching corpus: 49700, signal 407313/428003 (executing program) 2022/11/10 02:31:50 fetching corpus: 49713, signal 407362/428003 (executing program) 2022/11/10 02:31:50 fetching corpus: 49713, signal 407362/428003 (executing program) 2022/11/10 02:31:54 starting 6 fuzzer processes 02:31:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:31:54 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x18}, 0x0) 02:31:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7}, {0x878, 0x2, [@TCA_FW_POLICE={0x860, 0x2, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_FW_INDEV={0x14, 0x3, 'batadv_slave_0\x00'}]}}, @filter_kind_options=@f_route={{0xa}, {0x160c, 0x2, [@TCA_ROUTE4_POLICE={0x1028, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]}, @TCA_ROUTE4_ACT={0x5e0, 0x6, [@m_gact={0xb8, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x41, 0x6, "91d25aa984937cbe36cafbb69d44837ea984132ff80a8594a1fed6ecdfe049877126d6f27985b9fcbed92ff84180910857994d5b21bf1c68565b1f1002"}, {0xc}, {0xc}}}, @m_ipt={0x184, 0x0, 0x0, 0x0, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x7d, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "1075ed9fa552a93544c9170d203737459e8624d7ad4363eb07d3596fbd7c7b4f52e18a357a12a604d0e2b8d1f47dbb1a60f1b6e4ae6ee511fac1cd758ce0e88db4c1439eb8a2b0f6d643e6b16fae6a1a5ef035"}}, @TCA_IPT_INDEX={0x8}]}, {0xd1, 0x6, "20f87155b68e421cb305c138a69b1dafe5de342d0ea932566603578fbafd42c1a61af2697a02dcb68cb4620eab6610aabb0f22b8b9634091c2ac5f9100a99b0a19662d90e019c9f6f56c2e10d7ba6d5d77064128dba2a2913b57ac7c7940350eb231969130fba938c6f7011a662cbf67859cf6421a21f62d69a76216dae8d1da8d9b76576a306927275c6e20ea741b7790bdabc5c8e615e5b506297f67eccfdbc0a822aaadfcf91ebd6ab276228ca9db2d70f0a34491e3369512a12f485eb5b31ccc27e6f40d326cc1737e97a1"}, {0xc}, {0xc}}}, @m_vlan={0x3a0, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x371, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 02:31:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)={0x2e0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x2b0, 0x8, 0x0, 0x1, [{0x2ac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5537371f4cfc040e474248cb2a1fefb13fba830a35cad3a3a76a67277efc4715"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5ecacf66135d09a3fd9a80a843aa25ee7a051b6d9b657d0c90a925ed65ade9b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "650064c6c543a2a65a0032f48b713535fa0085d3dae4d2a13347f0ad080db978"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x2e0}}, 0x0) 02:31:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x3c, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x64}}, 0x0) 02:31:54 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@random="834e3d805683", @multicast, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "63b1eb8b491c166b"}}}}, 0x0) [ 259.684666][ T3528] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 259.696030][ T3528] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 259.894803][ T3527] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 259.903867][ T3527] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 259.913268][ T3527] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 259.923340][ T3527] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 259.933904][ T3527] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 259.946909][ T3527] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 259.954953][ T3527] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 260.065138][ T3532] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 260.074547][ T3532] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 260.085466][ T3532] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 260.095337][ T3532] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 260.105956][ T3541] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 260.118176][ T3541] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 260.129484][ T3541] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 260.138161][ T3541] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 260.148763][ T3537] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 260.160198][ T3524] Bluetooth: hci0: HCI_REQ-0x0c1a [ 260.171823][ T3538] Bluetooth: hci2: HCI_REQ-0x0c1a [ 260.383921][ T3531] Bluetooth: hci1: HCI_REQ-0x0c1a [ 260.527770][ T3542] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 260.536437][ T3542] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 260.545325][ T3542] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 260.556481][ T3542] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 260.566356][ T3542] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 260.574875][ T3542] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 260.587028][ T3543] Bluetooth: hci3: HCI_REQ-0x0c1a [ 261.051974][ T3528] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 261.060762][ T3528] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 261.070441][ T3528] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 261.081706][ T3532] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 261.095504][ T3532] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 261.104041][ T3532] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 261.112434][ T3528] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 261.119224][ T3547] Bluetooth: hci4: HCI_REQ-0x0c1a [ 261.129325][ T3532] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 261.140070][ T3528] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 261.157765][ T3528] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 261.195579][ T3542] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 261.214271][ T3542] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 261.237878][ T3549] Bluetooth: hci5: HCI_REQ-0x0c1a [ 261.744121][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 261.876292][ T3538] chnl_net:caif_netlink_parms(): no params data found [ 262.183243][ T3541] Bluetooth: hci2: command 0x0409 tx timeout [ 262.382221][ T3531] chnl_net:caif_netlink_parms(): no params data found [ 262.456409][ T3541] Bluetooth: hci1: command 0x0409 tx timeout [ 262.462688][ T3541] Bluetooth: hci0: command 0x0409 tx timeout [ 262.648203][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.655871][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.666089][ T3524] device bridge_slave_0 entered promiscuous mode [ 262.702712][ T3542] Bluetooth: hci3: command 0x0409 tx timeout [ 262.716375][ T3543] chnl_net:caif_netlink_parms(): no params data found [ 262.744387][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.751981][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.762627][ T3524] device bridge_slave_1 entered promiscuous mode [ 262.829745][ T3549] chnl_net:caif_netlink_parms(): no params data found [ 263.142255][ T3542] Bluetooth: hci4: command 0x0409 tx timeout [ 263.143536][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.184114][ T3547] chnl_net:caif_netlink_parms(): no params data found [ 263.241516][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.303288][ T3542] Bluetooth: hci5: command 0x0409 tx timeout [ 263.554305][ T3524] team0: Port device team_slave_0 added [ 263.591900][ T3524] team0: Port device team_slave_1 added [ 263.948238][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.956962][ T3538] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.967103][ T3538] device bridge_slave_0 entered promiscuous mode [ 264.031683][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.039524][ T3549] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.049695][ T3549] device bridge_slave_0 entered promiscuous mode [ 264.063998][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.071122][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.098415][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.149317][ T3538] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.157205][ T3538] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.167306][ T3538] device bridge_slave_1 entered promiscuous mode [ 264.176906][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.185450][ T3531] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.195653][ T3531] device bridge_slave_0 entered promiscuous mode [ 264.215972][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.224797][ T3549] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.235125][ T3549] device bridge_slave_1 entered promiscuous mode [ 264.271134][ T3542] Bluetooth: hci2: command 0x041b tx timeout [ 264.296953][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.304136][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.330507][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.465970][ T3531] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.474009][ T3531] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.484268][ T3531] device bridge_slave_1 entered promiscuous mode [ 264.510919][ T3542] Bluetooth: hci0: command 0x041b tx timeout [ 264.515402][ T3541] Bluetooth: hci1: command 0x041b tx timeout [ 264.529055][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.537133][ T3543] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.547153][ T3543] device bridge_slave_0 entered promiscuous mode [ 264.565720][ T3549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.637191][ T3538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.647276][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.654966][ T3543] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.665095][ T3543] device bridge_slave_1 entered promiscuous mode [ 264.685346][ T3549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.733345][ T3538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.760103][ T3541] Bluetooth: hci3: command 0x041b tx timeout [ 264.829271][ T3531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.993405][ T3531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.008625][ T3549] team0: Port device team_slave_0 added [ 265.078217][ T3543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.088588][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.096226][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.106356][ T3547] device bridge_slave_0 entered promiscuous mode [ 265.130313][ T3524] device hsr_slave_0 entered promiscuous mode [ 265.144511][ T3524] device hsr_slave_1 entered promiscuous mode [ 265.188915][ T3549] team0: Port device team_slave_1 added [ 265.224043][ T3541] Bluetooth: hci4: command 0x041b tx timeout [ 265.237646][ T3538] team0: Port device team_slave_0 added [ 265.252272][ T3543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.267475][ T3538] team0: Port device team_slave_1 added [ 265.278997][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.286436][ T3547] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.296738][ T3547] device bridge_slave_1 entered promiscuous mode [ 265.356277][ T3531] team0: Port device team_slave_0 added [ 265.386117][ T3541] Bluetooth: hci5: command 0x041b tx timeout [ 265.508139][ T3531] team0: Port device team_slave_1 added [ 265.516995][ T3549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.524201][ T3549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.550571][ T3549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.629752][ T3543] team0: Port device team_slave_0 added [ 265.699669][ T3549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.707059][ T3549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.733687][ T3549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.747537][ T3538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.754782][ T3538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.780970][ T3538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.808213][ T3538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.815658][ T3538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.842013][ T3538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.859911][ T3543] team0: Port device team_slave_1 added [ 265.876242][ T3547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.004570][ T3547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.040996][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.048791][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.075206][ T3531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.088809][ T3543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.096048][ T3543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.122599][ T3543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.143554][ T3543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.150656][ T3543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.177047][ T3543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.195979][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.203822][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.230103][ T3531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.343438][ T3541] Bluetooth: hci2: command 0x040f tx timeout [ 266.456199][ T3547] team0: Port device team_slave_0 added [ 266.475311][ T3549] device hsr_slave_0 entered promiscuous mode [ 266.486431][ T3549] device hsr_slave_1 entered promiscuous mode [ 266.494361][ T3549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.502127][ T3549] Cannot create hsr debugfs directory [ 266.557038][ T3547] team0: Port device team_slave_1 added [ 266.592371][ T3541] Bluetooth: hci1: command 0x040f tx timeout [ 266.593888][ T3542] Bluetooth: hci0: command 0x040f tx timeout [ 266.664789][ T3543] device hsr_slave_0 entered promiscuous mode [ 266.674623][ T3543] device hsr_slave_1 entered promiscuous mode [ 266.684305][ T3543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.692346][ T3543] Cannot create hsr debugfs directory [ 266.708996][ T3538] device hsr_slave_0 entered promiscuous mode [ 266.720712][ T3538] device hsr_slave_1 entered promiscuous mode [ 266.729970][ T3538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.737901][ T3538] Cannot create hsr debugfs directory [ 266.824094][ T3541] Bluetooth: hci3: command 0x040f tx timeout [ 267.065493][ T3547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.072737][ T3547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.099157][ T3547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.121786][ T3531] device hsr_slave_0 entered promiscuous mode [ 267.132235][ T3531] device hsr_slave_1 entered promiscuous mode [ 267.140256][ T3531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.148369][ T3531] Cannot create hsr debugfs directory [ 267.233916][ T3547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.241047][ T3547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.267434][ T3547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.303424][ T3542] Bluetooth: hci4: command 0x040f tx timeout [ 267.466646][ T3542] Bluetooth: hci5: command 0x040f tx timeout [ 267.910498][ T3547] device hsr_slave_0 entered promiscuous mode [ 267.920683][ T3547] device hsr_slave_1 entered promiscuous mode [ 267.929336][ T3547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.937414][ T3547] Cannot create hsr debugfs directory [ 268.357507][ T3524] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 268.422369][ T3542] Bluetooth: hci2: command 0x0419 tx timeout [ 268.480921][ T3524] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.590992][ T3524] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 268.625681][ T3549] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.656864][ T3524] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.663893][ T3542] Bluetooth: hci0: command 0x0419 tx timeout [ 268.673633][ T3541] Bluetooth: hci1: command 0x0419 tx timeout [ 268.769139][ T3549] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 268.809038][ T3549] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 268.863679][ T3549] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 268.902622][ T3541] Bluetooth: hci3: command 0x0419 tx timeout [ 269.183389][ T3543] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.211368][ T3538] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.260615][ T3543] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.286850][ T3543] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.308231][ T3538] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.345968][ T3538] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.382595][ T3541] Bluetooth: hci4: command 0x0419 tx timeout [ 269.386415][ T3543] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.409611][ T3538] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.548759][ T3541] Bluetooth: hci5: command 0x0419 tx timeout [ 269.598307][ T3531] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 269.626505][ T3531] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 269.651764][ T3531] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 269.768220][ T3531] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.966177][ T3547] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.013929][ T3547] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.108298][ T3547] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.187499][ T3547] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.453305][ T3549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.583311][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.613035][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.623188][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.657991][ T3549] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.746806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.757786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.768293][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.776044][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.836946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.848589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.859674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.870169][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.878095][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.022400][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.046127][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.058389][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.068656][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.078749][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.090940][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.104123][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.208463][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.219851][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.230741][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.241112][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.248704][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.257612][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.268448][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.291468][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.384990][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.395661][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.408374][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.419291][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.429554][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.437166][ T3587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.486878][ T3543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.533023][ T3538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.603463][ T3549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.618558][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.659212][ T3531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.702451][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.715241][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.726145][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.738272][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.750656][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.762605][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.773927][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.785824][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.805140][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.915262][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.925979][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.936804][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.947070][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.956995][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.966866][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.003260][ T3543] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.053882][ T3538] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.085021][ T3531] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.102822][ T3524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.116977][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.194502][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.205256][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.216085][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.226244][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.236349][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.247256][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.257642][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.265363][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.275079][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.286127][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.296378][ T117] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.303999][ T117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.314523][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.325283][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.335472][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.343168][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.353003][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.365302][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.377498][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.388353][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.398605][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.406249][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.421483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.432718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.443248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.518607][ T3547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.539382][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.550973][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.561337][ T3149] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.568933][ T3149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.578444][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.589291][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.599515][ T3149] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.607149][ T3149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.616848][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.628737][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.745021][ T3547] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.787768][ T3543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.798409][ T3543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.957666][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.968380][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.981315][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.992985][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.006084][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.016686][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.029715][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.041893][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.052747][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.063488][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.075581][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.085387][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.095388][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.106172][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.116415][ T3585] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.124000][ T3585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.133650][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.144596][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.154850][ T3585] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.162490][ T3585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.171988][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.184038][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.195288][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.207359][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.219521][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.232956][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.244388][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.271866][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.281688][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.292375][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.370383][ T3538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.381329][ T3538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.420029][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.430735][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.442618][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.453651][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.465148][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.478354][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.489664][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.501495][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.750081][ T3547] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.762210][ T3547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.796912][ T3531] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.808339][ T3531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.831515][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.841907][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.852723][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.863497][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.875183][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.887971][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.899875][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.911303][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.922199][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.933911][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.944556][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.956200][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.966834][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.977537][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.988229][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.998804][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.006917][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.085150][ T3549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.530526][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.540800][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.728390][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.737423][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.823765][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.119567][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.130950][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.311249][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.323209][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.376508][ T3524] device veth0_vlan entered promiscuous mode [ 275.421205][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.431829][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.442215][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.450222][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.481699][ T3543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.523271][ T3524] device veth1_vlan entered promiscuous mode [ 275.637794][ T3538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.661163][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.673920][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.684467][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.693272][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.852929][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.864895][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.913355][ T3524] device veth0_macvtap entered promiscuous mode [ 275.954400][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.965061][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.976882][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.049694][ T3524] device veth1_macvtap entered promiscuous mode [ 276.129433][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.140637][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.148950][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.246674][ T3531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.275827][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.287276][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.312637][ T3538] device veth0_vlan entered promiscuous mode [ 276.347656][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.390677][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.401402][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.411584][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.423883][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.511966][ T3538] device veth1_vlan entered promiscuous mode [ 276.539575][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.594342][ T3524] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.603772][ T3524] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.612903][ T3524] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.621926][ T3524] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.659791][ T3547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.670037][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.681174][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.691818][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.699945][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.708008][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.719198][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.879634][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.890863][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.035818][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.047009][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.058230][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.069212][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.088298][ T3538] device veth0_macvtap entered promiscuous mode [ 277.224112][ T3531] device veth0_vlan entered promiscuous mode [ 277.248206][ T3538] device veth1_macvtap entered promiscuous mode [ 277.258743][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.270534][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.281069][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.291795][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.378364][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.388456][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.398702][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.409358][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.434990][ T3531] device veth1_vlan entered promiscuous mode [ 277.477034][ T3547] device veth0_vlan entered promiscuous mode [ 277.567592][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.579469][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.594967][ T3538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.639093][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.649601][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.660645][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.670739][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.681145][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.692836][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.707178][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.718227][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.749474][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.760259][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.775744][ T3538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.809143][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.820319][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.832828][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.844393][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.878294][ T3549] device veth0_vlan entered promiscuous mode [ 277.889786][ T3538] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.900457][ T3538] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.909657][ T3538] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.918782][ T3538] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.950812][ T3547] device veth1_vlan entered promiscuous mode [ 277.975301][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.986184][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.073927][ T3531] device veth0_macvtap entered promiscuous mode [ 278.091816][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.103747][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.137008][ T3549] device veth1_vlan entered promiscuous mode [ 278.164894][ T3531] device veth1_macvtap entered promiscuous mode [ 278.228941][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.239757][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.436560][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.449510][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.467707][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.479246][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.490295][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.501127][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.516716][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.529437][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.541032][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.606321][ T3547] device veth0_macvtap entered promiscuous mode [ 278.636189][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.647440][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.658906][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.708032][ T3549] device veth0_macvtap entered promiscuous mode [ 278.726774][ T3547] device veth1_macvtap entered promiscuous mode [ 278.760438][ T3549] device veth1_macvtap entered promiscuous mode [ 278.801964][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.813867][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.826591][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.837423][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.967450][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.999688][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.010465][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.023146][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.035016][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.046618][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.104102][ T3531] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.113253][ T3531] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.122335][ T3531] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.131503][ T3531] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.189304][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.201415][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.211569][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.223081][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.233192][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.243966][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.259293][ T3547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.291685][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.304078][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.359061][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.369919][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.380065][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.391618][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.401723][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.412483][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.422566][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.433284][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.448674][ T3549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.475785][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.475993][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.488335][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.491486][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 [ 279.502439][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.516929][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.615372][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.627658][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.637802][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.648503][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.658610][ T3547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.669335][ T3547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.684650][ T3547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.719957][ T3543] device veth0_vlan entered promiscuous mode [ 279.728704][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.739593][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.751342][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.762690][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.842004][ T3547] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.853224][ T3547] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.862303][ T3547] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.871524][ T3547] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.892596][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.903867][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.914000][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.924672][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.934699][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.945433][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.955461][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.966124][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.981530][ T3549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.993368][ T3543] device veth1_vlan entered promiscuous mode [ 280.005727][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.016173][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.026591][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.037381][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.048601][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.120823][ T3549] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.130905][ T3549] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.140045][ T3549] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.149082][ T3549] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.353487][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.364774][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.391974][ T3543] device veth0_macvtap entered promiscuous mode [ 280.559749][ T3543] device veth1_macvtap entered promiscuous mode [ 280.868959][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.879783][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.889942][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.900625][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.912538][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.923250][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.933573][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.944316][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.954362][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.965019][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.980624][ T3543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.001593][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.014012][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.024720][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.035861][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.613179][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.623913][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.634028][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.644799][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.654845][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.666319][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.676444][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.687130][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.697203][ T3543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.707896][ T3543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.723642][ T3543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.732896][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.744241][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.106097][ T3543] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.115207][ T3543] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.124304][ T3543] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.133542][ T3543] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.923583][ T3608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.931697][ T3608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.939851][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.115848][ T926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.124210][ T926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.135644][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 287.500876][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.510054][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.600846][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.800495][ T3608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.808795][ T3608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.826487][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:23 executing program 1: io_uring_setup(0x3945, &(0x7f00000001c0)={0x0, 0x0, 0x4}) 02:32:23 executing program 1: syz_emit_ethernet(0xdb, &(0x7f0000000040)=ANY=[], 0x0) 02:32:23 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') [ 288.563559][ T1056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.571587][ T1056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.660888][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.855099][ T1056] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.863679][ T1056] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.874354][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:24 executing program 1: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x7, 0xfffffffffffffff9) 02:32:24 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000000)=""/164, 0xa4) [ 289.466012][ T3608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.476158][ T3608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.498948][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:32:24 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x7532a68d686f5773, 0x0) [ 289.823428][ T3608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.831194][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.831440][ T3608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.839382][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.855216][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.867606][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:32:25 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x24100, 0x0) 02:32:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x38}}, 0x0) [ 290.134079][ T3608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.142419][ T3608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.169559][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:26 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000140)=""/139, 0x8b) [ 291.466493][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.474553][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.503788][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.637471][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.646239][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.654618][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 02:32:27 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) 02:32:27 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/94) 02:32:27 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = pidfd_getfd(r3, r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) 02:32:27 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 02:32:27 executing program 2: socket(0x1d, 0x0, 0x7f) 02:32:27 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 02:32:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100), 0x2, 0x0) r1 = shmget(0x1, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) 02:32:27 executing program 2: r0 = io_uring_setup(0x310c, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x100000, 0x0, 0x88011, r0, 0x8000000) 02:32:27 executing program 3: r0 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000540)=""/234, 0xea) 02:32:27 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 02:32:27 executing program 4: syz_emit_ethernet(0x5a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaa42ffffffffffff81"], 0x0) 02:32:28 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 02:32:28 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 02:32:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="080003"], 0x38}}, 0x0) 02:32:28 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 02:32:28 executing program 5: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 02:32:28 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000340)=ANY=[], 0x0, 0x0) 02:32:28 executing program 4: io_uring_setup(0x310c, &(0x7f0000000000)={0x0, 0x0, 0x2}) 02:32:28 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000880)={r1}, &(0x7f00000008c0)={'enc=', 'raw', ' hash=', {'sha224-arm64\x00'}}, 0x0, 0x0) 02:32:28 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x8, &(0x7f00000000c0)) 02:32:28 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 02:32:28 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/245, 0xf5) 02:32:29 executing program 4: process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/197, 0xc5}, {0x0}], 0x2, 0x0) 02:32:29 executing program 3: r0 = io_uring_setup(0x310c, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x88011, r0, 0x8000000) 02:32:29 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000080)=""/36, 0x24}], 0x3, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/197, 0xc5}, {&(0x7f0000001780)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 02:32:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 02:32:29 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@empty, @random="bff84e22f5ed", @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "c3460f", 0x10, 0x21, 0x0, @private0, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'f.