[ OK ] Started Getty on tty4. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started System Logging Service. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2021/02/08 11:47:24 fuzzer started 2021/02/08 11:47:25 dialing manager at 10.128.0.169:38353 2021/02/08 11:47:25 syscalls: 3280 2021/02/08 11:47:25 code coverage: enabled 2021/02/08 11:47:25 comparison tracing: enabled 2021/02/08 11:47:25 extra coverage: enabled 2021/02/08 11:47:25 setuid sandbox: enabled 2021/02/08 11:47:25 namespace sandbox: enabled 2021/02/08 11:47:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 11:47:25 fault injection: enabled 2021/02/08 11:47:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 11:47:25 net packet injection: enabled 2021/02/08 11:47:25 net device setup: enabled 2021/02/08 11:47:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 11:47:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 11:47:25 USB emulation: enabled 2021/02/08 11:47:25 hci packet injection: enabled 2021/02/08 11:47:25 wifi device emulation: enabled 2021/02/08 11:47:25 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 11:47:25 fetching corpus: 50, signal 14164/18026 (executing program) 2021/02/08 11:47:26 fetching corpus: 100, signal 25664/31297 (executing program) 2021/02/08 11:47:26 fetching corpus: 150, signal 33358/40726 (executing program) 2021/02/08 11:47:26 fetching corpus: 200, signal 39205/48263 (executing program) 2021/02/08 11:47:26 fetching corpus: 250, signal 42247/53023 (executing program) 2021/02/08 11:47:26 fetching corpus: 300, signal 45380/57878 (executing program) 2021/02/08 11:47:26 fetching corpus: 350, signal 47751/61945 (executing program) 2021/02/08 11:47:26 fetching corpus: 400, signal 51703/67521 (executing program) 2021/02/08 11:47:26 fetching corpus: 450, signal 54583/72000 (executing program) 2021/02/08 11:47:26 fetching corpus: 500, signal 57485/76491 (executing program) 2021/02/08 11:47:26 fetching corpus: 550, signal 61007/81538 (executing program) 2021/02/08 11:47:26 fetching corpus: 600, signal 62817/84953 (executing program) 2021/02/08 11:47:26 fetching corpus: 650, signal 64919/88641 (executing program) 2021/02/08 11:47:26 fetching corpus: 700, signal 68239/93435 (executing program) 2021/02/08 11:47:26 fetching corpus: 750, signal 70832/97545 (executing program) 2021/02/08 11:47:26 fetching corpus: 800, signal 73154/101351 (executing program) 2021/02/08 11:47:26 fetching corpus: 850, signal 76686/106283 (executing program) 2021/02/08 11:47:26 fetching corpus: 900, signal 77606/108810 (executing program) 2021/02/08 11:47:26 fetching corpus: 950, signal 79172/111902 (executing program) 2021/02/08 11:47:26 fetching corpus: 1000, signal 81008/115233 (executing program) 2021/02/08 11:47:26 fetching corpus: 1050, signal 82268/117970 (executing program) 2021/02/08 11:47:27 fetching corpus: 1100, signal 84240/121408 (executing program) 2021/02/08 11:47:27 fetching corpus: 1150, signal 85742/124344 (executing program) 2021/02/08 11:47:27 fetching corpus: 1200, signal 87372/127397 (executing program) 2021/02/08 11:47:27 fetching corpus: 1250, signal 89030/130428 (executing program) 2021/02/08 11:47:27 fetching corpus: 1300, signal 90649/133401 (executing program) 2021/02/08 11:47:27 fetching corpus: 1350, signal 92282/136404 (executing program) 2021/02/08 11:47:27 fetching corpus: 1400, signal 94552/140000 (executing program) 2021/02/08 11:47:27 fetching corpus: 1450, signal 95996/142845 (executing program) 2021/02/08 11:47:27 fetching corpus: 1500, signal 97616/145779 (executing program) 2021/02/08 11:47:27 fetching corpus: 1550, signal 98666/148219 (executing program) 2021/02/08 11:47:27 fetching corpus: 1600, signal 99832/150748 (executing program) 2021/02/08 11:47:27 fetching corpus: 1650, signal 101047/153320 (executing program) 2021/02/08 11:47:27 fetching corpus: 1700, signal 103432/156881 (executing program) 2021/02/08 11:47:27 fetching corpus: 1750, signal 104304/159108 (executing program) 2021/02/08 11:47:27 fetching corpus: 1800, signal 106478/162435 (executing program) 2021/02/08 11:47:27 fetching corpus: 1850, signal 108193/165355 (executing program) 2021/02/08 11:47:27 fetching corpus: 1900, signal 109247/167723 (executing program) 2021/02/08 11:47:27 fetching corpus: 1950, signal 110430/170166 (executing program) 2021/02/08 11:47:27 fetching corpus: 2000, signal 112083/173017 (executing program) 2021/02/08 11:47:27 fetching corpus: 2050, signal 113294/175478 (executing program) 2021/02/08 11:47:27 fetching corpus: 2100, signal 114731/178106 (executing program) 2021/02/08 11:47:27 fetching corpus: 2150, signal 115525/180213 (executing program) 2021/02/08 11:47:28 fetching corpus: 2200, signal 116293/182291 (executing program) 2021/02/08 11:47:28 fetching corpus: 2250, signal 117503/184704 (executing program) 2021/02/08 11:47:28 fetching corpus: 2300, signal 118479/186954 (executing program) 2021/02/08 11:47:28 fetching corpus: 2350, signal 119684/189376 (executing program) 2021/02/08 11:47:28 fetching corpus: 2400, signal 121161/191961 (executing program) 2021/02/08 11:47:28 fetching corpus: 2450, signal 122543/194481 (executing program) 2021/02/08 11:47:28 fetching corpus: 2500, signal 123405/196608 (executing program) 2021/02/08 11:47:28 fetching corpus: 2550, signal 124175/198628 (executing program) 2021/02/08 11:47:28 fetching corpus: 2600, signal 125123/200789 (executing program) 2021/02/08 11:47:28 fetching corpus: 2650, signal 126434/203184 (executing program) 2021/02/08 11:47:28 fetching corpus: 2700, signal 127918/205676 (executing program) 2021/02/08 11:47:28 fetching corpus: 2750, signal 128625/207635 (executing program) 2021/02/08 11:47:28 fetching corpus: 2800, signal 129759/209887 (executing program) 2021/02/08 11:47:28 fetching corpus: 2850, signal 131165/212329 (executing program) 2021/02/08 11:47:28 fetching corpus: 2900, signal 132171/214447 (executing program) 2021/02/08 11:47:28 fetching corpus: 2950, signal 132741/216217 (executing program) 2021/02/08 11:47:28 fetching corpus: 3000, signal 133742/218370 (executing program) 2021/02/08 11:47:28 fetching corpus: 3050, signal 134595/220359 (executing program) 2021/02/08 11:47:28 fetching corpus: 3100, signal 135816/222630 (executing program) 2021/02/08 11:47:28 fetching corpus: 3150, signal 136405/224403 (executing program) 2021/02/08 11:47:29 fetching corpus: 3200, signal 137051/226231 (executing program) 2021/02/08 11:47:29 fetching corpus: 3250, signal 138027/228293 (executing program) 2021/02/08 11:47:29 fetching corpus: 3300, signal 139064/230390 (executing program) 2021/02/08 11:47:29 fetching corpus: 3350, signal 139925/232334 (executing program) 2021/02/08 11:47:29 fetching corpus: 3400, signal 140437/234088 (executing program) 2021/02/08 11:47:29 fetching corpus: 3450, signal 141275/236014 (executing program) 2021/02/08 11:47:29 fetching corpus: 3500, signal 142219/238022 (executing program) 2021/02/08 11:47:29 fetching corpus: 3550, signal 143041/239909 (executing program) 2021/02/08 11:47:29 fetching corpus: 3600, signal 144558/242268 (executing program) 2021/02/08 11:47:29 fetching corpus: 3650, signal 144950/243880 (executing program) 2021/02/08 11:47:29 fetching corpus: 3700, signal 145489/245602 (executing program) 2021/02/08 11:47:29 fetching corpus: 3750, signal 146248/247427 (executing program) 2021/02/08 11:47:29 fetching corpus: 3800, signal 147355/249484 (executing program) 2021/02/08 11:47:29 fetching corpus: 3850, signal 147801/251095 (executing program) 2021/02/08 11:47:29 fetching corpus: 3900, signal 148322/252733 (executing program) 2021/02/08 11:47:29 fetching corpus: 3950, signal 148767/254304 (executing program) 2021/02/08 11:47:29 fetching corpus: 4000, signal 149285/255964 (executing program) 2021/02/08 11:47:29 fetching corpus: 4050, signal 150327/257895 (executing program) 2021/02/08 11:47:29 fetching corpus: 4100, signal 151034/259644 (executing program) 2021/02/08 11:47:29 fetching corpus: 4150, signal 151565/261263 (executing program) 2021/02/08 11:47:29 fetching corpus: 4200, signal 152299/263056 (executing program) 2021/02/08 11:47:30 fetching corpus: 4250, signal 152888/264690 (executing program) 2021/02/08 11:47:30 fetching corpus: 4300, signal 153851/266588 (executing program) 2021/02/08 11:47:30 fetching corpus: 4350, signal 154311/268175 (executing program) 2021/02/08 11:47:30 fetching corpus: 4400, signal 155131/269943 (executing program) 2021/02/08 11:47:30 fetching corpus: 4450, signal 155768/271571 (executing program) 2021/02/08 11:47:30 fetching corpus: 4500, signal 156443/273286 (executing program) 2021/02/08 11:47:30 fetching corpus: 4550, signal 157322/275106 (executing program) 2021/02/08 11:47:30 fetching corpus: 4600, signal 158213/276952 (executing program) 2021/02/08 11:47:30 fetching corpus: 4650, signal 158747/278489 (executing program) 2021/02/08 11:47:30 fetching corpus: 4700, signal 159273/280092 (executing program) 2021/02/08 11:47:30 fetching corpus: 4750, signal 159886/281700 (executing program) 2021/02/08 11:47:30 fetching corpus: 4800, signal 160434/283255 (executing program) 2021/02/08 11:47:30 fetching corpus: 4850, signal 161029/284843 (executing program) 2021/02/08 11:47:30 fetching corpus: 4900, signal 161805/286518 (executing program) 2021/02/08 11:47:30 fetching corpus: 4950, signal 162225/288039 (executing program) 2021/02/08 11:47:30 fetching corpus: 5000, signal 162690/289588 (executing program) 2021/02/08 11:47:30 fetching corpus: 5050, signal 163264/291115 (executing program) 2021/02/08 11:47:30 fetching corpus: 5100, signal 163801/292616 (executing program) 2021/02/08 11:47:30 fetching corpus: 5150, signal 164788/294358 (executing program) 2021/02/08 11:47:31 fetching corpus: 5200, signal 165478/295975 (executing program) 2021/02/08 11:47:31 fetching corpus: 5250, signal 166371/297652 (executing program) 2021/02/08 11:47:31 fetching corpus: 5300, signal 167050/299228 (executing program) 2021/02/08 11:47:31 fetching corpus: 5350, signal 167527/300699 (executing program) 2021/02/08 11:47:31 fetching corpus: 5400, signal 168196/302239 (executing program) 2021/02/08 11:47:31 fetching corpus: 5450, signal 168605/303652 (executing program) 2021/02/08 11:47:31 fetching corpus: 5500, signal 169276/305241 (executing program) 2021/02/08 11:47:31 fetching corpus: 5550, signal 169795/306691 (executing program) 2021/02/08 11:47:31 fetching corpus: 5600, signal 170560/308303 (executing program) 2021/02/08 11:47:31 fetching corpus: 5650, signal 171130/309785 (executing program) 2021/02/08 11:47:31 fetching corpus: 5700, signal 171723/311272 (executing program) 2021/02/08 11:47:31 fetching corpus: 5750, signal 172198/312674 (executing program) 2021/02/08 11:47:31 fetching corpus: 5800, signal 172705/314094 (executing program) 2021/02/08 11:47:31 fetching corpus: 5850, signal 173149/315539 (executing program) 2021/02/08 11:47:31 fetching corpus: 5900, signal 173743/317039 (executing program) 2021/02/08 11:47:31 fetching corpus: 5950, signal 174165/318404 (executing program) 2021/02/08 11:47:31 fetching corpus: 6000, signal 174500/319737 (executing program) 2021/02/08 11:47:31 fetching corpus: 6050, signal 175146/321263 (executing program) 2021/02/08 11:47:31 fetching corpus: 6100, signal 175652/322715 (executing program) 2021/02/08 11:47:32 fetching corpus: 6150, signal 176084/324128 (executing program) 2021/02/08 11:47:32 fetching corpus: 6200, signal 176706/325612 (executing program) 2021/02/08 11:47:32 fetching corpus: 6250, signal 177196/327017 (executing program) 2021/02/08 11:47:32 fetching corpus: 6300, signal 177851/328464 (executing program) 2021/02/08 11:47:32 fetching corpus: 6350, signal 178306/329843 (executing program) 2021/02/08 11:47:32 fetching corpus: 6400, signal 178692/331201 (executing program) 2021/02/08 11:47:32 fetching corpus: 6450, signal 179351/332646 (executing program) 2021/02/08 11:47:32 fetching corpus: 6500, signal 179814/334022 (executing program) 2021/02/08 11:47:32 fetching corpus: 6550, signal 180278/335392 (executing program) 2021/02/08 11:47:32 fetching corpus: 6600, signal 180939/336861 (executing program) 2021/02/08 11:47:32 fetching corpus: 6650, signal 181354/338203 (executing program) 2021/02/08 11:47:32 fetching corpus: 6700, signal 181959/339601 (executing program) 2021/02/08 11:47:32 fetching corpus: 6750, signal 182447/340930 (executing program) 2021/02/08 11:47:32 fetching corpus: 6800, signal 182892/342248 (executing program) 2021/02/08 11:47:32 fetching corpus: 6850, signal 183287/343575 (executing program) 2021/02/08 11:47:32 fetching corpus: 6900, signal 183885/344950 (executing program) 2021/02/08 11:47:32 fetching corpus: 6950, signal 184313/346276 (executing program) 2021/02/08 11:47:33 fetching corpus: 7000, signal 184867/347661 (executing program) 2021/02/08 11:47:33 fetching corpus: 7050, signal 185427/348989 (executing program) 2021/02/08 11:47:33 fetching corpus: 7100, signal 186008/350379 (executing program) 2021/02/08 11:47:33 fetching corpus: 7150, signal 186863/351824 (executing program) 2021/02/08 11:47:33 fetching corpus: 7200, signal 187287/353117 (executing program) 2021/02/08 11:47:33 fetching corpus: 7250, signal 187629/354371 (executing program) 2021/02/08 11:47:33 fetching corpus: 7300, signal 188201/355735 (executing program) 2021/02/08 11:47:33 fetching corpus: 7350, signal 188690/357019 (executing program) 2021/02/08 11:47:33 fetching corpus: 7400, signal 189275/358299 (executing program) 2021/02/08 11:47:33 fetching corpus: 7450, signal 189848/359619 (executing program) 2021/02/08 11:47:33 fetching corpus: 7500, signal 190294/360813 (executing program) 2021/02/08 11:47:33 fetching corpus: 7550, signal 191235/362225 (executing program) 2021/02/08 11:47:33 fetching corpus: 7600, signal 191699/363539 (executing program) 2021/02/08 11:47:33 fetching corpus: 7650, signal 192285/364822 (executing program) 2021/02/08 11:47:33 fetching corpus: 7700, signal 192693/366044 (executing program) 2021/02/08 11:47:33 fetching corpus: 7750, signal 193189/367302 (executing program) 2021/02/08 11:47:33 fetching corpus: 7800, signal 193562/368514 (executing program) 2021/02/08 11:47:34 fetching corpus: 7850, signal 194083/369759 (executing program) 2021/02/08 11:47:34 fetching corpus: 7900, signal 194606/370975 (executing program) 2021/02/08 11:47:34 fetching corpus: 7950, signal 195201/372206 (executing program) 2021/02/08 11:47:34 fetching corpus: 8000, signal 195598/373423 (executing program) 2021/02/08 11:47:34 fetching corpus: 8050, signal 196105/374647 (executing program) 2021/02/08 11:47:34 fetching corpus: 8100, signal 196529/375864 (executing program) 2021/02/08 11:47:34 fetching corpus: 8150, signal 196872/377069 (executing program) 2021/02/08 11:47:34 fetching corpus: 8200, signal 197311/378284 (executing program) 2021/02/08 11:47:34 fetching corpus: 8250, signal 197685/379459 (executing program) 2021/02/08 11:47:34 fetching corpus: 8300, signal 198260/380755 (executing program) 2021/02/08 11:47:34 fetching corpus: 8350, signal 198682/381976 (executing program) 2021/02/08 11:47:34 fetching corpus: 8400, signal 199117/383145 (executing program) 2021/02/08 11:47:34 fetching corpus: 8450, signal 199851/384382 (executing program) 2021/02/08 11:47:34 fetching corpus: 8500, signal 200236/385536 (executing program) 2021/02/08 11:47:34 fetching corpus: 8550, signal 200567/386706 (executing program) 2021/02/08 11:47:34 fetching corpus: 8600, signal 200963/387863 (executing program) 2021/02/08 11:47:34 fetching corpus: 8650, signal 201402/389010 (executing program) 2021/02/08 11:47:34 fetching corpus: 8700, signal 201790/390179 (executing program) 2021/02/08 11:47:34 fetching corpus: 8750, signal 202203/391297 (executing program) 2021/02/08 11:47:34 fetching corpus: 8800, signal 202552/392442 (executing program) 2021/02/08 11:47:34 fetching corpus: 8850, signal 202831/393595 (executing program) 2021/02/08 11:47:35 fetching corpus: 8900, signal 203315/394764 (executing program) 2021/02/08 11:47:35 fetching corpus: 8950, signal 203721/395927 (executing program) 2021/02/08 11:47:35 fetching corpus: 9000, signal 204291/397087 (executing program) 2021/02/08 11:47:35 fetching corpus: 9050, signal 204687/398224 (executing program) 2021/02/08 11:47:35 fetching corpus: 9100, signal 204911/399326 (executing program) 2021/02/08 11:47:35 fetching corpus: 9150, signal 205458/400462 (executing program) 2021/02/08 11:47:35 fetching corpus: 9200, signal 205828/401596 (executing program) 2021/02/08 11:47:35 fetching corpus: 9250, signal 206161/402709 (executing program) 2021/02/08 11:47:35 fetching corpus: 9300, signal 206626/403796 (executing program) 2021/02/08 11:47:35 fetching corpus: 9350, signal 206997/404888 (executing program) 2021/02/08 11:47:35 fetching corpus: 9400, signal 207362/405981 (executing program) 2021/02/08 11:47:35 fetching corpus: 9450, signal 207878/407082 (executing program) 2021/02/08 11:47:35 fetching corpus: 9500, signal 208264/408182 (executing program) 2021/02/08 11:47:35 fetching corpus: 9550, signal 208736/409324 (executing program) 2021/02/08 11:47:35 fetching corpus: 9600, signal 209188/410415 (executing program) 2021/02/08 11:47:35 fetching corpus: 9650, signal 209547/411508 (executing program) 2021/02/08 11:47:35 fetching corpus: 9700, signal 210065/412594 (executing program) 2021/02/08 11:47:36 fetching corpus: 9750, signal 210284/413630 (executing program) 2021/02/08 11:47:36 fetching corpus: 9800, signal 210615/414743 (executing program) 2021/02/08 11:47:36 fetching corpus: 9850, signal 210951/415817 (executing program) 2021/02/08 11:47:36 fetching corpus: 9900, signal 211350/416911 (executing program) 2021/02/08 11:47:36 fetching corpus: 9950, signal 211747/418008 (executing program) 2021/02/08 11:47:36 fetching corpus: 10000, signal 212471/419076 (executing program) 2021/02/08 11:47:36 fetching corpus: 10050, signal 212855/420097 (executing program) 2021/02/08 11:47:36 fetching corpus: 10100, signal 213191/421143 (executing program) 2021/02/08 11:47:36 fetching corpus: 10150, signal 213527/422177 (executing program) 2021/02/08 11:47:36 fetching corpus: 10200, signal 213983/423245 (executing program) 2021/02/08 11:47:36 fetching corpus: 10250, signal 214271/424260 (executing program) 2021/02/08 11:47:36 fetching corpus: 10300, signal 214862/425293 (executing program) 2021/02/08 11:47:36 fetching corpus: 10350, signal 215200/426339 (executing program) 2021/02/08 11:47:36 fetching corpus: 10400, signal 215675/427363 (executing program) 2021/02/08 11:47:36 fetching corpus: 10450, signal 216074/428379 (executing program) 2021/02/08 11:47:36 fetching corpus: 10500, signal 216383/429436 (executing program) 2021/02/08 11:47:36 fetching corpus: 10550, signal 216834/430471 (executing program) 2021/02/08 11:47:37 fetching corpus: 10600, signal 217125/431504 (executing program) 2021/02/08 11:47:37 fetching corpus: 10650, signal 217483/432516 (executing program) 2021/02/08 11:47:37 fetching corpus: 10700, signal 217985/433499 (executing program) 2021/02/08 11:47:37 fetching corpus: 10750, signal 218563/434504 (executing program) 2021/02/08 11:47:37 fetching corpus: 10800, signal 218999/435502 (executing program) 2021/02/08 11:47:37 fetching corpus: 10850, signal 219332/436553 (executing program) 2021/02/08 11:47:37 fetching corpus: 10900, signal 219795/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 10950, signal 220105/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11000, signal 220409/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11050, signal 220748/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11100, signal 221077/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11150, signal 221389/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11200, signal 221750/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11250, signal 222077/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11300, signal 222406/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11350, signal 222693/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11400, signal 223081/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11450, signal 223416/437102 (executing program) 2021/02/08 11:47:37 fetching corpus: 11500, signal 223770/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11550, signal 224057/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11600, signal 224384/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11650, signal 224781/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11700, signal 225086/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11750, signal 225337/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11800, signal 225649/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11850, signal 226150/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11900, signal 226639/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 11950, signal 226903/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12000, signal 227167/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12050, signal 227579/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12100, signal 228034/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12150, signal 228394/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12200, signal 228714/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12250, signal 228938/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12300, signal 229289/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12350, signal 229593/437102 (executing program) 2021/02/08 11:47:38 fetching corpus: 12400, signal 229947/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12450, signal 230229/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12500, signal 230505/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12550, signal 231060/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12600, signal 231360/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12650, signal 231726/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12700, signal 232044/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12750, signal 232367/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12800, signal 232744/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12850, signal 233111/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12900, signal 233425/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 12950, signal 233837/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13000, signal 234142/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13050, signal 234366/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13100, signal 234681/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13150, signal 235024/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13200, signal 235312/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13250, signal 235524/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13300, signal 235914/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13350, signal 236212/437102 (executing program) 2021/02/08 11:47:39 fetching corpus: 13400, signal 236532/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13450, signal 236832/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13500, signal 237272/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13550, signal 237650/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13600, signal 237881/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13650, signal 238356/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13700, signal 238696/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13750, signal 239014/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13800, signal 239265/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13850, signal 239551/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13900, signal 239877/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 13950, signal 240323/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14000, signal 240707/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14050, signal 241001/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14100, signal 241283/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14150, signal 241738/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14200, signal 241990/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14250, signal 242214/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14300, signal 242513/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14350, signal 242740/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14400, signal 243219/437102 (executing program) 2021/02/08 11:47:40 fetching corpus: 14450, signal 243561/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14500, signal 243913/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14550, signal 244157/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14600, signal 244548/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14650, signal 245176/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14700, signal 245702/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14750, signal 245916/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14800, signal 246200/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14850, signal 246491/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14900, signal 246850/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 14950, signal 247180/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 15000, signal 247488/437102 (executing program) 2021/02/08 11:47:41 fetching corpus: 15050, signal 247665/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15100, signal 248008/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15150, signal 248273/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15200, signal 248479/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15250, signal 248692/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15300, signal 248923/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15350, signal 249205/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15400, signal 249467/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15450, signal 249750/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15500, signal 250001/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15550, signal 250222/437112 (executing program) 2021/02/08 11:47:41 fetching corpus: 15600, signal 250528/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15650, signal 250753/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15700, signal 250976/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15750, signal 251203/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15800, signal 251517/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15850, signal 251899/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15900, signal 252142/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 15950, signal 252363/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16000, signal 252657/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16050, signal 252875/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16100, signal 253165/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16150, signal 253524/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16200, signal 253736/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16250, signal 254045/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16300, signal 254289/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16350, signal 254581/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16400, signal 254855/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16450, signal 255386/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16500, signal 255647/437112 (executing program) 2021/02/08 11:47:42 fetching corpus: 16550, signal 255856/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16600, signal 256213/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16650, signal 256721/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16700, signal 256932/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16750, signal 257262/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16800, signal 257492/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16850, signal 257751/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16900, signal 257998/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 16950, signal 258217/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17000, signal 258412/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17050, signal 258687/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17100, signal 258905/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17150, signal 259177/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17200, signal 259423/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17250, signal 259639/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17300, signal 259958/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17350, signal 260179/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17400, signal 260484/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17450, signal 260751/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17500, signal 260993/437112 (executing program) 2021/02/08 11:47:43 fetching corpus: 17550, signal 261300/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17600, signal 261499/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17650, signal 261817/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17700, signal 262023/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17750, signal 262393/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17800, signal 262672/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17850, signal 263018/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17900, signal 263257/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 17950, signal 263465/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18000, signal 263682/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18050, signal 263925/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18100, signal 264203/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18150, signal 264454/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18200, signal 264734/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18250, signal 264927/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18300, signal 265123/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18350, signal 265480/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18400, signal 265708/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18450, signal 265985/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18500, signal 266211/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18550, signal 266442/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18600, signal 266663/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18650, signal 266868/437112 (executing program) 2021/02/08 11:47:44 fetching corpus: 18700, signal 267016/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 18750, signal 267333/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 18800, signal 267528/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 18850, signal 267721/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 18900, signal 267955/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 18950, signal 268178/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19000, signal 268385/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19050, signal 268613/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19100, signal 268844/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19150, signal 269037/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19200, signal 269210/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19250, signal 269413/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19300, signal 269746/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19350, signal 269931/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19400, signal 270128/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19450, signal 270357/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19500, signal 270588/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19550, signal 270851/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19600, signal 271207/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19650, signal 271447/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19700, signal 271637/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19750, signal 271914/437112 (executing program) 2021/02/08 11:47:45 fetching corpus: 19800, signal 272124/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 19850, signal 272343/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 19900, signal 272685/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 19950, signal 272832/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20000, signal 273034/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20050, signal 273225/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20100, signal 273546/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20150, signal 274003/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20200, signal 274232/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20250, signal 274520/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20300, signal 274712/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20350, signal 274919/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20400, signal 275109/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20450, signal 275455/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20500, signal 275675/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20550, signal 275911/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20600, signal 276142/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20650, signal 276408/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20700, signal 276582/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20750, signal 276796/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20800, signal 277074/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20850, signal 277283/437112 (executing program) 2021/02/08 11:47:46 fetching corpus: 20900, signal 277526/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 20950, signal 277891/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21000, signal 278068/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21050, signal 278330/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21100, signal 278552/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21150, signal 278811/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21200, signal 279111/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21250, signal 279416/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21300, signal 279626/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21350, signal 280023/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21400, signal 280244/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21450, signal 280498/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21500, signal 280712/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21550, signal 280937/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21600, signal 281091/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21650, signal 281366/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21700, signal 281575/437114 (executing program) 2021/02/08 11:47:47 fetching corpus: 21750, signal 281814/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 21800, signal 282024/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 21850, signal 282259/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 21900, signal 282594/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 21950, signal 282817/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22000, signal 283071/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22050, signal 283261/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22100, signal 283495/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22150, signal 283670/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22200, signal 283837/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22250, signal 284004/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22300, signal 284188/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22350, signal 284343/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22400, signal 284521/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22450, signal 284725/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22500, signal 284919/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22550, signal 285073/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22600, signal 285263/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22650, signal 285423/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22700, signal 286237/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22750, signal 286414/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22800, signal 286652/437114 (executing program) 2021/02/08 11:47:48 fetching corpus: 22850, signal 286875/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 22900, signal 287111/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 22950, signal 287481/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23000, signal 287658/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23050, signal 287825/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23100, signal 288019/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23150, signal 288183/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23200, signal 288342/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23250, signal 288513/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23300, signal 288767/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23350, signal 288980/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23400, signal 289214/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23450, signal 289392/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23500, signal 289569/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23550, signal 289733/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23600, signal 289971/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23650, signal 290173/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23700, signal 290327/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23750, signal 290565/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23800, signal 290714/437114 (executing program) 2021/02/08 11:47:49 fetching corpus: 23850, signal 290934/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 23900, signal 291157/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 23950, signal 291389/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24000, signal 291650/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24050, signal 291886/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24100, signal 292080/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24150, signal 292305/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24200, signal 292484/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24250, signal 292736/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24300, signal 292939/437114 (executing program) 2021/02/08 11:47:50 fetching corpus: 24350, signal 293114/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24400, signal 293348/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24450, signal 293545/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24500, signal 293716/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24550, signal 293994/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24600, signal 294174/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24650, signal 294356/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24700, signal 294578/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24750, signal 294771/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24800, signal 295413/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24850, signal 295638/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24900, signal 295835/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 24950, signal 295996/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 25000, signal 296145/437116 (executing program) 2021/02/08 11:47:50 fetching corpus: 25050, signal 296303/437116 (executing program) 2021/02/08 11:47:51 fetching corpus: 25100, signal 296534/437116 (executing program) 2021/02/08 11:47:51 fetching corpus: 25150, signal 296676/437116 (executing program) 2021/02/08 11:47:51 fetching corpus: 25200, signal 296865/437116 (executing program) 2021/02/08 11:47:51 fetching corpus: 25250, signal 297057/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25300, signal 297286/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25350, signal 297466/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25400, signal 297679/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25450, signal 297873/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25500, signal 298064/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25550, signal 298297/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25600, signal 298508/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25650, signal 298742/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25700, signal 298948/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25750, signal 299102/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25800, signal 299334/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25850, signal 299608/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25900, signal 299782/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 25950, signal 300091/437117 (executing program) 2021/02/08 11:47:51 fetching corpus: 26000, signal 300287/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26050, signal 300470/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26100, signal 300704/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26150, signal 300879/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26200, signal 301041/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26250, signal 301189/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26300, signal 301355/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26350, signal 301578/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26400, signal 301925/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26450, signal 302093/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26500, signal 302283/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26550, signal 302504/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26600, signal 302661/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26650, signal 302812/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26700, signal 303057/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26750, signal 303244/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26800, signal 303437/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26850, signal 303665/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26900, signal 303875/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 26950, signal 304028/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 27000, signal 304209/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 27050, signal 304372/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 27100, signal 304537/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 27150, signal 304726/437117 (executing program) 2021/02/08 11:47:52 fetching corpus: 27200, signal 304922/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27250, signal 305106/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27300, signal 305238/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27350, signal 305406/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27400, signal 305583/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27450, signal 305762/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27500, signal 305954/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27550, signal 306095/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27600, signal 306276/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27650, signal 306431/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27700, signal 306562/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27750, signal 306786/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27800, signal 307007/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27850, signal 307174/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27900, signal 307332/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 27950, signal 307564/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 28000, signal 307714/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 28050, signal 307990/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 28100, signal 308177/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 28150, signal 308372/437117 (executing program) 2021/02/08 11:47:53 fetching corpus: 28200, signal 308489/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28250, signal 308650/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28300, signal 308805/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28350, signal 308997/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28400, signal 309157/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28450, signal 309407/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28500, signal 309623/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28550, signal 309834/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28600, signal 310049/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28650, signal 310289/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28700, signal 310514/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28750, signal 310675/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28800, signal 310837/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28850, signal 311003/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28900, signal 311137/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 28950, signal 311558/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29000, signal 311720/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29050, signal 311917/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29100, signal 312162/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29150, signal 312385/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29200, signal 312532/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29250, signal 312681/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29300, signal 312878/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29350, signal 313124/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29400, signal 313321/437117 (executing program) 2021/02/08 11:47:54 fetching corpus: 29450, signal 313494/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29500, signal 313695/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29550, signal 313872/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29600, signal 314057/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29650, signal 314489/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29700, signal 314668/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29750, signal 314846/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29800, signal 315030/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29850, signal 315181/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29900, signal 315389/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 29950, signal 315564/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30000, signal 315688/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30050, signal 315882/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30100, signal 316074/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30150, signal 316306/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30200, signal 316527/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30250, signal 316662/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30300, signal 316815/437117 (executing program) 2021/02/08 11:47:55 fetching corpus: 30350, signal 317096/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30400, signal 317238/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30450, signal 317472/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30500, signal 317658/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30550, signal 317819/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30600, signal 318023/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30650, signal 318195/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30700, signal 318343/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30750, signal 318516/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30800, signal 318678/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30850, signal 318912/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30900, signal 319095/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 30950, signal 319282/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31000, signal 319480/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31050, signal 319678/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31100, signal 319837/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31150, signal 319983/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31200, signal 320144/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31250, signal 320360/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31300, signal 320589/437117 (executing program) 2021/02/08 11:47:56 fetching corpus: 31350, signal 320748/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31400, signal 320956/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31450, signal 321176/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31500, signal 321327/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31550, signal 321516/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31600, signal 321680/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31650, signal 321811/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31700, signal 321936/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31750, signal 322100/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31800, signal 322270/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31850, signal 322441/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31900, signal 322589/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 31950, signal 322827/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32000, signal 323010/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32050, signal 323268/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32100, signal 323421/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32150, signal 323685/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32200, signal 323823/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32250, signal 324001/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32300, signal 324162/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32350, signal 324339/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32400, signal 324477/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32450, signal 324656/437117 (executing program) 2021/02/08 11:47:57 fetching corpus: 32500, signal 324803/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32550, signal 324997/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32600, signal 325137/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32650, signal 325372/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32700, signal 325521/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32750, signal 325647/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32800, signal 325807/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32850, signal 325946/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32900, signal 326097/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 32950, signal 326239/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 33000, signal 326377/437117 (executing program) 2021/02/08 11:47:58 fetching corpus: 33050, signal 326510/437118 (executing program) 2021/02/08 11:47:58 fetching corpus: 33100, signal 326676/437118 (executing program) 2021/02/08 11:47:58 fetching corpus: 33150, signal 326848/437118 (executing program) 2021/02/08 11:47:58 fetching corpus: 33200, signal 327017/437118 (executing program) 2021/02/08 11:47:58 fetching corpus: 33250, signal 327212/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33300, signal 327330/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33350, signal 327556/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33400, signal 327789/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33450, signal 327961/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33500, signal 328177/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33550, signal 328324/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33600, signal 328548/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33650, signal 328706/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33700, signal 328951/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33750, signal 329075/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33800, signal 329241/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33850, signal 329392/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33900, signal 329529/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 33950, signal 329674/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34000, signal 329865/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34050, signal 330035/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34100, signal 330200/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34150, signal 330421/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34200, signal 330586/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34250, signal 330754/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34300, signal 330934/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34350, signal 331072/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34400, signal 331235/437118 (executing program) 2021/02/08 11:47:59 fetching corpus: 34450, signal 331359/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34500, signal 331544/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34550, signal 331707/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34600, signal 331897/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34650, signal 332041/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34700, signal 332193/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34750, signal 332338/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34800, signal 332490/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34850, signal 332688/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34900, signal 332821/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 34950, signal 332984/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35000, signal 333116/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35050, signal 333282/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35100, signal 333469/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35150, signal 333624/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35200, signal 333758/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35250, signal 333930/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35300, signal 334086/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35350, signal 334240/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35400, signal 334438/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35450, signal 334731/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35500, signal 334890/437118 (executing program) 2021/02/08 11:48:00 fetching corpus: 35550, signal 335167/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35600, signal 335369/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35650, signal 335520/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35700, signal 335685/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35750, signal 335830/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35800, signal 335964/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35850, signal 336102/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35900, signal 336256/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 35950, signal 336375/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36000, signal 336504/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36050, signal 336645/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36100, signal 336754/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36150, signal 336882/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36200, signal 337120/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36250, signal 337285/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36300, signal 337419/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36350, signal 337610/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36400, signal 337792/437118 (executing program) 2021/02/08 11:48:01 fetching corpus: 36450, signal 337934/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36500, signal 338130/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36550, signal 338354/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36600, signal 338480/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36650, signal 338619/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36700, signal 338789/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36750, signal 338915/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36800, signal 339060/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36850, signal 339183/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36900, signal 339295/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 36950, signal 339412/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37000, signal 339530/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37050, signal 339670/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37100, signal 339807/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37150, signal 339955/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37200, signal 340113/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37250, signal 340229/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37300, signal 340412/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37350, signal 340559/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37400, signal 340692/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37450, signal 340903/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37500, signal 341113/437118 (executing program) 2021/02/08 11:48:02 fetching corpus: 37550, signal 341264/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37600, signal 341429/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37650, signal 341589/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37700, signal 341720/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37750, signal 341865/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37800, signal 342043/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37850, signal 342218/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37900, signal 342355/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 37950, signal 342481/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38000, signal 342626/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38050, signal 342769/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38100, signal 342928/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38150, signal 343032/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38200, signal 343166/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38250, signal 343316/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38300, signal 343449/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38350, signal 343593/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38400, signal 343787/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38450, signal 343936/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38500, signal 344057/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38550, signal 344178/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38600, signal 344312/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38650, signal 344457/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38700, signal 344600/437118 (executing program) 2021/02/08 11:48:03 fetching corpus: 38750, signal 344793/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 38800, signal 344922/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 38850, signal 345042/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 38900, signal 345147/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 38950, signal 345328/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39000, signal 345496/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39050, signal 345661/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39100, signal 345833/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39150, signal 345984/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39200, signal 346144/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39250, signal 346288/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39300, signal 346425/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39350, signal 346557/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39400, signal 346757/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39450, signal 346916/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39500, signal 347078/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39550, signal 347181/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39600, signal 347314/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39650, signal 347474/437118 (executing program) 2021/02/08 11:48:04 fetching corpus: 39700, signal 347631/437118 (executing program) 2021/02/08 11:48:05 fetching corpus: 39750, signal 347741/437118 (executing program) 2021/02/08 11:48:05 fetching corpus: 39800, signal 347877/437118 (executing program) 2021/02/08 11:48:05 fetching corpus: 39850, signal 347990/437118 (executing program) 2021/02/08 11:48:05 fetching corpus: 39900, signal 348159/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 39950, signal 348286/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40000, signal 348413/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40050, signal 348569/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40100, signal 348693/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40150, signal 348829/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40200, signal 348983/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40250, signal 349095/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40300, signal 349279/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40350, signal 349452/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40400, signal 349560/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40450, signal 349696/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40500, signal 349868/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40550, signal 349998/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40600, signal 350206/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40650, signal 350346/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40700, signal 350943/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40750, signal 351063/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40800, signal 351166/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40850, signal 351296/437119 (executing program) 2021/02/08 11:48:05 fetching corpus: 40900, signal 351422/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 40950, signal 351604/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41000, signal 351734/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41050, signal 351860/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41100, signal 352025/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41150, signal 352180/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41200, signal 352321/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41250, signal 352513/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41300, signal 352630/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41350, signal 352795/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41400, signal 352970/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41450, signal 353060/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41500, signal 353199/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41550, signal 353368/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41600, signal 353490/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41650, signal 353677/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41700, signal 353775/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41750, signal 353962/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41800, signal 354080/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41850, signal 354180/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41900, signal 354312/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 41950, signal 354501/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 42000, signal 354636/437119 (executing program) 2021/02/08 11:48:06 fetching corpus: 42050, signal 354739/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42100, signal 354853/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42150, signal 354953/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42200, signal 355140/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42250, signal 355260/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42300, signal 355370/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42350, signal 355495/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42400, signal 355625/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42450, signal 355743/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42500, signal 355871/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42550, signal 355981/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42600, signal 356095/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42650, signal 356193/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42700, signal 356373/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42750, signal 356504/437119 (executing program) 2021/02/08 11:48:07 fetching corpus: 42800, signal 356619/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 42850, signal 356720/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 42900, signal 356827/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 42950, signal 356958/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43000, signal 357099/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43050, signal 357245/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43100, signal 357359/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43150, signal 357454/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43200, signal 357558/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43250, signal 357675/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43300, signal 357801/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43350, signal 357949/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43400, signal 358076/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43450, signal 358181/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43500, signal 358343/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43550, signal 358460/437119 (executing program) 2021/02/08 11:48:08 fetching corpus: 43600, signal 358790/437122 (executing program) 2021/02/08 11:48:08 fetching corpus: 43650, signal 358942/437122 (executing program) 2021/02/08 11:48:08 fetching corpus: 43700, signal 359058/437122 (executing program) 2021/02/08 11:48:08 fetching corpus: 43750, signal 359311/437122 (executing program) 2021/02/08 11:48:08 fetching corpus: 43800, signal 359409/437122 (executing program) 2021/02/08 11:48:08 fetching corpus: 43850, signal 359551/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 43900, signal 359681/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 43950, signal 359804/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44000, signal 359933/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44050, signal 360060/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44100, signal 360229/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44150, signal 360376/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44200, signal 360564/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44250, signal 360734/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44300, signal 360847/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44350, signal 360994/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44400, signal 361166/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44450, signal 361309/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44500, signal 361436/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44550, signal 361528/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44600, signal 361707/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44650, signal 361858/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44700, signal 362015/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44750, signal 362145/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44800, signal 362293/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44850, signal 362434/437122 (executing program) 2021/02/08 11:48:09 fetching corpus: 44900, signal 362595/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 44950, signal 362735/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45000, signal 362851/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45050, signal 363003/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45100, signal 363135/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45150, signal 363267/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45200, signal 363381/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45250, signal 363491/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45300, signal 363615/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45350, signal 363775/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45400, signal 363928/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45450, signal 364044/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45500, signal 364166/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45550, signal 364299/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45600, signal 364409/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45650, signal 364511/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45700, signal 364630/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45750, signal 364732/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45800, signal 364862/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45850, signal 364983/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45900, signal 365074/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 45950, signal 365192/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 46000, signal 365322/437122 (executing program) 2021/02/08 11:48:10 fetching corpus: 46050, signal 365433/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46100, signal 365611/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46150, signal 365801/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46200, signal 365931/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46250, signal 366049/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46300, signal 366169/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46350, signal 366271/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46400, signal 366367/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46450, signal 366506/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46500, signal 366633/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46550, signal 366739/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46600, signal 366832/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46650, signal 366961/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46700, signal 367095/437122 (executing program) 2021/02/08 11:48:11 fetching corpus: 46750, signal 367233/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 46800, signal 367357/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 46850, signal 367486/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 46900, signal 367621/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 46950, signal 367753/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47000, signal 369870/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47050, signal 369998/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47100, signal 370141/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47150, signal 370256/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47200, signal 370375/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47250, signal 370473/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47300, signal 370598/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47350, signal 370720/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47400, signal 370826/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47450, signal 