\r', 0x0, "2f8b7e"}}}}}}}}, 0x0) 02:32:29 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={0x0}, 0x10) 02:32:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={0x0, &(0x7f00000001c0)=""/4096, 0x0, 0x1000}, 0x20) 02:32:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:32:30 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) 02:32:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 02:32:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002940)={0x0, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:32:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000640)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000a40)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 02:32:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002940)={0x18, 0x8, &(0x7f0000002380)=@framed={{}, [@initr0, @call, @map_idx]}, &(0x7f0000002400)='syzkaller\x00', 0x6, 0xbe, &(0x7f0000002440)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:32:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000700)=@raw=[@exit], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:32:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:32:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000031c0)={0x6, 0x3, &(0x7f0000002ec0)=@framed, &(0x7f0000002f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:32:30 executing program 0: socketpair(0x25, 0x3, 0x0, &(0x7f0000000140)) 02:32:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000680)="d5", 0x1}], 0x1, &(0x7f0000000a40)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 02:32:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000600)=[@txtime={{0x18}}], 0x18}, 0x0) 02:32:31 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x0, 0x8ebe6784451843d8}, 0x14) 02:32:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) 02:32:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) 02:32:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000000c0)=""/156, 0x26, 0x9c, 0x1}, 0x20) 02:32:31 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:31 executing program 4: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbe, 0x18, 0x0, 0x8, 0x100d, 0x9031, 0xf83b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0x58, 0x99, 0x0, [], [{{0x9, 0x5, 0x0, 0x13, 0x10}}]}}]}}]}}, 0x0) 02:32:32 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b010902249700fa0074980904e4ff310701010009050102"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x109641) write$hidraw(r1, &(0x7f0000000040), 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x55, 0xcc, 0x4a, 0x0, 0xfd9, 0x25, 0xb302, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x34, 0xdf, 0x41}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) 02:32:32 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0x17, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:32 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:32:32 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 297.356540][ T127] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 297.442786][ T28] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 297.642693][ T3595] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 297.713608][ T3149] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 297.722802][ T3592] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 297.743330][ T127] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 297.752705][ T127] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.768328][ T3587] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 297.833812][ T28] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 297.844650][ T28] usb 5-1: New USB device found, idVendor=100d, idProduct=9031, bcdDevice=f8.3b [ 297.854206][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.883545][ T3595] usb 1-1: Using ep0 maxpacket: 8 [ 297.884713][ T127] usb 3-1: config 0 descriptor?? [ 297.911000][ T28] usb 5-1: config 0 descriptor?? [ 297.945399][ T3886] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 297.974267][ T3592] usb 2-1: Using ep0 maxpacket: 8 [ 298.003467][ T3595] usb 1-1: config index 0 descriptor too short (expected 38692, got 36) [ 298.012560][ T3595] usb 1-1: config 250 has an invalid interface number: 228 but max is -1 [ 298.021215][ T3595] usb 1-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 298.035327][ T3595] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 298.044700][ T3595] usb 1-1: config 250 has no interface number 0 [ 298.051165][ T3595] usb 1-1: too many endpoints for config 250 interface 228 altsetting 255: 49, using maximum allowed: 30 [ 298.062792][ T3595] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 298.073371][ T3595] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 298.083960][ T3595] usb 1-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 49 [ 298.097708][ T3595] usb 1-1: config 250 interface 228 has no altsetting 0 [ 298.112586][ T3587] usb 4-1: Using ep0 maxpacket: 16 [ 298.164826][ T3149] usb 6-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 298.177638][ T3149] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.183052][ T3592] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 298.196059][ T3592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.212169][ T3592] usb 2-1: config 0 descriptor?? [ 298.243498][ T3595] usb 1-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 298.253178][ T3595] usb 1-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 298.255664][ T3149] usb 6-1: config 0 descriptor?? [ 298.261655][ T3595] usb 1-1: Product: syz [ 298.271245][ T3595] usb 1-1: SerialNumber: syz [ 298.288973][ T3587] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 298.304539][ T3585] usb 5-1: USB disconnect, device number 2 [ 298.396924][ T127] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 298.422857][ T3592] viperboard 2-1:0.0: version 0.00 found at bus 002 address 002 [ 298.467431][ T3592] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 298.476631][ T3592] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 298.494081][ T3587] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 298.505069][ T3587] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.513354][ T3587] usb 4-1: Product: syz [ 298.517705][ T3587] usb 4-1: Manufacturer: syz [ 298.522608][ T3587] usb 4-1: SerialNumber: syz [ 298.526612][ T3595] hub 1-1:250.228: bad descriptor, ignoring hub [ 298.534425][ T3595] hub: probe of 1-1:250.228 failed with error -5 [ 298.599871][ T3592] usb 2-1: USB disconnect, device number 2 [ 298.701566][ T3587] usb 4-1: config 0 descriptor?? [ 298.756908][ T3595] usblp 1-1:250.228: usblp0: USB Unidirectional printer dev 2 if 228 alt 255 proto 1 vid 0x05FC pid 0xD292 [ 298.773285][ T3149] usb 6-1: Cannot set MAC address [ 298.779004][ T3149] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 298.869660][ T3587] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 02:32:34 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) [ 298.950429][ T3149] usb 6-1: USB disconnect, device number 2 [ 299.053223][ T3592] usb 1-1: USB disconnect, device number 2 [ 299.073336][ T3595] usb 3-1: USB disconnect, device number 2 [ 299.130596][ T3592] usblp0: removed 02:32:34 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) syz_usb_disconnect(r0) 02:32:34 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000001000), 0x0, 0x0) read$hidraw(r0, &(0x7f00000012c0)=""/44, 0x2c) read$hidraw(r0, 0x0, 0x0) [ 299.543923][ T3592] usb 1-1: new high-speed USB device number 3 using dummy_hcd 02:32:34 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 299.683213][ T3587] rc_core: IR keymap rc-imon-pad not found [ 299.689213][ T3587] Registered IR keymap rc-empty [ 299.695799][ T3587] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 299.706214][ T3587] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 299.782867][ T3592] usb 1-1: Using ep0 maxpacket: 8 [ 299.823032][ T3149] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 299.878760][ T3587] rc rc0: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 299.891900][ T3587] input: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input6 [ 299.903904][ T3592] usb 1-1: config index 0 descriptor too short (expected 38692, got 36) [ 299.917277][ T3592] usb 1-1: config 250 has an invalid interface number: 228 but max is -1 [ 299.926671][ T3592] usb 1-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 299.937257][ T3592] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 299.946690][ T3592] usb 1-1: config 250 has no interface number 0 [ 299.953249][ T3592] usb 1-1: too many endpoints for config 250 interface 228 altsetting 255: 49, using maximum allowed: 30 [ 299.964873][ T3592] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 299.975374][ T3592] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 299.986046][ T3592] usb 1-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 49 [ 299.999798][ T3592] usb 1-1: config 250 interface 228 has no altsetting 0 [ 299.999996][ T3587] imon 4-1:0.0: iMON device (15c2:0041, intf0) on usb<4:2> initialized [ 300.007277][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.029162][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.043143][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.062237][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.082255][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.102214][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.122358][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.131156][ T127] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 300.142243][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.162422][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.182249][ C1] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 300.195810][ T3587] usb 4-1: USB disconnect, device number 2 02:32:35 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b010902249700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x109641) write$hidraw(r1, &(0x7f00000000c0)="90", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x3, 0x6c, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2a, 0xb3, 0xc7, 0x0, 0x10c5, 0x819a, 0x267a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x1, 0x40}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x5, 0x6, "15ee9c"}, @processing_unit={0x7, 0x24, 0x7, 0x5, 0x0, 0xe8}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x3f, 0x2, 0x3}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0xebed, 0x2, "738aad"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x4, 0x20, 0x3f, '\f', '\x00B'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x19, 0x8, "a6acf7f0c870458f"}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 300.244292][ T3149] usb 5-1: config 0 has no interfaces? [ 300.403857][ T127] usb 2-1: Using ep0 maxpacket: 8 02:32:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000fee0508ac05dfad033d0102030109022400010000000009040f0102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001940)={0x84, &(0x7f00000014c0)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, &(0x7f00000001c0)={0x14, &(0x7f00000000c0)={0x0, 0x0, 0x49, {0x49, 0x0, "dbaba71c7a554f43a3bea852370ba2006d6ec49a03372198bba01f343f15fc614c5c2327e2f89190bd5d6c40f9fc795f7a66afe47f18206e488c27e6d6a0fe1c70e2c34cc3f3ef"}}, 0x0}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x29, &(0x7f0000000100)=ANY=[]) [ 300.430673][ T3149] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 300.440147][ T3149] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.448770][ T3149] usb 5-1: Product: syz [ 300.453198][ T3149] usb 5-1: Manufacturer: syz [ 300.457967][ T3149] usb 5-1: SerialNumber: syz [ 300.503681][ T3592] usb 1-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 300.513745][ T3592] usb 1-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 02:32:35 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 300.563765][ T127] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 300.573181][ T127] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.641558][ T3592] usb 1-1: can't set config #250, error -71 [ 300.648432][ T3595] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 300.671666][ T127] usb 2-1: config 0 descriptor?? [ 300.720479][ T3592] usb 1-1: USB disconnect, device number 3 [ 300.720790][ T3149] usb 5-1: config 0 descriptor?? [ 300.873038][ T127] viperboard 2-1:0.0: version 0.00 found at bus 002 address 003 [ 300.940429][ T127] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 300.949678][ T127] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 301.013418][ T3595] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 301.022986][ T3595] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.086449][ T127] usb 2-1: USB disconnect, device number 3 [ 301.123398][ T3585] usb 5-1: USB disconnect, device number 3 [ 301.128498][ T3595] usb 3-1: config 0 descriptor?? [ 301.332531][ T3149] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 301.343170][ T3592] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 301.360881][ T3568] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 301.583445][ T3149] usb 6-1: Using ep0 maxpacket: 8 02:32:36 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b010902249700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x109641) write$hidraw(r1, &(0x7f00000000c0), 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x3, 0x6c, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2a, 0xb3, 0xc7, 0x0, 0x10c5, 0x819a, 0x267a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x1, 0x40}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x5, 0x6, "15ee9c"}, @processing_unit={0x7, 0x24, 0x7, 0x5, 0x0, 0xe8}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x3f, 0x2, 0x3}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0xebed, 0x2, "738aad"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x4, 0x20, 0x3f, '\f', '\x00B'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x19, 0x8, "a6acf7f0c870458f"}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 301.611894][ T3568] usb 4-1: Using ep0 maxpacket: 16 [ 301.618596][ T3595] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 301.703762][ T3592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.716131][ T3592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 301.722618][ T3149] usb 6-1: config index 0 descriptor too short (expected 38692, got 36) [ 301.725475][ T3592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.734017][ T3149] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 301.750960][ T3149] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 301.762874][ T3568] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 301.776321][ T3149] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 301.785716][ T3149] usb 6-1: config 250 has no interface number 0 [ 301.792253][ T3149] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 301.802972][ T3149] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 301.813453][ T3149] usb 6-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 301.827268][ T3149] usb 6-1: config 250 interface 228 has no altsetting 0 02:32:36 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x40, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) [ 301.923549][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 301.933745][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.941949][ T3568] usb 4-1: Product: syz [ 301.946441][ T3568] usb 4-1: Manufacturer: syz [ 301.951226][ T3568] usb 4-1: SerialNumber: syz [ 302.026178][ T3592] usb 1-1: config 0 descriptor?? [ 302.067511][ T3568] usb 4-1: config 0 descriptor?? [ 302.142907][ T3568] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input7 [ 302.301699][ T3585] usb 3-1: USB disconnect, device number 3 [ 302.366669][ T3149] usb 6-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 302.368310][ T3592] usbhid 1-1:0.0: can't add hid device: -71 [ 302.380367][ T3149] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 302.380487][ T3149] usb 6-1: Product: syz [ 302.380575][ T3149] usb 6-1: SerialNumber: syz [ 302.407369][ T3592] usbhid: probe of 1-1:0.0 failed with error -71 [ 302.520756][ T3592] usb 1-1: USB disconnect, device number 4 [ 302.537658][ T3149] hub 6-1:250.228: bad descriptor, ignoring hub [ 302.544177][ T3149] hub: probe of 6-1:250.228 failed with error -5 [ 302.642558][ T3583] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 302.663446][ T3595] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 302.758378][ T3149] usblp 6-1:250.228: usblp0: USB Unidirectional printer dev 3 if 228 alt 255 proto 1 vid 0x05FC pid 0xD292 [ 302.889181][ T3583] usb 5-1: Using ep0 maxpacket: 8 02:32:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 303.014186][ T3583] usb 5-1: config index 0 descriptor too short (expected 38692, got 36) [ 303.023599][ T3583] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 303.032433][ T3583] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 303.043083][ T3583] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 303.052572][ T3583] usb 5-1: config 250 has no interface number 0 [ 303.059055][ T3583] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 303.069678][ T3583] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 303.080266][ T3583] usb 5-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 303.098600][ T3583] usb 5-1: config 250 interface 228 has no altsetting 0 [ 303.107277][ T3592] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 303.110325][ T3149] usb 6-1: USB disconnect, device number 3 [ 303.204561][ T3149] usblp0: removed [ 303.233379][ T3568] rc_core: IR keymap rc-imon-pad not found [ 303.239583][ T3568] Registered IR keymap rc-empty [ 303.245272][ T3568] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 303.255955][ T3568] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 303.273477][ T3595] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice= 6.3b [ 303.283540][ T3595] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.296327][ T3595] usb 2-1: Product: syz [ 303.300696][ T3595] usb 2-1: Manufacturer: syz [ 303.306456][ T3595] usb 2-1: SerialNumber: syz [ 303.362270][ T3595] usb 2-1: config 0 descriptor?? [ 303.384933][ T3568] rc rc0: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 303.404976][ T3568] input: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input8 [ 303.418703][ T3592] usb 1-1: Using ep0 maxpacket: 8 [ 303.444003][ T3568] imon 4-1:0.0: iMON device (15c2:0041, intf0) on usb<4:3> initialized [ 303.513383][ T3583] usb 5-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 303.523314][ T3583] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 303.531811][ T3583] usb 5-1: Product: syz [ 303.536652][ T3583] usb 5-1: SerialNumber: syz [ 303.563512][ T3592] usb 1-1: config 0 has an invalid interface number: 15 but max is 0 [ 303.572404][ T3592] usb 1-1: config 0 has no interface number 0 [ 303.578713][ T3592] usb 1-1: config 0 interface 15 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 303.588854][ T3592] usb 1-1: config 0 interface 15 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 303.603558][ T3592] usb 1-1: config 0 interface 15 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 8 [ 303.614424][ T3592] usb 1-1: config 0 interface 15 has no altsetting 0 [ 303.664338][ T3583] hub 5-1:250.228: bad descriptor, ignoring hub [ 303.670806][ T3583] hub: probe of 5-1:250.228 failed with error -5 [ 303.682673][ T3149] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 303.709327][ T3568] usb 4-1: USB disconnect, device number 3 [ 303.715680][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 303.722442][ T127] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 303.812866][ T3592] usb 1-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 303.823691][ T3592] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.831917][ T3592] usb 1-1: Product: syz [ 303.836727][ T3592] usb 1-1: Manufacturer: syz [ 303.841626][ T3592] usb 1-1: SerialNumber: syz [ 303.883133][ T3583] usblp 5-1:250.228: usblp0: USB Unidirectional printer dev 4 if 228 alt 255 proto 1 vid 0x05FC pid 0xD292 [ 303.963279][ T3149] usb 6-1: Using ep0 maxpacket: 8 02:32:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 304.044323][ T3595] usb 2-1: USB disconnect, device number 4 [ 304.093978][ T3149] usb 6-1: config index 0 descriptor too short (expected 38692, got 36) [ 304.102823][ T3149] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 304.115004][ T3149] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 304.126960][ T3149] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 304.136371][ T3149] usb 6-1: config 250 has no interface number 0 [ 304.142906][ T3149] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 304.143061][ T3592] usb 1-1: config 0 descriptor?? [ 304.153356][ T3149] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 304.168830][ T3149] usb 6-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 304.182648][ T3149] usb 6-1: config 250 interface 228 has no altsetting 0 [ 304.192814][ T127] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 304.202644][ T127] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.256755][ T3592] usb 1-1: can't set config #0, error -71 [ 304.289560][ T3583] usb 5-1: USB disconnect, device number 4 [ 304.298778][ T127] usb 3-1: config 0 descriptor?? [ 304.301665][ T3592] usb 1-1: USB disconnect, device number 5 02:32:39 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b010902249700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x109641) write$hidraw(r1, &(0x7f00000000c0)="90", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x3, 0x6c, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2a, 0xb3, 0xc7, 0x0, 0x10c5, 0x819a, 0x267a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x1, 0x40}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x5, 0x6, "15ee9c"}, @processing_unit={0x7, 0x24, 0x7, 0x5, 0x0, 0xe8}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x3f, 0x2, 0x3}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0xebed, 0x2, "738aad"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x4, 0x20, 0x3f, '\f', '\x00B'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x19, 0x8, "a6acf7f0c870458f"}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 02:32:39 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x40, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) 02:32:39 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 304.388509][ T3583] usblp0: removed 02:32:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 304.663321][ T3149] usb 6-1: string descriptor 0 read error: -71 [ 304.670017][ T3149] usb 6-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 304.679628][ T3149] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 304.794874][ T127] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 304.823623][ T3149] usb 6-1: can't set config #250, error -71 [ 304.833547][ T3583] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 304.892622][ T3149] usb 6-1: USB disconnect, device number 4 02:32:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7d, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'pimreg1\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="66a65f80e2e5"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) [ 305.077088][ T3583] usb 5-1: Using ep0 maxpacket: 8 [ 305.083124][ T3592] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 305.172801][ T3595] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 305.203799][ T3583] usb 5-1: config index 0 descriptor too short (expected 38692, got 36) [ 305.212955][ T3583] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 305.221607][ T3583] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 305.232295][ T3583] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 305.246062][ T3583] usb 5-1: config 250 has no interface number 0 [ 305.255404][ T3583] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 305.265913][ T3583] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 305.276437][ T3583] usb 5-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 305.290174][ T3583] usb 5-1: config 250 interface 228 has no altsetting 0 [ 305.335020][ T3149] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 305.459063][ T3585] usb 3-1: USB disconnect, device number 4 [ 305.504328][ T3595] usb 4-1: Using ep0 maxpacket: 16 02:32:40 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0), 0xc) 02:32:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 305.603615][ T3149] usb 6-1: Using ep0 maxpacket: 8 [ 305.645012][ T3595] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 305.713415][ T3583] usb 5-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 305.723853][ T3583] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 305.732737][ T3149] usb 6-1: config index 0 descriptor too short (expected 38692, got 36) [ 305.738161][ T3592] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice= 6.3b [ 305.741229][ T3149] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 305.750375][ T3592] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.750488][ T3592] usb 2-1: Product: syz [ 305.750574][ T3592] usb 2-1: Manufacturer: syz [ 305.750658][ T3592] usb 2-1: SerialNumber: syz [ 305.781240][ T3592] usb 2-1: config 0 descriptor?? [ 305.784400][ T3149] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 305.784506][ T3149] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 305.784620][ T3149] usb 6-1: config 250 has no interface number 0 [ 305.784730][ T3149] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 305.813411][ T3583] usb 5-1: can't set config #250, error -71 [ 305.815860][ T3149] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 305.842866][ T3149] usb 6-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 305.843570][ T3595] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 305.856560][ T3149] usb 6-1: config 250 interface 228 has no altsetting 0 [ 305.877941][ T3595] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.886326][ T3595] usb 4-1: Product: syz [ 305.890700][ T3595] usb 4-1: Manufacturer: syz [ 305.895676][ T3595] usb 4-1: SerialNumber: syz [ 305.934615][ T3583] usb 5-1: USB disconnect, device number 5 [ 306.067440][ T3149] usb 6-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 306.076944][ T3149] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 306.077045][ T3592] usb 2-1: USB disconnect, device number 5 [ 306.085443][ T3149] usb 6-1: Product: syz [ 306.085532][ T3149] usb 6-1: SerialNumber: syz 02:32:41 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 306.185260][ T3595] usb 4-1: config 0 descriptor?? [ 306.210590][ T3149] hub 6-1:250.228: bad descriptor, ignoring hub [ 306.217187][ T3149] hub: probe of 6-1:250.228 failed with error -5 02:32:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000014c0)=ANY=[@ANYBLOB='X\t\x00\x00', @ANYRES16=r1, @ANYBLOB="35c12abd7000fcdbdf250300000008", @ANYRES32=0x0, @ANYBLOB="a4"], 0x958}}, 0x0) [ 306.268336][ T3595] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input9 02:32:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f0000000040)={'gre0\x00', 0x0}) [ 306.483002][ T3149] usblp 6-1:250.228: usblp0: USB Unidirectional printer dev 5 if 228 alt 255 proto 1 vid 0x05FC pid 0xD292 02:32:41 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x40, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) [ 306.837599][ T3941] netlink: 2364 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.991347][ T3583] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 307.009904][ T3592] usb 6-1: USB disconnect, device number 5 02:32:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) [ 307.039583][ T3592] usblp0: removed [ 307.112586][ T3595] rc_core: IR keymap rc-imon-pad not found [ 307.118607][ T3595] Registered IR keymap rc-empty [ 307.124287][ T3595] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 307.134683][ T3595] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 307.274813][ T3595] rc rc0: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 307.296029][ T3595] input: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input10 [ 307.381002][ T3595] imon 4-1:0.0: iMON device (15c2:0041, intf0) on usb<4:4> initialized [ 307.402788][ T3583] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 307.412261][ T3583] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.450263][ T3583] usb 3-1: config 0 descriptor?? [ 307.503220][ T3592] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 307.548539][ T3149] usb 4-1: USB disconnect, device number 4 [ 307.552319][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 307.633199][ T3568] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 307.742463][ T3592] usb 6-1: Using ep0 maxpacket: 8 [ 307.863375][ T3592] usb 6-1: config index 0 descriptor too short (expected 38692, got 36) [ 307.872843][ T3592] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 307.881488][ T3592] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 307.892282][ T3592] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 307.901570][ T3592] usb 6-1: config 250 has no interface number 0 [ 307.908206][ T3592] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 307.918712][ T3592] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 307.929315][ T3592] usb 6-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 307.943073][ T3592] usb 6-1: config 250 interface 228 has no altsetting 0 [ 307.966401][ T3583] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 308.243623][ T3568] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice= 6.3b [ 308.253280][ T3568] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.261497][ T3568] usb 2-1: Product: syz [ 308.269697][ T3568] usb 2-1: Manufacturer: syz [ 308.274650][ T3568] usb 2-1: SerialNumber: syz [ 308.281001][ T3592] usb 6-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 02:32:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, {}, {{0x2, 0x0, @private}}}, 0x108) 02:32:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/222, 0x2e, 0xde, 0x1}, 0x20) 02:32:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @broadcast}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 02:32:43 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 308.290383][ T3592] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 308.299030][ T3592] usb 6-1: Product: syz [ 308.469056][ T3568] usb 2-1: config 0 descriptor?? [ 308.475618][ T3592] usb 6-1: can't set config #250, error -71 [ 308.494359][ T3592] usb 6-1: USB disconnect, device number 6 02:32:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 02:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f0000000000)) [ 308.670275][ T3149] usb 3-1: USB disconnect, device number 5 [ 308.778449][ T3568] usb 2-1: USB disconnect, device number 6 02:32:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000014c0)=ANY=[@ANYBLOB='X\t\x00\x00', @ANYRES16, @ANYBLOB='5'], 0x958}}, 0x0) [ 308.922354][ T3583] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 309.172596][ T3583] usb 4-1: Using ep0 maxpacket: 16 02:32:44 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) [ 309.293265][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 02:32:44 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) 02:32:44 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x40, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) 02:32:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000002c0)=""/198, 0x26, 0xc6, 0x1}, 0x20) [ 309.484293][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 309.493794][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.502005][ T3583] usb 4-1: Product: syz [ 309.507050][ T3583] usb 4-1: Manufacturer: syz [ 309.511824][ T3583] usb 4-1: SerialNumber: syz [ 309.690800][ T3583] usb 4-1: config 0 descriptor?? [ 309.756231][ T3583] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input11 02:32:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:32:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890d, 0x0) 02:32:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}}) [ 310.172255][ T3149] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 310.223243][ T127] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 310.573734][ T3583] rc_core: IR keymap rc-imon-pad not found [ 310.574036][ T3149] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 310.579738][ T3583] Registered IR keymap rc-empty [ 310.579970][ T3583] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 310.589335][ T3149] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.613979][ T3583] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 310.660979][ T3149] usb 3-1: config 0 descriptor?? [ 310.739877][ T3583] rc rc0: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 310.753238][ T3583] input: iMON Remote (15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input12 [ 310.813873][ T127] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice= 6.3b [ 310.831921][ T127] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.840263][ T127] usb 2-1: Product: syz [ 310.844742][ T127] usb 2-1: Manufacturer: syz [ 310.849528][ T127] usb 2-1: SerialNumber: syz [ 310.931247][ T3583] imon 4-1:0.0: iMON device (15c2:0041, intf0) on usb<4:5> initialized [ 310.942293][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 310.962249][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 310.982283][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.002231][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.004757][ T127] usb 2-1: config 0 descriptor?? [ 311.022272][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.042256][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.062333][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.082263][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.102254][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.122265][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.123477][ T3149] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 311.142310][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.161667][ T3583] usb 4-1: USB disconnect, device number 5 [ 311.167906][ C0] imon 4-1:0.0: imon usb_rx_callback_intf0: status(-71): ignored [ 311.338645][ T127] usb 2-1: USB disconnect, device number 7 02:32:46 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:32:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 02:32:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:32:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x8, &(0x7f00000004c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) [ 311.583428][ T3149] gs_usb 3-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 311.737315][ T3149] usb 3-1: USB disconnect, device number 6 02:32:47 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 02:32:47 executing program 1: 02:32:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4"], 0x48}}, 0x0) 02:32:47 executing program 1: 02:32:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x2, &(0x7f0000000680)=@raw=[@initr0], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 312.602571][ T3583] usb 4-1: new high-speed USB device number 6 using dummy_hcd 02:32:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="245a142a", 0x4) [ 312.852684][ T3583] usb 4-1: Using ep0 maxpacket: 16 02:32:47 executing program 1: [ 312.943257][ T3149] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 312.973841][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 313.143190][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 313.153464][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.161683][ T3583] usb 4-1: Product: syz [ 313.166173][ T3583] usb 4-1: Manufacturer: syz [ 313.170967][ T3583] usb 4-1: SerialNumber: syz [ 313.273147][ T3583] usb 4-1: config 0 descriptor?? [ 313.335865][ T3583] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input13 [ 313.353006][ T3149] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 313.362794][ T3149] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.444082][ T3149] usb 3-1: config 0 descriptor?? [ 313.823158][ T3583] rc_core: IR keymap rc-imon-pad not found [ 313.829252][ T3583] Registered IR keymap rc-empty [ 313.834724][ T3583] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 313.852544][ T3583] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 313.910749][ T3583] imon:send_packet: packet tx failed (-71) [ 313.932809][ T3583] imon 4-1:0.0: remote input dev register failed [ 313.932884][ T3149] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 313.939662][ T3583] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 314.049062][ T3583] imon 4-1:0.0: unable to initialize intf0, err 0 [ 314.055850][ T3583] imon:imon_probe: failed to initialize context! [ 314.062496][ T3583] imon 4-1:0.0: unable to register, err -19 [ 314.100565][ T3583] usb 4-1: USB disconnect, device number 6 02:32:49 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:32:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 02:32:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xb515}, 0x0) 02:32:49 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x20}, 0xc) [ 314.373605][ T3149] gs_usb 3-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 314.451570][ T3149] usb 3-1: USB disconnect, device number 7 02:32:50 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:50 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 02:32:50 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:32:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="200000000000000001"], 0x20}, 0x0) 02:32:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0xb8, &(0x7f00000003c0)=""/184, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xe, 0xdbba, 0xffff}, 0x10}, 0x80) [ 315.062476][ T3583] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 315.132933][ T4018] Zero length message leads to an empty skb 02:32:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={0x0, 0x0}, 0x20) pipe(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) 02:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 02:32:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 315.313742][ T3583] usb 4-1: Using ep0 maxpacket: 16 [ 315.441055][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 315.614855][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 315.624309][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.632767][ T3583] usb 4-1: Product: syz [ 315.637292][ T3583] usb 4-1: Manufacturer: syz [ 315.642320][ T3583] usb 4-1: SerialNumber: syz [ 315.768911][ T3583] usb 4-1: config 0 descriptor?? [ 315.862558][ T3149] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 315.866949][ T3583] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input15 [ 316.242953][ T3149] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 316.252730][ T3149] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.302661][ T3583] rc_core: IR keymap rc-imon-pad not found [ 316.308739][ T3583] Registered IR keymap rc-empty [ 316.314122][ T3583] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 316.324914][ T3583] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 316.352004][ T3583] imon:send_packet: packet tx failed (-71) [ 316.361984][ T3149] usb 3-1: config 0 descriptor?? [ 316.373522][ T3583] imon 4-1:0.0: remote input dev register failed [ 316.380309][ T3583] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 316.445578][ T3583] imon 4-1:0.0: unable to initialize intf0, err 0 [ 316.452813][ T3583] imon:imon_probe: failed to initialize context! [ 316.459316][ T3583] imon 4-1:0.0: unable to register, err -19 [ 316.486848][ T3583] usb 4-1: USB disconnect, device number 7 02:32:51 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:32:51 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 02:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x3, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x230, 0x230, 0x328, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@remote, @private2, [], [], 'veth0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 02:32:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) [ 316.833946][ T3149] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 317.253276][ T3149] gs_usb 3-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 317.306207][ T3149] usb 3-1: USB disconnect, device number 8 [ 317.392549][ T3568] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 317.642390][ T3568] usb 4-1: Using ep0 maxpacket: 16 02:32:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 317.762798][ T3568] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 02:32:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000003010102000000"], 0x30}}, 0x40400c0) 02:32:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002040), 0xffffffffffffffff) 02:32:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) 02:32:52 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 317.906884][ T4041] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.953031][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 317.962460][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.970657][ T3568] usb 4-1: Product: syz [ 317.975208][ T3568] usb 4-1: Manufacturer: syz [ 317.980013][ T3568] usb 4-1: SerialNumber: syz [ 318.126104][ T3568] usb 4-1: config 0 descriptor?? [ 318.177617][ T3568] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input17 02:32:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 02:32:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000740)) read$alg(0xffffffffffffffff, &(0x7f0000000780)=""/175, 0xaf) pipe(&(0x7f0000000740)={0xffffffffffffffff}) read$alg(r2, &(0x7f0000000780)=""/175, 0xaf) pipe(&(0x7f0000000740)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan0\x00'}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, 0x0, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={0x0, 0x9c}}, 0x81) [ 318.523832][ T3583] usb 3-1: new high-speed USB device number 9 using dummy_hcd 02:32:53 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x0, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) [ 318.883435][ T3583] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 318.893211][ T3583] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.980026][ T3583] usb 3-1: config 0 descriptor?? [ 319.033968][ T3568] rc_core: IR keymap rc-imon-pad not found [ 319.040155][ T3568] Registered IR keymap rc-empty [ 319.045512][ T3568] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 319.055892][ T3568] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol 02:32:54 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:32:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000030101"], 0x30}}, 0x40400c0) 02:32:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x10e, 0x5, 0x0, 0x0) [ 319.150377][ T3568] imon:send_packet: packet tx failed (-71) [ 319.176857][ T3568] imon 4-1:0.0: remote input dev register failed [ 319.184642][ T3568] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 319.294007][ T3149] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 319.380555][ T4057] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.443791][ T3568] imon 4-1:0.0: unable to initialize intf0, err 0 [ 319.450521][ T3568] imon:imon_probe: failed to initialize context! [ 319.457704][ T3568] imon 4-1:0.0: unable to register, err -19 02:32:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f00000014c0)=ANY=[@ANYBLOB='X\t\x00\x00', @ANYRES16=r1, @ANYBLOB="35c12abd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="a40002", @ANYRES32=0x0], 0x958}}, 0x0) [ 319.483999][ T3583] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 319.502944][ T3149] usb 2-1: device descriptor read/64, error 18 [ 319.566069][ T3568] usb 4-1: USB disconnect, device number 8 [ 319.704141][ T3583] gs_usb 3-1:0.0: Couldn't get bit timing const for channel 0 (-EREMOTEIO) [ 319.713481][ T3583] gs_usb: probe of 3-1:0.0 failed with error -121 [ 319.773419][ T3149] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 319.913575][ T3585] usb 3-1: USB disconnect, device number 9 [ 319.972570][ T3149] usb 2-1: device descriptor read/64, error 18 [ 320.060341][ T4062] netlink: 2200 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.097179][ T3149] usb usb2-port1: attempt power cycle [ 320.152357][ T3568] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 320.397183][ T3568] usb 4-1: Using ep0 maxpacket: 16 02:32:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000030101"], 0x30}}, 0x40400c0) 02:32:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x2c}}, 0x0) 02:32:55 executing program 4: sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002480)) [ 320.523343][ T3568] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 320.542547][ T3149] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 320.548346][ T4066] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.643608][ T3149] usb 2-1: Invalid ep0 maxpacket: 0 02:32:55 executing program 5: socketpair(0x0, 0x8075baddff7124db, 0x0, 0x0) [ 320.693375][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 320.707328][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.716206][ T3568] usb 4-1: Product: syz [ 320.720554][ T3568] usb 4-1: Manufacturer: syz [ 320.725426][ T3568] usb 4-1: SerialNumber: syz 02:32:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000030101"], 0x30}}, 0x40400c0) [ 320.822825][ T3149] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 320.831672][ T3568] usb 4-1: config 0 descriptor?? [ 320.887158][ T3568] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input19 [ 320.924612][ T3149] usb 2-1: Invalid ep0 maxpacket: 0 [ 320.930543][ T3149] usb usb2-port1: unable to enumerate USB device 02:32:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891e, &(0x7f0000000040)={'gre0\x00', 0x0}) [ 321.277698][ T4076] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.293310][ T3149] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 321.672372][ T3568] rc_core: IR keymap rc-imon-pad not found [ 321.674094][ T3149] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 321.678426][ T3568] Registered IR keymap rc-empty [ 321.687529][ T3149] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.701659][ T3568] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 321.713578][ T3568] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 321.740419][ T3149] usb 3-1: config 0 descriptor?? [ 321.763883][ T3568] imon:send_packet: packet tx failed (-71) [ 321.783332][ T3568] imon 4-1:0.0: remote input dev register failed [ 321.790340][ T3568] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 321.896815][ T3568] imon 4-1:0.0: unable to initialize intf0, err 0 [ 321.905019][ T3568] imon:imon_probe: failed to initialize context! [ 321.911527][ T3568] imon 4-1:0.0: unable to register, err -19 02:32:57 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x0, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) 02:32:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8911, &(0x7f0000000040)={'gre0\x00', 0x0}) 02:32:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000030101"], 0x30}}, 0x40400c0) 02:32:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:32:57 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 321.957317][ T3568] usb 4-1: USB disconnect, device number 9 [ 322.077222][ T4083] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.266391][ T3149] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 322.492962][ T3149] gs_usb 3-1:0.0: Couldn't get bit timing const for channel 0 (-EREMOTEIO) [ 322.502256][ T3149] gs_usb: probe of 3-1:0.0 failed with error -121 [ 322.702860][ T3587] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 322.710939][ T127] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 322.714827][ T3568] usb 3-1: USB disconnect, device number 10 [ 322.913349][ T127] usb 2-1: device descriptor read/64, error 18 [ 322.972401][ T3587] usb 4-1: Using ep0 maxpacket: 16 [ 323.102699][ T3587] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 323.182577][ T127] usb 2-1: new high-speed USB device number 13 using dummy_hcd 02:32:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 02:32:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 02:32:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x12, 0x6, 0x0, 0xf08, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) [ 323.294179][ T3587] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 323.303813][ T3587] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.312208][ T3587] usb 4-1: Product: syz [ 323.316593][ T3587] usb 4-1: Manufacturer: syz [ 323.321381][ T3587] usb 4-1: SerialNumber: syz [ 323.354001][ T3587] usb 4-1: config 0 descriptor?? 