370938/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47500, signal 371029/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47550, signal 371189/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47600, signal 371320/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47650, signal 371498/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47700, signal 371610/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47750, signal 371719/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47800, signal 371817/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47850, signal 371949/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47900, signal 372081/437122 (executing program) 2021/02/08 11:48:12 fetching corpus: 47950, signal 372216/437122 (executing program) 2021/02/08 11:48:13 fetching corpus: 48000, signal 372341/437122 (executing program) 2021/02/08 11:48:13 fetching corpus: 48050, signal 372500/437122 (executing program) 2021/02/08 11:48:13 fetching corpus: 48100, signal 372709/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48150, signal 372833/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48200, signal 373063/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48250, signal 373324/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48300, signal 373430/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48350, signal 373579/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48400, signal 373699/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48450, signal 373797/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48500, signal 373915/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48550, signal 374028/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48600, signal 374132/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48650, signal 374252/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48700, signal 374360/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48750, signal 374513/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48800, signal 374660/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48850, signal 374770/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48900, signal 374869/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 48950, signal 374994/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 49000, signal 375117/437136 (executing program) 2021/02/08 11:48:13 fetching corpus: 49050, signal 375204/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49100, signal 375324/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49150, signal 375431/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49200, signal 375588/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49250, signal 375708/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49300, signal 375828/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49350, signal 375936/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49400, signal 376543/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49450, signal 376655/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49500, signal 376841/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49550, signal 376943/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49600, signal 377061/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49650, signal 377317/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49700, signal 377421/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49750, signal 377566/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49800, signal 377681/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49850, signal 377778/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49900, signal 377910/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 49950, signal 378019/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 50000, signal 378143/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 50050, signal 378266/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 50100, signal 378370/437136 (executing program) 2021/02/08 11:48:14 fetching corpus: 50150, signal 378492/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50200, signal 378633/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50250, signal 378736/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50300, signal 378824/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50350, signal 378917/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50400, signal 379037/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50450, signal 379159/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50500, signal 379262/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50550, signal 379374/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50600, signal 379467/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50650, signal 379576/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50700, signal 379692/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50750, signal 379805/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50800, signal 379921/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50850, signal 380020/437136 (executing program) 2021/02/08 11:48:15 fetching corpus: 50900, signal 380167/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 50950, signal 380285/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51000, signal 380393/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51050, signal 380520/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51100, signal 380633/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51150, signal 381224/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51200, signal 381356/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51250, signal 381478/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51300, signal 381569/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51350, signal 381694/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51400, signal 381830/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51450, signal 381944/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51500, signal 382079/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51550, signal 382183/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51600, signal 382324/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51650, signal 382436/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51700, signal 382554/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51750, signal 382645/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51800, signal 382794/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51850, signal 382912/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51900, signal 383032/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 51950, signal 383138/437136 (executing program) 2021/02/08 11:48:16 fetching corpus: 52000, signal 383301/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52050, signal 383407/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52100, signal 383506/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52150, signal 383621/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52200, signal 383739/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52250, signal 383838/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52300, signal 384014/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52350, signal 384118/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52400, signal 384221/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52450, signal 384361/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52500, signal 384462/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52550, signal 384596/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52600, signal 384728/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52650, signal 384857/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52700, signal 384960/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52750, signal 385064/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52800, signal 385173/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52850, signal 385762/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52900, signal 385884/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 52950, signal 385986/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 53000, signal 386091/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 53050, signal 386207/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 53100, signal 386362/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 53150, signal 386454/437136 (executing program) 2021/02/08 11:48:17 fetching corpus: 53200, signal 386562/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53250, signal 386664/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53300, signal 386756/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53350, signal 386851/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53400, signal 386952/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53450, signal 387069/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53500, signal 387192/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53550, signal 387314/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53582, signal 387402/437136 (executing program) 2021/02/08 11:48:18 fetching corpus: 53582, signal 387402/437136 (executing program) 2021/02/08 11:48:20 starting 6 fuzzer processes 11:48:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) syzkaller login: [ 213.966516][ T8220] IPVS: ftp: loaded support on port[0] = 21 [ 214.362678][ T8220] chnl_net:caif_netlink_parms(): no params data found [ 214.502254][ T8220] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.509713][ T8220] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.519920][ T8220] device bridge_slave_0 entered promiscuous mode [ 214.539727][ T8220] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.547432][ T8220] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.557077][ T8220] device bridge_slave_1 entered promiscuous mode [ 214.607956][ T8220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.625131][ T8220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.677789][ T8220] team0: Port device team_slave_0 added [ 214.690594][ T8220] team0: Port device team_slave_1 added [ 214.733195][ T8220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.740931][ T8220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.767380][ T8220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.784273][ T8220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.791382][ T8220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.818089][ T8220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.879970][ T8220] device hsr_slave_0 entered promiscuous mode [ 214.891456][ T8220] device hsr_slave_1 entered promiscuous mode [ 215.168282][ T8220] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.185167][ T8220] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.227735][ T8220] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.246370][ T8220] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.542821][ T8220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.580145][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.589311][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.615690][ T8220] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.635398][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.645308][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.654771][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.662025][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.706145][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.715304][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.725430][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.734868][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.742117][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.751288][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.762318][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.824703][ T8220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.835633][ T8220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.850355][ T54] Bluetooth: hci0: command 0x0409 tx timeout [ 215.875205][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.885628][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.896384][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.906991][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.917585][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.927356][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.937827][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.947552][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.000822][ T8220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.044573][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.055087][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.064199][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.071954][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.116700][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.126918][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.150271][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.159837][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.191236][ T8220] device veth0_vlan entered promiscuous mode [ 216.216632][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.225815][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.255047][ T8220] device veth1_vlan entered promiscuous mode [ 216.304678][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.314208][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.350763][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.361006][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.382254][ T8220] device veth0_macvtap entered promiscuous mode [ 216.406591][ T8220] device veth1_macvtap entered promiscuous mode [ 216.462816][ T8220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.471365][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.481123][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.490718][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.500842][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.526137][ T8220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.544706][ T8220] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.553645][ T8220] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.562502][ T8220] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.572227][ T8220] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.587221][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.597665][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.876877][ T285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.885209][ T285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.926989][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.025847][ T285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.034006][ T285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.042960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:48:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000a40)='security.ima\x00', 0x0, 0x0, 0x0) 11:48:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000018c0)={'syztnl1\x00', 0x0}) 11:48:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffd, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 217.906074][ T54] Bluetooth: hci0: command 0x041b tx timeout 11:48:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x0, 0x0, "62d2d480e6c4bd40df04a612e26a3f6226aed9827b51083dfd079a9705b196f65c9d989ca3edf9083c5e8b9d4cc3f65c2eaafb2cf36fdc2e63bab298470c4bec30680111d8927cd77d18d20705a5deff"}, 0xd8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:48:32 executing program 0: perf_event_open$cgroup(&(0x7f0000002440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:48:32 executing program 0: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x4}, 0x16, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket(0x27, 0x80002, 0x8) [ 219.691548][ C1] hrtimer: interrupt took 68262 ns [ 219.877532][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 219.984825][ T54] Bluetooth: hci0: command 0x040f tx timeout [ 220.134307][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 220.170778][ T8477] syz-executor.0 (8477) used greatest stack depth: 4368 bytes left 11:48:33 executing program 0: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x4}, 0x16, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket(0x27, 0x80002, 0x8) [ 220.445850][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:48:34 executing program 0: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x4}, 0x16, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket(0x27, 0x80002, 0x8) [ 220.979112][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:48:34 executing program 0: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x4}, 0x16, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket(0x27, 0x80002, 0x8) [ 221.444112][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:48:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x5, 0x5, 0x7, 0x30d, 0x2, 0x6, 0xffffffff, 0x37e, 0x40, 0x393, 0x3f, 0x8, 0x38, 0x1, 0xc9, 0x4, 0xfff8}, [{0x6, 0x2, 0x4, 0x7, 0x1, 0x40, 0x4, 0x7ff}], "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"}, 0x1078) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x4c830, 0x0, 0x0) 11:48:35 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4a0440, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8006, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40200, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) [ 222.035360][ C0] sd 0:0:1:0: [sg0] tag#4771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.046388][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB: Test Unit Ready [ 222.053329][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.063320][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.068337][ T54] Bluetooth: hci0: command 0x0419 tx timeout [ 222.073246][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.089146][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.099081][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.108992][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.118914][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.129009][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.138938][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.148978][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.158896][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.168859][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.168957][ C0] sd 0:0:1:0: [sg0] tag#4771 CDB[c0]: 00 00 00 00 00 00 00 00 [ 222.256039][ T8499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.527286][ C0] sd 0:0:1:0: [sg0] tag#4772 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.538010][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB: Test Unit Ready [ 222.544862][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.554784][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.564883][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.574827][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.584782][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.594757][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.604805][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.614935][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:48:35 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r2 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r3) [ 222.624894][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.634808][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.644748][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.654760][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.664672][ C0] sd 0:0:1:0: [sg0] tag#4772 CDB[c0]: 00 00 00 00 00 00 00 00 [ 222.851295][ T33] audit: type=1326 audit(1612784916.016:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 222.874408][ T33] audit: type=1326 audit(1612784916.016:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4190f4 code=0x7ffc0000 [ 222.897940][ T33] audit: type=1326 audit(1612784916.026:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4190f4 code=0x7ffc0000 [ 222.920731][ T33] audit: type=1326 audit(1612784916.026:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 222.943502][ T33] audit: type=1326 audit(1612784916.036:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=32 compat=0 ip=0x465b09 code=0x7ffc0000 [ 222.965940][ T33] audit: type=1326 audit(1612784916.036:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 222.988727][ T33] audit: type=1326 audit(1612784916.036:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x465b09 code=0x7ffc0000 [ 223.011411][ T33] audit: type=1326 audit(1612784916.036:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 223.034054][ T33] audit: type=1326 audit(1612784916.046:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x465b09 code=0x7ffc0000 [ 223.056760][ T33] audit: type=1326 audit(1612784916.116:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 11:48:36 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private0}}, &(0x7f0000000240)=0xe8) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000004010005000000000002f70300", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=0xee00, @ANYBLOB="040000000000000008000700", @ANYRES32, @ANYBLOB="10000400000000002000050000000000"], 0x3c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) connect$qrtr(r3, &(0x7f00000002c0)={0x2a, 0xffffffffffffffff, 0x8000}, 0xc) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800050000", 0x2f}, {&(0x7f0000000080)="fa2151a40e2542090000", 0xa}], 0x2) [ 223.454773][ T8523] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.496661][ T8523] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 11:48:38 executing program 1: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)=0x6) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10001) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0xbccd, 0x4) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x9, 0xa4}, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x3ecf, 0x767113cb, 0x1], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="3e64f30f1ef5baf80c66b8802a998a66efbafc0ced0f01c30fc7b0764a0f019bcd9136d9d026df49850fc76f0a66b9810b000066b80000000066ba000000000f302eaf", 0x43}], 0x1, 0x33, &(0x7f0000000280)=[@flags={0x3, 0x8000}, @cr4={0x1, 0x301}], 0x2) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000380)=0x6, &(0x7f00000003c0)=0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000400)={&(0x7f0000ff9000/0x3000)=nil}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0xa, 0xfffffffb, 0x3, 0x0, 0xffffffff, 0x401, 0x7220b88}, {0xa, 0x2, 0x5, 0x30, 0x1, 0x4, 0xfffffd54}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000004c0)={0x10002, 0x3, 0x100000, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000540)=0x10) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f00000005c0)=0x800) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000600)="a8ee6b98acc014f2024415bbe40c4b7eee2b75507a9063b70cfe204bb46dae8d8f0dcdf2a6e463d087f024b9e90ad86119b1b03b9912b153217f83191242194cd2deb9a9ce2ec48b08c0605235eca318cda8ce26a64d7d13fdfc73628aeb73d37c1d29f9badc1a2d5e77895ce7c057e7c3e8c515838482cd08673899a46bf95f984c8e064242d6f4a0092a68d47c4f2d3b08fa346a41bbaa42874dc357dada0531443a", 0xa3, 0x4000050, &(0x7f00000006c0)={0xa, 0x4e24, 0x0, @private0, 0x3}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)={'syz1', "3edcaa297167489fa87ad38dad7db77df50e74c80cc9ba79384fda2200709239349634ee7a661d5c7ad09ab59eca6fc79f27e3e9c29a6b6cbeadaffa3619bcf2ba85c0a4"}, 0x48) [ 227.022421][ T8535] IPVS: ftp: loaded support on port[0] = 21 [ 227.553284][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 227.856621][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.864314][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.873993][ T8535] device bridge_slave_0 entered promiscuous mode [ 227.947372][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.954863][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.964737][ T8535] device bridge_slave_1 entered promiscuous mode [ 228.108595][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.148846][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.248114][ T8535] team0: Port device team_slave_0 added [ 228.272635][ T8535] team0: Port device team_slave_1 added [ 228.369405][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.376908][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.405495][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.434306][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.442330][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.469385][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:48:41 executing program 0: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r0, 0x108, 0x70bd28, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_I_TEI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40011}, 0x8010) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000003c000000000010001f010020000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 228.554442][ T8535] device hsr_slave_0 entered promiscuous mode [ 228.568724][ T8535] device hsr_slave_1 entered promiscuous mode [ 228.586774][ T8535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.595317][ T8535] Cannot create hsr debugfs directory [ 228.796652][ T3202] Bluetooth: hci1: command 0x0409 tx timeout [ 229.349931][ T8535] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.621423][ T8535] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.671836][ T8535] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.723510][ T8535] netdevsim netdevsim1 netdevsim3: renamed from eth3 11:48:44 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000400)={0x24, &(0x7f00000001c0)={0x0, 0x0, 0xa9, {0xa9, 0x0, "5837c9e1eae62d1a5b7a85019dc4aafe986bc5d0a682ddc6c05b04c82dd0867dcfe1c73c103abde2f7eba3e327571cdfba776f42920b639627c4b1d22229317012509903a839ad1f6060d2a0159f468d6343d636ed13eb6cf0535882b338d6c4a245408ac3724902829a8ac047f6d3e3414d33f9fe1bfaacad66d293e4244576713c10ca6125c94f1d0eca0977a9c37ebfc2bb1a9731704be4f1fecbf8afb7a964462030492c30"}}, 0x0, 0x0, 0x0}, 0x0) [ 230.875939][ T3202] Bluetooth: hci1: command 0x041b tx timeout [ 231.212997][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.290405][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.300834][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.304454][ T3202] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 231.335942][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.388843][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.400825][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.411286][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.420172][ T8439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.494998][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.505119][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.515663][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.526161][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.534168][ T8439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.544771][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.556205][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.573772][ T3202] usb 1-1: device descriptor read/64, error 18 [ 231.605636][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.616245][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.627237][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.637701][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.660012][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.670872][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.680741][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.703852][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.713776][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.740156][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.796412][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.804850][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.839236][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.855272][ T3202] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 231.904184][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.915012][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.978620][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.990787][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.015038][ T8535] device veth0_vlan entered promiscuous mode [ 232.035111][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.045117][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.046456][ T3202] usb 1-1: device descriptor read/64, error 18 [ 232.067435][ T8535] device veth1_vlan entered promiscuous mode [ 232.154764][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.165113][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.176023][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.186717][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.192258][ T3202] usb usb1-port1: attempt power cycle [ 232.221675][ T8535] device veth0_macvtap entered promiscuous mode [ 232.249337][ T8535] device veth1_macvtap entered promiscuous mode [ 232.310818][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.322157][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.336195][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.352358][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.362194][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.372244][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.384184][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.421445][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.433464][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.447180][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.465107][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.475351][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.503872][ T8535] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.513093][ T8535] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.524407][ T8535] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.534321][ T8535] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.946141][ T54] Bluetooth: hci1: command 0x040f tx timeout [ 232.995193][ T3202] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 233.009427][ T273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.018971][ T273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.027642][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.168376][ T169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.176654][ T169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.190986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.201895][ T3202] usb 1-1: device descriptor read/8, error -61 [ 233.485014][ T3202] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 233.684583][ T3202] usb 1-1: device descriptor read/8, error -61 [ 233.808436][ T3202] usb usb1-port1: unable to enumerate USB device 11:48:47 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3400eafa7e946824af517a772557581021000010", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) r1 = accept4(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x80000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x100, 0x0) sendto$inet(r2, &(0x7f00000003c0)="8d805fecabb62966a78e9df56291634db7aec504e444d5bf0cbce1", 0x1b, 0x4c000, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@deltclass={0x38, 0x29, 0x400, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x6, 0x4}, {0x1, 0xffe0}, {0x4, 0x10}}, [@tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_RATE={0x6, 0x5, {0x1, 0x6}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, 0x0, 0x1) 11:48:47 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x1, 'geneve0\x00', {}, 0x7}) open(&(0x7f0000000000)='./file0\x00', 0x4c0, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x34) 11:48:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000290000002900797fb7"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x3b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x50, 0x4, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x1, 0x6, {0x9, 0x21, 0x9, 0x7, 0x1, {0x22, 0x376}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0xf9, 0x40, 0x3f}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x9, 0x20, 0x1}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x3, 0x9, 0x4, 0x8, 0x1}, 0x86, &(0x7f0000000100)={0x5, 0xf, 0x86, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x11, 0x1, 0x4, 0xfff9}, @generic={0x7a, 0x10, 0x2, "1abf347705adc7cc09ea42903fae38611adeb34ccd90003855021ab97a4b99eb88b4f90e3e381614d3f065691a9c2c81cb58bfff8957acbc60bf0c494fb01c6e9e9ba3cd3fb94a8afde702c20a33e499136b4dde028ca908cf0a2800bbc444d53dffb8d7dadfdceb541d3cb25f110be0520e1378d4118c"}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc0c}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000480)={0x24, &(0x7f0000000240)={0x20, 0x1, 0x66, {0x66, 0x21, "be119a4985eeada5a2fb20e7ec56113b123517677fb8ff98af139fd43937944a59d97dcf27f71d16cc96fe57e4a5eb18542843860d60b66ce5ef941b8d9c87db5669cb7e47a883d23329ea27719cfbe70b0dbe52a7653613965346e6c3433cd9f585b746"}}, &(0x7f0000000340)={0x0, 0x3, 0xe2, @string={0xe2, 0x3, "d64c1b38b1a278b9aff5e16dd4a5e872069f9a065e2b4dbd4ac97ffe4db1c7a1aba55a57436dd3604b5baf0c1d5489c9b68a120bacf70ff7b7a3ae17f5b6a8d7435f388ac0f9589d59d91eec350ed622084eaa3fb2417fbb554969d123fd20490aa3e3f2041528a7f33f7e47ee53a5e046af7ff99d2290f9d0eec3b2e6b898e57d7c2e9d59909f4876bd65f34c37e38128b6b797862a0249a9d014f969bc161e29ddff82e723da5fbf489d7384aced2b286b229f10c969c65a6b222610c9def8b7493e78d2e9fbe3ff20e1df9791bcd3a9c2bcd4bf4b9574554cde40fd536fa2"}}, &(0x7f00000002c0)={0x0, 0x22, 0x1e, {[@local=@item_012={0x1, 0x2, 0x7, 'Q'}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_4={0x3, 0x2, 0x7, "f3c9ffb2"}, @local=@item_012={0x0, 0x2, 0x8}, @global=@item_4={0x3, 0x1, 0x6, "e20f04b0"}, @local=@item_4={0x3, 0x2, 0x7, "0f5f11c6"}, @main=@item_4={0x3, 0x0, 0x8, "4bd3bc29"}, @global=@item_012={0x0, 0x1, 0x4}, @main=@item_012={0x2, 0x0, 0xa, "20a7"}, @main=@item_012={0x1, 0x0, 0xa, "ee"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8000, 0x3, 0x1, {0x22, 0x3ae}}}}, &(0x7f00000007c0)={0x2c, &(0x7f00000004c0)={0x30, 0x3, 0xfb, "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"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000680)={0x20, 0x1, 0xc4, "2378b5d126627ccb762ba0f138b1b8a833b01fe7574934cb643dc4a104deeb488f282a852ae5397dc26dc1a7d422c50975ded65642e42cba9be29b79630701e022fbb2c75c6b412a5041d10857933db21d9d1349332cfb36819eaa396ee10e241ae47b78dec243b7fc4e4e470ebf299f1a42af138b5122c3151588ed0bf8f48eef27d804728bca7ca4e9298f911d9435054c1ff2404906bed000af68fc58991a89916054e9694ad98f3cb2bd6dd612ef3479955186fbeb79bfdf8d0f706f049adc517295"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x2}}) 11:48:47 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x5}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xb, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 11:48:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="925625e7824bc821bf25c9adc5f16f46c16fb86eb3a6ad2279bf33abe781c9842a563494c7894d054f03f1e339fce228070c108220f075f8238e00afe31fb753c1bcd039246d0d84ed74bfeb81e0ae739b232ce3b4b451bac24d8698c87040f668185e71b8951d370ab972cebd50db3bad4769dec149a2349649d5fee58f14afb008d0e8be859089cb3bc504bba345889c7b8c8ab880838f26cc758587a2091ac9448325d48f9d46b255936cb540d4cac736a373ceb989462ecf4f21871ee5db6f71e08aa96a6bb0ac9ae5c371e537c994c735fcb0de80c53d81f656", 0xdc, 0x8010, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080)=[{}, {}], 0x0, [{}, {}]}, 0x98) syz_emit_ethernet(0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb080045000028000000000803906800000000e00000010d3f0000000000000000000000000000000000007625e07714e67086cbbfe80d9f99763a9f00d48612bf57a77cb957ad6187f16773ccabd54f0de9483bf4257e84754ba11ce3918e15bc7c4ad12ac51d03d8"], 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x1, &(0x7f0000000340)=0xd0, 0x4) [ 234.704428][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 235.024693][ T54] Bluetooth: hci1: command 0x0419 tx timeout [ 235.074488][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.086551][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.097390][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 11:48:48 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109f65b000201000000090401000106549e44052406000105240000000d240f010000000000000000000602000000000905810300020000000904000000020d00000904010102020d0000010582020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x20, 0x23, 0x2a, {0x2a, 0xa, "e8bda90e8e53cc0e17aed33fd137b411cf309533414ac4edb3fee3e8cc81229a7c9fa31331c334ae"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000140)={0x85d4e74416c89a10, 0x14, 0x7a, "de31872bfe73d6d167d95fabf7bd3eff6113cdac018effeef3b172a91813f22cb44560612467ed2e472ade1de9317638ee914065f01f3c1f0a616778764f239b9c2d132c27a8d480ad2e01c9f9e156a518de9f9979beab5c0410b0c9e17207c611c029dc5c42c91688a7313ae57435f8eeb04f7beb577fef35de"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0x4, 0xc64, 0x2, 0x23ec, 0x200, 0x7, 0x8, 0x1, 0x2, 0x1ff, 0x9, 0x6}}, &(0x7f00000002c0)={0x20, 0x85, 0x4, 0x9}, &(0x7f0000000300)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000400)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 235.110711][ T17] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 235.130901][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.226398][ T17] usb 2-1: config 0 descriptor?? [ 235.624836][ T2969] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 235.720456][ T17] plantronics 0003:047F:FFFF.0001: global environment stack underflow [ 235.728897][ T17] plantronics 0003:047F:FFFF.0001: item 0 4 1 11 parsing failed [ 235.795143][ T17] plantronics 0003:047F:FFFF.0001: parse failed [ 235.803738][ T17] plantronics: probe of 0003:047F:FFFF.0001 failed with error -22 [ 235.920443][ T8793] udc-core: couldn't find an available UDC or it's busy [ 235.927859][ T8793] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.966306][ T17] usb 2-1: USB disconnect, device number 2 [ 236.024364][ T2969] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 236.032181][ T2969] usb 1-1: can't read configurations, error -61 [ 236.224734][ T2969] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 236.624473][ T2969] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 236.632187][ T2969] usb 1-1: can't read configurations, error -61 [ 236.648995][ T2969] usb usb1-port1: attempt power cycle [ 236.733564][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 237.154406][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.165823][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.175899][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 237.189647][ T17] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 237.199048][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.212948][ T17] usb 2-1: config 0 descriptor?? [ 237.363597][ T2969] usb 1-1: new high-speed USB device number 8 using dummy_hcd 11:48:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x11ff, 0x3331, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000001000)={0x2c, &(0x7f0000000e40)={0x20, 0x1, 0xc5, {0xc5, 0x9, "a3671df04463930a39bcad98a9d3cac0feb663e495b03ae8913f244f4a2d0e17f31f80c03521def2f5a857413332f42f56c2db57538fd62d140e9d6884c507ddf8f772d4aea2ad96fd7a16f239127f46b6e6925b62c986e0c05a1914bdc7427744fee61a57a3c2e897f8841fcde60ca0c4eafb0f3e7ddf5e83a90f7666de42052e58c16988ac0682cafb6c574a8e8abcc58d07e9c107ae3d0d089cc7d550791e82b53217d3afbac31f435e8c3d2eb66b3736381734fbcc9e3172ee28e6a4312529f68f"}}, &(0x7f0000000a40)={0x0, 0x3, 0xd, @string={0xd, 0x3, "bf1679ba4c0f0dcb04c14e"}}, &(0x7f0000000f40)={0x0, 0xf, 0x1a, {0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0x70, 0x7}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x0, 0x80, 0x200, 0x74}]}}, &(0x7f0000000f80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x4, 0x0, 0x6, '3nH9', "c17aa2bb"}}, &(0x7f0000000fc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x2, 0x4, 0x81, 0x2, 0x0, 0x3ff}}}, &(0x7f0000001440)={0x84, &(0x7f0000001040)={0x20, 0x14, 0x1d, "4eef3b4d7b8384d9ceb4b519baec8d38598afade0fefb9455ed021275c"}, &(0x7f0000001080)={0x0, 0xa, 0x1, 0x7f}, &(0x7f00000010c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000001100)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x140, 0x20}}, &(0x7f0000001180)={0x40, 0x7, 0x2, 0x40}, &(0x7f00000011c0)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000001200)={0x40, 0xb, 0x2, "20f4"}, &(0x7f0000001240)={0x40, 0xf, 0x2, 0xfff7}, &(0x7f0000001280)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000012c0)={0x40, 0x17, 0x6, @random="3fba7ebeda51"}, &(0x7f0000001300)={0x40, 0x19, 0x2, 'b,'}, &(0x7f0000001340)={0x40, 0x1a, 0x2, 0x43e}, &(0x7f0000001380)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000013c0)={0x40, 0x1e, 0x1, 0xff}, &(0x7f0000001400)={0x40, 0x21, 0x1, 0xff}}) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x6e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0xe0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x1ea0, 0x8, 0x1, {0x22, 0x578}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x7f, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x4, 0x81, 0x7f}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x0, 0x1, 0xd4, 0x20, 0x4e}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x4, [{0xa7, &(0x7f0000000140)=@string={0xa7, 0x3, "776ef5a30ea683c2e1598d541fe1124bf2955c7ba6c9f91e50f865f78a24f68925461938e99f7d6c5284bab5873e2c6e0e8ffd991fd6b9d2af12f4776d006b27d2d643878f44dce2c0638031084a63ac0d3015634873c0e21ec86e307ff6c5c77ca0dd50d23ce69fa97e51318e0cb18710a7342b8eb56caedbf80b4cdb5fbf50d8e36f6f5cc06fcbfaa2ac339d575d922aae2376ae0b510a389fe3e102b88e7f6d0b306639"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1409}}, {0x6a, &(0x7f0000000280)=ANY=[@ANYBLOB="6a03ab7c11b9d43743b68520b254aa970717f3f88fb7bb9cff51869b77cba76259cf15a473aca4f11df9140db0f368f4f555f1ec2a8a8ce5827563e507f5c7667be39ba2e384e5bcfefb86a13df59d769a33fe18ed7cda05c58547f00100"/106]}]}) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000000e00)=ANY=[@ANYBLOB="000018003c0d53ca006d2ecf21b1bda2bf6587eb19460ab3300e30a12bb872ffec"], &(0x7f0000000a80)={0x0, 0x3, 0xd2, @string={0xd2, 0x3, "cbbd08d704b5d4b2897df11ad4f9f4ea95af21129716b35730a137a6519b3283d98eeae58bd376f581c949e87bb2e7c720a58881760e3292dfd08b77bd76158f0c44a8191dab5b6210063656cb7f302c54ff0e7310a289a79009d8f2cf3af72ab0814937ad221f7c2fec8731dd6ec345e77cd7195e259306e91a2906ff35327032af07ed385320b88092ce9cc5d948bbd28c2219f14c69f66cb445d354776fdf0207ab224617185763278175e3d33a876e07eacfbc872646f8960233d4c0b005e49c9b4302b60294b3a55af22cb8713c"}}, &(0x7f0000000b80)={0x0, 0x22, 0xe, {[@local=@item_012={0x0, 0x2, 0x7}, @local=@item_012={0x2, 0x2, 0x2, "d626"}, @main=@item_4={0x3, 0x0, 0x0, "a4d8d2d4"}, @main=@item_4={0x3, 0x0, 0x9, "24d4ff76"}]}}, &(0x7f0000000bc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x200, 0x3, 0x1, {0x22, 0xf2}}}}, &(0x7f0000000dc0)={0x2c, &(0x7f0000000c40)={0x0, 0x17, 0x1e, "70cbdadcd108ba6138b5ded8f8a2e163352ee2a40a73b93e7fb1c5459179"}, &(0x7f0000000c80)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000cc0)={0x0, 0x8, 0x1}, &(0x7f0000000d00)={0x20, 0x1, 0x5b, "cbac1be684a0f5666d4bb20cc3ba76ab29a9e78014b7f5a4bc42f3f460c5c3f97d2c35f9a9a3a32befb1225bda88b90ed48c9ea01b7504ead3f6dba97017a463cc15a6a291a03c2a107aebbd57aa1e6988ab49fba055006c8836c3"}, &(0x7f0000000d80)={0x20, 0x3, 0x1, 0x6}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$uac1(0x5, 0xb5, &(0x7f0000000380)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa3, 0x3, 0x1, 0x8, 0xb0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1ff, 0x20}, [@mixer_unit={0x9, 0x24, 0x4, 0x1, 0x20, "1a836941"}, @selector_unit={0x8, 0x24, 0x5, 0x4, 0x8, "5ea4d5"}, @feature_unit={0x13, 0x24, 0x6, 0x4, 0x5, 0x6, [0x8, 0x4, 0x0, 0xd, 0x3, 0x3], 0x92}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8d, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x1, 0x1f, 0x9, {0x7, 0x25, 0x1, 0x83, 0x0, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1, 0x29, 0x1001}, @as_header={0x7, 0x24, 0x1, 0x0, 0x40, 0x5}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x40, 0x0, 0x7, 0x0, "6d4c8f"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x4, 0xfd, 0x81, {0x7, 0x25, 0x1, 0x82, 0x7f, 0xad}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x110, 0x7f, 0x80, 0x6b, 0x20, 0x60}, 0x32, &(0x7f0000000480)={0x5, 0xf, 0x32, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x44, 0x40, 0x6, 0xa6, 0x6}, @ssp_cap={0x1c, 0x10, 0xa, 0xee, 0x4, 0x7, 0xf00f, 0xffff, [0x3f00, 0x0, 0xc000, 0xc000]}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x404}}, {0xd7, &(0x7f0000000500)=@string={0xd7, 0x3, "1578a952c77732df02368fa6a122dff304d2c2ca6aa6d02f5d7b49f8b620a32fd4067c99e3b2f512ad6ec49c97d6a9f4946710e300f95169ef40f263d406d660542a4dfd05ff9999cf4358a6a2e518c07e501f6ee90d0b57f74ae8e905cad3fd1e3d28a5669b2c2cdd8bdf323895daba47a1b564779fa43629382f6d34f9767654e4d85796702529a9166eb442a7e0f8c2bc4f6c7dd8374542e687f26ff314032f63f4f63a65f514852fe3146f189797a0a6f11165cf4d811322d7182ca3b5df70af74b9af77aa3e5d1fbbbc6d9e242f8d85e6eba5"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x819}}, {0x85, &(0x7f0000000640)=@string={0x85, 0x3, "60c30f072043b5a7a668fdee9c436468efa1bfba4709f2e83914c583b25d4a6266ba1a5e4a3abe32a27ddc123bc3711ddd7fb2866434002857c2dae2337371641b3ddd47ee596ae1716a1d6b8b47c95f0c0993ad7b0473f4c97e1ff07047944cedfd0a8b75ecb0d6dc21bc385ddd0b7cd16dd5a182f68df3c9d9148edea01f7b9d2385"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x403}}, {0xba, &(0x7f0000000780)=@string={0xba, 0x3, "1c58f2731dc9f9e1935e874e1799cdfa1aa1aa636dfeeb6aba21914e3bc81d078ef4798e299cfb1996f0e65ff553e4b48e86d64e16c882e8c28fbc917e11123ac2189901cc5f042aa2da3cc4071e5811f7b616f652f571c59a7d65f38f12e55f3b3c2c88b6face401269f77d53ed4528893165ccf3efd29210d280bc295fd83d66787fa7f6b51e3abed93d64821599ef3598d9d641f06c0e53ac258aeb97dcb13812cda85b1e5c9efde33606f113ee2b77d6f04622e7a8ca"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x2809}}, {0xfb, &(0x7f0000000880)=@string={0xfb, 0x3, "cb7c88d4b2ac3acfc4c8306f3c17cbf6fa6b1ee4e997a2d9c0fa20a4290d8a655a28a398ef175f139b227290b59587c94fbd3380e4be3c1b69745443296fac787a6e68ebaeb7693cdee8056cc2acb1bf03571ec24a4a839e79b2eba0a35b6eccf86172fe84048965e9f5ddad35c70c4599fc13aa06718d3ace49fa1eb8b2acc3fef47d63ae149f1a9cc4b7a6ecf409ba4f6543ffa861cb126c323b18ce874b9aee4de86697ef4493d3a7d1bac658fef87cf533d30585544f7f6fc3e0592bb9945ac32e55c8a6960263d199786fd4061e70b85c846cbbd1fb147caeb84ecea6484d90f068174db1cbe047583500e0c597b4940082c9e3f2e683"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 237.514887][ T17] usbhid 2-1:0.0: can't add hid device: -71 [ 237.522004][ T17] usbhid: probe of 2-1:0.0 failed with error -71 [ 237.587119][ T17] usb 2-1: USB disconnect, device number 3 [ 237.634342][ T2969] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 237.642996][ T2969] usb 1-1: can't read configurations, error -61 [ 237.823785][ T2969] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 238.033645][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 238.083714][ T2969] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 238.091558][ T2969] usb 1-1: can't read configurations, error -61 [ 238.102707][ T2969] usb usb1-port1: unable to enumerate USB device 11:48:51 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r0}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@known='security.selinux\x00') syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000e40)={&(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x2000120, 0x0, 0x0, 0x9, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 238.424335][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.436121][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.447186][ T17] usb 2-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 238.456998][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.519401][ T17] usb 2-1: config 0 descriptor?? [ 238.568073][ T8846] fuse: Bad value for 'fd' [ 238.599256][ T8846] fuse: Bad value for 'fd' 11:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000180)="b800008ed00f01c3f365260f2125a50f01c30f20c06635000001000f22c00f0765f30f537d016736ea140d0000ba200066ed"}], 0x1, 0x0, 0x0, 0x12) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x10110, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.789957][ T8834] udc-core: couldn't find an available UDC or it's busy [ 238.799518][ T8834] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 238.909088][ T8834] udc-core: couldn't find an available UDC or it's busy [ 238.916499][ T8834] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 239.229866][ T8834] udc-core: couldn't find an available UDC or it's busy [ 239.237397][ T8834] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 239.323689][ T17] gembird 0003:11FF:3331.0002: hidraw0: USB HID v0.00 Device [HID 11ff:3331] on usb-dummy_hcd.1-1/input0 11:48:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000180)="b800008ed00f01c3f365260f2125a50f01c30f20c06635000001000f22c00f0765f30f537d016736ea140d0000ba200066ed"}], 0x1, 0x0, 0x0, 0x12) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x10110, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.529144][ T17] usb 2-1: USB disconnect, device number 4 11:48:52 executing program 0: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='\x00', &(0x7f0000000140)='./file0\x00', r1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f00000004c0)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00'/171, 0x0) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000002c0)='-vboxnet0^\x00', 0x0, r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20200, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='!-]F^\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='!-]F^\x00', &(0x7f0000000280)='i-\x00', 0x0) close(r0) 11:48:53 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0], &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfffffd18, 0x0}]}) 11:48:53 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0xfffd, 0x200, 0x0, 0x2}, 0x14) ioctl$sock_ifreq(0xffffffffffffffff, 0x1122a, &(0x7f0000000040)={'tunl0\x00', @ifru_names}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x50001, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newnexthop={0x4c, 0x68, 0x300, 0x10000, 0x25dfdbff, {0xa, 0x0, 0x1, 0x0, 0xf}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP_TYPE={0x6}, @NHA_GROUP_TYPE={0x6}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_GROUP_TYPE={0x6}, @NHA_BLACKHOLE={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x480d4) recvmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/38, 0x26}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000000440)=""/146, 0x92}, {&(0x7f0000000500)=""/143, 0x8f}], 0x6}, 0x100) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x40000, 0x400c2}, [@IFLA_IFALIAS={0x14, 0x14, 'macsec0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4019}, 0x8041) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_ifreq(r2, 0x891e, &(0x7f0000000780)={'nr0\x00', @ifru_flags}) r3 = socket(0x21, 0x2, 0x81) r4 = socket(0x1f, 0x80000, 0x6) ioctl$sock_ifreq(r3, 0x8916, &(0x7f00000007c0)={'hsr0\x00', @ifru_map}) ioctl$sock_ifreq(r1, 0x8911, &(0x7f0000000840)={'wlan1\x00', @ifru_data=&(0x7f0000000800)="76ec2e89c31d715d3c3da6636171c5dc9fcd9dd03a906c53aca42e117bb7d448"}) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000880)={'veth0_to_batadv\x00', @ifru_addrs=@isdn}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8946, &(0x7f0000000900)={'ipvlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f00000008c0)}}) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=@delqdisc={0x40, 0x25, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0xc}, {0x1, 0xfff2}, {0xb, 0x8}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8, 0x2, 0x800}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2400c041}, 0x4004080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0x500, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x8013, 0x5}, {0x10, 0xfff1}, {0xfff2, 0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x3f}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) r5 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000b80)={0x9, 0x400, 0xc000, 0x7fffffff}, 0x10) socket$netlink(0x10, 0x3, 0x0) [ 240.273546][ T54] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 240.316622][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 240.855200][ T54] usb 1-1: unable to get BOS descriptor or descriptor too short [ 240.863738][ T54] usb 1-1: too many configurations: 75, using maximum allowed: 8 [ 240.944968][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 11:48:54 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "85951099"}, 0x0, 0x0, @userptr}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000040)={0x1, 0x0, 0x7, {0x7, 0xa2, 0x6, 0x1}}) [ 241.034556][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.045459][ T17] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 241.054428][ T17] usb 2-1: can't read configurations, error -71 [ 241.137165][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.235961][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 11:48:54 executing program 1: r0 = eventfd(0xfff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) [ 241.329079][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.444489][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.564874][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.685454][ T54] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.935621][ T54] usb 1-1: string descriptor 0 read error: -22 [ 241.942422][ T54] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= f.40 [ 241.952077][ T54] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.995284][ T17] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 242.055879][ T54] usb 1-1: bad CDC descriptors [ 242.264854][ T8440] usb 1-1: USB disconnect, device number 10 [ 242.563859][ T17] usb 2-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 242.573662][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.582363][ T17] usb 2-1: Product: syz [ 242.586878][ T17] usb 2-1: Manufacturer: syz [ 242.591805][ T17] usb 2-1: SerialNumber: syz [ 242.606281][ T17] usb 2-1: config 0 descriptor?? [ 242.865667][ T17] usb-storage 2-1:0.0: USB Mass Storage device detected [ 242.999703][ T17] usb 2-1: USB disconnect, device number 6 [ 243.095875][ T8440] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 243.190780][ T8929] IPVS: ftp: loaded support on port[0] = 21 [ 243.604146][ T8440] usb 1-1: unable to get BOS descriptor or descriptor too short [ 243.612646][ T8440] usb 1-1: too many configurations: 75, using maximum allowed: 8 11:48:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, 0x44}) r1 = fsmount(0xffffffffffffffff, 0xaa5521fee1f53367, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000001640)={&(0x7f0000000000), 0x0, 0x80000, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001680), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x101, 0x2, 0x6, 0x8001}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) [ 243.813983][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 243.834525][ T8440] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 243.842381][ T8440] usb 1-1: can't read configurations, error -71 [ 243.845319][ T8929] chnl_net:caif_netlink_parms(): no params data found [ 244.207625][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.215568][ T8929] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.225625][ T8929] device bridge_slave_0 entered promiscuous mode [ 244.321138][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.328959][ T8929] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.340857][ T8929] device bridge_slave_1 entered promiscuous mode [ 244.396693][ T17] usb 2-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 244.409046][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.418633][ T17] usb 2-1: Product: syz [ 244.423518][ T17] usb 2-1: Manufacturer: syz [ 244.429532][ T17] usb 2-1: SerialNumber: syz [ 244.466591][ T8929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.552723][ T8929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.602292][ T17] usb 2-1: config 0 descriptor?? 11:48:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0xfffffffffffffea6) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3400000010000104000009040000b971ef21d99005128f5c0b96b67890d04502a90f6c676a83ed94cef3be0805471b9ca6f95ddf98b6ac9546253ea6de6685a22d18d16e24ce54eabb6e0c526adce8cb15e8f8a90c15ed073b1f72641a39e3758667267f8d908fde8cbc63408878b12ab646f112211736de502ce452b2846a97c9c9d2d485f3949cd38a4e7bd403f3b46d503e3ad436c7bbb885aaef78c055e676de304e2047f40bf507705b6d6d2cb6", @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0xb, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x800, 0x70bd28, 0x5, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9d}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xce}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@gettaction={0x70, 0x32, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xbd1}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x72}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}]}]}, 0x70}}, 0x0) 11:48:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010580419500000000000010902240001000000000904000001e14f0300000009210000000122dc0109058103000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xaa, 0x1, {0x22, 0xda8}}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 244.773861][ T17] usb 2-1: can't set config #0, error -71 [ 244.778215][ T8929] team0: Port device team_slave_0 added [ 244.804820][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 244.813906][ T17] usb 2-1: USB disconnect, device number 7 [ 244.862471][ T8929] team0: Port device team_slave_1 added [ 244.992291][ T9114] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 245.000800][ T9114] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 245.028262][ T8929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.036595][ T8929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.065305][ T8929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.077772][ T9114] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.089076][ T8929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.096914][ T8929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.125225][ T8929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.175602][ T9119] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 245.184678][ T9119] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 245.221646][ T9124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.262043][ T8929] device hsr_slave_0 entered promiscuous mode [ 245.308729][ T8929] device hsr_slave_1 entered promiscuous mode [ 245.337816][ T8929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.346091][ T8929] Cannot create hsr debugfs directory [ 245.407322][ T17] usb 2-1: new high-speed USB device number 8 using dummy_hcd 11:48:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') clone3(&(0x7f00000023c0)={0x40000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x6}, &(0x7f0000000100)=""/190, 0xbe, &(0x7f00000022c0)=""/243, &(0x7f0000000200)=[r2], 0x1, {r3}}, 0x58) sendmsg$WG_CMD_GET_DEVICE(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18, 0x0, r1, {0x1}}, 0x18) syz_open_procfs(r2, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x0) read$FUSE(r5, &(0x7f0000004480)={0x2020}, 0x2020) [ 245.663564][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 245.796855][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.807318][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 245.821365][ T17] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 245.830749][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.940874][ T9168] IPVS: ftp: loaded support on port[0] = 21 [ 245.962659][ T8929] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.009702][ T17] usb 2-1: config 0 descriptor?? [ 246.009794][ T8929] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.117720][ T8929] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.202957][ T8929] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 246.800087][ T9209] IPVS: ftp: loaded support on port[0] = 21 [ 246.871015][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 247.150141][ T8929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.236817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.245864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.282019][ T8929] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.350850][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.360878][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.370339][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.377700][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.434252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.453871][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.465068][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.474438][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.481770][ T8440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.507568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.542885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.587561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.598290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.682429][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.692600][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.703321][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.714161][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.724093][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.750070][ T8929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.764000][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.821650][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.831418][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.874263][ T8929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.894079][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.902273][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.008767][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.019882][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:49:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x1a) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x2, 0x0, 0xc}, 0x10) clone3(&(0x7f0000000240)={0xd67fd9371c83bf61, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x8}, &(0x7f00000000c0)=""/191, 0xbf, &(0x7f00000001c0)=""/11, &(0x7f0000000200)}, 0x58) [ 248.128521][ T2969] usb 2-1: USB disconnect, device number 8 [ 248.209987][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.219896][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.294222][ T8929] device veth0_vlan entered promiscuous mode [ 248.325642][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.334786][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.406058][ T8929] device veth1_vlan entered promiscuous mode 11:49:01 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x20000000) syslog(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) unshare(0x40000000) ioctl$TCSETS(r1, 0x40045431, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_pts(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) ioctl$TCXONC(r2, 0x540a, 0x2) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x27c}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xff01) [ 248.648414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.658154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.667767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.677758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.718098][ T8929] device veth0_macvtap entered promiscuous mode [ 248.784730][ T8929] device veth1_macvtap entered promiscuous mode [ 248.826224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.835824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.945748][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 249.020700][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.031610][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.042230][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.052913][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.064704][ T9256] IPVS: ftp: loaded support on port[0] = 21 [ 249.066513][ T8929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.085573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.096068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.266203][ T9255] IPVS: ftp: loaded support on port[0] = 21 [ 249.466963][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.478399][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.488878][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.499495][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.513739][ T8929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.535119][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.546624][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.753401][ T8929] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.762912][ T8929] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.772067][ T8929] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.781166][ T8929] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.741955][ T1177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.750961][ T1177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.772559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.885750][ T9256] IPVS: ftp: loaded support on port[0] = 21 [ 250.947871][ T770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.956805][ T770] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.965774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.032132][ T7] Bluetooth: hci2: command 0x0419 tx timeout 11:49:04 executing program 0: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040000}, 0x24004010) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x50100, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045005, 0x0) 11:49:04 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x20000000) syslog(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) unshare(0x40000000) ioctl$TCSETS(r1, 0x40045431, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_pts(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) ioctl$TCXONC(r2, 0x540a, 0x2) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x27c}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xff01) 11:49:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x60, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008000) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @llc={0x1a, 0x8, 0xb4, 0x1, 0x1, 0x40, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @llc={0x1a, 0xf, 0xff, 0xe4, 0x7, 0x40, @local}, @l2={0x1f, 0xffff, @fixed={[], 0x11}, 0x9, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='bridge0\x00', 0x0, 0x8000000, 0x100}) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r2, 0x0, 0x0) dup2(r2, r0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000004300040028bd7000fcdbdf25070000000800020003000000080004000104000038d6411a640a5a7c6edd12f5a7f5c0ec10c4e12a88288f45f7d33fede0c3818d8fdf9705c8d8e32f7303e5200d3741ac476decb62f7e0448e2f17606c254836f55c9611dd65b99d1f29976439e2e84c9b636ff47ffefec26993913cafb97be33984c137ae11b0cf2eee67d4bec81db379b6d66fae9c7"], 0x24}}, 0x0) [ 251.657315][ T9346] IPVS: ftp: loaded support on port[0] = 21 [ 251.813332][ T9343] IPVS: ftp: loaded support on port[0] = 21 11:49:05 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8d, 0x69, 0x63, 0x10, 0x22b8, 0x2d97, 0x323a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x81, 0x0, 0x0, 0x17, 0x47, 0xa6}}]}}]}}, 0x0) [ 252.554067][ T2969] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:49:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) unshare(0x8020000) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 252.803875][ T2969] usb 3-1: Using ep0 maxpacket: 16 [ 252.925516][ T2969] usb 3-1: config 0 has an invalid interface number: 129 but max is 0 [ 252.933994][ T2969] usb 3-1: config 0 has no interface number 0 [ 252.940253][ T2969] usb 3-1: New USB device found, idVendor=22b8, idProduct=2d97, bcdDevice=32.3a [ 252.951071][ T2969] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:49:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x3, 0x11, r0, 0x82000000) [ 253.090139][ T2969] usb 3-1: config 0 descriptor?? [ 253.351768][ T2969] usb 3-1: USB disconnect, device number 2 11:49:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c0000002c00270d000000110000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080003000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000000000200000000000000000040006000c000700000000000000000027000800000000000000000008000b0004000000"], 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:49:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x3, 0x11, r0, 0x82000000) [ 253.962684][ T9424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.031930][ T9429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:49:07 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) socket(0x23, 0x3, 0x81) syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000001020301090280000101000000090400", @ANYRESDEC=r1], 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x2004c005) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x21, 0x37, 0x2, {0x1, 0x7, 0xdeb2, 0x0, 0x3, '@%%'}}, 0x21) [ 254.082616][ T9424] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.155348][ T9430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.176446][ T8766] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 254.192141][ T9429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.216317][ T9429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:49:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "7bfbe1e901f200ebfcb007efc8e68065"}, 0x11, 0x3) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x24081, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@gettfilter={0x3c, 0x2e, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0xfff1, 0x3}, {0xd, 0xe}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x8000}, {0x8, 0xb, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000000008cd4822626ae8f00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100001400020008000300020000000800040000000000"], 0x40}}, 0x0) socket(0xa, 0x4, 0xfffffff7) [ 254.447681][ T8766] usb 3-1: Using ep0 maxpacket: 16 [ 254.585052][ T8766] usb 3-1: config 0 has an invalid interface number: 129 but max is 0 [ 254.593616][ T8766] usb 3-1: config 0 has no interface number 0 [ 254.599892][ T8766] usb 3-1: New USB device found, idVendor=22b8, idProduct=2d97, bcdDevice=32.3a [ 254.609256][ T8766] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.624377][ T8440] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 254.711721][ T8766] usb 3-1: config 0 descriptor?? [ 254.815757][ T8440] usb 2-1: device descriptor read/64, error 18 11:49:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'erspan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2={0xff, 0x8}}}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x408003, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)) [ 254.972291][ T5] usb 3-1: USB disconnect, device number 3 [ 255.086525][ T8440] usb 2-1: new high-speed USB device number 10 using dummy_hcd 11:49:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000100)={0x0, 0x2, 0xc8, {0xc8, 0x3, "d44f45870afa3081a455e644a8b893a94919fce376c2c1331be78a5699bbc9486a7682b09e39e7e8b72ad077a9d6d741f10b9050f1a8832d018bc4a4957d9e946ec9551fb680785a2ba801c993a3503d93bdd2a8b55c91d34ce1cb313c3405f23e21d5a3805eb121410048ba54843f12195211b9645dc4bd08a7752f8c55b0226967a92409b62333a1748371bd0feedcfa9c8ab619934eee2abc6f5ac8947b1f5bf6467383e1a57992f5805a7e5aab92e75adbb9f623d6f7e7fd315848f863b9405cb802233b"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40a}}, &(0x7f0000000040)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0xc6, 0xe0, 0xff, 0x100, 0x7}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x1, 0x0, 0x9, "0299d8d8", "c265ae56"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x60, 0x2, 0x7f, 0x6f, 0xfffe, 0x4}}}, &(0x7f00000006c0)={0x84, &(0x7f0000000280)={0x40, 0xd, 0x41, "e0eec7c9c6778eadf611eb4f902b67466939b9f34afff2010175de03e2c0c5f29af2d6c702792db62b51590516b09906d1103c355062c27f6c931b23c94f66ea6f"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x120, 0x10, [0xff0f]}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0xd6}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000480)={0x40, 0xb, 0x2, "57dd"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000500)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000540)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000580)={0x40, 0x19, 0x2, "5a8f"}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x9}}) [ 255.286234][ T8440] usb 2-1: device descriptor read/64, error 18 11:49:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r1, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) [ 255.405230][ T8440] usb usb2-port1: attempt power cycle 11:49:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004a80)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = socket$qrtr(0x2a, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb53010471e030f9aafad753f5a98fd94487b55821cbbd26914eabd10164e64ed2040147ba3e72c3ce13cfb860f464736263f4d24aba92b5d06545fe59126664a1e8f4fcba5011ea"], 0x53, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f00000001c0)=@caif=@rfm, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/179, 