02:32:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/201, 0x0, 0xc9, 0x1}, 0x20) [ 323.402342][ T3587] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input21 [ 323.416036][ T127] usb 2-1: device descriptor read/64, error 18 02:32:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) [ 323.543502][ T127] usb usb2-port1: attempt power cycle 02:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8982, 0x0) [ 323.952522][ T127] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 324.012947][ T3568] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 324.067257][ T127] usb 2-1: Invalid ep0 maxpacket: 0 [ 324.173114][ T3587] rc_core: IR keymap rc-imon-pad not found [ 324.179121][ T3587] Registered IR keymap rc-empty [ 324.189687][ T3587] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 324.200436][ T3587] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 324.293431][ T127] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 324.373705][ T3568] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 324.383232][ T3568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.408056][ T3587] imon:send_packet: packet tx failed (-71) [ 324.415636][ T127] usb 2-1: Invalid ep0 maxpacket: 0 [ 324.421647][ T127] usb usb2-port1: unable to enumerate USB device [ 324.443423][ T3568] usb 3-1: config 0 descriptor?? [ 324.483630][ T3587] imon 4-1:0.0: remote input dev register failed [ 324.495429][ T3587] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 324.626487][ T3587] imon 4-1:0.0: unable to initialize intf0, err 0 [ 324.633493][ T3587] imon:imon_probe: failed to initialize context! [ 324.640016][ T3587] imon 4-1:0.0: unable to register, err -19 [ 324.740384][ T3587] usb 4-1: USB disconnect, device number 10 [ 324.923687][ T3568] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 325.142787][ T3568] gs_usb 3-1:0.0: Couldn't get bit timing const for channel 0 (-EREMOTEIO) [ 325.151749][ T3568] gs_usb: probe of 3-1:0.0 failed with error -121 02:33:00 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x0, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53, 0xff}}]}}]}}, 0x0) 02:33:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 02:33:00 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6ca, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) [ 325.351139][ T3587] usb 3-1: USB disconnect, device number 11 02:33:00 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 02:33:00 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x8}, 0x80) [ 325.853691][ T3568] usb 4-1: new high-speed USB device number 11 using dummy_hcd 02:33:00 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) [ 326.013354][ T3592] usb 2-1: new high-speed USB device number 16 using dummy_hcd 02:33:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) unshare(0x8000400) [ 326.093427][ T3568] usb 4-1: Using ep0 maxpacket: 16 02:33:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}, 0xe}, 0x0) 02:33:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x1}, 0x48) [ 326.203352][ T3592] usb 2-1: device descriptor read/64, error 18 [ 326.213681][ T3568] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 326.383446][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 326.393519][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.401918][ T3568] usb 4-1: Product: syz [ 326.406472][ T3568] usb 4-1: Manufacturer: syz [ 326.411246][ T3568] usb 4-1: SerialNumber: syz [ 326.493356][ T3592] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 326.561562][ T3568] usb 4-1: config 0 descriptor?? [ 326.595264][ T3587] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 326.613873][ T3568] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input23 [ 326.738074][ T3592] usb 2-1: device descriptor read/64, error 18 [ 326.865512][ T3592] usb usb2-port1: attempt power cycle [ 327.013472][ T3587] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 327.023328][ T3587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.110062][ T3587] usb 3-1: config 0 descriptor?? [ 327.292583][ T3592] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 327.312880][ T3568] rc_core: IR keymap rc-imon-pad not found [ 327.318874][ T3568] Registered IR keymap rc-empty [ 327.324733][ T3568] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 327.335147][ T3568] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 327.369294][ T3568] imon:send_packet: packet tx failed (-71) [ 327.393517][ T3568] imon 4-1:0.0: remote input dev register failed [ 327.400493][ T3568] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 327.433481][ T3592] usb 2-1: Invalid ep0 maxpacket: 0 [ 327.485019][ T3568] imon 4-1:0.0: unable to initialize intf0, err 0 [ 327.491754][ T3568] imon:imon_probe: failed to initialize context! [ 327.498856][ T3568] imon 4-1:0.0: unable to register, err -19 [ 327.520434][ T3568] usb 4-1: USB disconnect, device number 11 [ 327.593689][ T3587] gs_usb 3-1:0.0: Configuring for 52 interfaces [ 327.600314][ T3587] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 327.602776][ T3592] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 327.608437][ T3587] gs_usb: probe of 3-1:0.0 failed with error -22 [ 327.733398][ T3592] usb 2-1: Invalid ep0 maxpacket: 0 [ 327.739628][ T3592] usb usb2-port1: unable to enumerate USB device 02:33:03 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0x6d, 0xe2, 0x40, 0x1a0a, 0x103, 0x63b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xe0, 0x53}}]}}]}}, 0x0) 02:33:03 executing program 5: socket(0x25, 0x3, 0x7) 02:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, &(0x7f0000000040)={'gre0\x00', 0x0}) 02:33:03 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:33:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'pimreg1\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="66a65f80e2e5"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 02:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x11, &(0x7f00000004c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) 02:33:04 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000004c0)="ed", 0x1) 02:33:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="7369743000c974a2a40d150000000000", @ANYRES32, @ANYBLOB="0008002000000a01000073004211004800660000672d"]}) [ 329.268911][ T3587] usb 3-1: USB disconnect, device number 12 02:33:04 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 329.463163][ T3568] usb 2-1: new high-speed USB device number 20 using dummy_hcd 02:33:04 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605080140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160007000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 02:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x5, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x230, 0x230, 0x328, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@remote, @private2, [], [], 'veth0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 330.003416][ T3568] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice= 6.3b [ 330.013678][ T3568] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.026559][ T3568] usb 2-1: Product: syz [ 330.030961][ T3568] usb 2-1: Manufacturer: syz [ 330.040245][ T3568] usb 2-1: SerialNumber: syz [ 330.046736][ T3592] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 330.085598][ T4157] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 330.094160][ T4157] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 330.164911][ T3568] usb 2-1: config 0 descriptor?? [ 330.413199][ T3592] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 330.423396][ T3592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.438244][ T3568] usb 2-1: USB disconnect, device number 20 [ 330.545752][ T3592] usb 3-1: config 0 descriptor?? 02:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)='\v', 0x1}, {&(0x7f0000000100)="336accfa0c11da7ea74722de9f29692f62089343ab1a2f", 0x17}], 0x2}}], 0x1, 0x0) 02:33:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), r0) 02:33:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000bc0)={0xd04, 0x464, 0x0, 0x0, 0x0, "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"}, 0xd04}}, 0x0) [ 331.022785][ T3592] gs_usb 3-1:0.0: Configuring for 52 interfaces [ 331.029346][ T3592] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 331.037955][ T3592] gs_usb: probe of 3-1:0.0 failed with error -22 02:33:06 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8915, &(0x7f0000000040)={'gre0\x00', 0x0}) 02:33:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x86, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='wg1\x00'}) 02:33:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_NEWCHAIN={0x120, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5272}]}, @NFTA_CHAIN_USERDATA={0x72, 0xc, "193b01565eda748b67a2018b3479134026b65c7f16aaff463338ecda3d2977b92511fa4b7242869bd161d9a0e6c5f50d10c8e33550f8b4696106e0dff21f2126f88a6d2a296881e4dba323d0a0ac7832726a852646dd30afb53a0fd4a185ea80781bfb6fdf12a78be58559dddf06"}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x44, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'pimreg1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bridge\x00'}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0xaf4, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_USERDATA={0xac1, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0xd04}}, 0x28080) 02:33:07 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:07 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x894c, 0x0) 02:33:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000002200)) 02:33:07 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000045) 02:33:07 executing program 0: socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 332.732928][ T3587] usb 3-1: USB disconnect, device number 13 02:33:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}, {0x2, 0x4e21, @remote}, 0x25, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='bridge_slave_1\x00', 0x100000001, 0x100000, 0x6}) 02:33:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0xc05, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 02:33:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f0000000040)={'gre0\x00', 0x0}) 02:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002040), r0) 02:33:08 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 333.607790][ T3568] usb 3-1: new high-speed USB device number 14 using dummy_hcd 02:33:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 333.973265][ T3568] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 333.983000][ T3568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.058500][ T3568] usb 3-1: config 0 descriptor?? [ 334.545148][ T3568] gs_usb 3-1:0.0: Configuring for 52 interfaces [ 334.551654][ T3568] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 334.560505][ T3568] gs_usb: probe of 3-1:0.0 failed with error -22 02:33:11 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:11 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x4, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x200}) 02:33:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}, 0xd}, 0x0) 02:33:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x3f, 0x4) [ 336.240811][ T3587] usb 3-1: USB disconnect, device number 14 02:33:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x4020940d, 0x0) 02:33:11 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000301010200000000000000000a000001140005800e0001007369702d323030303000000008001a"], 0x30}}, 0x40400c0) 02:33:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x5450, 0x0) 02:33:11 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:33:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6cb, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) 02:33:12 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 337.013412][ T3568] usb 3-1: new high-speed USB device number 15 using dummy_hcd 02:33:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000014c0)=ANY=[@ANYBLOB='X\t\x00\x00', @ANYRES16=r1, @ANYBLOB="35c12abd7000fcdbdf2503"], 0x958}}, 0x0) [ 337.373317][ T3568] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 337.383487][ T3568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.469316][ T3568] usb 3-1: config 0 descriptor?? [ 337.563373][ T4223] netlink: 2372 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.782414][ T3592] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 337.961259][ T3568] gs_usb 3-1:0.0: Configuring for 52 interfaces [ 337.967819][ T3568] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 337.975990][ T3568] gs_usb: probe of 3-1:0.0 failed with error -22 [ 337.990776][ T3592] usb 4-1: device descriptor read/64, error 18 [ 338.262288][ T3592] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 338.452385][ T3592] usb 4-1: device descriptor read/64, error 18 [ 338.572977][ T3592] usb usb4-port1: attempt power cycle [ 338.985053][ T3592] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 339.162632][ T3592] usb 4-1: device descriptor read/8, error -61 [ 339.432460][ T3592] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 339.624363][ T3592] usb 4-1: device descriptor read/8, error -61 02:33:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8993, &(0x7f0000000040)={'gre0\x00', 0x0}) 02:33:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000200)="fcb0bd07", 0x4) 02:33:14 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001400), 0xffffffffffffffff) 02:33:14 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:14 executing program 5: socket$inet6(0xa, 0x2, 0x80) [ 339.685744][ T3568] usb 3-1: USB disconnect, device number 15 [ 339.743176][ T3592] usb usb4-port1: unable to enumerate USB device 02:33:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6cc, &(0x7f0000000040)="245a142a", 0x4) 02:33:15 executing program 1: pipe(&(0x7f0000000340)) bpf$LINK_DETACH(0x22, 0x0, 0x0) 02:33:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 340.453303][ T3587] usb 3-1: new high-speed USB device number 16 using dummy_hcd 02:33:15 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:33:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x9, &(0x7f00000004c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) 02:33:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x0) 02:33:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) [ 340.823661][ T3587] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 340.833174][ T3587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.917965][ T3587] usb 3-1: config 0 descriptor?? [ 340.925998][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.933018][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 02:33:16 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000042c0)={0xffffffffffffffff}, 0x4) 02:33:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x1, 0x6, 0x5}, 0x14}}, 0x0) [ 341.306323][ T127] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 341.433384][ T3587] gs_usb 3-1:0.0: Configuring for 52 interfaces [ 341.439858][ T3587] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 341.448057][ T3587] gs_usb: probe of 3-1:0.0 failed with error -22 [ 341.546677][ T127] usb 4-1: device descriptor read/64, error 18 [ 341.822537][ T127] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 342.012449][ T127] usb 4-1: device descriptor read/64, error 18 [ 342.153918][ T127] usb usb4-port1: attempt power cycle [ 342.572376][ T127] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 342.772487][ T127] usb 4-1: device descriptor read/8, error -61 02:33:18 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 02:33:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 02:33:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x4c, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x4c}}, 0x0) [ 343.052336][ T127] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 343.066825][ T3568] usb 3-1: USB disconnect, device number 16 02:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 343.292798][ T127] usb 4-1: device descriptor read/8, error -61 [ 343.414222][ T127] usb usb4-port1: unable to enumerate USB device [ 343.745896][ T3592] usb 3-1: new high-speed USB device number 17 using dummy_hcd 02:33:19 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 02:33:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x2f16, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), r0) 02:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="0b3516a34153e3aa156f145a89483f96387e3618dcfaf0f32043aaf1bed6978e4dd6a9a1732c01c101f48a7ba460136fe59a0f6cd11220a54009431c527d0c82637842ed0f584765d04960db052806bef7fd271cedbddcf332cca753d3639668f26811dd5fa5a6bb34e65390c7c7d7fa4f20b9c138b47f726e986641e4fc35741ad837843abb5dc469ddf11fc6298a6cc1524f", 0x93}, {&(0x7f0000000100)="336accfa0c11da7ea74722de9f29692f62089343ab1a2f013205bb0776e6194d518767396e8573182e", 0x29}, {&(0x7f0000000140)="695a969cad367ddefc95a0a715c2b65a2da8a33c0ea88210f81f2095543afc23abb8f93f6d24b2d1784a2b0175a37963210a04ae01d7d16dd620cbc9e1a92fe3092f004fe744ab4cd7742e46af6d9ef7c95a2d02443821bfa259e35545275bfabefbb279d36b4f0b010eff59170cf9ad24409450e8fc7b5b3a37a4b51854d3edd81e38a0c787fb012a22ef469b6fcf9785c5888a8bc50238ac458dbaae42497dede5afd837613d7e2cbfcc7a133744243b12edae04f6d31b9bc3d6c75e6e066e824917260b8fd1151049abf4", 0xcc}], 0x3}}, {{&(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) [ 344.133784][ T3592] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 344.143385][ T3592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:33:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 02:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 344.209380][ T3592] usb 3-1: config 0 descriptor?? [ 344.706658][ T3592] gs_usb 3-1:0.0: Configuring for 52 interfaces [ 344.713577][ T3592] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 344.721587][ T3592] gs_usb: probe of 3-1:0.0 failed with error -22 [ 344.822788][ T3568] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 345.012295][ T3568] usb 4-1: device descriptor read/64, error 18 [ 345.282544][ T3568] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 345.474290][ T3568] usb 4-1: device descriptor read/64, error 18 [ 345.603029][ T3568] usb usb4-port1: attempt power cycle [ 346.012283][ T3568] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 346.186372][ T3568] usb 4-1: device descriptor read/8, error -61 02:33:21 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x54}}, 0x0) 02:33:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 02:33:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 02:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) [ 346.453717][ T3592] usb 3-1: USB disconnect, device number 17 [ 346.464249][ T3568] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 346.672647][ T3568] usb 4-1: device descriptor read/8, error -61 [ 346.794556][ T3568] usb usb4-port1: unable to enumerate USB device 02:33:22 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 02:33:22 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000d80), 0xffffffffffffffff) 02:33:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:33:22 executing program 5: pipe(&(0x7f0000000280)) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 02:33:22 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:22 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000340)) 02:33:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:33:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000020105000000000000bfef6951ac"], 0x14}}, 0x0) 02:33:22 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x8927, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 02:33:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000014c0)=ANY=[@ANYBLOB='X\t\x00\x00', @ANYRES16=r1, @ANYBLOB="35c12abd7000fcdbdf", @ANYRES32=0x0, @ANYBLOB="a40002"], 0x958}}, 0x0) 02:33:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @dev}}}, 0x88) [ 348.592797][ T127] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 348.639216][ T4312] netlink: 1860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.792373][ T127] usb 4-1: device descriptor read/64, error 18 [ 349.062838][ T127] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 349.273496][ T127] usb 4-1: device descriptor read/64, error 18 [ 349.396808][ T127] usb usb4-port1: attempt power cycle [ 349.852355][ T127] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 350.072470][ T127] usb 4-1: device descriptor read/8, error -61 [ 350.352403][ T127] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 350.522641][ T127] usb 4-1: device descriptor read/8, error -61 [ 350.652853][ T127] usb usb4-port1: unable to enumerate USB device 02:33:26 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x80000001, {{0x2, 0x0, @dev}}}, 0x88) 02:33:26 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:26 executing program 0: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffd, 0x0) 02:33:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000080)='\r', 0x1}], 0x1, &(0x7f0000001640)=[@rthdr_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}, {{&(0x7f0000001700)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000037c0)=[{&(0x7f0000001740)='b', 0x1}], 0x1}}, {{&(0x7f0000003840)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000005480)=[{0x0}, {0x0}, {&(0x7f0000005340)="14", 0x1}], 0x3}}], 0x4, 0x20008000) 02:33:26 executing program 1: pipe(&(0x7f0000002b00)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 02:33:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 02:33:26 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000002040), 0xffffffffffffffff) 02:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) 02:33:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x1, &(0x7f00000004c0)=@raw=[@generic], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 351.733399][ T127] usb 4-1: new high-speed USB device number 28 using dummy_hcd 02:33:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f0000000040)={'gre0\x00', 0x0}) [ 351.922945][ T127] usb 4-1: device descriptor read/64, error 18 [ 352.192436][ T127] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 352.382808][ T127] usb 4-1: device descriptor read/64, error 18 [ 352.509838][ T127] usb usb4-port1: attempt power cycle [ 352.922332][ T127] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 353.112710][ T127] usb 4-1: device descriptor read/8, error -61 [ 353.382322][ T127] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 353.573385][ T127] usb 4-1: device descriptor read/8, error -61 [ 353.702780][ T127] usb usb4-port1: unable to enumerate USB device 02:33:29 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 02:33:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x801}, 0x14}}, 0x0) 02:33:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x20000154}}, 0x0) 02:33:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000002d00)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x18002000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x14, 0x0, 0x401}, 0x14}}, 0x0) 02:33:29 executing program 2: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 02:33:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0xb9, &(0x7f0000000080)=""/185, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 02:33:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 02:33:30 executing program 2: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 355.062600][ T3149] usb 4-1: new high-speed USB device number 32 using dummy_hcd 02:33:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="b0000000020103000000000000000000000000009c0001"], 0xb0}}, 0x0) [ 355.252577][ T3149] usb 4-1: device descriptor read/64, error 18 [ 355.525615][ T4363] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. [ 355.533083][ T3149] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 355.733135][ T3149] usb 4-1: device descriptor read/64, error 18 [ 355.857405][ T3149] usb usb4-port1: attempt power cycle [ 356.272343][ T3149] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 356.447921][ T3149] usb 4-1: device descriptor read/8, error -61 [ 356.732407][ T3149] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 356.902638][ T3149] usb 4-1: device descriptor read/8, error -61 [ 357.022555][ T3149] usb usb4-port1: unable to enumerate USB device 02:33:32 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x316}) 02:33:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/222, 0x2d, 0xde, 0x1}, 0x20) 02:33:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000301010200000000000000000a000001140005800e0001007369702d323030303000000008001a"], 0x30}}, 0x0) 02:33:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000340)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:33:32 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x10e, 0xa, 0x0, 0x0) 02:33:33 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000014c0)) 02:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}}}}) 02:33:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) [ 358.102425][ T127] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 358.302335][ T127] usb 3-1: device descriptor read/64, error 18 [ 358.422406][ T3568] usb 4-1: new high-speed USB device number 36 using dummy_hcd 02:33:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001680)=""/147, 0x26, 0x93, 0x1}, 0x20) 02:33:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 358.586002][ T127] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 358.663432][ T3568] usb 4-1: Using ep0 maxpacket: 16 [ 358.783894][ T3568] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.799576][ T3568] usb 4-1: config 0 has no interfaces? [ 358.802344][ T127] usb 3-1: device descriptor read/64, error 18 [ 358.924019][ T127] usb usb3-port1: attempt power cycle [ 358.963685][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 358.973198][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.981399][ T3568] usb 4-1: Product: syz [ 358.986083][ T3568] usb 4-1: Manufacturer: syz [ 