0xb3}, {&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000000400)=""/92, 0x5c}, {&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000d40)=""/228, 0xe4}], 0x5, &(0x7f0000000600)=""/59, 0x3b}, 0x8}, {{&(0x7f0000000e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/225, 0xe1}], 0x1}, 0x3}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001000)=""/207, 0xcf}, {&(0x7f0000001100)=""/71, 0x47}], 0x2, &(0x7f00000011c0)=""/228, 0xe4}, 0x81}, {{&(0x7f00000012c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/36, 0x24}, {&(0x7f0000002380)=""/100, 0x64}], 0x3, &(0x7f0000002440)=""/53, 0x35}, 0x9}, {{&(0x7f0000002480)=@generic, 0x80, &(0x7f0000002980)=[{&(0x7f0000002500)=""/248, 0xf8}, {&(0x7f0000002600)=""/105, 0x69}, {&(0x7f0000002680)=""/225, 0xe1}, {&(0x7f0000002780)=""/248, 0xf8}, {&(0x7f0000002880)=""/81, 0x51}, {&(0x7f0000002900)=""/118, 0x76}], 0x6, &(0x7f0000002a00)=""/180, 0xb4}, 0x7}, {{&(0x7f0000002ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002b40)=""/254, 0xfe}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/107, 0x6b}, {&(0x7f0000003cc0)=""/9, 0x9}, {&(0x7f0000003d00)=""/244, 0xf4}], 0x5, &(0x7f0000003e80)=""/231, 0xe7}, 0x5}, {{&(0x7f0000003f80)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, 0xfffffffffffffffd}, 0x1}, {{&(0x7f0000004000)=@ax25={{0x3, @netrom}, [@bcast, @rose, @default, @netrom, @default, @netrom, @rose, @bcast]}, 0x80, &(0x7f0000004200)=[{&(0x7f0000004080)=""/55, 0x37}, {&(0x7f00000040c0)=""/34, 0x22}, {&(0x7f0000004100)=""/14, 0xe}, {&(0x7f0000004140)=""/153, 0x99}], 0x4, &(0x7f0000004240)=""/254, 0xfe}, 0x20}, {{&(0x7f0000004340)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000004640)=[{&(0x7f00000043c0)=""/100, 0x64}, {&(0x7f0000004440)=""/145, 0x91}, {&(0x7f0000004500)=""/78, 0x4e}, {&(0x7f0000004580)=""/170, 0xaa}], 0x4, &(0x7f0000004680)=""/59, 0x3b}, 0x400}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000046c0)=""/55, 0x37}], 0x1, &(0x7f0000004740)=""/116, 0x74}, 0xd01d}], 0xa, 0x10002, &(0x7f0000004a40)) write$binfmt_script(r4, 0x0, 0x0) r5 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r5, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r5, 0x0, 0x0) dup2(r5, r2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x680, 0x470, 0x198, 0x3a0, 0x3a0, 0x0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x170, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@mcast2, [], @ipv6=@private1}}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@remote, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) [ 255.623555][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 11:49:09 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) syz_usb_connect(0x5, 0x70e, &(0x7f0000000a00)={{0x12, 0x1, 0x10, 0x15, 0x62, 0xfe, 0x10, 0x489, 0xe003, 0x5a32, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6fc, 0x4, 0x28, 0x3f, 0x40, 0x80, [{{0x9, 0x4, 0x4, 0x5, 0x7, 0x83, 0x4, 0x63, 0x7f, [], [{{0x9, 0x5, 0x0, 0x0, 0x20, 0xc1, 0xcc, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0x80}, @generic={0x72, 0x21, "84dccc8f28ae05649eff2359721e409a07cc2abe8d745f5d9bf12d82d2a6d7841dbeba77f7ca60de97201309796c65f8df455bace40948bde651c142fcedd4433826018d177420259ec30953e5abb130eda8e2990005c22021b537ce3c156b354eee7c5557a66bd75deddd323cfa1155"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x93, 0xff, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x20, 0xd2a}]}}, {{0x9, 0x5, 0x88, 0x0, 0x400, 0x74, 0x0, 0x1, [@generic={0xd7, 0xf, "de6ebb59ccc8bd1924f60997087a92dcc4971e04c3034a09d7fab27be6ece4f2e11e85051e494430a5c11855707fdc3901dabd604400b80853217045fb40792cbde289ebecd18427e651b698baf9f1cf1c6c83075a6bd900f4aca1453c36216b918548655cb51bd918ed1974ed4837782dd0a4ac84480cf212a5d93aa084e3c5c0f6e13bf7a995309c1871b2adf58898ac95e0f2a72e23f9907bf7d3bded85ebad5245e4847077670c90fd8baef425859f388caca2a91f7b8915d3b07f0299aea7ba289aa71bc85e13f25db76bfce64c5c0056173f"}]}}, {{0x9, 0x5, 0x4, 0xc, 0x200, 0xff, 0x81}}, {{0x9, 0x5, 0x7, 0x10, 0x200, 0x2, 0x7, 0x1a}}, {{0x9, 0x5, 0xa, 0x2, 0x20, 0x2, 0x4, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x3ff, 0xa0, 0x9, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x9, 0x1f}]}}]}}, {{0x9, 0x4, 0x2, 0x2, 0xd, 0xf6, 0xc, 0x5a, 0x57, [@hid_hid={0x9, 0x21, 0x3b9, 0x0, 0x1, {0x22, 0xc7b}}, @uac_control={{0xa, 0x24, 0x1, 0x6, 0x5}, [@mixer_unit={0x7, 0x24, 0x4, 0x4, 0xc6, "e0d4"}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x5, 0x0, "9ab46ada4a"}, @processing_unit={0x8, 0x24, 0x7, 0x1, 0x2, 0xf, '\r'}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x301, 0x4, 0x2, 0x20}]}], [{{0x9, 0x5, 0x4, 0x8, 0x10, 0xff, 0x1, 0x5, [@generic={0x8f, 0xf, "fc853a806c8e1e84eb6e8a532d095952f3c65577914da3a26fd0f90e4ad79db57ae63ac9b11477665a3072af2a6462e334c64b8c30b50650c071b126cb4a846041c246bfa0165a2bd0c05f1409a0965451341086e31e2df3d93be393794263b0f5a081983c227ff8ff53c30b404eb04c12b98d0c578961378aede615cee2ecbb2b49073ab00d39842bef3d5a6b"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xba, 0x101}]}}, {{0x9, 0x5, 0x1, 0x10, 0x10, 0x66, 0xc9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0xfffb}]}}, {{0x9, 0x5, 0x9, 0x1, 0x200, 0x8, 0x7f, 0x64}}, {{0x9, 0x5, 0xb, 0x8, 0x400, 0x3, 0x4, 0xce}}, {{0x9, 0x5, 0x2, 0x3, 0x200, 0x20, 0x7, 0x40}}, {{0x9, 0x5, 0xe, 0x3, 0x200, 0x0, 0x3, 0x80}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x20, 0x6, 0x6c}}, {{0x9, 0x5, 0xd, 0x1, 0x20, 0x40, 0x4, 0x6d, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0xa0f2}]}}, {{0x9, 0x5, 0x80, 0x10, 0x20, 0x45, 0x3, 0x7}}, {{0x9, 0x5, 0x1, 0x0, 0x200, 0x3f, 0x80, 0x9, [@generic={0x88, 0x24, "c9e6b90e399ecfde7bfd3fd6f464d07f784077473671045f273455bce1e3cbde2197a7a17815b21acc916a8dd2ad7b2de8a5c55a793c317a34d9c71200d1a07b92d47ab4c3303407a08a35ac679c2148884e195eb8eb4d4bc8c02d4ba6a3336013327411dda63b5ee239a8fc3a9d50ed76133e4e6e3e66d96797de295d24d49734834b1c9899"}, @generic={0x1a, 0x2, "59424f675f120bbe07f8712105ddc313ed9347d994137d88"}]}}, {{0x9, 0x5, 0xf, 0x1, 0x3ff, 0xb5, 0x6, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x7}]}}, {{0x9, 0x5, 0xe, 0x2, 0x20, 0xf8}}, {{0x9, 0x5, 0xd, 0x10, 0x400, 0x20, 0x1, 0xf1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x6}]}}]}}, {{0x9, 0x4, 0xdd, 0x0, 0x1, 0x1d, 0x50, 0x21, 0x0, [], [{{0x9, 0x5, 0xc, 0x3, 0x400, 0xe7, 0x2, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2}]}}]}}, {{0x9, 0x4, 0xe0, 0xbb, 0x8, 0x87, 0xde, 0xf6, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x5, 0x2}, [@processing_unit={0x9, 0x24, 0x7, 0x1, 0x6, 0x3, "bb5f"}, @feature_unit={0x13, 0x24, 0x6, 0x1, 0x2, 0x6, [0x5, 0xa, 0x6, 0xa, 0x7, 0x5], 0x7f}]}], [{{0x9, 0x5, 0x80, 0xc, 0x40, 0x0, 0x6, 0x1, [@generic={0x76, 0x8, "15d6107946bc0eb7cd767cfeae7e3431f90daecf8135fc8f8ee0c8217d2fb57a1f03476f3d1831e7de3c32a9edee55b7e572c4ac03241f636019240e6b1613133948ed1e8c7ed6958883cd34491d899f91400a9346af7c4a943bbb0650f556a6d144ddabc8cb5a47f5cf4dcd6d61949afb77b68d"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0x1, 0xff, 0xbc, [@generic={0xa1, 0x30, "8ba6e38bec106bb936c36f3d3b70e597ffa10a126bbf7e9e8ceb109fb92d33d0fe0e33ffd09caf7ce291484d1c5349abcefbb811f9c8efbb18527144c009e3dae1b5fecb770a34f549a4fcc4c2c17bc92505ec621068d779587a8267d1ab688bd6adb2d3fd63264b347a86f64d1b2ccd5869d417fe91b1a1328f737604fcdbf98a79ee370cf1dd40821dd3f388340794b2475f37ac7b9d811d7bcaebdb607a"}, @generic={0x72, 0x4, "8367becdfd94b9fd78965a547b04176c43dcf32b87d03ebdffcc15e621a0d57e51d324fb26187c5254cdeb79a4798317679ed146b8ce93e5ae028455688b6268a4e5485e93eb5126d9fbf867776e56ef6d62be6fb459fa0cfd226cbe3e7699f277bd05d6a35a3b9731eea51a3a9bf0f4"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x40, 0x1f, 0xe0, 0xe0, [@generic={0x8e, 0x3, "08962bdf23ec9f56fbbd8228db0a1e553b4f2f3c34cf9863ce07620bd575d675003a9ec5aaa2193feb2e14d96d4a3a4a64b3177556115740dad06ea947f81f561508e04757573dd7429aa4c9eee348afedaf4adc2bce42ec9d0802fbb5762ad6545542e89888f35e5de00a116bb8343c00b3669c1c8a408faaa8dcc8b723ee0a554da9e44c90db27e6899802"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x7b, 0x20, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x75, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0xfd, 0x0, 0x81}}, {{0x9, 0x5, 0x2, 0x2, 0x40, 0x81, 0x0, 0x4e, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xd1, 0x2}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x0, 0xda, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0xf564}]}}, {{0x9, 0x5, 0xe, 0x10, 0x7be, 0x8, 0x9, 0x8, [@generic={0x7c, 0x23, "b7d86271e31621c012ae663a997fb18cc3252fd215d250bb63bf21c1e2de427c5a75fd0e06df314044359c825609f8ee066ca6fba9bfbc8ef6bb30344d6f62ffe9026fa1de8f111154d9dd57f3f1a3818ed27507fc7bf17d0b909a8d10921df9200125676542fadc94562c6097334f0977a9b9949a9d8aeac38a"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xcd}]}}]}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x201, 0x3f, 0x5c, 0x7, 0x0, 0x7}, 0x1a7, &(0x7f0000001180)={0x5, 0xf, 0x1a7, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0xc, 0x6d, 0x2, 0xc3d, 0x6}, @generic={0x8e, 0x10, 0xb, "3f984cdb3c94ecf22f9b1fed46123f4c9bcbb2cfbc1d6185732924bc4bf0c08b5c31ce76cb352866c34307791920b68516fe3fecf24f8f1eef8f12c75099f595f709685b71d49610e339a4c9bd41cdbfdff313da5a13cb12c5bb75f9e134804e2a6a9a2c2bea8646cab574e71eebba0383b90408bdabfdb68adea1447b45b89ddb7fca444994e1febbc02b"}, @generic={0xf4, 0x10, 0xa, "5e9ff30a5493f6ef6f4c812b77ad3c558a22746b419fb1c56679d3942fd7dc5b22dc63a636274533f56d5c3c65dfaa14fbd67a8168fa6482bd7835e6d9462576ad4062fd9b0637cf4b3ef91326293c88b47b00bec62e1059ca255bb335779c87716b2e114224c07df0d188600347b0fb0c1939392fe3a57b0728213d3462b737932198016194734c505767ca0a23da7f456a3927aaf859406aaf0cc4e3f775ec94110d004e778435489a6019a61a23e8c9e4b97220c19da566fd53d02bd6fdd026d264c8926a26dd9dc91dae84974265f6f17bd3ddc02bf60f7992c04373593db0ff7ca5e906ec7657c56068147880c80a"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x1, 0x5, 0x1, 0xffff, 0x2c}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xf8, 0x4, 0x3e6}]}, 0x1, [{0xae, &(0x7f0000001340)=@string={0xae, 0x3, "9b7c524a762e5ff2055a02b06836524fa1fe4513f26af8aa875b5e8019d9761b4739affb953b0e4f610e187fbb5d2188b1aa9d95224fdf97e2b1b9b5e012d120627d128f5e19518f2b92a3393db7e516d8266c0f326ffe5f6fe4e655c94c2b84ddd5763d84f737c18358629e6868142911a3cf18d80bdb7232bbe4e0a0808a52972410c323d80cbbbe56f72e891324af096a49504912211452014606e4e84100391e1d7442cf08e628e2692d"}}]}) syz_usb_connect$cdc_ncm(0x1, 0x14b, &(0x7f00000006c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x139, 0x2, 0x1, 0x6, 0x30, 0x65, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "d5edddf1ce"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0x101, 0x2, 0xf4}, {0x6, 0x24, 0x1a, 0x6, 0x3e}, [@mdlm_detail={0xce, 0x24, 0x13, 0x1, "8d1bbcd1d417099ddc761ea9b2eee5d88a74571dc7d885ed811edc939334e5616f52200725e53ab839e910e231d5318f08c2648b1ea90e2bd5c598715e73e96aec22496c0bd332f235b731419a09b4382cc7f767deb672ee179188d69e1f10777915d0cf652c233f6ef3d69e4478786c6eec186bc07ff8a1a4234890383ef7b8b8f97701ee93054f340c84404a3c8b4a7f2b804ad5a8766adc2073f02e4bec1bf943581beee1f848fd8a5426f7a56e7890d80c4795e5528632ac842792184b3935497d75fdc823e1836b"}, @country_functional={0xa, 0x24, 0x7, 0x8, 0x3, [0x6000, 0x4]}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1f, 0xbf, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x20, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x98, 0x5, 0x6}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x7, 0x7f, 0x6, 0x10, 0xfa}, 0x110, &(0x7f0000000840)={0x5, 0xf, 0x110, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x73, 0x5, 0x50}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "d325c038068ceafdf967d4d658084cce"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x12, 0x2, 0x6, 0x2, 0x35}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x7, 0x6, 0x85}, @generic={0xb7, 0x10, 0x3, "0b3b8a13566cd2e41411759ce9a93d99ce6283713ddd0af8322d480033798b16125f27286bb4f5515d280cd9e72816b8c1d4a7f480345ed119a5f01cca062ce375825798a371954adb519c6097a32631c14fb5033ce5aaee8831f5b622c3ad5bff283f190dd70c1e2cd863b2f6289c1588b83a5667ae6afb3bebfbff6c71b10f5ae061b9e5faaf51046139ad01ff54148b8f3693fa647e10c135dc3314a574b8a77cd3b8edea3235df4356db10e4a13e1c9fcec9"}, @ssp_cap={0x24, 0x10, 0xa, 0x20, 0x6, 0x6, 0xff00, 0x8, [0x30, 0xc0, 0xc00f, 0xc0c0, 0xff0000, 0xc000]}]}, 0x4, [{0x2b, &(0x7f0000000440)=@string={0x2b, 0x3, "751e5e6eaf5fd3a38eaac99dcd0aec9ed73d43e8036e07b188199543b159c84a08210181ef7f9b1999"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x1001}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_connect$cdc_ecm(0x0, 0x16d, &(0x7f00000002c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x15b, 0x1, 0x1, 0x1f, 0x40, 0xfe, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1f, {{0x6, 0x24, 0x6, 0x0, 0x0, "ed"}, {0x5, 0x24, 0x0, 0x6230}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x7fff, 0x401, 0x1}, [@mdlm_detail={0xee, 0x24, 0x13, 0xf9, "f0663f33a795f0396510db3116f54133381db86b579fd60077e9cdb6c524b0636a006113988508bd286dcf436ed6122b4d7065a3d371f25226b1f6215684ea3a967d4f16a24f5f5fc8bbe7235c307bbebbb89a4e2cdfa66a938fa0c89cadfe79a64169203eae091dedb223731a6ecef332e029690227c8ac95309d6d8b422c975790b82627b494899ccb1eb45081f955180e005a6968033df9c74c53529b0e7139a894fecf13f232a2e9f7bf7c1511a3e70fd8a8751d071fa2977a2c8346f831e794c5a4a6b26fbf8a96856cc93282b7b79574147e386ac6cd243332270c5843b07a2703c7a00e4b779b"}, @mbim={0xc, 0x24, 0x1b, 0xc7, 0x7, 0x2, 0xf8, 0x2, 0xbb}, @mbim={0xc, 0x24, 0x1b, 0x5, 0xf000, 0xff, 0x5, 0xfff, 0x31}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x3f, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x1}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8, 0x1, 0xc}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0xff, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x1f, 0x7, 0xfc}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x5, 0x6, 0x5, 0x8, 0x7}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x101, &(0x7f0000000580)=@string={0x101, 0x3, "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"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1801}}]}) [ 255.874795][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 255.995241][ T5] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 256.003664][ T5] usb 3-1: config 0 has no interface number 0 [ 256.010004][ T5] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 256.019701][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.127009][ T5] usb 3-1: config 0 descriptor?? [ 256.144067][ T8440] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 256.170674][ T5] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 256.236061][ T8440] usb 2-1: Invalid ep0 maxpacket: 1 [ 256.313476][ T8766] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 256.403508][ T8440] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 256.494097][ T8440] usb 2-1: Invalid ep0 maxpacket: 1 [ 256.500251][ T8440] usb usb2-port1: unable to enumerate USB device [ 256.554687][ T8766] usb 1-1: Using ep0 maxpacket: 8 [ 256.674391][ T8766] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 256.683446][ T8766] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 256.694515][ T8766] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 256.797884][ T8766] usb 1-1: language id specifier not provided by device, defaulting to English [ 256.813506][ T5] gspca_spca1528: reg_w err -71 [ 256.845057][ T5] spca1528: probe of 3-1:0.1 failed with error -71 [ 256.879560][ T5] usb 3-1: USB disconnect, device number 4 [ 256.961528][ T8766] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 256.971178][ T8766] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.979723][ T8766] usb 1-1: Product: syz [ 256.984104][ T8766] usb 1-1: SerialNumber: syz [ 257.305292][ T9467] udc-core: couldn't find an available UDC or it's busy [ 257.312422][ T9467] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 257.421564][ T9467] udc-core: couldn't find an available UDC or it's busy [ 257.428910][ T9467] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 11:49:10 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x40011) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r9, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r11}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x80, 0x41}}}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x4}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x5c}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x5}, 0x40) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r12, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x40, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x40}}, 0x0) [ 257.540318][ T9467] udc-core: couldn't find an available UDC or it's busy [ 257.547583][ T9467] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 257.604175][ T8440] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 257.773837][ T8766] usb 1-1: 0:2 : does not exist [ 257.860633][ T8766] usb 1-1: USB disconnect, device number 13 [ 257.873762][ T8440] usb 3-1: Using ep0 maxpacket: 8 [ 258.020150][ T8440] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 258.028840][ T8440] usb 3-1: config 0 has no interface number 0 [ 258.035356][ T8440] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 258.044879][ T8440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.255761][ T9504] udc-core: couldn't find an available UDC or it's busy [ 258.262869][ T9504] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 258.310971][ T8440] usb 3-1: config 0 descriptor?? 11:49:11 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x40011) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r9, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r11}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x80, 0x41}}}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x4}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x5c}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x5}, 0x40) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r12, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x40, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x40}}, 0x0) 11:49:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x29, 0x2}, &(0x7f0000000100)=0x0) timer_create(0x2, &(0x7f0000000280)={0x0, 0x4, 0x4}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r5, 0x0, &(0x7f0000000340)={{r6, r7+10000000}, {0x0, 0x3938700}}, 0x0) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0300e3ffffff0000"], 0x8, 0x0) timer_settime(r4, 0x1, &(0x7f0000000040), &(0x7f0000000240)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8a36fc3e62eedcf6) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r8, 0x0, 0x0) splice(r1, &(0x7f0000000180)=0xdb59, r8, &(0x7f00000001c0)=0x751, 0x1ff, 0x3) [ 258.623449][ T8440] usb 3-1: can't set config #0, error -71 [ 258.680168][ T8440] usb 3-1: USB disconnect, device number 5 11:49:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x92b, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_OPERSTATE={0x5, 0x10, 0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0xe}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x9}, @IFLA_IFALIAS={0x14, 0x14, 'wlan1\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'netdevsim0\x00'}, @IFLA_MTU={0x8, 0x4, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4c014) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006ac0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006900)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/140, 0x8c}, {&(0x7f0000001280)=""/219, 0xdb}, {&(0x7f0000001380)=""/246, 0xf6}, {&(0x7f0000001480)=""/254, 0xfe}], 0x5, &(0x7f0000001600)=""/231, 0xe7}, 0x9e2}, {{&(0x7f0000001700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/98, 0x62}, {&(0x7f0000001800)=""/198, 0xc6}, {&(0x7f0000001900)=""/27, 0x1b}, {&(0x7f0000001940)=""/157, 0x9d}], 0x4, &(0x7f0000001a40)=""/128, 0x80}, 0x3}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001ac0)=""/168, 0xa8}], 0x1, &(0x7f0000001bc0)=""/204, 0xcc}, 0x40}, {{&(0x7f0000001cc0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/35, 0x23}], 0x2, &(0x7f0000002dc0)=""/91, 0x5b}, 0x7}, {{&(0x7f0000002e40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)=""/224, 0xe0}], 0x1, &(0x7f0000003000)=""/90, 0x5a}, 0xfffffffe}, {{&(0x7f0000003080)=@caif, 0x80, &(0x7f0000004180)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/121, 0x79}], 0x2, &(0x7f00000041c0)=""/4, 0x4}, 0xfffffffe}, {{&(0x7f0000004200)=@ax25={{0x3, @netrom}, [@default, @default, @null, @remote, @null, @bcast, @rose, @null]}, 0x80, &(0x7f0000005840)=[{&(0x7f0000004280)=""/40, 0x28}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/17, 0x11}, {&(0x7f00000043c0)=""/194, 0xc2}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/150, 0x96}, {&(0x7f0000005580)=""/226, 0xe2}, {&(0x7f0000005680)=""/168, 0xa8}, {&(0x7f0000005740)=""/231, 0xe7}], 0x9, &(0x7f0000005900)=""/4096, 0x1000}, 0xaa7d}], 0x7, 0x2000, &(0x7f0000006b00)={r1, r2+60000000}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000006bc0)={'ip6gre0\x00', &(0x7f0000006b40)={'ip6_vti0\x00', 0x0, 0x29, 0xa0, 0x4, 0x1, 0x4a, @mcast2, @loopback, 0x8000, 0x7, 0x40, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000006c80)={'ip6tnl0\x00', &(0x7f0000006c00)={'syztnl1\x00', r4, 0x4, 0x12, 0x4, 0x80, 0x26, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x80, 0x9, 0x20}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x539000) 11:49:12 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) r6 = socket$unix(0x1, 0x2, 0x0) r7 = inotify_init1(0x0) r8 = fork() r9 = geteuid() sendmmsg$unix(r6, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="00000000100000e3ffff0f000100000009000000"], 0x48, 0x7a4deeca20cb8e06}], 0x1, 0x22000800) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000009c0)={&(0x7f0000000a40)={0x50, 0x0, 0x7fff, {0x7, 0x20, 0x6b, 0x1000000, 0x200, 0x8, 0x4, 0x3}}, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x1, {0xffff}}, &(0x7f0000000180)={0x18, 0x0, 0x1ff, {0xfff}}, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x80000001, {0x800}}, &(0x7f0000000200)={0x18, 0x0, 0xfffffffffffff000, {0x9}}, &(0x7f0000000240)={0x28, 0xfffffffffffffff5, 0x100, {{0x9, 0x4, 0x1}}}, &(0x7f0000000280)={0x60, 0xfffffffffffffffe, 0xa7f6, {{0x80000001, 0x9, 0x9b3a, 0xa86, 0x1ff, 0x0, 0x5, 0xfffffffd}}}, &(0x7f0000000300)={0x18, 0x0, 0x1ff, {0x5}}, &(0x7f0000000340)={0x15, 0x0, 0x0, {'fuse\x00'}}, &(0x7f0000000380)={0x20, 0x0, 0x2}, &(0x7f00000003c0)={0x78, 0x0, 0xff, {0x9, 0x1, 0x0, {0x0, 0x2, 0x7, 0x2, 0x2000000001, 0x1, 0xffffffff, 0x1000, 0x8000, 0x2000, 0x7fffffff, r3, r4, 0x100, 0x49ec}}}, &(0x7f00000005c0)={0x90, 0x0, 0x6, {0x5, 0x3, 0x2, 0x6, 0x2, 0x80000001, {0x1, 0x1, 0xfffffffffffffffe, 0x7fff, 0x5, 0x8, 0x10001, 0x7fff, 0x2, 0x2000, 0x2, r3, r5, 0x0, 0x6}}}, &(0x7f0000000680)={0x78, 0x0, 0x1, [{0x0, 0x7fffffff, 0xa, 0x4, '/dev/fuse\x00'}, {0x0, 0x10000, 0x5, 0x3, 'fuse\x00'}, {0x0, 0x2, 0x3, 0x8, '+#@'}]}, &(0x7f0000000740)={0xb0, 0x0, 0x2c4e08d1, [{{0x1, 0x1, 0x3, 0x3f, 0x4, 0x4604, {0x5, 0x3ff, 0x0, 0x8, 0x7f, 0x5, 0x8001, 0x80000000, 0x101, 0xa000, 0xfffffffb, 0x0, r4, 0x9, 0x4}}, {0x4, 0x2, 0x1, 0xfffffff7, '/'}}]}, &(0x7f00000008c0)={0xa0, 0x0, 0x5, {{0x6, 0x1, 0x81, 0x401, 0x2, 0x2, {0x3, 0xff, 0x40, 0xfffffffffffffff8, 0xfff, 0x5, 0xfffffffa, 0x7fffffff, 0x288, 0x4000, 0xffffff01, r9, r10, 0x1, 0x6}}, {0x0, 0x19}}}, &(0x7f0000000980)={0x20, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x362f, 0x3c}}}) r11 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$UHID_INPUT(r11, &(0x7f0000000d00)={0x8, {"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", 0x1000}}, 0x1006) write$P9_RSTATu(r11, &(0x7f00000000c0)=ANY=[], 0x200002ae) dup2(r11, r1) 11:49:12 executing program 0: write$proc_mixer(0xffffffffffffffff, &(0x7f0000000040)=[{'LINE3', @void}, {'LINE', @val={' \'', 'Line Capture', '\' '}}, {'OGAIN', @void}], 0x35) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) syz_usb_connect(0x2, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001625fc084f04080088406e08000109021b0001000000000904640001d3070d0009058503"], 0x0) 11:49:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x29, 0x2}, &(0x7f0000000100)=0x0) timer_create(0x2, &(0x7f0000000280)={0x0, 0x4, 0x4}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r5, 0x0, &(0x7f0000000340)={{r6, r7+10000000}, {0x0, 0x3938700}}, 0x0) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0300e3ffffff0000"], 0x8, 0x0) timer_settime(r4, 0x1, &(0x7f0000000040), &(0x7f0000000240)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8a36fc3e62eedcf6) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r8, 0x0, 0x0) splice(r1, &(0x7f0000000180)=0xdb59, r8, &(0x7f00000001c0)=0x751, 0x1ff, 0x3) [ 260.086099][ T7] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 260.486724][ T7] usb 1-1: config 0 has an invalid interface number: 100 but max is 0 [ 260.495266][ T7] usb 1-1: config 0 has no interface number 0 [ 260.501595][ T7] usb 1-1: config 0 interface 100 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 260.513285][ T7] usb 1-1: config 0 interface 100 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 260.746385][ T7] usb 1-1: New USB device found, idVendor=044f, idProduct=0008, bcdDevice=40.88 [ 260.755987][ T7] usb 1-1: New USB device strings: Mfr=110, Product=8, SerialNumber=0 [ 260.764577][ T7] usb 1-1: Product: syz [ 260.769227][ T7] usb 1-1: Manufacturer: syz [ 260.855064][ T7] usb 1-1: config 0 descriptor?? 11:49:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x2, 0x7d34) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r2, 0x0, 0x0) dup2(r2, r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x800) ftruncate(r1, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r4) [ 261.099379][ T8766] usb 1-1: USB disconnect, device number 15 11:49:14 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() timer_create(0xb, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r6 = syz_open_pts(r3, 0x0) dup(r3) read(r6, 0x0, 0x6c00) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x50, 0x28, 0x800, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xb}, {0x7, 0xc}, {0xfff3, 0x8}}, [@tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @TCA_RATE={0x6, 0x5, {0x8}}, @TCA_RATE={0x6, 0x5, {0x3}}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0x1, 0x20}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24044080}, 0x20000000) r7 = openat$cgroup_ro(r5, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_open_pts(r7, 0x980) [ 261.923373][ T8766] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 262.314160][ T8766] usb 1-1: config 0 has an invalid interface number: 100 but max is 0 [ 262.323151][ T8766] usb 1-1: config 0 has no interface number 0 [ 262.329384][ T8766] usb 1-1: config 0 interface 100 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 262.341084][ T8766] usb 1-1: config 0 interface 100 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 262.464534][ T8766] usb 1-1: New USB device found, idVendor=044f, idProduct=0008, bcdDevice=40.88 [ 262.473850][ T8766] usb 1-1: New USB device strings: Mfr=110, Product=8, SerialNumber=0 [ 262.482207][ T8766] usb 1-1: Product: syz [ 262.486722][ T8766] usb 1-1: Manufacturer: syz [ 262.496429][ T8766] usb 1-1: config 0 descriptor?? [ 262.749115][ T8440] usb 1-1: USB disconnect, device number 16 11:49:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r4 = pidfd_open(r3, 0x0) process_madvise(r4, 0x0, 0x0, 0x14, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) 11:49:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000030c0)={'bond_slave_0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000003240)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)="53b31de0f599f5556b7c77ce4ba36e0f331463a3a9dbca3ef19a62fc347579e12bb6289d7069d6a09b957ba46b647ac3ad52705ab1f6b2fb55777c4223782cc8759a19b20459491d34f80efb19b9e157acde2b8468d3dd13d1837e7d7e495323268dbde224aafffe0f9b31e8df645b86471eb16beccd451134b8fcbafb8717d9943052b18af17cbea0fda83b558cfcaa23705f30d373649967473b5caa4af7ea4bbba502d06f542cf64c95517183501d2634d146eeda61f23bffd3eccf3c63b019401a42038fbca87ecd0d22511901585ffb0b89704e2190edfe6c2aeb6c", 0xde}], 0x1, &(0x7f0000003100)=[@ip_retopts={{0x90, 0x0, 0x7, {[@rr={0x7, 0x27, 0x88, [@multicast2, @empty, @broadcast, @multicast1, @private=0xa010102, @rand_addr=0x64010100, @private=0xa010100, @empty, @multicast1]}, @timestamp_addr={0x44, 0x3c, 0xb8, 0x1, 0x0, [{@multicast1, 0x7fffffff}, {@remote, 0x7}, {@loopback}, {@local, 0x4}, {@private=0xa010100, 0x8}, {@multicast1, 0x3f}, {@multicast1, 0x2}]}, @timestamp_addr={0x44, 0x1c, 0x76, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xa74}, {@rand_addr=0x64010102, 0x29f0b5de}, {@empty}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x130}, 0x4000081) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 263.015335][ T9579] ptrace attach of "/root/syz-executor.1"[8535] was attempted by "/root/syz-executor.1"[9579] [ 263.049184][ T9579] ptrace attach of "/root/syz-executor.1"[8535] was attempted by "/root/syz-executor.1"[9579] 11:49:16 executing program 1: epoll_create1(0x0) io_setup(0x0, &(0x7f0000000000)) r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd25, 0x25dfdbfb, {0xa, 0x14, 0x10, 0x6, 0xfc, 0x2, 0xfe, 0x1, 0x500}, [@RTA_PRIORITY={0x8, 0x6, 0x6}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_EXPIRES={0x8, 0x17, 0x3}]}, 0x3c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 11:49:16 executing program 1: unshare(0x44020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 263.764155][ T9591] IPVS: ftp: loaded support on port[0] = 21 11:49:17 executing program 0: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9b82c7b6ae76f029, 0x11c2, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = syz_usb_connect(0x4, 0xa9, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x78, 0x7b, 0xf4, 0x20, 0x1532, 0xa3da, 0x841, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x97, 0x1, 0x6, 0x7, 0x0, 0x2, [{{0x9, 0x4, 0xdc, 0xd4, 0x2, 0xff, 0x5d, 0x81, 0x20, [], [{{0x9, 0x5, 0xa, 0x0, 0x3ff, 0xe1, 0x0, 0x8, [@generic={0x4d, 0x2c, "c5415a1245f68bc45cfcfe0ec10faa368a8f9787306a721384cb34582593bee0e03db098b43383d5e76b9d5858f5b2232119f0bd958099bfeaad97fcd682a5746f27988f55147650f963c5"}, @generic={0x1f, 0x22, "1f8688c49a59be6236f37b109f7891d37da0423930193e016c5667a61f"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x7f, 0x7f, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x1e04}]}}]}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x6, 0x81, 0x4, 0xff, 0x4}, 0xc3, &(0x7f00000001c0)=ANY=[@ANYBLOB="050fc30001be1003c7082a4dcfd54beaeb2a07c24a193aeb23cf8224896bd200000000000000008d60d800f6a1d78ccca3e98b6362498fc9e61cb7d6608d477a28e1f3968a8c86551b8b3af5ce4c82df3bb947386912c304899018f5697f287a6daa987a9defa8fe720f07881e4583e29726596dcb866435b66e85b21bb1fd2a0ef68226698dc78b76943066cd45423c82a1efb9ab6da39f7b4cce8d6dfe73acf0cb8317b46109750ada200fa0baef021c176a92195db1205b60b10800809f4fff6632"], 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) syz_usb_control_io$hid(r2, &(0x7f00000005c0)={0x24, &(0x7f0000000440)={0x40, 0x10, 0xbb, {0xbb, 0x1, "0efb99ce879b0a612c39a571bbab9271a9cf6a40a1771b8c5773b9e4e3a3f4b29917417173539cd81cde07749fdc935cadb460cdf068fcfa9bba10990637c10e696a95f3d502f2b9721251febefd2ff98f294ba4eb718085e045ba170e68093847ec16ffec18721a10ffa47b8d92fd846d324887b260abd76de87a8d4319ea173b02bd806ed73cd93f0c45ba4c7e0f3adf2d28d18e09bb965d3c626a1a6b59fdf5144d743a8217cb73618a20077283f0dbfdb6e1f3583c54ed"}}, &(0x7f0000000340)={0x0, 0x3, 0x85, @string={0x85, 0x3, "9a38a3db9d57d4dac3b20b61cd3038d8f8a1e08c6d4d3b2344a5ff06ec9ccda7ce63d0d233c1d4dfc0b2970352030b491c32e2379bf2a737df557aa96fe6bb31bdc87df0d7c7f594642d88b1a55df579ac40381f9b12605b19aaa3656abfb0bd17e8d84fee8efa949537eea7a09507b9c957b583f11dd800b9e490a822b1292b9b2c32"}}, &(0x7f0000000540)={0x0, 0x22, 0x18, {[@global=@item_012={0x0, 0x1, 0x3}, @main=@item_4={0x3, 0x0, 0xb, "a65011ca"}, @global=@item_012={0x1, 0x1, 0xa, "a5"}, @local=@item_012={0x2, 0x2, 0xa, "ecf0"}, @local=@item_4={0x3, 0x2, 0x0, "0110359d"}, @global=@item_012={0x2, 0x1, 0x9, "ecc1"}, @main=@item_4={0x3, 0x0, 0x8, "15640ad8"}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xf9, 0x1, {0x22, 0x6a8}}}}, &(0x7f0000000740)={0x2c, &(0x7f0000000600)={0x0, 0xf, 0x2e, "ecda40de6ba32fd5ab19e9ee8e3ac63c8afe5b1b392fea779b711ba551d52e72281f360f930beb74739034c26810"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000006c0)={0x20, 0x1, 0x29, "b6d6ebee17b7a46b051a1f628ab639c2b7a1e4fee9981cb62e627ce437367232c6ee2e4b351a037735"}, &(0x7f0000000700)={0x20, 0x3, 0x1, 0x2c}}) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 264.683714][ T17] usb 1-1: new low-speed USB device number 17 using dummy_hcd 11:49:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x4001, 0x3, 0x300, 0x0, 0x0, 0x148, 0x0, 0x148, 0x268, 0x240, 0x240, 0x268, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0xe7c, 0x0, 0x0, 0x800, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000000, 0x78}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r2, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f000000d080)=ANY=[@ANYRES64=r2]) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/121, 0x79, 0x140, &(0x7f0000000180)=@in={0x2, 0x4e20, @private=0xa010101}, 0x80) [ 264.883383][ T17] usb 1-1: device descriptor read/64, error 18 11:49:18 executing program 2: r0 = syz_usb_connect(0x2, 0x35, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000000)={0x20, 0x22, 0x8d, {0x8d, 0xa, "6b5058d6c60607540ab06d3ad693482bb68c1be96728054784e2d01cd2aec9851d63d789b0427570f80d62dbb0a798c422dcd94e0ba633954d62a4e01d62c76afd89a12cb6915fc8130c419895571a6c2e74087c0b1beacc510c690350da1fa22a00294d27389135544a271008a89f705c592c2fb047cc657dcfbabb7deb1b59103ae3af06a788e35c5b28"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xcbbd70e9faa6987c}}, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x8, "af"}, @global=@item_4={0x3, 0x1, 0xb, "3a4e9d83"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x2, 0x1, {0x22, 0xe4b}}}}, &(0x7f0000000440)={0x2c, &(0x7f00000001c0)={0x40, 0x5, 0xa7, "5d45766eb253d2f0d771334ccb2b2d0d19624a51dbea3d0479ac37733a5ed0b6419c33f1f842a988e49265993fed8eec2c5891cca949e90192a61b300aae184932309a8226e18eb63a3229731bcd9cc0f75bb57778b9a9b1c92d724e92c175ff2f6e50b8066d1f91aeb46987e073d72582ecf6f6582b58a87cee6168a2c73f7efd6862eae89b204c892a9538ea92317c45559db1706919c4ccc2f51ef60ff02a56754a3f4d708d"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xf7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000300)={0x20, 0x1, 0xec, "0504963baccdd92562307148acfca03f546d59d4a89f24845f7c7d2031d9d161c8851cf710f3f01533dc9cc799ba20f0714650de7a47ec604cbca44bc91e1314a84882c3d02214324966796a5140d6f24c05a7b3f0c04a73ef7256458474d220299b14ed0753ca66a76e3ae6aa19922f5ea5968d5b731fae1c7dd473ea2298ca5ea861708ea4ae2e573278b5db04d5dd89a063991987c6a16824781cf045af097564a54c30f232200caf599985561ef41cf6c17f8813e56635a303dc8b5b16db703cb6bc84428206cb5f7881d5ce4f087d7df4ed7b683a39f60f5ee8ff780770a55ff19b3f3e9ce1e9802c30"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x9}}) [ 265.164925][ T17] usb 1-1: new low-speed USB device number 18 using dummy_hcd [ 265.305444][ T9591] IPVS: ftp: loaded support on port[0] = 21 [ 265.436045][ T17] usb 1-1: device descriptor read/64, error 18 [ 265.554356][ T17] usb usb1-port1: attempt power cycle [ 265.805103][ T8440] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 266.023236][ T8440] usb 3-1: device descriptor read/64, error 18 11:49:19 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x105941) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2002, 0x0) sendmmsg$sock(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="342de18d6081799d0ccdfd1782cd6364c6deffa5594f45787837e9b845f6d3e55bd388a88ffe0d3b8af545ea67787ebb31a32a644fb1f74d5ad1974a975bc0ce8974a050a09c8d6d7c4b20ead905d5969c4aa7d7052f8318e5c6f416afcffb82e840b3ccac3e9cfe", 0x68}, {&(0x7f0000000140)="e3262a9d6e2e025f7068f49c4e8385c69ab084733f8473cffc7b5ec74edd5dfa34c2ae47a04fcdd7e1c5d70cad9ccde034d06cbd121f00377c344803caffc17340c2273f0d5fe8a0c22c155e4bf7225b0988778bd1e5488a50d0744d95d5be50da4ebbecee950c9a1897da400699583c0d6ecda2165695598b55f0f296a933490a9266eabf292b86f2c505a1f2e10aa22913ebdcaca7d9a5983b8be7de8f2ac024b1a61825705da6be0d6eba62d1109487c638", 0xb3}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff7f}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xdde}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xd8}}, {{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @loopback}, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000003c0)="b20c5b7bd4699b380632262aaae8b75035842d5b38be49fd5f87007591713cf91acac16b684203b41e243ada7415625864085c0c9eb227c7e221", 0x3a}, {&(0x7f0000000400)="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", 0x1000}], 0x2, &(0x7f0000001440)=[@timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x3eec}}], 0xc0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)="72519720723374ff5fd69619e5b6e5455f910dbdb73e5fa670ab6ee5c6548a20d12d5ec6ebb904ffb9aa91c0c48e48c81ab4bb3933b777fdef63d46b6c521e1b9178024c6584213f6273765a7ad2918127d739f57b31c4f0e44cb5608fa23c9490929fc66e44cb07342f3c365e144444e66f9ffc739cfbf8599a77240fc9130013bb8a", 