358.990872][ T3568] usb 4-1: SerialNumber: syz [ 359.114466][ T3568] usb 4-1: config 0 descriptor?? [ 359.352316][ T127] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 359.542640][ T127] usb 3-1: device descriptor read/8, error -61 [ 359.812295][ T127] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 360.012539][ T127] usb 3-1: device descriptor read/8, error -61 [ 360.136744][ T127] usb usb3-port1: unable to enumerate USB device 02:33:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x0, 0x80, 0x1}, 0x48) 02:33:36 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x18}, 0x10) 02:33:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x3, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000001400)='GPL\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x8, &(0x7f0000000300)=@raw=[@func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @cb_func, @map_idx, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:36 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 361.119231][ T3568] usb 4-1: USB disconnect, device number 36 02:33:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='GPL\x00', 0x5, 0xff8, &(0x7f0000001440)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 02:33:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="cad76bf69ca12e087960ab9c7236c1ea96144754650e2795f981a66e41a262677c0d67c2005e2800a837ee85857edff059ae62553f49fe3c75f7d3316ff1cfa176395652619299fa1a0bc691dadc3093e340455941ae5728aa52dd1324f392d3ef91c4a2c096ec2f6fb7e1a26a3c", 0x6e}, {&(0x7f0000001140)="67f601c69c545a9fe0d3c896d6ab8520b732c003bc6b93de03c882c7a9fc6d453a3b9df6494a79cc2e72342e59b06ca90b49681622118f08df078aa3dc4713494dcf1ebceae55dbe46d63bd73e1299a96addc144486c0c319324cbb5f656b6aec6f1a0745d67b12c33bf23f20199e228d46fb1f14d154c01de941897f99cf4a736b030efd010d6d2867c9cd341dbfec76faca11a4fd480612e819f65210d07bbf8042303ab285ad95b318b19fceb6cc5af9590cc8b9be0cbd0eb3ee7d3b7931428c07224cdb2ba524243b52719f43dcd826cf9e51d59b0f8ebd541ba15f53f23564cf7965540420ea0fea83394ed92ce1c2c4d7a702b1146e9e6c2a8672d5a766bf98e883c03c342263d88287e9cc2f88176ea8941ef3e03372b9c17431bd035bbe04e177f837d5512c7007b908d04314d20e6a13c58747811169b0ac4d059e0801f5a831ffe504a04a6643a78ecc6dc6c6b0dadb9b47dbe00fa2607b4f0ca81b041446a4c6c89de86561a1ae84211e72ab4bdca5d3cf9f70ec6ebc374ebdf25ae87fdaac40711e747fd9409a120bed3a5c63a9cd09fede65a56aa578e9ba1ace0f0f9fdcb671589b0195e8e0d9657da05b4cdede7e2290f64c75bc29549c049c41ed0880f72588d5715f570673b7f1708d7b1d13ea472ebde502ab1f42b1ad1627e9df1c29a50d9829019ac5a83c0168f4de898c55db9a2ba3d71def47e84a61671925ba1062592ed5727650acea968dd2dfaedb03cacfa30abc307076ef6715ad7b533887e6535d6689b8de6e4920a8b0d42e1b1799e881ca4a2dcab23714576a76294f96503c655243a8f9d97c0eba423dff1704e6d082ca711a1461fab2ed26e31a90114535e91c990fdb23a1182b3714500d5e04a8ca7081ec31655884c23c8ab0714d708286942f54473e194eb6f169d1fbc5410f0eed1a07051b4690ba3c38224812d5d34bd962de96927440c89a1354269d798a9ae7ccf55e5c3441ecba6282b54980f5cce88ba5d5b777194b875101e9d5b7436216fadee0d5be2b5c738c781e21577f8687a246c8cf2f3897e0498ecc643fc7e5b21f53ab9613fb81bb35194c11f3715d445566eca6143333ca73d1ef682d1f57e2b3ffa1c9ee3d2284f51c89f6b8eee3ee5d3ddfb453c79de54bcd38c3976500b1823b0832608e85682a49721f3883e87c4d736ca3ef28d72c321d3bf0aabecad18cda1bcf70e2be533ab1cf433919446b5cf8f3d08182ca4bdf8729940178b8a2ee0d318836fcc620289c58452365d53a784ae511b86d66d096ae85f884f1a3e054db915cdc1150bc99abd1d0d9f1497530b195d1791d677b1703bd9ffeb5e2ee49de2d934a9f54dcd0b81aff2b61fffc996b898f7ab6fd3887086674e8f1d23ba4b2e483b9d201bb620d525af43bb33b6794e0fcc2f887c02d49720cffcd24f13d1b2082e9ed37978016454dbccad98bab002d1103b446de8a03877ea2e9bdc2f08ecb78aaa07520d2f4d904e0f280b739ca7369cb5eba9da21906d12576d3f6997c70815179ef77b457f6edd13f9e024c47d33443d98363f1b69f4db96437bf8a3ccb54fe509ff041ec2d9e59d9843d47dd870655feb58e0205c59a12ec24009bcd7fe337a73035af080f0fe76edf325bcc7b8ab8dfbdaa4e43a3e22db5202f68430d2c260fd7dcf9d634d624fa53e7894ea51d5b96638ebbb0b0c8b15ccbca9f4513808466445a85a72502d5d7d27bfe1501deab65c6793cee161fa7f5e271e8dac0d2043ce377f90855e7076f86018febf0fdd260c36b9d5dc2935a0318cd326ca0379d8d34cfe2656c57e04b9687cfc3bda4c3a2875afbb6b3cec857b29680f96c6152f07eb9613f5d08647fd24968d6364281f637d622bcda905853098b861aa0318527d23715b03a5e40ac0e863d624b9fb9f95a390670bc26a5b6e1bd65f7edf72fc584c87d4dc882bf06a89d2666d2df88322b03d221544abdb1bc483cf9a765338883baaa8c0c7e8906da813e7b81c3aad58c7bf2d7dba674e810616d540edc193e47d7e3c052dc7616217da2c4f6ec550d2c19ea35d6df94efcbd0b1a50e260009e99e408b03e9d1f5c818b39325a5134ea213d1af4b367b8e7ac0792fad48db7185ff05852349758d306abcddec894f7b1d7a167f00dae8ab5feadd2138dd1f232d6d176f2eac94a378598ec84e2944f4f84bd3a0055b0dc339d065fd670834288f680306b5df30b8445c020a78e718502905c1c7b4360a46bb770c5d59e01483a199d37517decc0b9e61206707632a1ce7ff8087cd3a2b759d3ba16de5258ce190ea4f4bce78f18f429ccd8308f1bb76941ecc04bc7b7c7cc9a91be1ef8d800d52fe08ab36453d4e68e602a05362c3ee2625d3a15d21f55cfd63fdbefcd33d9a4d30c3e9b5acd602fa5cb9409842a5aca2499e730e1c40bdd5bbaa6e29e54ce4fd7e0617d430b9192d13ae38ab6424b597eba4061516d6060653e623766d4c4384412be0bf32955ab0c68cf4ba5628891bd432b97750fea5ac98adb9fa0289175807504b5525d53c82d929824e846372a1e91dc837d009506e179ea258c28f895f7df2f8a2db22e03f27f567cc026e0aa1bc4629265dd5133a3d26d2dc8d240bc8120e17bebba590484b52fd5b2c50e7ff4ee7a61871d1e4d8d0ddc09e94e06edcda64ecefad85b1fd6cff6f02b8d8144c8ca0f31a86c0a425c39629f46be22a2ff54e290d10fb4ec6327f42346173b7e385aad34b8ea846d9ef00a2d1e89aa6253be60e0f9dddf3e33ad6495eb6cc97c343b180106b63c7b050549737b8183a651f876705cd12e94afc228d4da22767e8cfaf6a6281e265516a0d45addeeca8703267a084ae1db08734df67e72132d8bf8728f787342aa5bc2e2a9bc0d39460510f949595fd6720234f6da4a64f0fb531424d372aea15a10d448e37a84e9e5d10f26411b219d5c16921aab4577c11319d312d4e3f2e699da0b85792b09783f409a7417962abdb057df70b035c2c083175ee910ee2a766f57b257c9bda6a5f8e4516be1652ad155a3e57a91bf9e399d8baa07a7a47fd70bf92636a566746d1677c4f9356d24b4f14f027ce0f111cbc1b2fe1cd025f1757a6c5c28fd93248f52551b70ab2b2179a46b7fa4608060bf572a5b5c3a3382b137b2f8498bb6edba86d72129f7ff901faa6547de35d98e33eac49212433d27249ec9266ee021acdbf8a55e17ae5bfafd04b5b640a60b861cd12de43e3b4d27a0b0b1474f3cc3b24cb70197360eea46d371502656eb2de767036a9ff82a2a1d6ab4cdbddbd8799e323fd33376a1167e40342b4bb8d29abcd043638b4f87928981fdc254f551111a3bf9582b911ec70c4892a643dbd11e8d920afc84c60b8ca514187ae2bb10515e5435048d639e634c7d3f9dea4b7bb203ded016762eee5f65bfd8361dd0a01ee796cf946bda92d456addbfe787db2668c5418313c278b9a4a76e894226faaa9c3518742d2e098bce04a7aff228cfdb059320f464496d132483fc631785cae4ace67ad25d1aa2a350cded10e82ee3ab7446ffe4ea1305ba06c9b61079eaa7d7c98b1d6ea1974a3154ddc1002f01b912738e85a30ff0c4b67457f6aa3a5c06dc494307e24eb441f352a06dee45fabe427307bc8ec3db03814a1824f765570ca67ae6a0d5563156887fc4cff638fe5b0b39b14b1cccd2a1dca35a4954acc1f12af898757468a0657d2746489710f4a74c42547c6f1cabb0a9109b6a35489ec98de57d4971bf6cd1f6a6317174c70bd06744159a7492860d64c05a68e13e5cdc5009be8afdf3cb7490ffcc1d66b51c91617dffbb0a2a73fbd85baf088e784f2a8bcdfcb94b3a554bdb658fbcdc804d2a56c694669e62be3cfc23250a22d56eb49a455511760b225fbfc049de3acac0a1b4c846bf2582c784ea90c18d7f7442854ae255ae7c347d79d7f555deb63847f9b8e475963d507e99a948bc8486d2aeeaeb6b68a3e76a1ab376ce0eaeaea480640ce84ec5ada802678a1e761b9d62eeb62d2e1b653ea1635b0c8344ce797548b4a589b992fa067a75390ab9a1525d26f075d8f94ba10e37b8517c7395a4c8a722a99cb5ab43c85c6537f722516d1c04c0e2610dc495e28d8a650647a07caab751a7f455b3f371320f83dd417e5d4284836a4a7812ddbc0c977548c39d2d9ccb86882d1de4c3b2fc44ad390fa842a60a2db3052d953dc33c507c9cd4c97cbc25610354ee9c81879b1e063cb7075b084142303c19f4af649ca461b4071ee8c78d29d4d8225688e8fa08461bbddd4007d4c2803e353005d32bf4ca456e8165074f68fe1033d8c23ead371e8f63ef20dd32f295fe0cf9c36b5a0a57bdf06c76af9289e08e9c6d1820c73de80aca71c6346f6510f3531112c84aa5b8480b86f3cc569a2a741df05f51a71d61c6395538641d207e209718448150abda16cbc9c064064963f45e9c5b91d2ee2cb9732ddff0cf836bfca4a7ea081a4fc7d855009757ca4733fa1d9c8860e60ed47d3b4f15d3b75dcc8ea53b0a24c7ca7f489d47b74bad8fcd2b9594efa05dd93acf822839ef9de67f1092925d6418696be37196c9375d467007819cb1d983e56108070a120b85a346809e604bee6991b447ae2bde56d8a89655d68e973571f164bc2ce85d4593ed339363204a545d8b08123914825ca936408fe94f5a79df0440795dfcf9b421cb36eac97f03277a789c9e3c306f6df789c92a549b5c8198462d7cb81331d5643ccf35a012783a7086fe31d8f53c86d6243d57b27893ea4d253689d58afb3651a17c70128a34dccb8f02b7a4ef9d806dd614f3b6d468b31af9e4869b429c7f4ef1b4dca835f6665549bc3b5821d25054dc7baab2524fec6f946e3df3f273860df7655f6f4c3dfbbbf292193ba4b46e885ce786219f31749a00c538e9efa4ee4c1358b66736931768bf55be6536e0e102478334bbe65ab9d940609e44dea2cdf84fa77ddc177f4f63e8fbb8b883b4c95d2da7ac3481d18dfded6f05b60b6e52ea32f31e78a44a93cce73a28594a8518cc1c0a418826d336990ab407ca7bca8c8a5c4b6e15170296ca4ba11542caa91f15352015875b069e3580a543a59748a0b037b5d32f040ff92609fa249ba0daceff3914f18c28fb6242c692ac0f190d015966527297b85bcfdf177aa50b3a824aaf4fb1a048e4c8d203ea1e66a6c5ccc072f3c411ed8a3fb2bd72b7d4f301f23ef92f804149c066bd943d5476ad1e5631c565cfcecbd51a9a9217ec69b4e7beda10287b835fce9dd5091db8cb7e7418d19f067d7e9e66108210641780f2ba43ab27b017b742b2d866059568c8dc3527a0747e3427dca5ee64f99128b59edc367d153c49c50a6488655e385626f7de576c2729bc4cd74eb6a9487d25fc4d6d470be2a76e88a35854986d07b6cc50933a130f3b3cace3d59aeba004fe35ae83a327d2fa63ccfad6f0868c3b53a82f64c63ec26bc5ce85d339602fe9c8536f73ee1159568d9c51b63971ea8ac6271cf8e67eac22dc7811d67d58fd4ae8cbc09175a64799e63bb1f2223ac41f80c891f4feb415d63a8b2f4c0c335a90885aa70633b45a3c2e28bd4a0bd7f8eaff7ff824e7567bc8552063b20ae744826f2d7bd9a53c55f2cd72476fbf57bfd8a", 0xf93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:33:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x1, 0x100a, &(0x7f00000005c0)=""/4106, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:36 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 361.532695][ T3583] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 361.732501][ T3583] usb 3-1: device descriptor read/64, error 18 02:33:36 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='GPL\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r0, 0xffffffffffffff18, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001180)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 361.852412][ T127] usb 4-1: new high-speed USB device number 37 using dummy_hcd 02:33:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x9}]}]}}, &(0x7f0000000200)=""/238, 0x32, 0xee, 0x1}, 0x20) 02:33:36 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='GPL\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0}, 0x10) 02:33:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/4096, 0x38, 0x1000, 0x1}, 0x20) [ 362.003178][ T3583] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 362.092861][ T127] usb 4-1: Using ep0 maxpacket: 16 [ 362.192359][ T3583] usb 3-1: device descriptor read/64, error 18 [ 362.232899][ T127] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 362.243703][ T127] usb 4-1: config 0 has no interfaces? 02:33:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0xb, 0x1, &(0x7f0000000540)=@raw=[@func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 362.312996][ T3583] usb usb3-port1: attempt power cycle [ 362.403612][ T127] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 362.413145][ T127] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.421372][ T127] usb 4-1: Product: syz [ 362.426201][ T127] usb 4-1: Manufacturer: syz [ 362.430988][ T127] usb 4-1: SerialNumber: syz [ 362.562322][ T127] usb 4-1: config 0 descriptor?? [ 362.722539][ T3583] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 362.895459][ T3583] usb 3-1: device descriptor read/8, error -61 [ 363.162488][ T3583] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 363.332689][ T3583] usb 3-1: device descriptor read/8, error -61 [ 363.452932][ T3583] usb usb3-port1: unable to enumerate USB device 02:33:39 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:39 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:39 executing program 4: socketpair(0x2, 0x1, 0x2, &(0x7f0000000200)) 02:33:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5b1101, 0x0) 02:33:39 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x12, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x9}]}]}}, &(0x7f0000000200)=""/238, 0x32, 0xee, 0x1}, 0x20) [ 364.540783][ T3583] usb 4-1: USB disconnect, device number 37 02:33:39 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)="d5", &(0x7f0000000140)='\x00'}, 0x48) [ 364.722917][ T127] usb 3-1: new high-speed USB device number 26 using dummy_hcd 02:33:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x16, 0x1, &(0x7f0000000540)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f0000001400)='GPL\x00', 0x5, 0xff1, &(0x7f0000001440)=""/4081, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 364.922675][ T127] usb 3-1: device descriptor read/64, error 18 [ 365.195774][ T127] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 365.233733][ T3583] usb 4-1: new high-speed USB device number 38 using dummy_hcd 02:33:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x3, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x7300}}, &(0x7f0000001400)='GPL\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x7, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='GPL\x00', 0x2, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 365.402244][ T127] usb 3-1: device descriptor read/64, error 18 [ 365.495998][ T3583] usb 4-1: Using ep0 maxpacket: 16 [ 365.523525][ T127] usb usb3-port1: attempt power cycle [ 365.633303][ T3583] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 365.643748][ T3583] usb 4-1: config 0 has no interfaces? [ 365.834116][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 365.843581][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.851879][ T3583] usb 4-1: Product: syz [ 365.857135][ T3583] usb 4-1: Manufacturer: syz [ 365.862153][ T3583] usb 4-1: SerialNumber: syz [ 365.908007][ T3583] usb 4-1: config 0 descriptor?? [ 365.950296][ T127] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 366.132535][ T127] usb 3-1: device descriptor read/8, error -61 [ 366.402318][ T127] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 366.572558][ T127] usb 3-1: device descriptor read/8, error -61 [ 366.702652][ T127] usb usb3-port1: unable to enumerate USB device 02:33:42 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x900, 0x1}, 0x48) 02:33:42 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b00010000000009040000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x0, 0x1, &(0x7f0000000540)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) 02:33:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x9, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @ldst, @cb_func, @map_idx, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x1d5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) [ 367.882661][ T3568] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 367.905127][ T127] usb 4-1: USB disconnect, device number 38 02:33:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 02:33:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x9}]}, &(0x7f0000000580)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x0, 0x1, &(0x7f0000000540)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) [ 368.116848][ T3568] usb 3-1: device descriptor read/64, error 18 02:33:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x2, &(0x7f0000000540)=@raw=[@call, @func], &(0x7f0000000580)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 368.392358][ T3568] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 368.602369][ T3568] usb 3-1: device descriptor read/64, error 18 [ 368.609073][ T3583] usb 4-1: new high-speed USB device number 39 using dummy_hcd 02:33:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x3, 0x1, &(0x7f0000000540)=@raw=[@func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 368.722804][ T3568] usb usb3-port1: attempt power cycle [ 368.863174][ T3583] usb 4-1: Using ep0 maxpacket: 16 [ 368.993178][ T3583] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 369.192665][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 369.201978][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.210981][ T3583] usb 4-1: Product: syz [ 369.215420][ T3583] usb 4-1: Manufacturer: syz [ 369.220163][ T3583] usb 4-1: SerialNumber: syz [ 369.226397][ T3568] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 369.249627][ T3583] usb 4-1: config 0 descriptor?? [ 369.299282][ T3583] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 369.307751][ T3583] imon 4-1:0.0: unable to initialize intf0, err -19 [ 369.314664][ T3583] imon:imon_probe: failed to initialize context! [ 369.321157][ T3583] imon 4-1:0.0: unable to register, err -19 [ 369.412805][ T3568] usb 3-1: device descriptor read/8, error -61 [ 369.692241][ T3568] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 369.902594][ T3568] usb 3-1: device descriptor read/8, error -61 [ 370.040043][ T3568] usb usb3-port1: unable to enumerate USB device 02:33:45 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 371.072406][ T127] usb 3-1: new high-speed USB device number 34 using dummy_hcd 02:33:46 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b00010000000009040000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000706000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="0000fffff1ffffff"], 0x48}}, 0x0) 02:33:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="0000fffff1ffffff00000000080001"], 0x48}}, 0x0) 02:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) 02:33:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) recvfrom$inet(r0, 0x0, 0x0, 0x40010162, 0x0, 0x0) [ 371.272373][ T127] usb 3-1: device descriptor read/64, error 18 [ 371.322916][ T3568] usb 4-1: USB disconnect, device number 39 [ 371.432211][ T4481] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.456189][ T4482] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 02:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "200001000000000008fc9d71fc000000005404b056301a4ce875f2e3ff5f1604003c5811039e15775027ecce66fd792bbf0e7bf5ff9b0816f3f6db1c01010000000000000049740000000000000006ad8e5e06326d3a09ff42c654000000000000000000000000000000000000000000000000000000000000000000ff00"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000002800310f00f1ffffffffffffff000000", @ANYRES32=r2, @ANYRES16], 0x60}}, 0x0) [ 371.552633][ T127] usb 3-1: new high-speed USB device number 35 using dummy_hcd 02:33:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x1000000000000000}, 0x0) 02:33:46 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) [ 371.743454][ T127] usb 3-1: device descriptor read/64, error 18 [ 371.864899][ T127] usb usb3-port1: attempt power cycle 02:33:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000006c0)="f5", 0x1}, {&(0x7f0000000740)="8d", 0x1}, {&(0x7f0000000980)="33c14fc46fe102e8577894b350e831af5e50347790e164bce4b5004a048809bd8163513a333d0b8f2a04", 0x2a}, {&(0x7f00000009c0)="b08aff9ca6ba4ec0d5a277e670c582b2ccbabe792fbcf3d24a366ad5eb858197a6370007e82011b4b2483434288f64b777018962c8fb4cb1222d522138ec30de9fcf7b8e75cf175785120d622811e5ebaed6f1d7ddd15af5d10113a91f4d68638268e4b483ba06f7d4a6418f0ee0219f4609866d41948f296b18a731073328e9830435cd5abb9d69d48876eaaadff2e5e258dc908804e654632bb1f720820ad6045e2c53df2aae361472bc9b8ddaf95aa33cb864f515eb5b55182d35bf5aca28b50ef9d014cbf881ef76fcdbe3e096894b0a222de3c2d2b5252b396fdcfaf5b6eb317df5c5a74e15328b2246896d030fc7c1dca658f372ddd70e2d1a14c3", 0xfe}, {&(0x7f0000000ac0)="8408f98306290fd8ea4e47d1c38ac5ba8f385ee09db889339b62164870802dda1e71ceabb27d3ca02b992f8d08450057a5354406d16955205e3c28e249f8927eb7a0961bfc76f5", 0x47}, {&(0x7f0000000b40)="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", 0xb90}], 0x6}, 0x0) 02:33:47 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000019c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) [ 372.102479][ T3568] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 372.131262][ T4492] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.289261][ T127] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 372.373137][ T3568] usb 4-1: Using ep0 maxpacket: 16 [ 372.463363][ T127] usb 3-1: device descriptor read/8, error -61 [ 372.522657][ T3568] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 372.694191][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 372.703733][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.711949][ T3568] usb 4-1: Product: syz [ 372.716459][ T3568] usb 4-1: Manufacturer: syz [ 372.725730][ T3568] usb 4-1: SerialNumber: syz [ 372.732836][ T127] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 372.758721][ T3568] usb 4-1: config 0 descriptor?? [ 372.829146][ T3568] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 372.837819][ T3568] imon 4-1:0.0: unable to initialize intf0, err -19 [ 372.844695][ T3568] imon:imon_probe: failed to initialize context! [ 372.851244][ T3568] imon 4-1:0.0: unable to register, err -19 [ 372.922659][ T127] usb 3-1: device descriptor read/8, error -61 [ 373.052877][ T127] usb usb3-port1: unable to enumerate USB device 02:33:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f00000005c0)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000640)='GPL\x00', 0x2, 0x95, &(0x7f0000000680)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 374.292356][ T3583] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 374.482359][ T3583] usb 3-1: device descriptor read/64, error 18 02:33:49 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b00010000000009040000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@kfunc]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:33:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 02:33:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x7a, 0x4}, 0x48) 02:33:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'ip6erspan0\x00', 0x1c12}) [ 374.752426][ T3583] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 374.761497][ T3587] usb 4-1: USB disconnect, device number 40 [ 374.977861][ T3583] usb 3-1: device descriptor read/64, error 18 02:33:50 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:33:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000700)) 02:33:50 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) [ 375.110554][ T3583] usb usb3-port1: attempt power cycle 02:33:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 02:33:50 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f00)={0xffffffffffffffff, 0x0, 0x8}, 0xc) [ 375.503794][ T3568] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 375.532530][ T3583] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 375.723333][ T3583] usb 3-1: device descriptor read/8, error -61 [ 375.742889][ T3568] usb 4-1: Using ep0 maxpacket: 16 [ 375.863633][ T3568] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 375.994218][ T3583] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 376.033429][ T3568] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 376.043047][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.051261][ T3568] usb 4-1: Product: syz [ 376.055800][ T3568] usb 4-1: Manufacturer: syz [ 376.060592][ T3568] usb 4-1: SerialNumber: syz [ 376.081177][ T3568] usb 4-1: config 0 descriptor?? [ 376.129872][ T3568] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 376.138684][ T3568] imon 4-1:0.0: unable to initialize intf0, err -19 [ 376.145908][ T3568] imon:imon_probe: failed to initialize context! [ 376.152527][ T3568] imon 4-1:0.0: unable to register, err -19 [ 376.206989][ T3583] usb 3-1: device descriptor read/8, error -61 [ 376.332917][ T3583] usb usb3-port1: unable to enumerate USB device 02:33:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d41400"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) [ 377.559346][ T3583] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 377.862693][ T3583] usb 3-1: no configurations [ 377.867560][ T3583] usb 3-1: can't read configurations, error -22 [ 378.042348][ T3583] usb 3-1: new high-speed USB device number 43 using dummy_hcd 02:33:53 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e1045500"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x80) 02:33:53 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x25}, 0x10) 02:33:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200), 0x4) 02:33:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) [ 378.172300][ T3568] usb 4-1: USB disconnect, device number 41 02:33:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x48) 