0x83}, {&(0x7f0000001640)="c1cb0cb9a8437396bd1ddaefdfcc63919fc0c84f78cae7788e8b855fa35ba385cdefc4af8ac8d37b926afa35f33fb36623c11b5b34a876408e513682c26ceffcad63f128d6889861120c5cf31a3eb4aafb385de622a8ee5a725919cb4d5f5332ba411c9b93bd68cbeac710658e5110815bb062890a5d94aa29580950616bc379ae336f77d46119f99e8732a88db831e8c916d9ae656e1922f0de36dc551ff2cd00f66679413658387cc9c926c42509e10f4002164067d5668185cb44eab12f7fa9dc0e3a8bbf15992a64219e3b594fb5a755", 0xd2}], 0x2, &(0x7f0000001780)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x5d9e}}], 0x30}}, {{&(0x7f00000017c0)=@generic={0x1, "c53fceb1682c373666780a5565a730aeb79ff6d03400a28226096d5d204f9a3641e8347de625e4bea5956489f1c78237cc4362b6890908c6179a5c1ddcc13810e13683f0ec06d1cf504093fb3b9fbf1bc51b9e96f6d09e5e17a9b1a2dbe87c1d774c258d2468cf920ba9dc8bb8b2cfd2c7eace92157a59e6eff153095650"}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001840)="aaf953f564d75e0eb9da1cd95b521a9668cfdc8d8993b0d4e832ac7647f11c25fe01c1fbf2a309e292890ccef20c60b8a6b4", 0x32}], 0x1, &(0x7f00000018c0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x37b1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x7c}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f00000019c0)="eb1ae49553d357b28696b92e6dcfa0f8a9d3b77e43ce6a12bef8fbf5c1d36f196369e16f16f4c097d40def782888ef9952e79bc50974e05a9b3e387726e6b0c80078b3fe08539ad6bf6956b9d7f1ad6e61ff7e26028a251b42082d6484d7e2aa3fbb8f611696ef9148c26ee0bcb2b697736d644a0df09ade101305a167f966a7929c35588a8f5a64f224ce687fdf8fb5f4a9ce3bef216fa9ddbd3753f178b41010180fb93e57832a1036ffd33f261fb46ee237edca89ef2a98848b051beeef7d260c", 0xc2}, {&(0x7f0000001ac0)="f0039b3a9026fc829017c68afcdda5c6012c666f9373e0d410d8a0654d9cb7189f6e2a96d8922ee47bf54eca90c3c7f7c5f4076c253dc7aefb4f454371f19657da8eb591505c08770dc916180b0db1954939d1f4bceef2ab3698c6bc", 0x5c}, {&(0x7f0000001b40)="8d84d1805325cd6176469fb30414996119f303fa23932388a28caa8ed5ac37516d5fbf0a5a6b87855157c40df5576ce0e50f6b4bc9994c0589a23cba3b273f4dd76ab75c51a88138b9ea7f1259f75a86314a9691146eccdb3edd0150ceb55599c8f3167e9cb6a86a2b58c0e8df5fdf970f1399632b0abe2b855ca1c8c6d5e0512cdb2740782dfeca4e2c18732bd534ad4f3428218928dfb176", 0x99}, {&(0x7f0000001c00)="d2e62e5c7aeff2bfbca32d6791d3a0be4fedf67549716b5c822a827905d8e165f1401d0f50bf5522cb47f2819aae2db2fcb868321fe87bfcb32989671717276c95bbace9c6f886f0fa102f205a38071d384fd2a93d0bf277ed33609305724966a08b17cdc161260fdc09a637bae60d9453f18bcca52e104b7ed7e0f04d74afc3b4525c2ae6aa8bc71ef1a397a54042634e8339fb06748aa14d3ff2b5", 0x9c}, {&(0x7f0000001cc0)="b027d9ecbfb33dc2f1e183c7bad4299ae68df3a5821c417c7655", 0x1a}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="ca2d33b14fc3ba290f9eee371a3739ecd1dca1896f4c9edece1d2a3f25e92e318dcf42fe600c1f8d43c093af4d3f4b07e451f281f5699886b2f0ecba7e62495d0f940fa2cda3d2fdd58bd777d33cad0c0cfe0e2db448fe6178e898f1b8e0b8d1159dab96d19dbd1d6358ba8dbd519f439d", 0x71}], 0x7, &(0x7f0000002e00)=[@txtime={{0x18, 0x1, 0x3d, 0x4dd6}}, @txtime={{0x18, 0x1, 0x3d, 0xc05c}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}], 0x48}}, {{&(0x7f0000002e80)=@pppoe={0x18, 0x0, {0x3, @local, 'bond_slave_1\x00'}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002f00)="b02043d3ca3ba7b49fb47af9d984b27e7e5ff04cde86eede3d3b88c8ca81f8fa05b1c58edf37603a408b9a431d9a4bd208b3028e6684ecfd5965d6a11c6bf3c8e828223d6d", 0x45}, {&(0x7f0000002f80)="5ff5ae0b10da685b9e80fb1931f5c2b68d12060982c5264d742f2154b2839ba822eee5a882c3d33e6a1740d63fe1e73bc0dd11ba5014764c0f41be904c8c4b2fb3f29fabd963ef1416fe6ada9fb0", 0x4e}, {&(0x7f0000003000)="6468c0eda50c4a0eeea091d6b07fcf45b29d11a92bcaf8d3e6a36d4dd33f453677e1c869dc81cccc7b19a229c032903317b7e70c27e2616f96b7cd4b33631fd744097327d7309371c533813c487d8a28a99be15edb60d3b5780235f49d806caf949d1e67eeb1f097449689b1f61a9992046db388829163a3591bc5d2db18709d8660088afab389f3e8c55fd6269ad6853be1e218679eae03e1f999d4fb4817c5b0e6ddf11d1f74dc1e1cfcc1523eaa26eca81e809ad480536e5e7b7b99c1f5917c3e123814de7d42f6b540d61de27269b16c1588d1c343f58fe1061a94dd87c5ed871e423daff08bc50bba623f55ee1d8da5c5cbf0ae850d", 0xf8}, {&(0x7f0000003100)="704f8a26fc6ec86be105623657376ee34439acff675e832c2610e873454349069d7bb4221d1046754ae99c952506", 0x2e}, {&(0x7f0000003140)="07fc4fe424affc00a3c953a86d0588efc79f00ae5e56ddd03a597030b29517da6bc0a7e06af457b372df15e4644728ea", 0x30}, {&(0x7f0000003180)="7b14631943a7387067c41bcfd8c69a56f8860c705a15fbbeeea5714ad2b05892812bf526934054a6014ff0ec628ff97b", 0x30}, {&(0x7f00000031c0)="1d592a3d511a81631464cc2d71d59cdc65ecaef6", 0x14}], 0x7, &(0x7f0000003280)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}], 0x18}}, {{&(0x7f00000032c0)=@ipx={0x4, 0x270, 0x30800000, "df85a1974128", 0x2}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003340)="eb925ddd334393c6c5fb1fadf179379781cbc9f5bb1dc03d7bcf1d136031a4b98e10b7a48e54713f4e3daf53f32fc230bfb897ad2f359250da9de91baa79d846496000b652509fd907f03a126e6705f24c5d5da36698fb893923d71103b8c9391e2707ac66ddd7d41843bc2df5deff1176efd89466fe51153af752f24d0a3040c04f6f6e9a8c34c7f013b90c482be1fcc0bcee0385f51d", 0x97}, {&(0x7f0000003400)="13e219250c440ea00c560a3268a2180cd0ced94e764cdbe1c73a08489b0a04408ca93912014d75a2c33cb81d3c20c6afd0c0d2cb3bf58abdaf174d029f5de157551a707e3b404d81aca029267896f968de2e484dbccf8de6438ba05cf1d9176f392c86a99e428fcb83dfbc5c1304cf93ebe7091501124a748646a3921ab9619c815a8fd4919e352fcfabee55f1bb869394cef93e23c1d802edd5c08b16c37ef8649bfb12", 0xa4}, {&(0x7f00000034c0)="3f0c050caa", 0x5}, {&(0x7f0000003500)="cf2f665abdb2ed25c7a3f76c9227bdbb7959", 0x12}, {&(0x7f0000003540)="efd7b69053ec846db39066c0e9c59822fb06e80eb3cdb82040172a06604ad2baaaf0bffbfcd0b9956fa09f61f3c0bbb9ec35a2f6a6a7dc7ed16e74f07b18907451f2e43302324d8b93998d8cc124298e70f6e1a3c613effd62709f68f0f57dd64e19162f8a343f903762a904eeeaff16e33ca6e6d375d2cff8a7e16e8f3bb4297eadd5", 0x83}, {&(0x7f0000003600)="5e76ed742b12d3697d89c1e379bde971bcf9ff", 0x13}, {&(0x7f0000003640)="60653ab8a8d2cb4cd4e9fcea2fa131aaf16421ac3cde9735ccd3cfa8bfa2fd4a5c43fb276f2b509c8e07a9b7f6e6e6d2711e37f4c040945e56c02fe7cdedeb1f3ec423db1a186d1f0cc015a288ec6a", 0x4f}, {&(0x7f00000036c0)="b1bb10173b8ae0a3463461d37973793cdd71549d7f82a4d73aff59edb8da264a65b51a70a27f850f0944ab2f5f84d449f63cdb8917a0b3412229608f55d95a547994eb6aa857a92b054be6493e897d9e3a94ff3696a3adf9f77c", 0x5a}], 0x8, &(0x7f00000037c0)=[@txtime={{0x18, 0x1, 0x3d, 0xd8}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0x48}}], 0x7, 0x4008010) sendmmsg$sock(r1, &(0x7f0000004e80)=[{{&(0x7f0000003a00)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x8, 0x4, "c3a328097c4f57183ff5ec8f8aced0848513f4a3249c174b021e3ab3b00584b49286dc3198f533e1bd532a7623fab2815b7284f00cc98651ce0a2e0e371dfa", 0x2}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000003a80)="0dc141ff80e7a87ec755c94e8712dfaba8ffb0abad1d067ba05ba3d397034ffea0e2be699d0059393066645b8352de849e1105c847", 0x35}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="938baea3a51c8c8e84725aa09c9c2fcf77eb4097b749875a7ec8ca8b0dbec1b0f7cebb0017209c59604c8c1ba9fec287bbbe60a672d757fbe88f2ef6c95f2ce2ccd5baaa7adb", 0x46}, {&(0x7f0000004b40)="811a267c5f2922361832a07f230a1fdf488474df75d35805b012adbd15046619f140b5552c0fba8a34cb50c4e623683cc8de21325f7c31a1bc6dd157c0ffed0fc8e906aca6d4887bf316298785498694afbf87ca632d84d552f8f162748a6e4b24a4baec3ebaa0f07db7546a8e08fc7d33582ece39c6b8f973e5918a6bc3e70747c8183c93f3732358", 0x89}, {&(0x7f0000004c00)="3e01355c331089d793cca95a52193020a3ee96193b2d8634361dbba80d0d162254ef84e145b7d32fb7f5ba49c93a97ce28d9eb1c9fd4ae2418643bf10c929294d950a2cd69ea87f571fefdab6fe6a359e789e95de986d2a349e1f4e724380b217a6d666e8d02abb093b268afaa3628cf02955202e6223ae713f1c4e892a93841254727902af599ad5200c0051c6d819e3b22f6275aa676b33bdaeddece2c3ca401942d95ff3f8c23064b0d1ce7bec41d2c8a68aee1a46645713c0cfaad5aedfc0635346aad571b6b4fce3388ee87baaae4cbff9532500275138119991a706ae02ada09a8984ba8887d14b89cd1", 0xed}, {&(0x7f0000004d00)="879ddfbd834b1c299ce6905d3e5de398f9e8a0cb1f5340a544c107df4aa6e2a24c98a579a68d5e8ca654a1c2a7ebf1d32e059bc3327ceaa7b84092be9b2aa6f801d5d4e9ace32262eefeb2492afacdf76eea067b43a2ef1b4738652bee9c98aa6afc24fa58257449388fdf90b0a2fddc69d30ac30eefe097b8d5f86b66ac68d960b128b7f9aa867fefe60b3dbc72faf4c773654841ccf9afc25a854f97364e54cdb4cc9aeaca9235dc2277ab45b324cb2696a0bef2e6b33574ebd2bc99cf435c415bf57a221be88be68e07cb7c8e309b742873f7dcd76d", 0xd7}], 0x6}}], 0x1, 0x4008004) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000004ec0)={0x1, [0x0]}, &(0x7f0000004f00)=0x8) fallocate(r0, 0x1, 0x8a06, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004f40)='/proc/capi/capi20\x00', 0x109940, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000004f80)={0x0, 0x0, [0x6, 0x4, 0x1, 0x6, 0x9, 0x4, 0xffff, 0x4]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000005000)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000005040)={0x1, 0x0, 0xffffffffffff6443, 0x6, r3}) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000005080)={'batadv0\x00', 0x0}) recvmsg(r2, &(0x7f0000005300)={&(0x7f00000050c0)=@xdp, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005140)=""/204, 0xcc}, {&(0x7f0000005240)=""/117, 0x75}], 0x2}, 0x2100) r6 = accept(r1, &(0x7f0000005340)=@ipx, &(0x7f00000053c0)=0x80) bind$packet(r6, &(0x7f0000005400)={0x11, 0x18, r5, 0x1, 0x5}, 0x14) recvmsg$can_j1939(r2, &(0x7f0000005640)={&(0x7f0000005440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005540)=[{&(0x7f00000054c0)=""/90, 0x5a}], 0x1, &(0x7f0000005580)=""/129, 0x81}, 0x40) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000056c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f00000069c0)={&(0x7f0000005680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000006980)={&(0x7f0000005700)={0x1278, r8, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_PROBE_RESP={0x804, 0x91, "2c3f249d639dbb4c02eaefb8b2c835a7b80cbbd8cc51a5bfd0914fb5ac552b83b01e1233ec685fa53ba26c42d2c44564267978406745ea0b1075e53c19f50243a2c71cd3e0bad6535e044e42b904378212547e215a2111a284022344159aa66435efd66f5219fee5696ea35cb7a5901d9bb4f1a766c21ec2dc3cdd5647311a301f75d0929dce3e52912fc93d27f459cf454baf0dd42dd3a70c0a384a792a3a2e7ad43524c96ada5af9bbf993146a7e8990c576df5fd3027a255c42d30fd339a35d7f516ff25ec32d034dbb62488bfa24fc9924a6970f6c2613c781db3c85d3d1da4166aedcbca0b33e535e49f300bdd4de0754d8a0691ceca2c7cf5625f2e5243945ae8b0b8d490f220158352772d014dbc8b44c105a7a92b9c85c42c1947d8c7c8106e19783d679934b26c2b9f810ba8a8ed216df348207d5b3ebd8c99c710d93a65e0a34622f38abe50e1ddb065e243bb5c20cad88567bd0daaa1dca06cf4737b5ec6519c2d537a26a7bf18011901a929ddca89ba7522c3d2a27cd87ab60296b01128ef8262a0c2a049d368757a70ac55476cde5a5111904ec5770354c2215547f0605ff237130868f18f3a6377d87b85080d47c2175bc5700d1db7c46135f4b319176cba5c5979f3b11b551144cb5721a48350261cd8f0741c266921c034e661f67d6359c2b5c1726db7f26ce67fd9c02e5d5301140127442873817da93a6e1ea5b63cb2baee176a0de38291ce78a15f71055558e0a16da9f3ea672d97474710dfa7a776a7492513a7f927e5d206a2576922896802ff4fbbac77b3adab14ce7cc8e7d41e5231462400721241e925a7ac3bc7131289ca5ab5205b47061b18a64605325aa68d45965bf925ce6ffae8754f38eb9b6be82a6c9f1202846ac944138a4d1c811fb4d8dcfa96dfa92cc1087a3e4427ad4e3313a821041b72c8a9b4ad2e2275688bcf8701e532e11756ccf346ad2a0612711c5f532aad32e8d4c9bb3768ebfd2ee7b07df2afa5d88800d64af143dd8f839ea67a1d47c9258e76b456b2b42ace60440b35ebed07ee95aeceb499a162c3b0409433867507155aa60fce1d1d127ae400a6c3ace6dd59ba29663236c58c9ba37cea6d33db873ed0c62c04509666702b418bb0d63960286316cfd710e95b49189e4918859d316bb18522efaac8c256fe437346e475904ba7bf7af90533ba42fe65ed1c5db32962c130943cb9f284ec7fe7b37bfa603872d2640758d5318ad648024fb8d21c20253f1638c2a095bd4263c8c3816f2efb4da2057661ecf0bbab0fc94032341ba82369603daa32e01ef77dd041cdc20902d1dbe8aafd70095efd4dedf37c94ac970f91845b407ea5738ba23fd486760ad9b54401e662d5052375b7a40a7450951c7e433e137d0b027cbd11e63f792a671b31ab08f750bc0a110918b155ab74a1641b4367d023fc8a11b2c5f7539cac78043178c27e8b53252a6a3d0b5c7c33b9f4952e2b6f5ae54fdcf955ffc65450e4e6ec4025918325f529c696481a8c34f26fc95a335bb6491756ce92eb540a9ae35523c897f50cbfd92625581254aa9b0cf921b940e9e917aae9f705a943f4765ba6bc049fb9459c3af7ea4560892125fe5aafa069bb5e79b4d9324cff5b64cc8a05481b011ceb2a09c836aa76b8134d1b96aeeb5d2a34deb5d88fb951fa8656348dba654295d5466ea73219f79a9c72f26449e7e7014133753ba993db2389d89dd2556f8c6cd09fa7910ef79a6a3125980d6e201d45f9fd2211b4857c8cd77ee774c5ab04368dab5f3a19fb44f9e79a2e729dfa44cd948ede8f8984d8485790a7928b72006b26d126902433d246b6b749bafd16428da5e44f224941fd795f1bd9827ca5f47660aec2df50880c79d39c2a1a7552f47c544750b38a0aa17df6694ce1057828f7e567abeb170f371eda7f91f8afc9d8661229d2441a260ed5f1816866b35b1f7320aea4469d73e01677c00d9a8772309419dc02bb232bc1216f6a9616bdb67040cc37c4fdf1d08607d101fdf5c6dd4df0c7a3ec50b68a2dcd9c88dd573e6e66462f6898f8c6f5a67e58498fa75efb098f4fd7db5b2719cd73950cab6536adef4fd682ce4b83bbd38405a5f8b3017ba84f0d664ce9f4c7cb2bd95010d5af63967f32faa8cd117dc5aeb0f3171ade25d8be696dca46a7ea3d02cbe09d005e7695423dadddcbdd777854dd0427b7240fcd50d9cc44b242540868ccc1910f0efefcb552bb17b4d9fd5c71c9f43857c5bab96181631b7fe136c775944ab75bb58e5a55385e5859dc4b605ce2a7dd58246d484cf47f796ea10e62c3bb5283d371724853c937444c8115827b19ab760d84eeca7a68607b9d9c8d3a44676cb6e9daad13b3ba0f05c9516b464d5651ca6f70e1122699e39e8390dd2490a2c45721ce5ec24ab090da01b8c8dec858a9820f007f584f5dda529ffe70399af4b3e03babeeb44f1b8adfb59097a2fea983574b15a0594db99b5bf098730748509fbb40ce12889369173e83946b8fde68e4e6bfc10c9ddb5de8c3288673785c04f570c18020bbbdf4d814fc50af84d975be44d6e83577e675a2e9876fa8ab023d6ad68d16b06c9de0816d43a9dcce498e54deff2f1c34f6a284cccc4a567a23e0b168fdf2d9e1470cd0ad357b3630bf1fc2bd45560a4bfee406ede1eeb483b7fd9a4a58da34d87f2e1b0f9d927345198b051d70e9c40fee4808599d9e7e8ed186f33df2a379652b292b3fdc25a8f71dd081773c4cdf2967fb1ac29fd402e93cb6a342cfd799e8f79e35cea592c7fc0f1044cd06fb96c4d46492e4e427b7aed049c100456a2ff278fdf210f003ee86b16af24e77bddc72ce2b2e45f2e161b902593faa150185f125858e895dc12e8ae84a4e85721e0c1340475"}, @NL80211_ATTR_IE={0x1d3, 0x2a, [@mesh_id={0x72, 0x6}, @fast_bss_trans={0x37, 0x134, {0x90, 0x9, "ce1d095849ccfcc89b00b85c0333c062", "621238b84d7854e6933ee6d33333cb0a8262dd7f8cf0f7a042d6b521b6508979", "e62c59b77e14b51ee4a00053b16f7cc3723db985ab4c727452fb848fcafacc30", [{0x3, 0x1a, "960bc15417e589785b24b62dd41f19aec01db1c041c6fe679629"}, {0x1, 0x1a, "f4b03ad6cdae69e34ab2102fd2e9b5897ed3cba972451c65374a"}, {0x2, 0x15, "6dd6707946fa3f58bb75194284e8933fa8e1ba8df6"}, {0x3, 0x16, "424aa6ad9699fbd7d4e22fe2e21ec2914c1903cdd20e"}, {0x1, 0x1b, "b0613bc8b0914021a3af5bf2dbca17053d0e056d3e1115720bdec7"}, {0x1, 0x24, "0979686e01a57c7e69485b048be70d8cb965585c3c3b91cccad4d7c392bee153ed9c5347"}, {0x3, 0xf, "2688132a0ffcd9b43617c805f0b8af"}, {0x4, 0x4, "097c95c6"}, {0x4, 0x1f, "491ceaaf483bb4123d1c22c76393263f46946db9292582eb5256633a8b6772"}]}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x4, 0x0, 0x6}}, @cf={0x4, 0x6, {0x3f, 0x43, 0x80, 0x6}}, @measure_req={0x26, 0x69, {0x2, 0x9, 0xad, "de4888bb9abb9c2620e895fc3961945b566746c038fa55e28f84e299b479fb0cbaa476455b2a6f376a4ef1b4ab0c7b9a4e226f4df7279b86bfa95c4bb66c5f58ee85cbcc442d63ebf7c96ef74a2b8868acea11922d8e2fd6e25213ef3f9ec5867358cbb75fc4"}}, @ibss={0x6, 0x2, 0x7723}, @mesh_config={0x71, 0x7, {0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x8}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x101, 0x2, "e701892d6724b060ad36c7590a5117d097a9b272e2f29839f0ad1ec27577e09a1387df8c41cce57395476179f3025c8d665e12975e958beee8099dea0304beb2121992e837022ca4b5f9eba7cdfb862979d356d21c7da77b5c896c1cf0afa22c08b74f87bebcba26398c158d4c14178f6cd7fdee97ffe08314a48a2851fb49b7ce218c02cafeffebc4e9bf00a1348e9ce1e20968bbc825245375d9a7dee56739ac831afe523d064463bff391b054894017b62e41701c8ee326603d8f1af3744c50c123fb56e0c24d173c68ed49c1f999b5268917ba81cbedf8d5deb5488cf874c39b6755ee1c2ab2529c59b3c789d93fd0549f3c97e557b572268e9dd3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x156, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x40}, @broadcast, @device_b, @initial, {0x8, 0x3f}}, @ver_80211n={0x0, 0xf6, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x7fff, @default, 0x4, @val={0x0, 0xb, @random="43e03c419c597d331ee6b2"}, @val={0x1, 0x4, [{0x5, 0x1}, {0xb, 0x1}, {0x60, 0x1}, {0x3, 0x1}]}, @void, @void, @void, @val={0x5, 0xd2, {0x8, 0xb7, 0xd2, "3ea97e223f7dc8834f52eeca2fe04605950a5abd59d2e1df33a5ec68d01f747bcc658e468746f84e0240b493fb8245c3a1a4888a0a4022257f0bb73c2ac71e0e33e111e01e1f119f300030a84bd2b4745a2cd6ddd3a6f563e28c0a317d9d6d90a42d2bf3330271eb9d6f9db5a890d730e1354a973e340cf34da308ca3e5ef713c6e8dbfc15d2709db75381e252808d5bbc24082284c0c9d1ce85eb9c0777f494f4b5ba76c600354383530a4b5a016ea29cc1b8a7df0190eae043312dcabfc882683ff0c866482b1f69d7ea1d6176e1"}}, @val={0x25, 0x3, {0x0, 0x8c, 0x76}}, @void, @val={0x3c, 0x4, {0x1, 0x80, 0xe, 0x7b}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x9}}, @void, [{0xdd, 0x25, "094ccef359098e2ac1c538405bae2b93a44d816a6fce0a541c7aee193c933e25dc26c05707"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x16d, 0x80, [@ssid={0x0, 0x6, @default_ibss_ssid}, @tim={0x5, 0xe2, {0x7f, 0xbe, 0x8, "e3d91edd9a8ef81e9e4e22a36f434030c87144b2eb7b94d4723bbf1cecf7188adbac17c7e275e9b6b9639100704723daa24aa2adc9070da284029466d489772029bcf801a9635a406ca1e4cad066b476b00c4a3e81114040e027c4f5aa6b097eb1d7b7edeef023c1202d1a745ede285efdf00c0f69363f9833697a8c4c422c347d57f15176aee79cfc8990132649b148683ec6ad4c544936b6520ddf8f92515c4095be7db146618ed83719c7c898faab3eaa08ef3de23a948002a461cc8622e0c2042dc2c2a414a502932d507a1d1e892fb306911d4737a9e404b509dffe7d"}}, @preq={0x82, 0x72, @not_ext={{0x1, 0x1}, 0x20, 0x7, 0x6, @device_a, 0x6, "", 0x7, 0x1, 0x8, [{{0x1, 0x0, 0x1}, @broadcast, 0x9}, {{0x1}}, {{}, @broadcast, 0x80000000}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x1}, @broadcast, 0x10001}, {{0x1}, @broadcast, 0xfffffffb}, {{0x0, 0x0, 0x1}, @device_a, 0x8}, {{0x1}, @device_a, 0x3}]}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1, 0x41}}]}, @NL80211_ATTR_FTM_RESPONDER={0x258, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xd6, 0x2, "dd832d2b82b682e854fca40b82f9052c182cc7e065643cabcf5b235e97873e5b3844c17af80cce81ed937e2f8925df90d168fbc7731783730258999425748d3ff6632dd52f53c0e0f1ae2936712c015767a9cb169035423f181d5ed74491f2428311047b62235acb8175f2a6abaae31360ffab6af7bd3973fe1fbc64a39b21e05ac04029b625f56f5b1e75d54910590946b57e0d8dea845e25e398a8b982a79db478532e12a8842181d485de03cba1318031216b995f42cae89d97dbbcd47d4b05ba82bfa87cfad57a4095ee4daf1a5949c0"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xac, 0x2, "b00836b9fd0aec72564cbfdd04d8ed1203f0a19b6a6af683e888c39bddd0e28bc89dd44ceeb71629bb2532c5231a3ef18823543115c87e3f12fc7b465654eb38ccda648111161bb6498b5eed74bad81cfdd9e98b2208d044e849b62c78dac8d0e8800f4a355cf41a28d5cfdfbb75e878ba01b907417a31e7ee306bcc48c0a0e007e984f003c0743af748f71cdc59b30d54f3f8751a2a3cf71bc69c3dd7b8f0a1c3dee481380cad5f"}, @NL80211_FTM_RESP_ATTR_LCI={0x94, 0x2, "cc7b03752e47abfe4d17d2c518865508ad1efa463284ef178ca6f3926982dc199196ea97dbbefb99c3ed65d502a30901be24ebb5d8b8c481434ba8cdd4ac4e9b4c1f57c5e265bf17e3403076d362c36e381735495e306a645bdced9d942bdb1d5fd33588a274ef466c515ae41338cdf9f2a662af72844149a2deb13841a4cd107a3a7d424fda44e6f82994c79c604a81"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x32, 0x2, "0b66f1bab5ed74972e8d5ba872cbbb86b829af07dacfa720926278d5e5a9a4fe28111395563bff302e2df59d8cff"}]}, @NL80211_ATTR_BEACON_HEAD={0x1eb, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {0x4}, @broadcast, @device_b, @initial, {0x2, 0x8}}, 0x0, @default, 0x1108, @val={0x0, 0x4, @random="2b1d0c71"}, @void, @void, @void, @void, @val={0x5, 0xee, {0x20, 0xef, 0x7, "8e6fdbc8a84eb3e5d185eb6142af82bbb74ac88a384fe9bc2c7a17060b1ce40d529b4feba9acd3c8425eebc86bbe54e9b901d0363ce45ec4fd88addbd08698ca8ed22f69f23b989b242793d1de1ea18b6cc64fcf1c60a28dc63f38c50f83c1e0cda3d55d8baefa9bd6d0c96126527a66760cb4f1161237996bbd232e94397acefebf8b988b9017c20bca71428afd59fcbd6d6c3fdbf9f49e5ef4104c1ee5441f59b23270efd0de4694ddaa6f44ad07370f16b7312bcc3a7992a85db5c27b721d46ab673fe1118c8195e82f25d67b3f6be1089bdbbca68ecc810282771008e86ab8f631dc8b68e8a3d80e2a"}}, @val={0x25, 0x3, {0x0, 0xd, 0x80}}, @void, @val={0x3c, 0x4, {0x0, 0x2, 0x4a, 0x4}}, @val={0x2d, 0x1a, {0x300, 0x0, 0x7, 0x0, {0xffe000000000000, 0x1f, 0x0, 0x1db, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x400, 0x2, 0x6}}, @void, @val={0x71, 0x7, {0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x21}}, @void, [{0xdd, 0x55, "be24bb3df684d49f37adf6ae110dec742e1ba044eb9005dd6db4214f92bb714c644fd7d5dd8f31dae848de45c3981d87ef67063f8b431e23e5e901322069911866513c08c2874f5124148606c4edd03ce5088132b0"}, {0xdd, 0x44, "756a64c2e67ce074a2fa163d0ff8dc7bc2239934eb9c79d5665b469f6feb7d05a968a3810de0313289c2fb7b86e0dc7a1dfbbe99d8de9cfac0c8d48b1661eadf7e445dbc"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x73, 0x80, [@cf={0x4, 0x6, {0x9, 0x1}}, @supported_rates={0x1, 0x4, [{}, {0x16, 0x1}, {0x4, 0x1}, {0xb}]}, @mic={0x8c, 0x18, {0x12d, "fc922cba6a34", @long="21e4f3c22870bce89ab920736857244a"}}, @rann={0x7e, 0x15, {{0x1, 0x1}, 0xf, 0xc2, @broadcast, 0x1ff, 0x2ca, 0xffffffc1}}, @random_vendor={0xdd, 0x14, "0d22351939fb30099850f4fdcf5bd5d0b7f2ad8b"}, @mesh_chsw={0x76, 0x6, {0x2f, 0x4a, 0x2c, 0x3}}, @mic={0x8c, 0x10, {0x844, "e82500289dd5", @short="0880a48581bd0013"}}]}]}, 0x1278}, 0x1, 0x0, 0x0, 0x20040884}, 0x840) [ 266.526732][ T8440] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 266.534682][ T17] usb 1-1: new low-speed USB device number 19 using dummy_hcd [ 266.628320][ T17] usb 1-1: Invalid ep0 maxpacket: 41 [ 266.733483][ T8440] usb 3-1: device descriptor read/64, error 18 [ 266.783307][ T17] usb 1-1: new low-speed USB device number 20 using dummy_hcd [ 266.853991][ T8440] usb usb3-port1: attempt power cycle [ 266.885793][ T17] usb 1-1: Invalid ep0 maxpacket: 41 [ 266.891809][ T17] usb usb1-port1: unable to enumerate USB device 11:49:20 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000400)={0x2c, &(0x7f0000000640)=ANY=[@ANYBLOB="00002900000029003f992fefe003fd7863639b1e876403d853020e4b9446ead32ec929bc56bd699a9c3f7274cb65"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x40, 0x24, 0x33, {0x33, 0x13, "5f27d63898378d243fd3d0d3c57b59a5e02866b9540e0d1b495466eeb6270a3f8b78b3f8f225c7ed86906ce6e533cd46b1"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x807}}}, &(0x7f00000002c0)={0x44, &(0x7f00000000c0)={0x40, 0x13, 0x30, "13ba6dd7cf80d3d4134dd88c84abe2876a3897b8fe508963796a3b6520a46ad14e9137e052db214ae2016681e254b55c"}, &(0x7f0000000100)={0x0, 0xa, 0x1, 0x81}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000180)={0x20, 0x81, 0x2, "cd00"}, &(0x7f0000000340)={0x20, 0x82, 0x3, '\x00\x00\x00'}, &(0x7f0000000200)={0x20, 0x83, 0x3, "cfbdfd"}, &(0x7f0000000240)={0x20, 0x84, 0x1, 'b'}, &(0x7f0000000280)={0x20, 0x85, 0x3, "444906"}}) 11:49:20 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x20, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xfffffffa, 0x71}}}}, [@NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x10, 0x2a, [@mesh_chsw={0x76, 0x6, {0x80, 0x2, 0x36, 0x9}}, @ibss={0x6, 0x2, 0x9}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20048000}, 0x81) syz_emit_vhci(&(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd0000, 0x0) [ 267.583461][ T8440] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 267.766017][ T8440] usb 3-1: device descriptor read/8, error -61 [ 267.791740][ T8212] Bluetooth: hci0: ACL packet for unknown connection handle 0 [ 267.845779][ T8212] Bluetooth: hci0: ACL packet for unknown connection handle 0 [ 268.034458][ T8440] usb 3-1: new full-speed USB device number 9 using dummy_hcd 11:49:21 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2000800000000000840000000800000078b65845a2d31daea500000000000000"], 0x20}, 0x61) 11:49:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) [ 268.213364][ T8440] usb 3-1: device descriptor read/8, error -61 [ 268.331880][ T9677] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 268.344088][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 268.359923][ T8440] usb usb3-port1: unable to enumerate USB device [ 268.406396][ T9678] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 268.459399][ T9675] IPVS: ftp: loaded support on port[0] = 21 11:49:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gretap0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x304) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5b9bf163b798"}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) 11:49:22 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x44, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x314, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x711c, 0xab, 0x1, {0x22, 0x36f}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x9, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x2, 0x5, 0xff}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x81, 0x9, 0x8, 0x8, 0x7f}, 0x3e, &(0x7f0000000140)={0x5, 0xf, 0x3e, 0x5, [@wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0x1, 0x27, 0x1d0, 0xc7}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x9, 0xf000, 0xfff, [0xff0030]}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x5, 0xa, 0x800}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "25a391f705441cb014ee2a05e231274b"}]}, 0xa, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x344b}}, {0xe0, &(0x7f0000000300)=@string={0xe0, 0x3, "567913b783f1131fa497884351bdb2125303a685107bd7f39b156f110472696805632f469e6fc01fec1e36495e03fab9784eda46985f2083e5a245a0059e3db0bcad23bd8c65f9e7ecec5784099c403847efe3f37413fc8032bb182d296544bbdef923ab2146e1abbbb67fd2fe78936f09d9ad9c8ff4d9173754c595a9f78b96ca1b06c36cb91d859efce0ddab492c15ebacd18d76214871fb494e12cdefd5cf33442bfa35fe3d89263083be8a816027e48cd017a862d3bcfd0446fe6155dcf4e7250cc56f7f2ce46ee92bd89848417d42d88353326eb9dd6bbfd82ff9e6"}}, {0x58, &(0x7f0000000240)=@string={0x58, 0x3, "358fd937520b5f846dca5f7ef9a6a2b3950d1f94c724f6d86f578dbbfd303d9836d23ed4f1c5550812625b49605b08c7ef7d4ba7265c1819f97d06e9278cbe22a31acfccc6a45c0c74d005dec5592cb757c983795e34"}}, {0xd9, &(0x7f0000000400)=@string={0xd9, 0x3, "ea9a977108141ed8d18cd8f3f3fcb5ee3e569c9df87c991ee5519c606a4fbbc24b64b666450abc5a93c79bddd1d56e872b1c72719fa04579457a51982e9c9aeaab31dfe3dab87efd5e0682ff12fc6170cd441192ce5802e6ce3b5c4e3169d00c03974dfc997a525f9b06399f0f3aed4d68ae4e7494234ba8d9a12cd7e4195093095680cbbffad3aa89156a939dfdbe673723f9dc1a8363c6608016c3ab4d10de76f191f1afdc3ae7c6e2753a43c0754bed2e7e269f9b109ffa8cbe1d7ff25e546b9551dea578182ca8bcc4ac939f70760c9590e58753e8"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x425}}, {0x94, &(0x7f0000000540)=@string={0x94, 0x3, "76d7b922b7bacaa49c52996ec1cd649810c10173d150baf5a96fbd5f70d408de71a364179c6c3847bed1865c4944016ebc809ae11ebe13809895d0b0557b6dad3d89e824a4bb0c6ed59e675cec5685934e2edd0befd548d7ef3080a2b83e0f0598319887e28ca095a4237fb92a73189e8043a9c79f189b9e208af135505bbdfccdbb28b4d33b0611454b8630f00e8e4fdfcd"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x812}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x1444}}]}) syz_usb_control_io$hid(r1, &(0x7f00000009c0)={0x24, &(0x7f00000008c0)={0x20, 0xc, 0xa4, {0xa4, 0x23, "804bfe7cf7a057963cf4619e637f25fd8358c12bc34d10af4a1b2173a921d49a4d2921bd41db0973be7c4f2222f54edbece8a5c00aaaf4f44d6af3bb9caaf6d215ca2b8a222070a90c1f7133aa8f703551ace2979151b0a11a5df94a07a351a69cea1c2086e09bb038ee4f1270f47ef39ca595993c87f4f9f445ef0e1e931b83d56081d5a2f380195de1f49e979fd3c714d49aa2021d21c2f696615c8a000625525a"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41d}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="00221c000000a29cddb14846daf55b1b9203779b21177baaa712652fafb3e1f70be7"], &(0x7f0000000980)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0x81f}}}}, &(0x7f0000000b40)={0x2c, &(0x7f0000000a00)={0x20, 0x30, 0x6, "91613afe3a5e"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000a80)={0x0, 0x8, 0x1}, &(0x7f0000000ac0)={0x20, 0x1, 0x39, "7d15fc1ae11dc9f8640153395d07695c2c7064d0d51f0dbd3395e1ee366f304f1ffeb162e387c957fb33221dda51c7fc8e49db20e9a2b3f0a1"}, &(0x7f0000000b00)={0x20, 0x3, 0x1, 0x40}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 269.234025][ T9677] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:49:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x809}], {0x14}}, 0x3c}}, 0x0) [ 269.433314][ T17] usb 2-1: new high-speed USB device number 13 using dummy_hcd 11:49:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4c00) creat(0x0, 0x1ec) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) open$dir(0x0, 0x4081, 0x71) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x44, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x3f) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000400)=ANY=[], 0x8) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000100), 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x169042, 0x1f0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 269.685436][ T9675] chnl_net:caif_netlink_parms(): no params data found [ 269.734128][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 269.873678][ T17] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 269.882868][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.912827][ T17] usb 2-1: config 0 descriptor?? 11:49:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x44) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0xec, 0x0) r2 = gettid() tkill(r2, 0xb) ptrace(0x10, r1) epoll_create(0x3) wait4(0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 270.127321][ T9826] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.151113][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.159064][ T9675] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.188687][ T17] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 270.212371][ T9675] device bridge_slave_0 entered promiscuous mode [ 270.223393][ T8440] Bluetooth: hci3: command 0x0409 tx timeout [ 270.277097][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.284707][ T9675] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.294606][ T9675] device bridge_slave_1 entered promiscuous mode 11:49:23 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000007280)=[{{&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, &(0x7f0000003400)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="c6aa4d08f846abfbe3fe3b641c38f55baef463e81fcc490a93dd571aaf241d9682e6e1afb7e042d94929b998dd7b99fbecdb74f79b3eeb197f634668639e606dde167f49bb584f5641f204eac3c676152d448d876062e6d05fddd6cf288ffc2a821541953582562ba52ae4ef7a11576b10b581584a348b4626b6d8376e0923a692aa5b8699032cb0bc8d9a55c74514935129ba056a55a490a685e8fdef546d60fb329d7c307fb008ca8c4a9b60bc7e43a6fd55a0378c4dedccdcad45657322e76c7b0aa8f4cc87e3ccaca967c9651f6749587f5b3fb1936d499da679e943", 0xde}, {&(0x7f0000000080)="28808901a199d4b98f6dfdeed4c260b078eb25feb48f29b8db58a2b77d2c075377db2d9049e8f2fa48246b75d269cec872e6b6028fe83bf6169f473f1e071241a34558f2b0f57f3baf06f3537fcfdfe51f0ac40f3a677f05b7b3cf8af8de55", 0x5f}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="22355d97003bf62786def56c128bd0bf5239ae17a84eee7c25698f84c5e04c342a464f32180b32da6760610705c848d8672ffa44e5448c0cff5b4c317339dff90c1f68ea8d8e18af01af3457440bd70f706081e58efcb165ca8ca0dc57f8b77f1ad0e4c504c3ffeb48838c3099e845e1530feae51378d17197d20ca3c30a481d3ae9a9e98a9d077690f871419982b3fc8d365a7c0f6e495887f4888e100c49fd62225e5e466c62d8a1dacd691e16866529fa1b22dbd4ec10e01efea6add2ea5ba81950ae6583cf6c92e81cae70a09bcd748749b73a7673cf3b178b769accaa1eaead4dcc5f27cdd4375d184c44d449394ac99597b9fcd5d179f17a2a97c0bb4c6c70df929f76e0fe4946dca9fbc39724c0e2c07de26c6a52a1884bfb519828a04f75d4728786043f8947c8131e319477d94483e9bbb80f1f44aa1f20a3646c639ce0661cd49213346a4bc635aa35cfba21527c5d5f89bf4aa7f5660628b24bc42efa9c90872dcd349bbbbab519917a97ff20d2b81c58a05c203584242c202bb2567445d408ff2b0f10b34f503a4a5f33ba7f170d0d802cc50094eeb451dfe97f57cb88b30c8c8ee254669f7a4dd746a5ed5e35a3f45ea8bfd43f770c527dad5cd946b87898b71856986fe55e195269674910ee5d401520ebe172c276b9adbe62ec24390ae13f201dac677ce1d36ce8a565a55ef183ed8ec2e4f59d0a4e22fa1162364eee88f9c2e6974bb16f2f21e39edb95d7dfa4bf5c044e5517d75eb5164140cc642fe3ad05171daebbc9792a1d607b6f3df086e58534fb3b283c65308edd9aa2efb2968c7abf0fd930606a73004434dea815e52fb825247eb3dff7e672f1f07fe97c9956b146289c617991f9719dfddc1144df75a9f29e2a3f809665c5a4dd4f52ebc44f3307bc813c8aec75f892e250b82b19940c2a6b5de5c28a19436c52226aa59c26302d7435ec32bf29ee59dfd8b017afbdf2596ff543f67205566176d1243a66f449f142606f10f4975f006bc32bcbf06929af29a513a8696170a350f3f979fb488cb0e352b45bf96daa4b9947a149782b98a71134f68ced1c6a4ac8c404a55de6c62f9db15fbc21d487230b7d582ac27409a30595f25f421a7d8cb82b443d62742beeed6b038778f9828ac889839fa6567d402ea92455952349cc0dc83b9d1754babc9214876c11af69d9a72f3aa8af6c5df4b08a03c72026bf6db41470478cc62d016b0128afa38f0a33d4b0fccce903a852cf7398b311b999c013d14f99cae4b5333a663e5eb12add9fe961390ea4d36e77b1dca2e0ee59d99572486c8dbd2cc9777631928ff75ad464becf80c92e5c70d723db3c15e50aed1d547b6938447cf28d1429ab5c88ec9c5581498a409206516a26c6859c30204ab575b19834cb1c79396378f54df2c8952a23680107f9270e8d45d107053ae2ec011622faadd6070eec0eb0ae446334c257a9fe67f90306a59a6f14bdb23ace306069c4f5f0e1dbcba213eaf40bb2ab81c79ca6898552825f0c61b0e1bd35365c6faf029464dfc77329a8ab8af7c17ec9ae726bbabf8aa6179eb2301ed68e0bc0cb0ff61ec2a27253f43f62fa32e904c49b038cf31407e8ca7c5683d98664bad14bff39e0df79ef1bc5008a3d12de2f1a152f51c2d57e5018b16e62a3a38e40087741d814cf9a1e927d50e13d0c53ef9d0d731a5d52bc7651eef52a118a756a4cc4e4a74c191fdfa299748454cd0f56a8eaf966c048adee6f90b854a941c14e917aa5d4344e8fc50e0eeb6350711129b22c052dddb1c8d846e497483b7f673535e84d8e0d9e2d295583c33104c62e293bccdac639a96ac8607de252a7214ab9953928cd38ceee4df7e7fbde24b24a99cf9c24958fe65a0a8bf54726935d6d234fd1bb961f84cdde32425f150bdb2adf81f5b6504b0d90776f855e9f3778142bc99173761117a550d6b55011ec3faa162ecc496821e137ac15588a32c23c4c66907cc747c9568833d6b7e75a0a5180e74499d482d98736f72f496f25dfd33527fb27dd6beeda2a380cabc5f6cfb452f719b0a77b81c33cf712430853a95e32135c5222e362ea18ea77bdef1ed9b41a809d2075e173361dc732720d0c376687a917bcbc49ff8a2c6321aaf7f6b25b6b9eed7adcdee2d922fd3cbfea8d443fcbeabe257472ba9bde924fbd162ad733da3c9af3b7cd573bfa9e01785eff46e9d11b468f4844ff7e265c5675a68dae2f0ee70f1782b30dcbd53fb81eae807a55d2944f454ebdc95b02d444ee6d3d738626024e7339bd9d18acdc6b7714661b46bd17e19817b0fe21149e647e360de39aadd682728fdb70151d4beb45c90dc3260edb7797903f5902bd034e29437f3d74e7ce2e2d2250cc1bd8e7403767c9174087dc56f49b68e7b84eaa21d8f5f91ca151ffd66d93972b798042d7bfdbe4cc5ebf13c329a7c63e23358fec52a502869262f6af60de15f86ad2e366ce40c8a43d6eeccb9c5a56c1ed25388d32fc4a1e1595a1be470d7f1f7edb45158f0d9a9a419b74162f53f0ae7cf7b57b8da1279a982e69f8323fd2c577112f8045e727b54d9d26007f9b03e7771b9c3775fcb3cd5640790640f5088cad6c96ed0ec950ce6f7e9f62b4ecb7029d90e34da382fff28c7f85c055722b6f923349b8dc36a9bddbbb5cea9b01465bcb42015f2ea9192d4a70f8e3bc5f515a69ea751b46d0de2f2e54430fab40c8a95e621533e624eec00dc0de789c2d2025b40d48f8964fd7ddab98379fe9c341d59afa0b2a9f4d73a4422009d20c45e775772fbd2f80772c7230cc1b9149e4a4afd0ca57f727d1c7247674eddf0d91c8a776cf4be87784673ed3f9f27276a7a86c809da99a4e284b192524b385a01f34ddf7e55582fc57dc1e543d91c99bb2fb5949b6e7f0db85dc4eed38b524bdaad4b4ea740af883e04a85ccab8bbb1b15a2bcdd6189ec7063c0dcd0ce3a4776600f39043f4d0f4582341954ff5736c389f593b9108d41e4047cab3a0e6b193e92cf90259bcda23831c63fbe773eaa35c82dc64d248306ce060edc9717564fa2695882556a447abe2ef002fe65b6882c005ecf81c540ebc2d37e0e3d15645a925f4e937e9d1a33e2679f4493a21023c659f67b2888523766d3c35d04aee6aad9a6615a817665833e0668ba625901a1eabd43098a15933b668d5ac71f074f8e212454b9cd1cb59dc03494ee3352ec856f4cebcb64791e742bf6c2dc26a1271f95c673c34468dde10218408ba1017aa8210807ec2ba1072d77f6747d705313fe5c33dd75da8b8da7cbbf513b0e00fcdecc84e9f8e979615c9d8567dde7c25beb9a300d0c8fc1c8572d3808fe4bbc99d7a2cd21fd5f3ccd7f0b90a04aaff6bd9e4342a8736eff261c4e7e9ebd47ae249a6c2e404c88da165b435fcb5e6d276f70ea078da4d87ca5c8edf6bb5c79bd18d5eba650d09df2a1b97771fb4642786cf67d358d0b3b18b24eb412a1ed8cdc7719474961eb2462ebbeb6e15a2bc318626596f1c988af71402e6d0f909e19609981ab20012c9d83d5942d5734b22a5a3cbd003b18acf30031da0c44bd881c6217fbcee9ceb31ce24f9cc1aff5a2af11ca88b28f72a0d9ac72b4c403d46e745d4110e3d69c0ebe50927d2e76bd82abaad487ee097e7e1ce9d087a4a369a44a8be55de201e3ae3f3182b57893e4c8affbdf0970942b5fc83561d8e105c43ad6da35d192429d8eaa385c178078522d22ff4239f7d6aa18e3b4bfcad7e8aef48740bf59503f9cf22a56ef01a22bcd8cf6fcd3e24541e32bc192d39a3b8ee5980af8e38a858cc46b066169152caed38c2ab4048e36fae05510ea01e73bab8b50459aae308072c8461bc959965331bedcfbf8f6b5ab17da8686f20523f07c2018a201c3982dc3b816ad32780f357cec28b56faf3beb04a25797e1fd94c31d5a3318e1e269bd5e0a997234ebf3ad8a52fa9e80bda95a1d7d4d503716310461f38845bf3590e2a90b9b282be4d9878760d81c5a081ab744311e8423d4d18497301fdcad4cbe4432120894b0253615ff6b88ac9919068237bab0caf5ce43ea0d82171a9c814f565c6090d9e7aa8dcfa3e1eadcfefaca980606e2f687195e30c104f32f9da86342fec3d6baeae136c04b661e489a3e1c8d2eb4767db8fdbbc1f466db8cf3dba0662e3acca422ef7120a36bcd5b65e47ebb9399532ccfb8974e34ac1f48c38ca65b57f83f92dd6a0d77dcf63b460338f27329e6374541e5a715f2ee068b209263e4ec6362619d4d4883bcdb8e401271aea0ba68909353fb6606f0d866e5ce459be13cd53f49389b7405be649dac85d8609e4a6946b22583a0064f78ded7159905f3bc08a1af3cf6cc135e8cb7a1a725cb82ac31ba0c695a51e918267938b5dcb43ab971cea15ab80129b84a5b7a186a4cf95ddf0609c68a317bd28887ebc395e8f050ead7921a9290f2dfaf3128e42534dec9fc393d4c9b6e90a31155481d0fdda13414c432890548d5ed44b09e0325966cc07ddfbf8b7186da29f0b0aa2ef8211d70dcf4a7006d754fa5bd16d76cfd4b34918e030206fbd076e4de42a8903777c15821438c88e6390fa062cf1f8afd837d0670dbf451a741f625d17d7b065c89310f1b108e354388d3e37ee4035f02d8a5c71824f4353789d76854e587239df73a64256ff1fd682714da7c021aea5c7b95c192e5294b1fd720910ea9375bb658d36691850f0bbcd6d1c42b74d6cdcb451ccd438f94b45fe64834762fb96540538f3ac2dfed85798fced540dce9e8f0c8b9dc1008b09fee7b1f83eb623c5d8228aa04f7513af5b938bbcdcd2608a96def056d9d3b0ea84c96f1e668f4f15e7508dde9642465212523f6f17c2eb05037c621d35399e8075b89e0060c205deac16ac87fc91190e4c2878546b29d49c3347a59d820a7ea76435782d2bcd7b259bb53a8952168eaac93ca7458ceba40a25bcf7ec73b18cba6e616fa1494916dc7ee3f8240dc2ac5d688688d5c441a18ba22e9b7e68599c88bf1047d39be0bd8deff6907df94bc47e3a6572c4336af4b6ba1598bd4b8523eaa94b65cc1fac5c6a791b8d28e0124c2935896b316cc55ad704d2981b99ed7c7f5b3d2c9c0cbb7946931b032802fa52de1fde3a324c2b7422b13e00df7cb5532e9eb7f80a63b26aa2e83d2048e1c5a414b14f43a832197e814bd2073144aa977bd95c08734aba43ca1ae60ac0e0f4d77047460f57e9d0a9c1629f7b40fa4718ebf720e3c1c6ab4e38c04727f93a1f4f3a10884422a618739c737bbc7a785d2d81b153d5a0ece9e60dfac25ca43afb2c27c0736363204e5bcd78d991da4ce5fb4851b246e86ae16d74f80fd04928c6da2d1efbc043ec43295935e5b00ff1f9bb6375c63917e0cee4810dc405994da2d99360141a93a4f9677d52a34fb96e397c342b31d3b0a85de4082e263b2ad1844da24e3a357bf90194fc32b0fbe4369f5766ad54ebc8594485c09f97e399dca2c0c0a7d86b547a5ce169742d6784aa423da646ad44bf8094adadf224e453367bd539b11ff5afda9561107a91994967445a561223485482d59f29e6d918604995ab433946784b3a8827208e7cb2def9da401d7ebbd946cad566fdd6ab83276ee92f6074f41e47cf8549cd454bd4f909b5294e21d27082d8c9ee4bbf0e1bfbef9bfc79153d10a2734d647cdceb192687ebd5b0f13f91d9f27f54331e06b8381c83380daa91115eab45e660f16a2d0572b7574fd5bcfc2115e211d56fd26dac911b07f78bfe2a9441b56b27d8b35187a3cc5a4dd8d8413661102ef3228d2c9", 0x1000}, {&(0x7f0000003240)="44560d27750ac4c6809b51612bedc5e3eac13bddb7ec50fee13e03ad4f9a6e2fccffd263aa009fac027ff3b164bf3693b8fe0efbbf73527dac150049b60d07eb0781bc961881a855b57c39ae22fd86a567e7526ec054c26ffda3bf7ca796bb37d9fdf8d64b529edac940c8ef4b25db604f68055d274f6a3deba4b8194b5d95ca85ffba8ee15723ef8183bd77b0fecc217be187d0e71fa3a28220a7594c6beadc9da8d657aa2ac575b3a2db63f60967707d5d51db05b6cc7177f62e7bbfa2b5f6c2d06f0877baa9c40c6d29947a", 0xcd}, {&(0x7f0000003340)="f3f3e9e52d809f98eb6b829535724c1f167d829df9249898e95411c4ce5f9ce9cb95b519f078e27c355ea25578c72cff41ab14c4b7174cceda7dcc4676977cb2535f7a7bae23209c16009856f3b75b67b5d97d3f1c7c1f", 0x57}, {&(0x7f00000033c0)="9904ad6f362466286264e2b7efe8bddfbf4d463fedd0c9ba3fb8350f0ac952d64afbdf99a4ca2eba9ef8a19e60e8d798dfeb5b3b4160c94a8ba92d516d1233", 0x3f}], 0x8, &(0x7f0000003480)=[{0xf0, 0x3a, 0x2, "9afae3c3be018c1651e86acdeebaa4cc1d81d42d7a3164f0806f2fefd40687eba1fdcfa4d102ab17bb1fbc8de1e1cd9175b5a92c393bf0c0b18f3ec0dc5ca0d783b813213462688f641ca311c4d68eae383e795ec25c6b5d46b7ceae8d0474251118a176265c0b69baea5e4334cd6226d43c6c4029d126d1c4e00234a48acb86c27c53d936d183c71f637b1e67bf41254e2a4a041035bef785880e54a43163df0d9000bae850c83fcbfc8dfc719066628287ac2ca369ad1f2dcf6510a93f507b9d3c3c8f6673cdbe1fb69c250a0ca8fd0da1654814d7c7830491ad563e531f"}, {0x78, 0x29, 0x8, "e8213be213036664e08429f90ad9211f2c21042843957e504f5036d601192e3f58317313f7b5fb8c9d79d77523c1c2a90ae779c8ae2ef749ca97d577313e6bdc88f0ec86ec882f41577a0853f40031bd22070efba2359000735869a8e0d2abf78a8d369628ae3e"}, {0xc8, 0x6, 0x4, "84a96eeb26f9eb23e332780db90028ccb6893c6f5b9715939b5feed75ad78b36cbe5131cec05c8575c1499763d10ad6188d88b4fb491fb761e2f3d2cdbeb389dc0ccf96c750d96c521787fd0d774ee48587d5d1cec0ca319fd294e6378bb96bfef76e29e1006fa6df32fc2d8dbf93f444de7ada264e81387914e5435d36aa7ea4b513ffb848b7a4300079e8d9ff482463dc21af66b6b15ec76c8c11faa9491bb489cb7903723037ae11d7fedc23489d4069f44"}, {0x98, 0xcbbf84bf4352bc40, 0x0, "704f52a68093d8f5afa4e3497c3925bc63ae9272c42732fdbd38c19ba1e1d057cbe3360a438ee4288ae81719f059f4ae2f4192866d92b828f4a3a3339b0ae768f15edd993adaebf20749399510b7dd9c95d92d5b80736313b8447bc0515d64dcfd3a6f58bc8a8fc35bfd94e4386d629aef15f747c3adc6e1ad62ba728396508937ee9f"}, {0x1010, 0x108, 0x1ff, "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"}, {0x68, 0x0, 0x3, "108133db4ea3d0c1a852939cc9c8dc4e96cfa8bcb28c1e6bd15f15ce39bfd3c80483e8ae6db4d1ee81653e9ab0ac825df3bfb76d6d8cc8f46fade8f4370d46f7cff3b193763aca8db541ec0245fb0626174f81d904"}, {0x10, 0x0, 0x7}], 0x1350}}, {{&(0x7f0000004800)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004880)="c744487b88b9e00ef82e820393a4edc5e52bbf54de51e66e8192cf359568cb888f5bac65115b8a741eda49efed2a48bdad99a5fada28a7d43e60eaabbba7bd877778a984f3411fb741c17b9e7c9500414d1cda7986c366a63ed382a2d6a10811efa9aec7a17222ff368d583ab783f8d4b60574c3d84d08ac59b793ee1322b4c7dda47e4bca8a6bcc8506f6740b5825dff87ab6af3660d9de40e95219f1ac5cd5604b0dd1200abedf28bfc2ea7dbb6633c4b121d3bed065bc4bca58e34686ee61c1c2eee2a9209ecde81ff153228b9b8f59f29f4457a9fde7b3", 0xd9}], 0x1}}, {{&(0x7f00000049c0)=@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004a40)="ce159de8de9536e7a3b98aedd14b0500197e04190aabf2e473234445c86731d04be42f49b355c20ef0c9ae5c6996ddafafd27f970352edbd93d89d17b29c99a48c76d3d7f52037fe403cfee5ebb665e33f5dceae54169bf8f72511f7aebdf4ce7a801f8d0bf193d9cb2b3f10a0ecae2fe1fc449b075855bd3f5d2fbf6a8ac5056ef31d16cb3a6177858f0b15390e987fb5d12753c8a97482ceeda0f726d87bde0366258cc10b89bc61d98d376cf5ba9fdc4a4d64d4af81acfc1d2d7a039cfa", 0xbf}, {&(0x7f0000004b00)="077f49fac3057e438d9c35bfdeba8a036f9f6d8a0cbf5a2072ecc3b794088cd0b8331a5b76339b1f98", 0x29}], 0x2, &(0x7f0000004b80)=[{0x68, 0x6, 0x3, "8ec37866032aa1cffb413f894b19db8de73d91ed5b82980af88de966ec617ee554578b786e36899fb0c500610cca63605200eb39b5764f2608582b2619a70655842a943c11ab83dff5aad9a5af52d3c6c1d5309bfc1fdb"}, {0xc0, 0x101, 0x20, "4e8d0a77d0bf192412f6d09e54d9061d3f79b15199bb40654a4d60d0e5bf39acd1e0d68216fa698ba0486c69b148b47b09095977f04e2ca1b7bcc615891f59ce6bffe5c93f3c3c499ffd4d9db5a2862e6172c45510df45b442673b914d22081760ba0ecc5ba7ed3af6129b51f3cefc54bbd33e547d08f5df0cf30cd2100d2b9c442f24d3006f52e1131db855972b27a679e238c2ed2d6bc933eac991d70c795f815c6759c4e6b37912fe"}, {0x1010, 0x114, 0x401, "2e05f1aa1ed8abf3a4885b453fc91ff85a4fab54cf0a9e83223faa6ac258143b3f1ff20151220c5d39b3873220885a6aa3e6dd1695e727fd2a856c4a45ddfb422f5f22d8808784394360531e38dfa9922ee055e9b98a15fbbe5d7b99920a904ec4332fbee9b412781d4be6a7ab829c7eea8919a00f6ec0af6e951668bd8531e97a018ff23529fc8ae6cb2da6a3fd0367210396d8f3c555c61e3eba2265c8099d0beb9db6994595dab37edc1e6793cf91fed2bf34fa145c796219b84d693ead57ec89414f68599151fdbcbe459844c370260bab47558358a01940d652c7a488d297a6aabc913b2384cb1ecc525d17c65353f88a3f7486f3b099b1cb771607360e34184dc27f1c514b44e8f0d423fec8863dad4eeb6e2357ef8040be1b24f9542267f9bc36618e65bff50e0362ffcae5e5f473394e7884bd2cf64402f04aab66733194861239ed76ea75908896eb15d93c82b9aa3bb40e6ec1cb30bbd6b742d7377b94ccb7679edf6c8736ccb22332ba564f2540f9214906126356015cf7d28af4a911a2c0a764f3eb43aba7c1eb9d7adcc220b0e2c5fcead2ba81c84d81208efbde75863a4a35f9c5716cccc499358823c11ee16d55ed1f9bf8f3f88e70004e10f6491f2004dfd4952633f98ecf7f3817e38cd1adb81aa145cc07c517bd8992ef12dec8715ddfa3b16f8540bb1c07e1c51b37a4f75947ddaab22d9091a76ef70b07955fc5d0c1a9fcc8fa6cda4472ae23482b2be91373ea4d9f00bb2e28a006be654aa15bbe7f31828cc470e2ef2569a6037a17758bf8ba8c656ef13c24ecf850ae275d03e04f91378b78a06a490e921aec4492f6676703e4d7adba763e484c08427364c8145f0212492676fba0d73b328627e99bc2062201ac31a18e0b386dfa754227911b2ea740c6eb8922e4513c2edb862738a8ce611d70b0f6ed9fe7dfaa3be5f8306949362e320da0012c2bb2bddb335e40c45f31b723ed065fcf2a844c57f1ddcb2267653de7de9aa3100c7e399a10e92f8fc58f432b3c9bb7140169b318727f07d7b5a58811faad6915c0f0b4f2a9b6bb37b2a6c1f029a7a58426a5ecb0b9ed3d3dee2190288f4cf72477fff5dec7c95ada2d3a0b158047d518f1c99bac8a7a9442a4c4e80a5d465472eb112dc91192f7df16204ac36217388678f7004dae37a9b0af7d86aa32c04e54ea3f4c493866d189d3ff2be856f0b7717f1dc63339061213b8b247cdc781dd7406ce89b6915ed3eb6b4f825307429af4f4f9a22b435d4b2a27c51710b093a058f01d616dae909f16d95a9d84c9dbd3cd4bc46dc2619961251fb9d7aef846e10278246164e520ac3fd80b015feee4584303632e51a8ebc6dea3ccb8eeef9f29928980d47297eafe142979c994e83b92769b01274a3dd0909382b0d2eed2fe87548fdd2cd3c8554403c2875f09d9472f89a4bccf2978e300f13078172ebdee40db0c4a670b9227422a5c8a1984201ebcf77387f63ffee7ce3aafc2603e0f0f16545108ad277e3833afe4e991efcf7503de05da230b9183efd682c88fcf031d3440673d1337f1a591f08e5930b33bc467bd4bf647e1a9fe379332d0c7255431342920a366f25e221986fd06514889f6a97d7bc534d457ec1d521deddb47c3ea31bf5e9afd1c43b8e844e5b42b8601ecb88d5141cb89cab270efa710e615253325e25f66b0b2555700c829049084686f842a4e8067d5c8ae340c41eb5528d6e9842f7e36ea553b44adcc01a578ea8f7daa62ff83f5169a28062dbb6940b51d0a1fe3b2c9dcae7275795ff59f2183e5bf9d6e343a1911ccf9be8e3af0ba6daada735b3c61980388b8a76023e79c04341cbd6a6059a158e85d49a9909971f81ec42ec975ac2106282d7794c9f2ed9ddac62317be042120a6850fe8546cfb8b9d398bc4cfb9ccccc14dbaa27c43b9b977a9a15be554eecc242ee280111f82c0ff32e8debd40d40eab03d964cd3de6486c294925f3bb50f06df365be4ae610af8edd68958fa88e46664fcb347367b03e5ffc71a9b75ee8ab54ec6998c16b5f5d465040a3cc9d8a04f09b3b44efd3f83c05dca5a5ff2699eab8676ab87a71d1580545e38bf9d836f8349b9aa05cc33e5d6b70de782921622db2866fd59218b5287d30d69b7f61f1a4a7393ee08859ee0990f1d86ba8208b3d47d39b9918cd4d19c9c6c21593969efe317938979a3b50a951031e77be6ab340ee4f974b2cdbd58ba45eaf47eb34cc3843e77272235a2e5a33b13ac9ca9df75fd7b9c1f9459ce1c09b611bb3f5ead8e975eb88d170b376d5d2ccc330809ee345afc23fea1a947276a7b885aea64c6080f366593f0a2ba3a2debb2a5c66b480d2f6793d88272e7cf557837e9b2ea0e3ce28a0a34aa8dcd6e02591bc6d6fb3b320c955254dfc0237b45b943cd9e7ca95d951e5dcf7f1f21e9a22ae0d8b99147f3302272e6e15b6f94d6e3906c5486519f80dd2ed68bfccb95a4eafc35e502eac8ee451eeb78d370b02479c303c13273ea5e69bca5489bd9eb61536bd28dc4aebbb561829e6f06e6f133db6d338d159d3e195479cc49da851b5884ef11195fa6b66ad66857982ef642692d6339dada8bfee849c1b98f0a5c665094ec0afcbe04b666149152ddc630f4c645395ed92a64b69d45119b698661fc68038d04fed0efba4e3347ac3c22b2121b04627ff9118a16bfe572262d2b698a6936423e50848a448de3d10ead97c23c2660d84a00888bba8ff6d0d077b15cc57bc7b9b3ca04fc08a533888f7b6a3677319b0558b273c7f756e83f7a291b6bcaf5efdf0212dd597b9083365ee1773b21ecd0a8dcbcc6e222a37dc8cfcacfbff6577b85ff981995686ec7391384fd07c4738b6445207df7413ddb085611f3e756bfeb946e79afbd392914f338cbfe81be50656da8ac5664fdb57925d18bae9ab75f0e25bd25f6a448b48000017356f0057fb6cdaebeaccf29f024706e13dc14ccf97714e5dbf0fd67275f471aeb1a5ce4495dfea3f10bc84f2a0a02a9d87ca6da03d3cbe3d0e1ee4933d6fea3183e680e98d424e64e68b0d2d1d1ccb14fe13d47324cfbde669455890bb96a24f3ea7423c0542ac0e1ad580e73050b0344407d65773a1d64e3dffe79362c06753a35cd567b9d72f902778393675dc09f9ab2d793a3fdce0d5290a822f37ad6e1236032c6367e3ac966d8d568a2062737019ba1690d9f867f3804c4018a37464b32b29f157e9f5538e9a64687f268fbd391425b0a1d9f424b405bb003d6803fe826457f3d1ff3a922eb230d524776d47257fde833d9314e2749e449a5203850172cfb33719aff6a8a4387863515e3669c0e3eeca4e06becb2b19965ad7f1f0fe941949c3946cc7ae6284fdb4bc0d4048fa6b4f5be37a5207c68afc77db0ac9871a0cf6deaa5610749096e1ff79dbd93488dad59c09387e54e35e51f1ba94a3964e0362396749586c6a8e2934dd2cd62e92f4040c4b8bc5f177ee653be231457e8c9754533baa088f69f58969bce47c77ffb9c22256a089271c9f231c1c6af09fcc24cc4e298067dc72eecb7680875a1040c9cfaac0c88ac9b4de12d634c8314c4cec3d7c7d9d5e986f7c3bf54086b17ce0c9f780add28432f3dd5beebbb7af8674dd7c98ca522e804bf185306fc160a69038200651ceef5cc00349eadd58dd5b5e9831fc514820e0afe2c06fd12e8f82ae6dce19aed10ef02a3d8fff4fc4ef6eb890603602054b11d20b8daa388877521ed38fb4c24db2af495e588f460c41cd08e38634623a54dccd2dd9d7ce6e67e24104b86bcf8db1e3d4fada6c487adcf169f7db2c9775126a3eb051f1f4029b84d30f5032d1d898b52c7a659caad19d85df38c348a22a750502337357dc825be2055705f4907769459d88d91da72ccfadfbe639abb098eeee0da7ac50393835049edff83f73f83d4d46b8475c311629a94ee80b0caf037498e3895ffa068478659154c294f01e74add66f64ce5801ed041f3c9f5f3a8501155a6b17916498c1a832a156b6d7a73304aa5673b5681d3073dc9465836d357a86ca4e59d40a40cc4e7518aec2d649af1460fb23d913469343add75e2502a3259c8a8ea50e26de822983dd41010ff72aff178e0ccb133b86f9b675c660b4fddfe16179337c07b453664ce667c4c8761cc87a12c72cdb546fd9b1f53bd21ac636561c4c5e2ccb7ee39cd458c1293355413e83d50a29e3e4012f9e1dd3e59e9986fa3a292e21aaea1a98f02f93a7c3f4323c90feab4f62a60a76effc36b04aa1ecf9dc7e8753f881605787d08242e42fecd14c5f9967e4dcce840801195f89cc65a8dc70ec25880845bc9e53f5569875f4eb8748c5412b4b0304fde5a7fd3ff8addea360d820b3d478edbee25ff5ffc3ac1eb47d8733fb54388dccfef07f373e83a5f375ccf43cc22d703cab3e254cf7fe2f64dc248e9c3b8c183ab2952c6035e11e909bf16360c4c2730ca5580cf886d6187ae57d61c5d564f60600760b533e7776f19cbe7b8d73e11732d77b182fa45a9fe4ab6311d5e510b1ff7ee3b80ce956cbab3b81985a6bd61e477f0ee9a429b66093ab4badf1baed9c2d348ec32f7e66144a117f42b15a371f032ed296325148cf5892b9752debb8227c7764f6e117d100696ad679bdc9884c7aa767053efc84c0f4b7ebcfcdd472ca4f62fd19b8f6992b819e508d6a7f61a2935933ea3721819122410c96f6268d25f4629b97810e7bf71ffba0a1c4872e085c02d93875a93e4b667c7d804d838274d3f88d0f8dedb1bac661cdc16c3159d66dc43e6478758cca5e3ad2fe0b666c7c5947b8ee29c090e2b8c3d72b1214a11d6cfd47854ad5e2b88df46a4a644dc9e1afac049291fa9b30849177e2fa877e97985db64db3864321cc64522799bde7beab975be94daa2a24ee3e7f6d51a13385caad41b901bbfdb6c7ce1595deedaf84f6a5a5108dc9c641ef39ba728c74e3717a6e369ebb597e7da256dd927e3854ee94c98e86931232aa498c0ec12981520409e33b2d6cfde04c123096b2ce2da33941b67981cb7452a10d52e4b64eb1714722108c306ffa351c008cc734726baf00c0673ed184be1bbcba5162b68111bf7d5588095e8cb44a0bf6ca4a0248cefd1e0492b224da62a21bc9edd07501adda0945563a713f7abffe195fc9b29d3bb561d88724c730dd1d683a4b5f5b0651230bd04e9e50641dac172a7e05027615199e0314fb877ef8b3851866151d1fdd3b87c30fa103563e184fae0bc5723632154b9589ddee8c362c369799598fe9c62e236aeabda7e04bd98f0112cc1ba9deba6e385fdaa1eee3da8e52b9327559a160bb294eb29e9764e240276c9a8047f16aea71f0798add32cf6f1a60d26a06604f87c510e1be2bedb21655ac9ee4a739325183ec9b4716c3c98c8894c9f01da44ceab94fa01dab82d5e64c5900d6713c4d9e7cb1d4bcafd60e7f2e80cf798eaa8ab22e92fd7122cc8e744e74c790a239343bf5ba7eea765db4b376cc4308ccd01a78c56c97f1215f2397d3b5bd9d4a7477296c4270f368d8a6419c6aed3332ffde49ba0b725ce9b26e40a946e256819377186d6be6205edf15cb12cb1fca8aa51e75a0dd4d7130bc43190295e762a0a1510f7f511f2ff108f8deb17bcd32a490098210d4ed556319008b70699765f65643886b22d9e668712d9252d83ddf304afb276b80e52476d19c6882bc0396c3238210672de14398329566d29e4e9507c6880347283e2d1120539cd46d886b28ed1ffb1f21f92f685512a055d51af085dabffdffc4a69d03137a905a9d29a8"}], 0x1138}}, {{&(0x7f0000005cc0)=@l2tp6={0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x80, &(0x7f0000007200)=[{&(0x7f0000005d40)="54b0d60b134eb2e3981f7cbc1891845477d7015d35f011f53e3d1e30e7ebe857aac7e40c7e12366f0a5c2f3fee", 0x2d}, {&(0x7f0000005d80)="0031e9b76c0c4fbcbb9a3af973e0ed9ef5a7ce649e609ee2ff9eb0f9ddf61a046e29920cfd63674011cca177ca72d4a8eb0b955dcd689988c32308530127d3d3d80d07d20be9107bab9666bac35ea9b007123e7a2e6b6d5af2e10a349c1e3281813bd6d0c49db6196213d70a723d041489581058", 0x74}, {&(0x7f0000005e00)="49e9ff3b6708631d2a57b4cf98d92273ffab462009313882b0824372981185c71c111d8c2416ca633e56ea352efc7232571189e5ddc8da7a42e414b321f0c3ce3f49f75dd9669581dda1cc498c1383493f88529043fdf792c9b2eb31ba87137db53e1eb7873c2dc1e59d6f11a87519af026b5d305e7b437e376bcd839f41dd294446c22aba78fdafb2e3325caefd9cb6825ac4abcf5d99e63b5a4d8aea8edd489c5b374c0eb523b6fb1e23279dde2d0a29952d30ad6a00c3a979bd9d599da09d9b7b0786206141d0895c62d8d9659a38b400898fa0442387f76aabc3c570565d88a518d9d6ae2c3750f2a47c2cad606a4ca3aded7c", 0xf5}, {&(0x7f0000005f00)="a1c22b82b82646312d32d07fbd2ad11d1adf9c233022655a13bf8adc89d839206143594ab6fa7ac4c50e2b983f3823407b8f33bf3fcab616d09f21f27a797ae364c9c754cc93f2c876df7dabbec4314ba8d537ecf100210eca66b57842fedd661d4524884d23d6a7cc50f08072869629282f848a804f8eda05b88547f5b44e4d158271dc99149e07cefd8a7f2a8de49991d8c1a29e8fc7b7e9424587d1577b112a433ecf8656dc68dfc4eb240bfe440baa007a545676d831f66468ea9b9ecb510bacf42e3aec9111a24911ea493eef553a", 0xd1}, {&(0x7f0000006000)="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", 0x1000}, {&(0x7f0000007000)="be515d7542d170c05b8821f67bcfac8e5fb04d92936d9824278ec552dc069eab6bf3de6181034e88f56f78f5e6c9e6a4217dfd9140cd1341bb48e1aa0321dccb69c4d71a5ffeead4c84bacca10503c95525d2c424c5cfb59b35f7f65c899a69eea7f4cdd0083e851082c710d62932ddc7c13fa", 0x73}, {&(0x7f0000007080)="5e38cb511dc5144819cf95eadd1f9c7a595149c8b2b3af366ad044b8f865e1cf27df6447d560be996a0f5d45936db11fc789dd2300a6b4125d89da4f97bdc99823feaab830ef92413d6cdfa8a04d0358d8ec5698139e4d223c9044fa43fea859a449b1de4e7ea2faa3711bf6a406c0ba737f4b93167641f0e2e09e3196085c7b7b24446bcf0d52e591d177af8be376aaa080ebbdc4e4e48134830ece6d510c73c463723276f1bac313b75b8a919fec252dd77278fe53e6386622336451a0ac9b9801de9d4fff0a5acc47ecfcdc92b06f976813af3718272efa5ea2ab5da5ba74c295f31bf57471eabda2f42ace127aae61edacbfbaafe3", 0xf7}, {&(0x7f0000007180)="3190a574490585bc724a14b62316d3a052bb2d34710836773281fe189789a5b88bda99df791a5c7c007eb8a7d0789691bdce833da6946840278d3281635b023b24228238dfcba627f102ab0bdcff0f8c9f6a1526dac3f776044c820af79eb8402bbdc94b0ed2ae673fd1935ffc07d8330cbc310514ba6883c4db", 0x7a}], 0x8}}], 0x4, 0x24040800) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007540)=[{{&(0x7f0000007380)=@l2tp6={0xa, 0x0, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x3, 0x4}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007400)="86b732d2d6176264b79c6d", 0xb}, {&(0x7f0000007440)="a2d21f934ec81a4b07361b976ea52a7d84d17f6b0c2a4d2cca732a03790747f000235e33f0cbd4dd808c7b2aee561a4fbe2fd46c451a175fda1ddacbb9197735c3ab0008aa8fb41b76c6df9701c7d48948891cb5d4f86cb32585658d83da53c0ee2e714ee6a6d63ea491c99860dc9a29cabb1a5b56a1f2da549f7b6ea5ff35566d3a7b8113", 0x85}], 0x2}}], 0x1, 0x10) syz_usb_connect(0x0, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109023d0001000000000904000003fe03"], 0x0) 11:49:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000df66a73300004200cc5400000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 270.614339][ T9675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.717524][ T9675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.892002][ T9856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.919760][ T9675] team0: Port device team_slave_0 added [ 270.954674][ T8440] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 270.977813][ T9675] team0: Port device team_slave_1 added [ 270.995254][ T9861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.133661][ T17] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -32 [ 271.162238][ T17] usb 2-1: USB disconnect, device number 13 [ 271.193286][ T8440] usb 3-1: Using ep0 maxpacket: 8 [ 271.223153][ T9675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.231010][ T9675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.257659][ T9675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.363970][ T8440] usb 3-1: config index 0 descriptor too short (expected 61, got 45) [ 271.372488][ T8440] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 271.383094][ T8440] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 271.396333][ T8440] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 271.405617][ T8440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.467744][ T9675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.475278][ T9675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.501672][ T9675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.564792][ T8440] usb 3-1: config 0 descriptor?? [ 271.613548][ T8440] usbtmc 3-1:0.0: bulk endpoints not found [ 271.692193][ T9675] device hsr_slave_0 entered promiscuous mode [ 271.715639][ T9675] device hsr_slave_1 entered promiscuous mode [ 271.747042][ T9675] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.754866][ T9675] Cannot create hsr debugfs directory [ 271.819454][ T8440] usb 3-1: USB disconnect, device number 10 [ 272.013378][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 272.263538][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 272.304448][ T8766] Bluetooth: hci3: command 0x041b tx timeout [ 272.383974][ T17] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 272.393480][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.455864][ T17] usb 2-1: config 0 descriptor?? [ 272.643409][ T8440] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 272.720553][ T9675] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.855563][ T9675] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.893476][ T17] dvb_usb_rtl28xxu 2-1:0.0: chip type detection failed -71 [ 272.901009][ T17] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 272.911545][ T8440] usb 3-1: Using ep0 maxpacket: 8 [ 272.963413][ T9675] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 273.040513][ T17] usb 2-1: USB disconnect, device number 14 [ 273.054394][ T8440] usb 3-1: config index 0 descriptor too short (expected 61, got 45) [ 273.062640][ T8440] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 273.073656][ T8440] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 273.087012][ T8440] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 273.096467][ T8440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.142230][ T9675] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.287866][ T8440] usb 3-1: config 0 descriptor?? [ 273.358815][ T8440] usbtmc 3-1:0.0: bulk endpoints not found [ 273.562330][ T8440] usb 3-1: USB disconnect, device number 11 [ 274.063759][ T9675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.104740][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.114209][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.136329][ T9675] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.163655][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.175525][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.185389][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.192742][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.253396][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.264623][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.274913][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.285974][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.293607][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.302828][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.314465][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.347940][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.359040][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.385624][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 274.411580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.421946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.433513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.444647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.455697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.487368][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.497457][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.523110][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.591047][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.599394][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.637499][ T9675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.711521][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.722114][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.789087][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.799189][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.824115][ T9675] device veth0_vlan entered promiscuous mode [ 274.841376][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.851000][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.887829][ T9675] device veth1_vlan entered promiscuous mode [ 274.979035][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.989183][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.999347][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.009630][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.036262][ T9675] device veth0_macvtap entered promiscuous mode [ 275.059561][ T9675] device veth1_macvtap entered promiscuous mode [ 275.116558][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.126499][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.141390][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.152763][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.162995][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.173680][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.183891][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.195371][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.210235][ T9675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.221339][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.231910][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.265490][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.276687][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.286856][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.297464][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.307961][ T9675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.318718][ T9675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.333471][ T9675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.341507][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.352175][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.391469][ T9675] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.402321][ T9675] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.412371][ T9675] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.421429][ T9675] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.836170][ T1159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.844178][ T1159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.851651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.037378][ T1387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.046722][ T1387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.063805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.466523][ T8440] Bluetooth: hci3: command 0x0419 tx timeout 11:49:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x1ff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000600)='/proc/asound/card1/oss_mixer\x00', 0x480880, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000640)=""/192, 0xc0, 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000079b0b1404f08010049cd000000010902120001010000000904"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) 11:49:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000040c41090ea400000000001090232f85c49abb8f7f63124000100000000090400000003010000092100000001220100160581030000000000"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x0, 0x35, 0x6f, {0x6f, 0x2, "d5d4f897808d9cbdfe96bf8f9509bb8987a17559f2a915b27286b00737b9b9b9bb8a1b4feae0ff4f29679d4fbd72560e4b68064175d5ee98b13d013e79f26b9c48914796e0aa3e9c94b1de4c28694f607eeffafbb3eeb081d5b80a69b00dfe4bc3eb6e8557b1ddcbd168237411"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44f}}, &(0x7f0000000100)={0x0, 0x22, 0x1c, {[@local=@item_4={0x3, 0x2, 0xa, "b247ab2c"}, @local=@item_4={0x3, 0x2, 0x4, "bfb5a417"}, @main=@item_012={0x2, 0x0, 0x9, "e0a5"}, @local=@item_012={0x1, 0x2, 0x8, "f3"}, @main=@item_012={0x2, 0x0, 0xb, "fd3d"}, @main=@item_4={0x3, 0x0, 0x9, "14b9c3d1"}, @global=@item_4={0x3, 0x1, 0xb, "82a32da9"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x7f, 0x1, {0x22, 0x74d}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000240)={0x40, 0x8, 0x45, "3f09a7b77e859265da3bf03c1066d39fbcade23d4c0052044df6e4d49688601c3d8253a39e04628608f67d1a67efc289066c34b7704d29b8583534180558aec887d39ddb8f"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000340)={0x20, 0x1, 0xff, "f073b654c95f9ccaf187d4c692ee0b7025ded0c4a52b5e4430e8d5bf012a9a363a64fc6cf02d05eaefcc15c29af02e51c3290dfc5061ff3c475b18f52676581d98facf5fd588ec5585ffdb9fb2fe8fea8fbe00d640f3bd241c2fcf4a880ba3efddfe549b62b546fddb71862adc9b3c069ab68c84d4ca1a3b8dfab609876979df84a69b5af779baeb87176a5443873a5a34bfbfde3b92885f3c380d0cc7c32b9eec4cb2a9498328d4e2f51c8f17c44dcd28220850c4c253544d02b70b3a1e111255a4f83485abb47a328cbe9b1d52dca76e531648d76f3b559c7566fb0f76f37ab0dd63cc62d7fca7bee60119b9a880ec056cf5d28acc2405085a6bffac30eb"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x10}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "2a73bfa9"}]}}, 0x0}, 0x0) 11:49:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)={0x24, 0x25, 0x203, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='}\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000009c0)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0xb, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x15c, 0xa, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3f}, @NFTA_SET_USERDATA={0xe7, 0xd, 0x1, 0x0, "a903fa888f7bce1fd9d06788d11e16e36c617f565969e8b6222f79066fec06f0ebfc4472a9195228f6383259d28175c6abc6e32ee9f5e11ccb7244a08d987016699985b704724bfaa8a7c602257f165efa0c154afaa98a6fe3fef5a4945e21723f61b215260fce5ce6339eabcda2ca9f5ecfd4bfb877b9719d363f2cfd2af9f9724b9a1964f8873e9cdb64d2df0361810f6c1e19af4fde34f03bc68755c5b06f98ac056abd20f793ed24d894b87893cd9348a7df2fe9f8a099fc506bc761bde8bc13b9a503852e9c42daa266e416fee5c53bd55391263694ae4002854cdfae795d70cd"}, @NFTA_SET_DESC={0x48, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6b}, @NFTA_SET_DESC_CONCAT={0x3c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb08e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendfile(r2, r0, &(0x7f0000000580), 0x3) sendmmsg$unix(r8, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000003100000326bd7000fddbdf250002000014000100100008000c000100736b626564697400440001000c00110008000300f9ffffff10000b00090001006373756d000000000c00070007000100787400000c00140008000300040000000c001a00080003000000000014000100100018000c000100736b626564697400"], 0x80}, 0x1, 0x0, 0x0, 0x8004}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0x800) 11:49:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0xfffffffffffffc4c, 0x10, 0x401}, 0x20}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x5a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x4, 0x3, 0x6, 0x6, 0x62, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x10, 0x9, 0x5fc6}}) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newtclass={0x58, 0x28, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff3, 0xe}, {0xfff2, 0x2}, {0xb, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x5}}, @TCA_RATE={0x6, 0x5, {0x9, 0x87}}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}, @TCA_RATE={0x6, 0x5, {0x78, 0x3}}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0c0) [ 276.735118][ T9993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.836400][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:49:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5a4, 0x2000, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001240)={0x24, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_usb_connect(0x1, 0x276, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0xc8, 0x7e, 0x5c, 0x20, 0xb05, 0x1776, 0x98f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x264, 0x1, 0xb, 0x1, 0xc0, 0x88, [{{0x9, 0x4, 0x11, 0x81, 0x9, 0x7f, 0xd0, 0xbb, 0x7, [@uac_as, @generic={0x11, 0x11, "9565cb876d974a68cc5f966ef46611"}], [{{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x1, 0x7, 0x6}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x1f, 0xac, 0x72, [@generic={0x59, 0x1, "7ecbbda070bb392eca563126e6ee65556b3a93197e330e7217c0599fc5dd9fe16e11c4b966ec0fed6d665b9485be556d3b6b7fdd1dabe797b3d74ba3c1d69ea2cbe778ca27c9d065fe127ee899216e62426216e655f33b"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x20, 0x2, 0x1, 0x6}}, {{0x9, 0x5, 0x9, 0x14, 0x10, 0x1, 0x4, 0x48, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x200}]}}, {{0x9, 0x5, 0x4, 0x2, 0x8, 0xa7, 0x3, 0x3, [@generic={0x95, 0xc, "35bcba64ea697fa641db614a93d841c08824ba4bcb0cf6c58979e11a0391751b20cb8e24e89cdd6844bf4a45d8d79d9e654f42039677bf1293576d31147ded7065e1c06ba2567e3b28758338de34897d2e6cb28341bb750bdab9fe307625fa2b974887c9fba5491fb746229a10cb38a71f73bb64eb98eba21d109b7f30e4fbdfd459b194a6f825d612c677b0e8182cc3816d5a"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x1}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x1, 0x9}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0x2, 0x80, 0x2}}, {{0x9, 0x5, 0x9, 0x10, 0x10, 0x8, 0x29, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x1}, @generic={0xed, 0x24, "ecee10d9610bee858ed6c4429295ebf5db3da2250cfd99aacff50d2e06f9688375360993667a0c26578a972de0eb85b567508f38ba119c67d70e984d6b393575faeac9eeb4d7e6ce61cee7a5d9b3c165cbd908e3abd42e6e3474d25b4737ccfff1aeafb8804414eac2714f57fdf8b4dd055352bfdc00a0690f58012f9fc3426fb4f64d2ea79380fc28bbfe5d3c30f27b62724500a9d4ceae4ad9414f43e8bc334145acd7cf9704db4bcebe7a8e784cf82977a161d4ac0aa0f817c2c353a2e786cf20e45c928f8056810aa529b2bc0b29bd70bbae8b66424c152baf483c0768dac951f9315765852f176c7f"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x6, 0x38, 0x49}}]}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x200, 0xbc, 0x20, 0x5, 0x20, 0x3f}, 0x29, &(0x7f00000002c0)={0x5, 0xf, 0x29, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "185c755c6773ced322c64c5339067006"}, @ssp_cap={0x10, 0x10, 0xa, 0x40, 0x1, 0x1, 0xf00f, 0x7fff, [0x3f0f]}]}, 0x3, [{0x17, &(0x7f0000000300)=@string={0x17, 0x3, "d1812b8f84e1248563dbe99ef3b895af21e4772f5c"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x100c}}]}) r2 = syz_usb_connect(0x6, 0x610, &(0x7f0000000780)={{0x12, 0x1, 0x300, 0xdb, 0x99, 0x55, 0x8, 0x1199, 0x9010, 0x7c74, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5fe, 0x3, 0x3f, 0x81, 0x80, 0x3, [{{0x9, 0x4, 0xc8, 0x1, 0x8, 0x74, 0xdc, 0xaf, 0x40, [], [{{0x9, 0x5, 0x5, 0x0, 0x20, 0x1f, 0x7, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0x1}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0x5, 0x4, 0x3, [@generic={0xa5, 0x7, "69581a5ea9485619b72d69fc80b67cd863fd01fe55bdb2b20f66b95fb57f4478000d5b38badb8ee474fcab30c89a9522fa89f6bc58e441a6a750bddf08bee955782329d887f3dfe402eb1e6665a4834d4b529ab0cfacb34c7e58479bbd58c7ed26d61c254ccb2fa62d1b1007c76acea7fe5ff91567f6080da13ec0bfd809791a6ebc6f52358875355651891f20cfed44775301d914083b46e7b154b567a49b8b17c301"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x6, 0xfff}]}}, {{0x9, 0x5, 0x9, 0x10, 0x8, 0x0, 0x2, 0x3}}, {{0x9, 0x5, 0x86, 0x10, 0x8, 0x3f, 0x9, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0xa0}, @generic={0x17, 0xd, "31a8103dffe141d3987d4a78cdf138d5e08cda297e"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x20, 0x18, 0x2}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x1, 0x7, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x800}]}}, {{0x9, 0x5, 0x4, 0x4, 0x40, 0x0, 0x3, 0x5, [@generic={0x4b, 0x11, "f34e1e7662858f00eb4cb24dd7d85c290ad59e8baf1b6763259861d92bd7ded23260231bdab62ad075ae089182b1395292c8afcaf3d2893f25a57e586c625bb33f7045efad56a23e1f"}]}}, {{0x9, 0x5, 0x6, 0x4, 0x3ff, 0x7, 0x4, 0x3, [@generic={0x45, 0x8, "4a9d734d9b21b5b907d0d5537ff9a5b942169f6f8395faa795363b461b2d0ec5d76e3b423063b82be8d3ad27de43b98ca76de7d9d0435ab133152398521dd36253a7e5"}]}}]}}, {{0x9, 0x4, 0x8d, 0x2, 0xa, 0x60, 0x19, 0xf9, 0x40, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "bcb6"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0xfffffffe, 0x0, 0x3ff, 0x80}, {0x6, 0x24, 0x1a, 0xcda, 0x4}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x6}, @call_mgmt={0x5, 0x24, 0x1, 0x2}, @mdlm={0x15, 0x24, 0x12, 0xa2b6}, @country_functional={0xe, 0x24, 0x7, 0x7, 0x3, [0x5, 0xfc2e, 0x9, 0x0]}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x14}, @obex={0x5, 0x24, 0x15, 0x2}]}], [{{0x9, 0x5, 0x0, 0x8, 0x200, 0x1, 0x12, 0x9}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x3f, 0x38, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x800}]}}, {{0x9, 0x5, 0x9, 0x8, 0x3ff, 0x9, 0x40, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe, 0x6}, @generic={0x55, 0xe, "59a83ee43a00d8c8e3a9bbf36d5fd06092abdd86cc80c1d3aace2707636c28dc2281b141ea54cc4ce6c0ba1b6c23b975c2c509df8ec135b04f6ecd5fe60821d8b2f006782e5b296b6e7cbe1b6b6cdb2268b7ba"}]}}, {{0x9, 0x5, 0xa, 0x3, 0x10, 0x54, 0x6, 0xb5, [@uac_iso={0x7, 0x25, 0x1, 0xc4, 0x7, 0x7}]}}, {{0x9, 0x5, 0xc, 0x3, 0x40, 0x20, 0x6, 0x72, [@generic={0x1f, 0x6, "338c63c5bc30685196b31f9162192cb40b3147af72f5ca2407609ac52c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0xc30}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0x3f, 0x6, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x9}, @generic={0xe9, 0xf, "62750078649e03931d6e130922aecaf20f3bd9b57210d3333d30b37f8743feadbcd7284e9b51825c43c24db3d0de4201f7d0882b84dd55c1f84ce900aecac56c296e66c8a07f42c29ffe11306aa8f1a6e3a3fa80ff88bc513e897867933247d32055f41f8268d83306caff7bc8c77688b7a46d8100c1b6ea3e08868adf31e40559c463075e0dfed2ef7470cd4b8dfaefb873d0733ba55d5d23c81898a52d3aedb8458cee44bf70d300e1460218d0e0d2f8aa949a567cbc1dfb0f97625af0a5216c09d8d1bb699afb62035c737a6ba92a74c6e4d61555a97bec4200efd7a052b2426e257162bca4"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x6, 