02:33:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:33:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}, 0x0) [ 378.372620][ T3583] usb 3-1: no configurations [ 378.377440][ T3583] usb 3-1: can't read configurations, error -22 [ 378.406117][ T3583] usb usb3-port1: attempt power cycle 02:33:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 02:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2040) [ 378.873053][ T3583] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 378.942704][ T3587] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 379.003549][ T3583] usb 3-1: no configurations [ 379.008464][ T3583] usb 3-1: can't read configurations, error -22 [ 379.192548][ T3587] usb 4-1: Using ep0 maxpacket: 16 [ 379.234474][ T3583] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 379.313425][ T3587] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 379.324054][ T3587] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 379.383769][ T3583] usb 3-1: no configurations [ 379.388585][ T3583] usb 3-1: can't read configurations, error -22 [ 379.397340][ T3583] usb usb3-port1: unable to enumerate USB device [ 379.502747][ T3587] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 379.512344][ T3587] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.520549][ T3587] usb 4-1: Product: syz [ 379.525049][ T3587] usb 4-1: Manufacturer: syz [ 379.529760][ T3587] usb 4-1: SerialNumber: syz [ 379.541028][ T3587] usb 4-1: config 0 descriptor?? [ 379.589219][ T3587] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 379.597551][ T3587] imon 4-1:0.0: unable to initialize intf0, err -19 [ 379.604453][ T3587] imon:imon_probe: failed to initialize context! [ 379.611002][ T3587] imon 4-1:0.0: unable to register, err -19 02:33:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d41400"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:55 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x5000243) [ 380.702350][ T3583] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 380.993226][ T3583] usb 3-1: no configurations [ 380.998039][ T3583] usb 3-1: can't read configurations, error -22 [ 381.152368][ T3583] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 381.439078][ T3583] usb 3-1: no configurations [ 381.444008][ T3583] usb 3-1: can't read configurations, error -22 [ 381.450870][ T3583] usb usb3-port1: attempt power cycle 02:33:56 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e1045500"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:33:56 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 02:33:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB='@'], 0x240}}, 0x0) 02:33:56 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x9102, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '2', ':', '19', ':', '1b', '.', '10'}}, 0x16) 02:33:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@loopback, @multicast2}}) [ 381.610224][ T3592] usb 4-1: USB disconnect, device number 42 02:33:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x9, 0xe9}, 0x48) 02:33:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001040)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xc9d, 0xa8, @random="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"}]}, 0xd04}}, 0x0) 02:33:56 executing program 5: open$dir(0x0, 0x480cc2, 0x0) [ 381.872917][ T3583] usb 3-1: new high-speed USB device number 48 using dummy_hcd 02:33:57 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 382.003147][ T3583] usb 3-1: no configurations [ 382.007974][ T3583] usb 3-1: can't read configurations, error -22 [ 382.208138][ T3583] usb 3-1: new high-speed USB device number 49 using dummy_hcd 02:33:57 executing program 0: openat$nvram(0xffffff9c, 0x0, 0x400300, 0x0) [ 382.302525][ T127] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 382.343379][ T3583] usb 3-1: no configurations [ 382.352816][ T3583] usb 3-1: can't read configurations, error -22 [ 382.368916][ T3583] usb usb3-port1: unable to enumerate USB device [ 382.542366][ T127] usb 4-1: Using ep0 maxpacket: 16 [ 382.663453][ T127] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 382.673995][ T127] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 382.916732][ T127] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 382.926268][ T127] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.934719][ T127] usb 4-1: Product: syz [ 382.939051][ T127] usb 4-1: Manufacturer: syz [ 382.943963][ T127] usb 4-1: SerialNumber: syz [ 382.965441][ T127] usb 4-1: config 0 descriptor?? [ 383.018265][ T127] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 383.026501][ T127] imon 4-1:0.0: unable to initialize intf0, err -19 [ 383.033383][ T127] imon:imon_probe: failed to initialize context! [ 383.039869][ T127] imon 4-1:0.0: unable to register, err -19 02:33:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d41400"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:33:58 executing program 1: getresuid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) [ 383.852320][ T3583] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 383.942403][ T3542] Bluetooth: hci3: command 0x0406 tx timeout [ 383.942485][ T3541] Bluetooth: hci2: command 0x0406 tx timeout [ 383.948697][ T3542] Bluetooth: hci0: command 0x0406 tx timeout [ 383.954826][ T3528] Bluetooth: hci1: command 0x0406 tx timeout [ 383.961269][ T3532] Bluetooth: hci4: command 0x0406 tx timeout [ 383.970127][ T3541] Bluetooth: hci5: command 0x0406 tx timeout [ 384.132799][ T3583] usb 3-1: no configurations [ 384.137619][ T3583] usb 3-1: can't read configurations, error -22 [ 384.294580][ T3583] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 384.582745][ T3583] usb 3-1: no configurations [ 384.587632][ T3583] usb 3-1: can't read configurations, error -22 [ 384.604304][ T3583] usb usb3-port1: attempt power cycle 02:34:00 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e1045500"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:00 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000b40), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 02:34:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x7e, &(0x7f0000000400)=""/126, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:00 executing program 0: openat$nvram(0xffffff9c, &(0x7f00000008c0), 0x200, 0x0) 02:34:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) [ 384.979660][ T3592] usb 4-1: USB disconnect, device number 43 [ 385.015972][ T3583] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 385.153407][ T3583] usb 3-1: no configurations [ 385.158310][ T3583] usb 3-1: can't read configurations, error -22 02:34:00 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:34:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000540)={'sit0\x00', 0x0}) 02:34:00 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x4d5eaab9}, {0xffffffff}]}) 02:34:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x9, 0xe9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x5}, 0x48) [ 385.342421][ T3583] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 385.473115][ T3583] usb 3-1: no configurations [ 385.478018][ T3583] usb 3-1: can't read configurations, error -22 [ 385.517813][ T3583] usb usb3-port1: unable to enumerate USB device 02:34:00 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x4d5eaab9}, {0xffffffff}]}) [ 385.662329][ T3592] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 385.914003][ T3592] usb 4-1: Using ep0 maxpacket: 16 [ 386.038322][ T3592] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 386.049294][ T3592] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 386.272703][ T3592] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 386.282350][ T3592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.290556][ T3592] usb 4-1: Product: syz [ 386.295133][ T3592] usb 4-1: Manufacturer: syz [ 386.299921][ T3592] usb 4-1: SerialNumber: syz [ 386.313823][ T3592] usb 4-1: config 0 descriptor?? [ 386.358573][ T3592] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 386.366710][ T3592] imon 4-1:0.0: unable to initialize intf0, err -19 [ 386.373635][ T3592] imon:imon_probe: failed to initialize context! [ 386.380099][ T3592] imon 4-1:0.0: unable to register, err -19 02:34:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d4140000000109021200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:01 executing program 1: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x2007) [ 387.002464][ T3592] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 387.366704][ T3592] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 387.377222][ T3592] usb 3-1: config 0 has no interfaces? [ 387.383125][ T3592] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 387.392532][ T3592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.404457][ T3592] usb 3-1: config 0 descriptor?? 02:34:03 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:03 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x4d5eaab9}, {0xffffffff}]}) 02:34:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x240}}, 0x0) 02:34:03 executing program 1: mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) [ 388.335905][ T3592] usb 4-1: USB disconnect, device number 44 02:34:03 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x48cd0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001040), 0xffffffffffffffff) 02:34:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:03 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x4d5eaab9}, {0xffffffff}]}) 02:34:03 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x606000, 0x0) [ 389.012537][ T3592] usb 4-1: new high-speed USB device number 45 using dummy_hcd 02:34:04 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) [ 389.252535][ T3592] usb 4-1: Using ep0 maxpacket: 16 [ 389.373178][ T3592] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 389.543206][ T3592] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 389.552872][ T3592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.561092][ T3592] usb 4-1: Product: syz [ 389.565641][ T3592] usb 4-1: Manufacturer: syz [ 389.570416][ T3592] usb 4-1: SerialNumber: syz [ 389.610752][ T3592] usb 4-1: config 0 descriptor?? [ 389.683899][ T3592] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 389.691903][ T3592] imon 4-1:0.0: unable to initialize intf0, err -19 [ 389.698974][ T3592] imon:imon_probe: failed to initialize context! [ 389.705789][ T3592] imon 4-1:0.0: unable to register, err -19 02:34:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d4140000000109021200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xffffffffffffff6b}, 0x58}}, 0x0) [ 389.785094][ T3592] usb 3-1: USB disconnect, device number 54 [ 390.372314][ T3592] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 390.732569][ T3592] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 390.747770][ T3592] usb 3-1: config 0 has no interfaces? [ 390.754162][ T3592] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 390.763540][ T3592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.782943][ T3592] usb 3-1: config 0 descriptor?? 02:34:06 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:06 executing program 5: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 02:34:06 executing program 0: openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 02:34:06 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 02:34:06 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000140)={@dev, @broadcast, @val={@void}, {@mpls_uc}}, 0x0) [ 391.675458][ T127] usb 4-1: USB disconnect, device number 45 02:34:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001040)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xc9d, 0xa8, @random="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"}]}, 0xd04}}, 0x0) 02:34:07 executing program 1: mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) setfsgid(0x0) 02:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private0, @local}}) 02:34:07 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000040), 0x11b440, 0x0) 02:34:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) [ 392.490582][ T127] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 392.732766][ T127] usb 4-1: Using ep0 maxpacket: 16 [ 392.862690][ T127] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 02:34:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d4140000000109021200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', 0x0}) [ 393.032834][ T3592] usb 3-1: USB disconnect, device number 55 [ 393.043230][ T127] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 393.052786][ T127] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.060997][ T127] usb 4-1: Product: syz [ 393.065527][ T127] usb 4-1: Manufacturer: syz [ 393.070311][ T127] usb 4-1: SerialNumber: syz [ 393.173736][ T127] usb 4-1: config 0 descriptor?? [ 393.222497][ T127] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 393.230529][ T127] imon 4-1:0.0: unable to initialize intf0, err -19 [ 393.237463][ T127] imon:imon_probe: failed to initialize context! [ 393.244057][ T127] imon 4-1:0.0: unable to register, err -19 [ 393.672291][ T3587] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 394.082515][ T3587] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 394.092863][ T3587] usb 3-1: config 0 has no interfaces? [ 394.098501][ T3587] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 394.107950][ T3587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.128844][ T3587] usb 3-1: config 0 descriptor?? 02:34:10 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:10 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000b40), 0x40, 0x0) 02:34:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) 02:34:10 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 02:34:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x7, 0x6, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.066544][ T3592] usb 4-1: USB disconnect, device number 46 [ 395.171296][ T24] audit: type=1804 audit(1668047650.216:2): pid=4668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2465979802/syzkaller.7nfTpn/90/file0" dev="sda1" ino=1173 res=1 errno=0 02:34:10 executing program 4: openat$zero(0xffffff9c, 0x0, 0x4b0880, 0x0) [ 395.250859][ T4671] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:34:10 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x4000000) 02:34:10 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000b40), 0x40023, 0x0) 02:34:10 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000008c0), 0x4882, 0x0) 02:34:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 395.843395][ T3583] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 396.082505][ T3583] usb 4-1: Using ep0 maxpacket: 16 [ 396.205000][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 02:34:11 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000012c0)=@raw=[@kfunc], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 396.379225][ T3587] usb 3-1: USB disconnect, device number 56 [ 396.394861][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 396.404954][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.413281][ T3583] usb 4-1: Product: syz [ 396.417633][ T3583] usb 4-1: Manufacturer: syz [ 396.422494][ T3583] usb 4-1: SerialNumber: syz [ 396.471606][ T3583] usb 4-1: config 0 descriptor?? [ 396.530359][ T3583] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 396.538623][ T3583] imon 4-1:0.0: unable to initialize intf0, err -19 [ 396.545598][ T3583] imon:imon_probe: failed to initialize context! [ 396.552221][ T3583] imon 4-1:0.0: unable to register, err -19 [ 397.032408][ T3587] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 397.452469][ T3587] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 397.463174][ T3587] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 397.472504][ T3587] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 397.481781][ T3587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.497234][ T3587] usb 3-1: config 0 descriptor?? 02:34:13 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:13 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0), 0x2040, 0x0) 02:34:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='comm\x00') fsopen(&(0x7f0000000000)='qnx6\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') 02:34:13 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x80}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) 02:34:13 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80) [ 398.492620][ T3587] usb 4-1: USB disconnect, device number 47 02:34:13 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 02:34:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[], 0x240}}, 0x0) 02:34:13 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000080), 0x28842, 0x0) 02:34:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x7a) [ 399.252596][ T3583] usb 4-1: new high-speed USB device number 48 using dummy_hcd 02:34:14 executing program 1: io_uring_setup(0x5d97, &(0x7f0000000000)={0x0, 0x0, 0x500}) [ 399.492799][ T3583] usb 4-1: Using ep0 maxpacket: 16 [ 399.614176][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 399.625754][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 02:34:14 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189436, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file1\x00'}) [ 399.779098][ T3592] usb 3-1: USB disconnect, device number 57 [ 399.793807][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 399.803281][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.811525][ T3583] usb 4-1: Product: syz [ 399.816077][ T3583] usb 4-1: Manufacturer: syz [ 399.820881][ T3583] usb 4-1: SerialNumber: syz [ 399.897835][ T3583] usb 4-1: config 0 descriptor?? [ 399.949789][ T3583] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 399.965520][ T3583] imon 4-1:0.0: unable to initialize intf0, err -90 [ 399.973796][ T3583] imon:imon_probe: failed to initialize context! [ 399.980321][ T3583] imon 4-1:0.0: unable to register, err -19 [ 400.402240][ T3592] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 400.762468][ T3592] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 400.772980][ T3592] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 400.786882][ T3592] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 400.796801][ T3592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.811904][ T3592] usb 3-1: config 0 descriptor?? 02:34:17 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:17 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18}, 0x18) 02:34:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x7a) 02:34:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000300)='xfs\x00', 0x0) dup2(r0, r1) 02:34:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x4020940d, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file1\x00'}) [ 401.942006][ T3592] usb 4-1: USB disconnect, device number 48 02:34:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x7a) 02:34:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc020660b, 0x0) [ 402.172035][ C1] hrtimer: interrupt took 213220 ns 02:34:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0xa1c540, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 02:34:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) [ 402.373042][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.379749][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 02:34:17 executing program 5: fsopen(&(0x7f0000000040)='gfs2meta\x00', 0x0) [ 402.762525][ T3587] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 403.012333][ T3587] usb 4-1: Using ep0 maxpacket: 16 [ 403.146582][ T3587] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 403.157887][ T3587] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 403.185774][ T127] usb 3-1: USB disconnect, device number 58 02:34:18 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:34:18 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) [ 403.344973][ T3587] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 403.354424][ T3587] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.363289][ T3587] usb 4-1: Product: syz [ 403.367645][ T3587] usb 4-1: Manufacturer: syz [ 403.372533][ T3587] usb 4-1: SerialNumber: syz [ 403.448727][ T3587] usb 4-1: config 0 descriptor?? [ 403.499702][ T3587] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 403.507781][ T3587] imon 4-1:0.0: unable to initialize intf0, err -90 [ 403.515571][ T3587] imon:imon_probe: failed to initialize context! [ 403.522182][ T3587] imon 4-1:0.0: unable to register, err -19 [ 403.862479][ T127] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 404.252551][ T127] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 404.266396][ T127] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 404.276050][ T127] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 404.285391][ T127] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.310901][ T127] usb 3-1: config 0 descriptor?? 02:34:20 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$fb(r0, 0x0, 0x0) 02:34:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x7a) 02:34:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0x2020) 02:34:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) [ 405.463541][ T127] usb 4-1: USB disconnect, device number 49 02:34:20 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) 02:34:20 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x7a) 02:34:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 02:34:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/snmp6\x00') read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) [ 406.192928][ T3592] usb 4-1: new high-speed USB device number 50 using dummy_hcd 02:34:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$fb(r0, &(0x7f00000000c0)="b4", 0x1) [ 406.444072][ T3592] usb 4-1: Using ep0 maxpacket: 16 02:34:21 executing program 5: creat(&(0x7f0000000640)='./file1\x00', 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, 0x0) 02:34:21 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d4140000000109021200010000400009"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 406.585689][ T3592] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 406.597046][ T3592] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 406.620725][ T3583] usb 3-1: USB disconnect, device number 59 [ 406.833731][ T3592] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 406.843311][ T3592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.851633][ T3592] usb 4-1: Product: syz [ 406.856247][ T3592] usb 4-1: Manufacturer: syz [ 406.861049][ T3592] usb 4-1: SerialNumber: syz [ 406.964030][ T3592] usb 4-1: config 0 descriptor?? [ 407.010258][ T3592] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 407.018648][ T3592] imon 4-1:0.0: unable to initialize intf0, err -90 [ 407.032431][ T3592] imon:imon_probe: failed to initialize context! [ 407.039443][ T3592] imon 4-1:0.0: unable to register, err -19 [ 407.282346][ T3583] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 407.698112][ T3583] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 407.707465][ T3583] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 407.716881][ T3583] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.730176][ T3583] usb 3-1: config 0 descriptor?? 02:34:23 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004e201010c2154100f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:34:23 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x7a) 02:34:23 executing program 4: [ 408.864706][ T3583] usb 4-1: USB disconnect, device number 50 syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x4f, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10220}, {&(0x7f0000010160)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000007981baa6901349f18e09e692cd28662100"/128, 0x80, 0x10320}, {&(0x7f00000101e0)="0000000000000000000000003050000000000005000000000000000010100000000000050000000000000000805000000000000500000000000000001050000000000005000000000000000040500000000000050000000000000000905000000000000500000000000000000000010000000000900000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000006000000000000000010100000000000050000000000000000205000000000000600000000000000001050000000000005000000000000000040500000000000050000000000000000905000000000000500000000000000000000010000000000900000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004051000000000007000000000000000010100000000000050000000000000000205100000000000700000000000000003050000000000007000000000000000050510000000000070000000000000000105100000000000700000000000000000000010000000000e00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000006051000000000008000000000000000010100000000000050000000000000000705100000000000800000000000000003050000000000007000000000000000050510000000000070000000000000000105100000000000700000000000000000000010000000000e0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2a0, 0x10b20}, {&(0x7f0000010480)="2ac4149354208c3b0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a000010000000000001000000000000017dcc36ce39a74d90af96db8bae0806720300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010560)="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"/576, 0x240, 0x100ea0}, {&(0x7f00000107a0)="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"/512, 0x200, 0x101ea0}, {&(0x7f00000109a0)="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", 0x140, 0x102f40}, {&(0x7f0000010ae0)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000007dcc36ce39a74d90af96db8bae0806725490e3d81cd63c0f0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a004010000000000000000000000000017dcc36ce39a74d90af96db8bae08067201000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000010b80)="cb0d168929f3f7d40000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a005010000000000000000000000000017dcc36ce39a74d90af96db8bae08067201000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000010be0)="ef3392afacf603fb0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a006010000000000000000000000000017dcc36ce39a74d90af96db8bae08067201000000000000000a0000000000000002000000000000100000000000c60000400000000000930f0000080000000070100000000000c700903f0000000000930f00"/160, 0xa0, 0x106000}, {&(0x7f0000010c80)="0000000000000000000000000000000000000000000000000100000000000000036d53e20cf6870c0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a007010000000000001000000000000017dcc36ce39a74d90af96db8bae0806720200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/192, 0xc0, 0x106fe0}, {&(0x7f0000010d40)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000010e60)="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"/768, 0x300, 0x108f00}, {&(0x7f0000011160)="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"/544, 0x220, 0x109ee0}, {&(0x7f0000011380)="0000000000000000000000000000000001000000000000000300000000000000", 0x20, 0x10afe0}, {&(0x7f00000113a0)="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"/384, 0x180, 0x500000}, {&(0x7f0000011520)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5003a0}, {&(0x7f00000115a0)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5004c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000060000000000000000000000000000000050500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500560}, {&(0x7f0000011680)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x500720}, {&(0x7f00000116e0)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011720)="0000050000000000000000000000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/96, 0x60, 0x5008e0}, {&(0x7f0000011780)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f630000000000000000691f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5009e0}, {&(0x7f00000118a0)="000000000000000000000500000000000000000100000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000005000000000000005b77423558504acfa5895733d2a197e200"/128, 0x80, 0x500b60}, {&(0x7f0000011920)="0000000000000000000000000000000000691f1f630000000000000000691f1f6300"/64, 0x40, 0x500c00}, {&(0x7f0000011960)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f00000119c0)="000000000000000000000000000000000000050000000000000000000000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x500d20}, {&(0x7f0000011a40)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000011a80)="000000000000000000060000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x500ee0}, {&(0x7f0000011ae0)="ffa75718c036c1b30000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a001050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x501000}, {&(0x7f0000011b80)="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"/704, 0x2c0, 0x501f40}, {&(0x7f0000011e40)="00000000000000000000000000000000000000000000010000000000000500000000000000010000000000000005000000000000000000010000000000000500000000000000010000000000000005000000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00900000000000000010000000000000005000000000000000200000000000000b0f7ffffffffffffff010000000000000005000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00a00000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00500000000000000008000000000000000010000000000000500000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000561ffdbba2c02c6f0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a003050000000000001000000000000017dcc36ce39a74d90af96db8bae08067207000000000000000500000000000000020000000100010000000000000100000000000000000000510000000000070000000000000002010000000000006c0000000000000000006050000000000007", 0x260, 0x502e40}, {&(0x7f00000120a0)="09f0093dd1c52aff0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a004050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012160)="0000000000000000000000000000000003000000000000000001000000000000000069000000000000001900000000007dcc36ce39a74d90af96db8bae08067203000000000000000001000000000000000050000000000000001900000000007dcc36ce39a74d90af96db8bae08067203000000000000000001000000000000000010000000000000004000000000007dcc36ce39a74d90af96db8bae080672b48545bd355ae8ff0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a005050000000000001000000000000017dcc36ce39a74d90af96db8bae08067206000000000000000a000000000000000a000000000000100000000000c60000400000000000930f0000080000000000100000000000c70010000000000000930f0000000000000020100000000000c700e03f0000000000930f0000000000000000500000000000c600001900000000008b0f0000080000000030500000000000c700100000000000008b0f0000000000000060500000000000c700300000000000008b0f00000000000000a0500000000000c700100000000000008b0f00000000000000d0500000000000c700301800000000008b0f0000000000000000690000000000c60000190000000000830f0000080000000000690000000000c70000190000000000830f00000000000000", 0x200, 0x504f60}, {&(0x7f0000012360)="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", 0x200, 0x505fe0}, {&(0x7f0000012560)="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", 0x9c0, 0x506780}, {&(0x7f0000012f20)="0000000000000000010000000000000003000000000000000200000000000000730a5c124a77ed4f0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a008050000000000001000000000000017dcc36ce39a74d90af96db8bae080672050000000000000002000000000000000c000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000c000001900000000004a0f0000180000000010500000000000a90000000000000000290f0000210000000030500000000000a90000000000000000080f0000210000000040500000000000a90000000000000000e70e0000210000000080500000000000a90000000000000000c60e0000210000000090500000000000a90000000000000000a50e00002100000000a0500000000000a90000000000000000840e00002100000000b0500000000000a90000000000000000630e00002100000000c0500000000000a90000000000000000420e0000210000000000690000000000c000001900000000002a0e0000180000000000690000000000c00000190000000000750e0000180000000000500000000000c00000190000000000f30e0000180000000060100000000000b00a00000000000000f30e0000000000000000500000000000c00000190000000000db0e00001800"/544, 0x220, 0x507fe0}, {&(0x7f0000013140)="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", 0x1e0, 0x508e80}, {&(0x7f0000013320)="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", 0x160, 0x50a000}, {&(0x7f0000013480)="00000000000000000100000000000000040000000000000002000000000000004d7158f29a373c800000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a00b050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/192, 0xc0, 0x50afe0}, {&(0x7f0000013540)="0000000000000000000000000000000000000000000000000000000002002e2e05000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f6300000000000000000000000000000000000000004fd788e81142d8d80000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a00c050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000090000000000000001000000005b77423558504acffba5895733d2a197e2930f0000080000000000", 0x140, 0x50bf40}, {&(0x7f0000013680)="0000000000000000000000000000000000000000000000000500000000000000", 0x20, 0x50cfe0}, {&(0x7f00000136a0)="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"/608, 0x260, 0x510000}, {&(0x7f0000013900)="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", 0x480, 0x510c00}, {&(0x7f0000013d80)="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", 0x200, 0x511fe0}, {&(0x7f0000013f80)="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", 0x340, 0x512e20}, {&(0x7f00000142c0)="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"/416, 0x1a0, 0x513fe0}, {&(0x7f0000014460)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5143a0}, {&(0x7f00000144e0)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5144c0}, {&(0x7f0000014540)="0000000000000000000000000000000000000000070000000000000000000000000000000030510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x514560}, {&(0x7f00000145c0)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x514720}, {&(0x7f0000014620)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x514840}, {&(0x7f0000014660)="0000070000000000000000000000000000000010510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/96, 0x60, 0x5148e0}, {&(0x7f00000146c0)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f630000000000000000691f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000008000"/320, 0x140, 0x5149e0}, {&(0x7f0000014800)="000000000000000000000700000000000000000100000000000000305000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000107000000000000005b77423558504acfa5895733d2a197e2000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000006b1f1f6300000000cef1f706691f1f6300"/224, 0xe0, 0x514b60}, {&(0x7f00000148e0)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x514c80}, {&(0x7f0000014940)="000000000000000000000000000000000000070000000000000000000000000000000050510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x514d20}, {&(0x7f00000149c0)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x514e40}, {&(0x7f0000014a00)="000000000000000000070000000000000000000000000000000020510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x514ee0}, {&(0x7f0000014a60)="c71be4756a41863c0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a005051000000000001000000000000017dcc36ce39a74d90af96db8bae0806720700000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x515000}, {&(0x7f0000014b40)="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"/576, 0x240, 0x515f40}, {&(0x7f0000014d80)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5163a0}, {&(0x7f0000014e00)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5164c0}, {&(0x7f0000014e60)="0000000000000000000000000000000000000000080000000000000000000000000000000080510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800"/128, 0x80, 0x516560}, {&(0x7f0000014ee0)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x516720}, {&(0x7f0000014f40)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x516840}, {&(0x7f0000014f80)="0000070000000000000000000000000000000010510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/96, 0x60, 0x5168e0}, {&(0x7f0000014fe0)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f630000000000000000691f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000008000"/320, 0x140, 0x5169e0}, {&(0x7f0000015120)="000000000000000000000700000000000000000100000000000000305000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000107000000000000005b77423558504acfa5895733d2a197e2000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000006b1f1f6300000000cef1f706691f1f6300"/224, 0xe0, 0x516b60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x516c80}, {&(0x7f0000015260)="000000000000000000000000000000000000070000000000000000000000000000000050510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x516d20}, {&(0x7f00000152e0)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x516e40}, {&(0x7f0000015320)="000000000000000000080000000000000000000000000000000070510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800000000000000", 0x60, 0x516ee0}, {&(0x7f0000015380)="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", 0x1e0, 0x517000}, {&(0x7f0000015560)="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"/864, 0x360, 0x517e20}, {&(0x7f00000158c0)="0000000000000000010000000000000005000000000000000200000000000000", 0x20, 0x518fe0}, {&(0x7f00000158e0)="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"/800, 0x320, 0x690000}, {&(0x7f0000015c00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016740), 0x1) sync() sync() sync() sync() sync() mount(&(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000980)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}, [0x0, 0xa45, 0x7ff, 0x200, 0x1, 0x5, 0x2, 0x5, 0x8000, 0xe216, 0x2, 0x6, 0x6, 0x3f, 0x5106, 0x9, 0x100000001, 0x1fe9, 0x0, 0x100, 0xfffffffffffffffa, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x1f, 0x7fff, 0x6, 0x0, 0x8001, 0x8, 0x100000001, 0x0, 0x1, 0x8, 0x0, 0x3, 0x4, 0x401, 0x0, 0x33d3, 0x0, 0x0, 0x2, 0x1000000000000000, 0x8, 0x50, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x8, 0xfffffffffffffffa, 0x100000000, 0x8, 0x0, 0x0, 0x0, 0x81, 0x422]}) sync() fallocate(r0, 0x0, 0x0, 0x1000f4) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0xffd1) 02:34:23 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_GETXATTR(r2, 0x0, 0x0) 02:34:23 executing program 1: clock_gettime(0x0, &(0x7f0000000300)={0x0}) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000280)={0x4}, 0x0, &(0x7f0000000340)={r0}, 0x0) 02:34:24 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x7a) [ 409.097405][ T4787] loop4: detected capacity change from 0 to 32768 02:34:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/unix\x00') r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) read$FUSE(r0, 0x0, 0x0) 02:34:24 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 409.211411][ T4787] BTRFS: device fsid 8ff932b8-f4e4-4b03-aed6-d7e5736fd60a devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4787) [ 409.322542][ T4787] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 409.332728][ T4787] BTRFS info (device loop4): using free space tree [ 409.598083][ T24] audit: type=1800 audit(1668047664.646:3): pid=4813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 409.612933][ T3583] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 409.636481][ T4787] BTRFS info (device loop4): enabling ssd optimizations 02:34:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x7a) 02:34:24 executing program 5: creat(&(0x7f00000004c0)='./file1\x00', 0x0) mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='befs\x00', 0x2800080, &(0x7f0000000480)='\x00') [ 409.906260][ T3583] usb 4-1: Using ep0 maxpacket: 16 02:34:25 executing program 1: fsopen(&(0x7f0000000140)='nfs\x00', 0x0) [ 410.023625][ T3583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 410.039995][ T127] usb 3-1: USB disconnect, device number 60 02:34:25 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d4140000000109021200010000400009"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000180)={0x0, 0x0, 0xc, "000009003876bf6fae55cc0a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000600)={0x0, 0x0, 0x28, "8c3e6e33839c75fd694e8d2bbdaaa81316458ddf351590406ab0e6721de7aa8df35f59012e5d159a"}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x2, 0x5}}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xde5}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)={0x0, 0x0, 0x4, "0e28cf01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 410.193608][ T3583] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 410.208073][ T3583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.217423][ T3583] usb 4-1: Product: syz [ 410.221789][ T3583] usb 4-1: Manufacturer: syz [ 410.226688][ T3583] usb 4-1: SerialNumber: syz [ 410.240649][ T3543] ===================================================== [ 410.248433][ T3543] BUG: KMSAN: uninit-value in generic_bin_search+0x780/0xb80 [ 410.256197][ T3543] generic_bin_search+0x780/0xb80 [ 410.261402][ T3543] btrfs_search_slot+0x3794/0x4630 [ 410.266972][ T3543] btrfs_run_dev_stats+0x3d3/0x1510 [ 410.272494][ T3543] commit_cowonly_roots+0x2ac/0x1110 [ 410.277980][ T3543] btrfs_commit_transaction+0x2235/0x5650 [ 410.283994][ T3543] btrfs_commit_super+0x138/0x180 [ 410.289198][ T3543] close_ctree+0x3d6/0xa70 [ 410.293995][ T3543] btrfs_put_super+0x38/0x50 [ 410.298761][ T3543] generic_shutdown_super+0x18c/0x570 [ 410.308940][ T3543] kill_anon_super+0x39/0x70 [ 410.315177][ T3543] btrfs_kill_super+0x39/0x60 [ 410.320042][ T3543] deactivate_locked_super+0xb1/0x120 [ 410.325660][ T3543] deactivate_super+0x13a/0x150 [ 410.330674][ T3543] cleanup_mnt+0x6b5/0x730 [ 410.335367][ T3543] __cleanup_mnt+0x1e/0x30 [ 410.339940][ T3543] task_work_run+0x229/0x2c0 [ 410.344858][ T3543] exit_to_user_mode_loop+0x2a9/0x320 [ 410.350452][ T3543] exit_to_user_mode_prepare+0x16e/0x220 [ 410.353287][ T3583] usb 4-1: config 0 descriptor?? [ 410.356290][ T3543] syscall_exit_to_user_mode+0x23/0x40 [ 410.366833][ T3543] __do_fast_syscall_32+0xb1/0x100 [ 410.372179][ T3543] do_fast_syscall_32+0x33/0x70 [ 410.377168][ T3543] do_SYSENTER_32+0x1b/0x20 [ 410.381798][ T3543] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 410.388442][ T3543] [ 410.390838][ T3543] Uninit was created at: [ 410.395423][ T3543] __alloc_pages+0x9f1/0xe80 [ 410.400176][ T3543] alloc_pages+0xaae/0xd80 [ 410.404931][ T3543] folio_alloc+0x3e/0x120 [ 410.409406][ T3543] __filemap_get_folio+0xe59/0x1b00 [ 410.414877][ T3543] pagecache_get_page+0x4a/0x2f0 [ 410.420026][ T3543] alloc_extent_buffer+0x731/0x2770 [ 410.425481][ T3543] btrfs_find_create_tree_block+0x42/0x50 [ 410.425993][ T3583] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input25 [ 410.431313][ T3543] btrfs_alloc_tree_block+0x36d/0x1f70 [ 410.448771][ T3543] __btrfs_cow_block+0x580/0x1cf0 [ 410.454079][ T3543] btrfs_cow_block+0x7ca/0x9d0 [ 410.459104][ T3543] btrfs_search_slot+0x17b9/0x4630 [ 410.464486][ T3543] btrfs_run_dev_stats+0x3d3/0x1510 [ 410.469876][ T3543] commit_cowonly_roots+0x2ac/0x1110 [ 410.475444][ T3543] btrfs_commit_transaction+0x2235/0x5650 [ 410.481346][ T3543] btrfs_commit_super+0x138/0x180 [ 410.486644][ T3543] close_ctree+0x3d6/0xa70 [ 410.491227][ T3543] btrfs_put_super+0x38/0x50 [ 410.496075][ T3543] generic_shutdown_super+0x18c/0x570 [ 410.501618][ T3543] kill_anon_super+0x39/0x70 [ 410.506456][ T3543] btrfs_kill_super+0x39/0x60 [ 410.511296][ T3543] deactivate_locked_super+0xb1/0x120 [ 410.516922][ T3543] deactivate_super+0x13a/0x150 [ 410.521919][ T3543] cleanup_mnt+0x6b5/0x730 [ 410.526620][ T3543] __cleanup_mnt+0x1e/0x30 [ 410.531625][ T3543] task_work_run+0x229/0x2c0 [ 410.536513][ T3543] exit_to_user_mode_loop+0x2a9/0x320 [ 410.542399][ T3543] exit_to_user_mode_prepare+0x16e/0x220 [ 410.548184][ T3543] syscall_exit_to_user_mode+0x23/0x40 [ 410.553910][ T3543] __do_fast_syscall_32+0xb1/0x100 [ 410.559170][ T3543] do_fast_syscall_32+0x33/0x70 [ 410.564266][ T3543] do_SYSENTER_32+0x1b/0x20 [ 410.568931][ T3543] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 410.575514][ T3543] [ 410.577927][ T3543] CPU: 1 PID: 3543 Comm: syz-executor.4 Not tainted 6.1.0-rc4-syzkaller-62818-gb1376a14297d #0 [ 410.588519][ T3543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 410.598805][ T3543] ===================================================== [ 410.605911][ T3543] Disabling lock debugging due to kernel taint [ 410.612233][ T3543] Kernel panic - not syncing: kmsan.panic set ... [ 410.618734][ T3543] CPU: 1 PID: 3543 Comm: syz-executor.4 Tainted: G B 6.1.0-rc4-syzkaller-62818-gb1376a14297d #0 [ 410.630694][ T3543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 410.640850][ T3543] Call Trace: [ 410.644204][ T3543] [ 410.647205][ T3543] dump_stack_lvl+0x1c8/0x256 [ 410.652035][ T3543] dump_stack+0x1a/0x1d [ 410.656311][ T3543] panic+0x4d3/0xc64 [ 410.660378][ T3543] ? add_taint+0x104/0x1a0 [ 410.664973][ T3543] kmsan_report+0x2ca/0x2d0 [ 410.669662][ T3543] ? __msan_warning+0x92/0x110 [ 410.674572][ T3543] ? generic_bin_search+0x780/0xb80 [ 410.679970][ T3543] ? btrfs_search_slot+0x3794/0x4630 [ 410.685407][ T3543] ? btrfs_run_dev_stats+0x3d3/0x1510 [ 410.690958][ T3543] ? commit_cowonly_roots+0x2ac/0x1110 [ 410.696574][ T3543] ? btrfs_commit_transaction+0x2235/0x5650 [ 410.702632][ T3543] ? btrfs_commit_super+0x138/0x180 [ 410.707974][ T3543] ? close_ctree+0x3d6/0xa70 [ 410.712718][ T3543] ? btrfs_put_super+0x38/0x50 [ 410.717631][ T3543] ? generic_shutdown_super+0x18c/0x570 [ 410.723319][ T3543] ? kill_anon_super+0x39/0x70 [ 410.728224][ T3543] ? btrfs_kill_super+0x39/0x60 [ 410.733223][ T3543] ? deactivate_locked_super+0xb1/0x120 [ 410.738930][ T3543] ? deactivate_super+0x13a/0x150 [ 410.744106][ T3543] ? cleanup_mnt+0x6b5/0x730 [ 410.748850][ T3543] ? __cleanup_mnt+0x1e/0x30 [ 410.753582][ T3543] ? task_work_run+0x229/0x2c0 [ 410.758506][ T3543] ? exit_to_user_mode_loop+0x2a9/0x320 [ 410.764191][ T3543] ? exit_to_user_mode_prepare+0x16e/0x220 [ 410.770137][ T3543] ? syscall_exit_to_user_mode+0x23/0x40 [ 410.775929][ T3543] ? __do_fast_syscall_32+0xb1/0x100 [ 410.781352][ T3543] ? do_fast_syscall_32+0x33/0x70 [ 410.786500][ T3543] ? do_SYSENTER_32+0x1b/0x20 [ 410.791302][ T3543] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 410.797955][ T3543] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.803926][ T3543] ? generic_bin_search+0x256/0xb80 [ 410.809284][ T3543] ? filter_irq_stacks+0x5c/0x1a0 [ 410.814485][ T3543] ? __stack_depot_save+0x21/0x4b0 [ 410.819828][ T3543] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 410.826232][ T3543] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.832204][ T3543] __msan_warning+0x92/0x110 [ 410.836941][ T3543] generic_bin_search+0x780/0xb80 [ 410.842146][ T3543] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.848140][ T3543] btrfs_search_slot+0x3794/0x4630 [ 410.853481][ T3543] btrfs_run_dev_stats+0x3d3/0x1510 [ 410.858872][ T3543] ? _raw_spin_unlock+0x25/0x40 [ 410.863898][ T3543] ? release_extent_buffer+0xc7/0x2c0 [ 410.869448][ T3543] commit_cowonly_roots+0x2ac/0x1110 [ 410.874934][ T3543] btrfs_commit_transaction+0x2235/0x5650 [ 410.880878][ T3543] btrfs_commit_super+0x138/0x180 [ 410.886056][ T3543] close_ctree+0x3d6/0xa70 [ 410.890709][ T3543] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.896680][ T3543] btrfs_put_super+0x38/0x50 [ 410.901419][ T3543] ? btrfs_fill_super+0x550/0x550 [ 410.906589][ T3543] generic_shutdown_super+0x18c/0x570 [ 410.912111][ T3543] kill_anon_super+0x39/0x70 [ 410.916924][ T3543] btrfs_kill_super+0x39/0x60 [ 410.921740][ T3543] ? btrfs_mount_root+0x1310/0x1310 [ 410.927085][ T3543] deactivate_locked_super+0xb1/0x120 [ 410.932597][ T3543] deactivate_super+0x13a/0x150 [ 410.937585][ T3543] cleanup_mnt+0x6b5/0x730 [ 410.942156][ T3543] ? unhash_mnt+0x500/0x500 [ 410.946789][ T3543] __cleanup_mnt+0x1e/0x30 [ 410.951338][ T3543] task_work_run+0x229/0x2c0 [ 410.956105][ T3543] exit_to_user_mode_loop+0x2a9/0x320 [ 410.961634][ T3543] exit_to_user_mode_prepare+0x16e/0x220 [ 410.967432][ T3543] syscall_exit_to_user_mode+0x23/0x40 [ 410.973087][ T3543] __do_fast_syscall_32+0xb1/0x100 [ 410.978379][ T3543] do_fast_syscall_32+0x33/0x70 [ 410.983382][ T3543] do_SYSENTER_32+0x1b/0x20 [ 410.988016][ T3543] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 410.994498][ T3543] RIP: 0023:0xf7f04549 [ 410.998661][ T3543] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 411.018425][ T3543] RSP: 002b:00000000ff914ecc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 411.026967][ T3543] RAX: 0000000000000000 RBX: 00000000ff914f70 RCX: 000000000000000a [ 411.035043][ T3543] RDX: 00000000f734a000 RSI: 0000000000000000 RDI: 00000000f72a153f [ 411.043147][ T3543] RBP: 00000000ff914f70 R08: 0000000000000000 R09: 0000000000000000 [ 411.051227][ T3543] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 411.059322][ T3543] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 411.067442][ T3543] [ 411.070706][ T3543] Kernel Offset: disabled [ 411.075084][ T3543] Rebooting in 86400 seconds..