0xe0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x8}]}}, {{0x9, 0x5, 0xb, 0x2, 0x20, 0x80, 0x1}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x6d, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x1}]}}, {{0x9, 0x5, 0x0, 0x0, 0x430, 0x5, 0x4d, 0x0, [@generic={0x84, 0x5, "3c41536c52571c3a753bba2c7a10c80c745e7b2d65943bee440634dddae9b8d7de591622faa51b82adc191ebd5d92e782a1740ba6b6f14cb7f024880d4ced719b35db2b9189950cd3b16be0e2b6753a500a12247bf561c82d729fab90e8a3ee10c10f25be7015668cc744cc61a53e9fe772ee04284b35e8495acf6ee863e4ea9d61f"}, @generic={0x1b, 0x2, "51ccc9047e4d0a1e86dbe68c8225ddbacfc8d2675c59f9cfd5"}]}}]}}, {{0x9, 0x4, 0x8e, 0x7, 0x8, 0x9b, 0xfc, 0x4, 0x3, [@generic={0x33, 0x22, "b87773880cdd7c57f6a050b2f457cc41ccda35bc21c10c0e5a4bbca3a1934bebc732941830f5972aca1bb2105c6ab7ec26"}, @generic={0x3c, 0xb, "bf2505ca869114685fa7566c85f36c5ed71409fa0eb9882a88fa4cba69e03cd46bdb136e79feb322bfad589c2dca539bb0ce6d6ef40f06b0a5a1"}], [{{0x9, 0x5, 0xc, 0x2, 0x20, 0xd, 0x7, 0x42, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x7ff}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x1, 0x7f, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x4a}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x7}]}}, {{0x9, 0x5, 0x5, 0xc, 0x8, 0x7, 0x3f, 0x8}}, {{0x9, 0x5, 0xe, 0x0, 0x8, 0x3, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x7ff}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xcc, 0x8}]}}, {{0x9, 0x5, 0x6, 0x8, 0x20, 0x20, 0x81, 0x5}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x3, 0x1, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x107}, @generic={0x10, 0x24, "7393a5c76d0bf6b7954ae689b749"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x3ff, 0x8, 0x6a, 0x81, [@generic={0x1a, 0x4, "6a8cc6cb008ff2b22dc2a31f2eba6315885d02a27839e309"}]}}, {{0x9, 0x5, 0x8e, 0x0, 0x10, 0x0, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x100}, @generic={0x34, 0x5, "c7cb4df0d9a7d38028bc93428eadeee56ee5a47d4e139b00d91bfacf70c02ca5346a9f4b44d9d96e29fd6804a4477ac57b91"}]}}]}}]}}]}}, &(0x7f0000001140)={0xa, &(0x7f0000000dc0)={0xa, 0x6, 0x201, 0x7f, 0xfb, 0x4, 0x40, 0x11}, 0x1d, &(0x7f0000000e00)={0x5, 0xf, 0x1d, 0x1, [@ssp_cap={0x18, 0x10, 0xa, 0x1, 0x3, 0x44a, 0x0, 0xff, [0x0, 0xff00, 0x30]}]}, 0x5, [{0xde, &(0x7f0000001280)=@string={0xde, 0x3, "7de0d5e5e2b990a25798d3c95be785148939a06b8d316491892188745903b98f5eaf5baedbc46dfc392ac04c2897a8deb62c44565c46edb0f6fd2964d6bfdf9d957e2ffa37d528cbaee6bf7847d95629bcc7d0ebae2c2b2ad65452ea7c5b67194acd23bdf99c35ef088f9c232949d8113f9a6fb18a3e46a90b27d8b91f4cdfe3b20ba65c7a886436cd68c4f652eb278b415df2958747e32fe4f1025986982aa6a5294e3c492b6b03722c5e318d5e2b3d04d64c235a106a40b4e42eeab035a78064225734971028f1d052193262fb34cd31c794d6cf01349a6f81a662"}}, {0x3c, &(0x7f0000000e80)=@string={0x3c, 0x3, "f64bdaa4197dcaf957424b546e1fe94d3e47e2dc78e0ba12740ac27402050ada24402c02ed503e07fd8a0d5053eaa73fba8102d4641421693a10"}}, {0x4, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x816}}, {0xe2, &(0x7f0000000f00)=@string={0xe2, 0x3, "e25782458bb51a714a2aff655a0830fa09ba84e6e28f818dd9b03ab3d09987c762f1afcfab7088b0fac2b88f3feb8160c99d101a8f4ce954a6386c8d411906b3c9534f91c5c0f7b63352397b0ea95275bd1604fd293eaf518c8ff7e471c626c0316f6393f91de4abf58ac485788f60b0e4bd38221e56f060fbed65c5d535727f76c852f4fc516bda8a5f9e2d9dd88dc0253314a10a333bd9b73c2ba79dd2587443cad025fc5f0e0ba8c08940d027a52f06d089a3bd5d4d87bcbf37ae01a8d4b8572ad494b5c6280610035485735cd3110328fba2bfbfb06a0ef95de1e30e50e8"}}, {0x101, &(0x7f0000001000)=@string={0x101, 0x3, "9479bd6cf5e479570e126e244606e984d991747696e3b3dc94bca2c1433b48725125f78a68638109c247a202e2e774f7b977be9078e4627ae365329d81f367efd4bad4c2703e03f74985eac3b15bb227f4efafe90245cd16491809c09b44388ec9c459b4ee7568e0c2badd6dc304e708b8feae12d940678190358c252445493891732ea9fe3b0dd5b2267387fdbc536da1f065d3b11e0714267d451fca61b67032f1f13917e73435966118b3e1679d39d62bd90488c7a3d1e553533bb7bbf03b5fa8188980b1900ed7deb98d3c58fb4eb706a908ac4e05761f1c77614d625071c09537be628635d219f5ca993c0a6e53736279ec56fc53e104db457ca0f6eb"}}]}) syz_usb_disconnect(r2) syz_usb_control_io$printer(r1, &(0x7f0000000500)={0x14, &(0x7f0000000440)={0x0, 0xf, 0x40, {0x40, 0x22, "802caad371a5d04106283410553a23ce2f4a4be1cf17c12824756fc1390e11ef7fcaceef83b2505cd8b141033e3c71d0521a67b718cbd62dd1a6e29f2756"}}, &(0x7f00000004c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf8ff}}}, &(0x7f0000000740)={0x34, &(0x7f0000000540)={0x0, 0x16, 0xc, "8ea35665284907912823fb02"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000600)={0x20, 0x0, 0xb5, {0xb3, "65074f87701e257c687887c27f73c866e10c31e76bfc5d283cc3a0c2d6d62be4547a3e510d0c18e9d2bc8ee613ea5a00e2d206691f66e4ee498bb3864028174967f4a8c889a62f81c9c25018d4d7de8e846bcc98a6baf2218d601b38df178672868fa5660741d76e8c63523698e3a1c78b93c7f65bf0bdd2cf151f13eea35e9dd6bc5dfdbe498a17b46964c495dd4f7fc538a2d46c2e1991c3962cde599ac6f5a4c4456bef1b22c8a2c9f5e42d87631517236f"}}, &(0x7f00000006c0)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000000700)={0x20, 0x0, 0x1, 0x92}}) [ 277.043862][ T7] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 277.352546][ T3202] usb 4-1: new high-speed USB device number 2 using dummy_hcd 11:49:30 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60b7058800180000fe8000000000000000000000000000bbfe8800000000000000000000000000012c02000000000000040100e9010000010005020000000100"], 0x0) [ 277.405794][ T7] usb 1-1: config index 0 descriptor too short (expected 63538, got 36) [ 277.414549][ T7] usb 1-1: config 73 has too many interfaces: 92, using maximum allowed: 32 [ 277.423638][ T7] usb 1-1: config 73 has an invalid descriptor of length 246, skipping remainder of the config [ 277.434540][ T7] usb 1-1: config 73 has 0 interfaces, different from the descriptor's value: 92 [ 277.444145][ T7] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 277.453550][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.825517][ T3202] usb 4-1: New USB device found, idVendor=084f, idProduct=0001, bcdDevice=cd.49 [ 277.834815][ T3202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.892062][ T8440] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 277.909515][ T3202] empeg 4-1:1.0: empeg converter detected [ 278.058737][ T9992] udc-core: couldn't find an available UDC or it's busy [ 278.069810][ T9992] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 278.147658][ T8440] usb 3-1: Using ep0 maxpacket: 32 11:49:31 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb5, 0x7e, 0x91, 0x20, 0x2040, 0x4901, 0xd8c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd6, 0x4, 0xb3, 0x0, [], [{{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000200)={0x84, &(0x7f0000000100)={0x30, 0x5, 0xc9, "7e0500000000000000e3f158e6766ce1650d26ea0176a99df4e39b560f2311bb7fda3d5932e18ef759f01784dfd4ab73cd62f44ec2911699d9dfa1aefcaabd7599e6493676e32a681058ff9d8a0b33e147756c38ad8d8e9fe1f53e99aa30b26dbca546b42812547f0b60011c88a7264305544882f9e6ab11774edabeaf32b3056cd448e52a53c0af7924fb980926e2615cf8b854d9284aa9964fbdd954cc86cfa060559654ab2fd9bb206df57f341df2cce1225532134e2074ea8702f30ebd6def50856b4c02beda18"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 278.176783][ T3202] usb 4-1: empeg converter now attached to ttyUSB0 [ 278.254812][ T7] usb 1-1: string descriptor 0 read error: -71 [ 278.278783][ T8440] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.280446][ T7] usb 1-1: USB disconnect, device number 21 [ 278.289925][ T8440] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.290098][ T8440] usb 3-1: New USB device found, idVendor=05a4, idProduct=2000, bcdDevice= 0.40 [ 278.316158][ T8440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.380283][ T3202] usb 4-1: USB disconnect, device number 2 [ 278.407756][ T3202] empeg ttyUSB0: empeg converter now disconnected from ttyUSB0 [ 278.416836][ T3202] empeg 4-1:1.0: device disconnected [ 278.503454][ T8440] usb 3-1: config 0 descriptor?? [ 278.864158][ T17] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 278.985590][T10011] udc-core: couldn't find an available UDC or it's busy [ 278.992689][T10011] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 279.003280][ T7] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 279.123153][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 279.253497][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.263511][ T17] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 279.274059][ T17] usb 2-1: New USB device found, idVendor=2040, idProduct=4901, bcdDevice=d8.c1 [ 279.283326][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.354891][ T8440] usbhid 3-1:0.0: can't add hid device: -71 [ 279.361330][ T8440] usbhid: probe of 3-1:0.0 failed with error -71 [ 279.394215][ T7] usb 1-1: config index 0 descriptor too short (expected 63538, got 36) [ 279.403264][ T7] usb 1-1: config 73 has too many interfaces: 92, using maximum allowed: 32 [ 279.412175][ T7] usb 1-1: config 73 has an invalid descriptor of length 246, skipping remainder of the config [ 279.424976][ T7] usb 1-1: config 73 has 0 interfaces, different from the descriptor's value: 92 [ 279.427202][ T8440] usb 3-1: USB disconnect, device number 12 [ 279.435383][ T7] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 279.450262][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.469031][ T17] usb 2-1: config 0 descriptor?? [ 279.533893][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 279.723348][ T17] hdpvr 2-1:0.0: firmware version 0x5 dated [ 279.730415][ T17] hdpvr 2-1:0.0: untested firmware, the driver might not work. [ 279.993673][ T7] usb 1-1: can't set config #73, error -71 11:49:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x37, {0x37, 0x0, "5353c2cafaec5d406e899511739a9efe3c0a29c9450c13f573698570e7e8cfcef64d08a2c88c6169ac873c2e048b792f50849dd151"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x65, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x79, 0xb0, 0x40, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x1, 0xe1, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0xd01}}, {{{0x9, 0x5, 0x81, 0x3, 0x18, 0x7, 0x0, 0x67}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x5, 0x1, 0x7, 0x40, 0x6e}, 0x1a5, &(0x7f0000000100)={0x5, 0xf, 0x1a5, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3}, @generic={0x5a, 0x10, 0xf, "816d763e2b6444e3713489f1de834617bc4c88a161fc558acff939bd540b1fe1af574f20257b5a34f3d90411ff4c509a75a664ae71c38c400180fc34ad4df46c79a35cbfc5a75bdd7b83972defb4e3491ce8cb44c0b879"}, @generic={0xcf, 0x10, 0x2, "34ebc90607827f781a3ba6dde92fc965e92663a5604924a8a7dcccb99403462f0e61e34bb3d922e3392c353d154f63c1fdcfcbea9d16d9579bf573cb66cee4966fe2d831e8af574dc8de7c9cff93c39474c381c2de6c645f5af25c0968c3531f548850d6b726ac9525d134dbfdff408ef36aba4b53aeaaa1b62cd75beb57b5a00146086e6c454094a2fffa60eb4e4478ed77b0c4917468d79454805d2f5e018820468796039ff6e753dcef9440eb0b219b8908a7d072eb23221f03bce92e179052de8077278dadaefed35221"}, @generic={0x6d, 0x10, 0xa, "84aaf8b62d585f01045cd493b8770415bbc0c5ad3577673a0b9089cb7f042e18bda4b4ebbeedca641bde5892dc46f59d1b456680421c4b8fbfa4ee944af20def744ba508cae3f18a346496564ed688afea3867011333eab212f02dd4a8a00a69a782fcc49b92db5afd56"}]}, 0x5, [{0x75, &(0x7f0000000300)=@string={0x75, 0x3, "8c1ff61b2cc768fc632bbe790d87a8715dbf8dc253b89cf5155a3e952ba9e8eb1888a62c9d08f43416d5996d3a86e30a106bc61b92b6ea367d6bd197aa45da85fae9224e7657ac07964f98f77d61bca12ee439159e5769ff6d08810459ffe3d20ad29e80fc5536bc64639ddf1448c865f29341"}}, {0x2d, &(0x7f0000000380)=@string={0x2d, 0x3, "c3dd58f228937152d608c0e53e42bae5d58e1d5be7b966934af418c2c6f40063e53d36824d586759c83aee"}}, {0x1f, &(0x7f00000003c0)=@string={0x1f, 0x3, "bf2279f8ae08c4fdfa319a1a10292eae808dfdff0aab6872fc2ed83edd"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1004}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x2809}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000640)={0x24, &(0x7f0000000500)={0x40, 0xd, 0x67, {0x67, 0x22, "304224aa0afb05c09a14f0ecb86436c180de1e8b9489936d476646230594f28a47bea3193ff1b947f8091436656ca8d584f4314ff5c4819006218b98656bab838101df3cbde4f674ce9192f5555fc1a04e244378b9e42014a8c6433da00431e119ac334c37"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1407}}, &(0x7f00000005c0)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x4630c43b9ed89410, "c9e0"}]}}, &(0x7f0000000600)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff7a, 0x2, 0x1, {0x22, 0xfdc}}}}, &(0x7f0000000800)={0x2c, &(0x7f0000000680)={0x40, 0x30, 0x70, "973af55e8ac3c71c82681681312d97a346d63e120803e01bd095f75be71b968cc72df9fb3549ef79ad153879505dedfb14c2c03eee1dbb4c1ae535b29706a90ffc4efeab50d7212f5bfc344f4a0a95a5cf7d978c941b3195270bb401635b58a208c1ebf149fb3d60aedde1501a68e1a2"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000740)={0x0, 0x8, 0x1}, &(0x7f0000000780)={0x20, 0x1, 0x1b, "7309d556d5b599eddb9dfb8c6fa757148dc286040afb0ec381bcef"}, &(0x7f00000007c0)={0x20, 0x3, 0x1, 0x20}}) [ 280.035313][ T7] usb 1-1: USB disconnect, device number 22 [ 280.154155][ T8440] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 280.294671][ T5] usb 4-1: device descriptor read/all, error -71 11:49:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x1ff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000600)='/proc/asound/card1/oss_mixer\x00', 0x480880, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000640)=""/192, 0xc0, 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000079b0b1404f08010049cd000000010902120001010000000904"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) [ 280.418488][ T8440] usb 3-1: Using ep0 maxpacket: 32 [ 280.544133][ T8440] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.556314][ T8440] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.566623][ T8440] usb 3-1: New USB device found, idVendor=05a4, idProduct=2000, bcdDevice= 0.40 [ 280.576072][ T8440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.585980][ T17] hdpvr 2-1:0.0: Could not setup controls [ 280.592601][ T17] hdpvr 2-1:0.0: registering videodev failed [ 280.635184][ T17] hdpvr: probe of 2-1:0.0 failed with error -71 [ 280.694312][ T17] usb 2-1: USB disconnect, device number 15 [ 280.734319][ T7] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 280.738002][ T8440] usb 3-1: config 0 descriptor?? 11:49:34 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4dcfe8", 0x4, 0x87, 0x0, @dev={0xfe, 0x80, [], 0x23}, @ipv4={[], [], @loopback}, {[], "947b36df"}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@remote, @local, @void, {@llc={0x4, {@snap={0x0, 0x1, "539c", "d392fb", 0x8847, "de4d087b15e989194614f6215117a6bdc38be1"}}}}}, &(0x7f0000000040)={0x1, 0x2, [0x204, 0x86c, 0x15b, 0x62c]}) [ 281.002203][ T8440] usb 3-1: can't set config #0, error -71 [ 281.031949][ T8440] usb 3-1: USB disconnect, device number 13 [ 281.104296][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.115533][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.125671][ T7] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 281.139168][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.00 [ 281.148563][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.230295][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 281.477524][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 281.525813][ T7] usb 1-1: config 0 descriptor?? [ 281.563641][ T17] usb 2-1: Using ep0 maxpacket: 32 11:49:35 executing program 2: syz_usb_connect$uac1(0x3, 0x84, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x3, 0x10, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfe00, 0xe2}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x101, 0x3, 0x5, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x20, 0x2, 0x6, 0x3f, "a7", 'E'}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x80, 0x80, 0x0, {0x7, 0x25, 0x1, 0x80, 0x2, 0x3ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x5, 0x0, {0x7, 0x25, 0x1, 0x187, 0x1, 0x100}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x5, 0x6, 0x1, 0x40, 0x7}, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xc1, 0x3, 0x2}, @ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1407}}, {0xed, &(0x7f00000001c0)=@string={0xed, 0x3, "7af6026b2eccf8b746254c71ab8b9978e9b90fda1bd0d8b7373a5fd2526d7f529d16a48d016f08e8a6a86da48dfc64a93429435537c972b87cba5d37221b55d16d3143e6a44fa6f7ff879e0ea6b8b077061436f1c1f52840d762a695eef93de6ee34964f050c55db4d093545f5bfc1eeb0c6da7559ff1eb087533a39307e004e35a69b3bf8c84fc026e89c6b4ac48f79767b77da902c416d18ae6811fcf26273535eee7a417ee99527e91415ec3682e498ad2b3c262612a66d1019f51d7c34a3895cda3d43d2aa526e6637ff3602f3439d8d669ce9ecccc1e472c9d2503577e409d9a0fb07c416cbd9b4af"}}, {0x29, &(0x7f00000002c0)=@string={0x29, 0x3, "7fac67e75985134387bea94f32df2f968555f128cd1a2a263870ac386882a9acf58625c24a1b34"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x9ea61496956d8a35}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x801}}, {0x7a, &(0x7f00000003c0)=@string={0x7a, 0x3, "0730963e2a590ce81d9fbd1b66f95a62fd3741428fb5d0c5a830e50121333f3fe6e7f025fd9ba2e2226b0bf7489b81c96876243085ea1a19812f393bd3f53478ab1725904460dd8c3fcb3ed0aabddb80e22c1b4658d179bd3b278523411bee75b81e0ed521afb5f2e7383a3b0c457b0a822f34feddfd275a"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xc07}}]}) syz_usb_connect$cdc_ecm(0x5, 0xbe, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xac, 0x1, 0x1, 0x6, 0xc0, 0x3f, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x7, 0x24, 0x6, 0x0, 0x0, "b45f"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x80, 0x0, 0x2}, [@mdlm_detail={0x4c, 0x24, 0x13, 0x0, "0d222c2a2c31e5ee81d19febbad6a028850aa3cc6e99fec9ff882c29f24b03e23a175da3a49591ded7d73dfcba422cf838d482109a5506e6906745198132cc35f7abbd467874c2c5"}, @ncm={0x6, 0x24, 0x1a, 0x81}, @country_functional={0xa, 0x24, 0x7, 0x9d, 0xc9, [0x7487, 0x0]}, @obex={0x5, 0x24, 0x15, 0x9}, @obex={0x5, 0x24, 0x15, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x8a, 0xcd, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x8, 0x3f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x8, 0x2}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x201, 0x40, 0x6, 0x8, 0x10, 0x5}, 0xa2, &(0x7f0000000640)={0x5, 0xf, 0xa2, 0x4, [@ssp_cap={0x18, 0x10, 0xa, 0x4, 0x3, 0x7, 0xf000, 0xa5, [0x0, 0xff0030, 0xff0000]}, @ptm_cap={0x3}, @generic={0x6a, 0x10, 0x0, "fd9fab5aa7aab08ced9db228eab9b881e9f7f4da192a1826ef68b412fccc7c00af6f458fecebdb288cf789308482fee80beab3e6a4718be3c64662839ebbf4842c8f0500f8d84130511bbd4fd28e3cde9541ba80ec5144d8e098b1480f26cef0fa5a73b27314f6"}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x2, 0xf000, 0x1, [0xf, 0x3f00, 0x3fcf]}]}, 0x1, [{0x76, &(0x7f0000000700)=@string={0x76, 0x3, "ef7fb9556fcfc585d2afd0910a5feae0e253aa0937148dff62d5c11ec41523f69b36536432a969c74c29c368de0681e3b821009cd70c35dcc26ced2d7230bad5458a55e93cd4be013682a22e07205312a83df201d1c4ff3c8aa73c9d7bb50340a63305f9a618ca29350cafa2e7f8642ffcf39278"}}]}) [ 281.874583][ T5] usb 4-1: New USB device found, idVendor=084f, idProduct=0001, bcdDevice=cd.49 [ 281.885773][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.995554][ T7] hid (null): unknown global tag 0xe [ 282.017365][ T7] wacom 0003:056A:00BB.0003: unknown main item tag 0x1 [ 282.024834][ T7] wacom 0003:056A:00BB.0003: unknown main item tag 0x1 [ 282.032072][ T7] wacom 0003:056A:00BB.0003: unknown main item tag 0x7 [ 282.039890][ T7] wacom 0003:056A:00BB.0003: unknown global tag 0xe [ 282.046954][ T7] wacom 0003:056A:00BB.0003: item 0 4 1 14 parsing failed 11:49:35 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0xdc, 0xe4, 0x12, 0x40, 0x16ab, 0x7801, 0xeb3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1e, 0x75, 0x3, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "ca1d66fed6d435"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f709021b7d36598b0000090400e8693f100229717c81022001000000f5d171fcc659cbeb34e0000000000000000000"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000000c0)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="402419000000191bc0c8d3d8c47b027c8f6be506c8ca12a5fb024cf185e4dc"], &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000002c0)={0x1c, &(0x7f0000000100)={0x20, 0x17, 0xfc, "90bfea6a27391cae3d743b7d5fa4fdb467f0c4da92864a5116f4894e4c77f8271339be8e61a3566bebc11938a186ba0e57a22a174555969362c6b59224d576da0d1ba107b4221de1009ced82254b45812d8c994c376bc8d1e42f5bce37603b21e3b6f681a506976f49ca81168d412dc2b9b65eda8546abc4a28fad3925302655ec7e520f0184b1e7b8b635fea70e7ac370754fe3f0a9315a1fef51dd52505e623e8e6b80edb2d0cb130d4ecda5a0c94282a2d109d8e041440c177c88e25f9c656124fda76f96acabbe0b95e4c15c71e8e417c0ad2a20c1a9285cb935220aa18ebca9fc83cfdcb18e2af5bc28536521dff539b7faf5bb70a5d29beb24"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x32}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x3b}}) syz_usb_control_io$hid(r0, &(0x7f0000001280)={0x24, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000d80)={0x14, 0x0, &(0x7f0000000d40)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 282.108047][ T5] empeg 4-1:1.0: empeg converter detected [ 282.154807][ T17] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 282.162601][ T17] usb 2-1: can't read configurations, error -71 [ 282.199051][T10072] udc-core: couldn't find an available UDC or it's busy [ 282.206457][T10072] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.262514][ T7] wacom 0003:056A:00BB.0003: parse failed [ 282.269280][ T7] wacom: probe of 0003:056A:00BB.0003 failed with error -22 [ 282.360620][ T7] usb 1-1: USB disconnect, device number 23 [ 282.401341][ T5] usb 4-1: empeg converter now attached to ttyUSB0 [ 282.604417][ T8440] usb 4-1: USB disconnect, device number 4 [ 282.616843][ T8440] empeg ttyUSB0: empeg converter now disconnected from ttyUSB0 [ 282.625557][ T8440] empeg 4-1:1.0: device disconnected [ 282.643978][ T9973] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 282.906948][ T17] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 283.028963][ T3202] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 283.084151][ T9973] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 283.093477][ T9973] usb 3-1: config 1 has no interface number 1 [ 283.099715][ T9973] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.303983][ T17] usb 2-1: config 0 has an invalid interface number: 202 but max is 0 [ 283.313010][ T17] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 283.322086][ T17] usb 2-1: config 0 has no interface number 1 [ 283.328744][ T17] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.339413][ T17] usb 2-1: too many endpoints for config 0 interface 202 altsetting 29: 102, using maximum allowed: 30 [ 283.350709][ T17] usb 2-1: config 0 interface 202 altsetting 29 has 0 endpoint descriptors, different from the interface descriptor's value: 102 [ 283.364616][ T17] usb 2-1: config 0 interface 202 has no altsetting 0 [ 283.371698][ T17] usb 2-1: New USB device found, idVendor=16ab, idProduct=7801, bcdDevice= e.b3 [ 283.381005][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.474004][ T9973] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.483535][ T9973] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.491679][ T9973] usb 3-1: Product: 걿蕙䌓뺇侩阯喅⣱ᫍ☪瀸㢬艨격蛵숥ᭊ [ 283.500681][ T9973] usb 3-1: Manufacturer: 欂찮럸╆煌讫碙맩퀛럘㨷퉟浒剿᚝趤漁ꢦꑭﲍꥤ⤴啃줷롲멼㝝ᬢ텕ㅭ侤蟿ພ뢦瞰ᐆ䀨拗閦燐㓮侖అ्䔵뿵우痚y뀞厇㤺縰一꘵㮛죸쁏殜쑊福筶Ⲑ流긘ᅨ獢幓竮繁闩ᔔ㛬궘㰫☦ꘒၭ簝ꌴ岉㷚퉃努普Wȶ䏳趝鱦쇌狤틉㕐ﮠ쐇쬖듙 [ 283.537648][ T9973] usb 3-1: SerialNumber: 訵 [ 283.550313][ T3202] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.561517][ T3202] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.571847][ T3202] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 283.586085][ T3202] usb 1-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.00 [ 283.595344][ T3202] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:49:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x1ff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000600)='/proc/asound/card1/oss_mixer\x00', 0x480880, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000640)=""/192, 0xc0, 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000079b0b1404f08010049cd000000010902120001010000000904"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) [ 283.946343][ T3202] usb 1-1: config 0 descriptor?? [ 284.022592][ T17] usb 2-1: config 0 descriptor?? 11:49:37 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 284.073677][ T3202] usb 1-1: can't set config #0, error -71 [ 284.098814][ T3202] usb 1-1: USB disconnect, device number 24 [ 284.109064][ T17] usb 2-1: error -2 when submitting rx urb [ 284.115363][ T17] usb 2-1: Failed to submit rx cmd [ 284.152418][ T17] ar5523: probe of 2-1:0.0 failed with error -2 [ 284.348737][T10111] udc-core: couldn't find an available UDC or it's busy [ 284.356087][T10111] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 284.470622][T10121] udc-core: couldn't find an available UDC or it's busy [ 284.477939][T10121] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 284.546781][T10152] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 284.633911][ T9973] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 284.644697][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 284.835569][ T9973] usb 3-1: USB disconnect, device number 14 [ 285.005961][ T5] usb 4-1: New USB device found, idVendor=084f, idProduct=0001, bcdDevice=cd.49 [ 285.015540][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:49:38 executing program 0: syz_emit_ethernet(0x189, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x22, 0x4, 0x2, 0x8, 0x177, 0x65, 0x0, 0xd9, 0x11, 0x0, @broadcast, @multicast1, {[@end, @ra={0x94, 0x4}, @end, @ssrr={0x89, 0x1f, 0xcd, [@dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x64010101, @private=0xa010101, @loopback, @rand_addr=0x64010100, @private=0xa010101, @broadcast]}, @timestamp={0x44, 0x18, 0x4f, 0x0, 0x7, [0x7fff, 0xffffff56, 0x7fff, 0x6, 0xff]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0xb, [0x7fffffff, 0x9, 0x6, 0x303c986, 0x40]}, @noop, @lsrr={0x83, 0xb, 0x5c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @ssrr={0x89, 0x13, 0x22, [@broadcast, @private=0xa010102, @remote, @private=0xa010100]}]}}, {0x4e21, 0x4e20, 0xef, 0x0, @gue={{0x2, 0x0, 0x3, 0xa9, 0x100, @val=0x80}, "f21ccf6c25c34643947753d9717570d206ce3dd8a5260e7e6c55698a7fd4db6c198d2991247b4cfff2bbff469de94d218cbcde8792ff27ee3bc9e357a6a89f2ba64b599786af1276df5783c99e647961f715f431c7926ae5a2446b43093deecad22101793d9438b696661908be03e4db35c7b37d2c9e34e5a1a1ab68ca3e703aca249ffa1944bd88a256d09bbf831255b0b64169dbdd5f832aec0a1d62985e0da7c37eaa92d2a4b10245d3175a505fb31746c6197cfe22523b4e74263f6889c697c06117a8844713a580f38ac944a6ee1d77031d2ca2e2bdbed6b4a39633e3"}}}}}}, 0x0) [ 285.161616][ T5] empeg 4-1:1.0: empeg converter detected [ 285.354410][ T17] usb 2-1: error -2 when submitting rx urb [ 285.361317][ T17] usb 2-1: Failed to submit rx cmd [ 285.403236][ T17] ar5523: probe of 2-1:0.202 failed with error -2 [ 285.434048][ T9973] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 285.446739][ T5] usb 4-1: empeg converter now attached to ttyUSB0 [ 285.475666][ T17] usb 2-1: USB disconnect, device number 17 11:49:38 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r3, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x1000001, 0x4000010, r3, 0x279d9000) close(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="f507000000000000000026"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x800000004ffe0, 0x0) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r6, 0x0, 0x0) dup2(r6, r4) [ 285.657397][ T5] usb 4-1: USB disconnect, device number 5 [ 285.691296][ T5] empeg ttyUSB0: empeg converter now disconnected from ttyUSB0 [ 285.700261][ T5] empeg 4-1:1.0: device disconnected [ 285.874512][ T9973] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 285.883836][ T9973] usb 3-1: config 1 has no interface number 1 [ 285.890084][ T9973] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 11:49:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x200044) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x8f9df810b592990f, 0x70bd26, 0x25dfdbff, {0x50, 0x0, 0x1, r1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1000}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ace4a010fd0b1000123e000000010902240001000000000904000002efdcc40009050b0a000000000009058102"], 0x0) [ 286.123526][ T17] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 286.144880][ T9973] usb 3-1: string descriptor 0 read error: -71 [ 286.151472][ T9973] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 286.160952][ T9973] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.265820][ T9973] usb 3-1: can't set config #1, error -71 [ 286.305646][ T9973] usb 3-1: USB disconnect, device number 15 11:49:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7449e3b00000000ffffff7f68d5fd0003000a4694fec412231de53cec0b6c2d0223cddf5f7c827dacdfd6915afb7b07df9e0541c845f3ebbeae8d74b2e423199c676c357be55b4336246614d151376fd33ee685b1002ba01d041c50b4c2775d333a20a603f7e9a69a683cd498722bbfbafabca783e505237b7612934698f8e3831f725ec690f1eb7ad552f7ee88c19ed428c8de426314058672a1de5fec6495dd9d8e47dc85e60143344079df6fb803675f18f9044192d3ce320f8a3b1d035d567456dadf558115b397e85c691d9e647d3fc65a6e4e443f7f0d43834d87f04df437d4000000000000000000005de22c5c8626bb5271fdf4fbf0a2c5c0c0fb375cb729772d0ad474118f06a63fbb0f2b654ab8e9c98015ecf2e82ee9b6a4d1ab80fb3b781dc1bf8daafec2b609072bc6da0169d91f445709c241c070d93fd9c37b41728291435dc19331f4febb6b75d9560532909d5eed4ddaaf7df91ad73ef06e91df9685305233b15b9bf84032dfc5f04be694c7ff1abf28013c9690498f0b6b43eaf8f8ae5b58bcab55ae8eef581da9a5929750399a2bfecd09539f276f513e380064dc26316c8acd29c66c15f7ca0c0483486c7edea17072af3c1f67649f5171473125f4911951b21e4be7dc5939797334343174e5a22208fc6c2fe7f8e846a1ce485b05c7840d7389ed62d7dea80e1a6795552b8aca4591d9c8c6e85dd0e913125080adaf5af6cf8f19311896da8b1d21ab51dd38114edc46c9350b74b50e9f68ef408fb3e0dfadeae1e9febdbcb927454959fab425de5a97547019ed64a7656d350292cfab621645abf995b95b371197292e1007ab572d7494b69cf3cfbbc25f41908c7de4781d023ac6cc1bd1414bfa79890ca5dce92db966ec5cd8aa4628379a9a10f933bc0c5f0b368f06443b5ab2aeefae8f24f5a7320ed08dea4701340df0253e2699100f67580000000000000000", @ANYRES32=r3, @ANYBLOB], 0x28}}, 0x0) [ 286.523925][ T17] usb 2-1: config 0 has an invalid interface number: 202 but max is 0 [ 286.532251][ T17] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 286.541542][ T17] usb 2-1: config 0 has no interface number 1 [ 286.548031][ T17] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 286.558758][ T17] usb 2-1: too many endpoints for config 0 interface 202 altsetting 29: 102, using maximum allowed: 30 [ 286.570032][ T17] usb 2-1: config 0 interface 202 altsetting 29 has 0 endpoint descriptors, different from the interface descriptor's value: 102 [ 286.583696][ T17] usb 2-1: config 0 interface 202 has no altsetting 0 [ 286.591240][ T17] usb 2-1: New USB device found, idVendor=16ab, idProduct=7801, bcdDevice= e.b3 [ 286.600729][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.615106][ T17] usb 2-1: config 0 descriptor?? [ 286.665764][ T17] usb 2-1: error -2 when submitting rx urb [ 286.671884][ T17] usb 2-1: Failed to submit rx cmd [ 286.718983][ T17] ar5523: probe of 2-1:0.0 failed with error -2 [ 286.764198][ T9973] usb 3-1: new high-speed USB device number 16 using dummy_hcd 11:49:40 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x1c}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r1 = syz_usb_connect(0x1, 0xaf, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000d35a2b0844060e80399a0000000109021200010000000009040101"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000a00)={0x2c, &(0x7f0000000880)={0x40, 0x9, 0xb, {0xb, 0xb, "0ec7a2994552f32696"}}, &(0x7f00000008c0)={0x0, 0x3, 0x68, @string={0x68, 0x3, "9a12f3b8fc4e81338a1cd1c43a1ea9d7cf401e2c281197a97cc8de5465684264871a7d56cb110abb5c2a368bd727bf7a222620addc85290c066b2e0254c69062d92e896af5d37beffbcaaa90e051f8b074422560baf01ae47660dba8d003a1de9a2f0d19a9ec"}}, &(0x7f0000000940)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x6, 0x5, 0xf9f1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xe, 0xc, 0x3ff}]}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x59, 0x1, 0x70, 0x0, "8eb6fcdb", 'XC{5'}}, &(0x7f00000009c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x80, 0xbd, 0x7, 0x7, 0x9, 0x5}}}, &(0x7f0000000f00)={0x84, &(0x7f0000000a40)={0x40, 0x10, 0x86, "e5adcc362ddc966f00f7157ea3bacd77ba5b9d4c0a4e4dca4aa8b90c701b8d8009dad32707303573a04d5e2db2e9ea6748af0761c892a5df5516496bac9e91415b285801a756e1e770505404d3dd52a4f5d99c583daa584584434660002a10062d9c042e23ed7f9c4c9bac029baa1bcf21b5bfd79bd057d0370a51bcf54c6ab56f0d5e665118"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0xe4}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x4}}, &(0x7f0000000bc0)={0x20, 0x0, 0x4, {0x40}}, &(0x7f0000000c40)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000c80)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000cc0)={0x40, 0xb, 0x2, "22c1"}, &(0x7f0000000d00)={0x40, 0xf, 0x2, 0x76}, &(0x7f0000000d40)={0x40, 0x13, 0x6, @local}, &(0x7f0000000d80)={0x40, 0x17, 0x6}, &(0x7f0000000dc0)={0x40, 0x19, 0x2, "6ea5"}, &(0x7f0000000e00)={0x40, 0x1a, 0x2, 0x100}, &(0x7f0000000e40)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000000e80)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000ec0)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x60, {0x60, 0x3, "4708004fd22c88a7dc6cc8b93aec2d93e3da547a5f039e28b0f39cca71484979c6204815c82b98cf656a059c1a604ecb9412bdbdcc0004aa4dd3cb19920465e1d0153eaa3dadae220974cc3b672ee24cb424508e66b11dfb1d153d5e5781"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44f}}, &(0x7f00000000c0)={0x0, 0xf, 0x4b, {0x5, 0xf, 0x4b, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x20, 0x5, 0x100}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x1, 0x89, 0x7ff}, @ssp_cap={0xc, 0x10, 0xa, 0x20, 0x0, 0x8, 0xf000, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x6, 0x0, 0x2}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x3, 0xf000, 0x8001, [0xf, 0xff0000, 0x0, 0xc000]}, @ptm_cap={0x3}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x60, 0x0, 0x9, "46ea30fc", "084a8eb6"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x55, 0x0, 0x7f, 0x5, 0x38, 0x3, 0xffff}}}, &(0x7f0000000640)={0x84, &(0x7f0000000200)={0x0, 0x30, 0x5, "a353bae0c7"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xee}, &(0x7f0000000300)={0x20, 0x0, 0x4}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x400, 0x2, [0xf]}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x5}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000400)={0x40, 0xb, 0x2, "1b29"}, &(0x7f0000000440)={0x40, 0xf, 0x2}, &(0x7f0000000480)={0x40, 0x13, 0x6, @random="2089477e3aae"}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000500)={0x40, 0x19, 0x2, "4db3"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x7}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0xff}}) [ 287.003545][ T9973] usb 3-1: Using ep0 maxpacket: 16 11:49:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='+.\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, 0x0) getsockname(r1, &(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x80) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/237, 0xed}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/65, 0x41}], 0x7, &(0x7f0000000780)=""/230, 0xe6}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x9, &(0x7f0000000080), 0x9c) recvmsg$kcm(r0, &(0x7f0000000b80)={&(0x7f0000000480)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000280), 0xc, &(0x7f0000000340)=""/89, 0x59}, 0x40010061) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) [ 287.144843][ T9973] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 287.154926][ T9973] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 287.165046][ T9973] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 287.175057][ T9973] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 287.185135][ T9973] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0010, bcdDevice=3e.12 11:49:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2) dup(r5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="19000000000000001c0012000c000100627269a5e804a28becc219b90313648665"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 287.194411][ T9973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.276202][ T17] usb 2-1: string descriptor 0 read error: -71 [ 287.305598][ T17] usb 2-1: error -2 when submitting rx urb [ 287.311571][ T17] usb 2-1: Failed to submit rx cmd [ 287.357054][ T17] ar5523: probe of 2-1:0.202 failed with error -2 [ 287.432589][ T17] usb 2-1: USB disconnect, device number 18 [ 287.479051][T10229] device batadv0 entered promiscuous mode [ 287.481731][ T9973] usb 3-1: config 0 descriptor?? [ 287.495464][ T3202] usb 1-1: new low-speed USB device number 25 using dummy_hcd [ 287.525565][ T9973] kvaser_usb 3-1:0.0: Cannot get software info, error -90 [ 287.533438][ T9973] kvaser_usb: probe of 3-1:0.0 failed with error -90 [ 287.728991][ T9973] usb 3-1: USB disconnect, device number 16 [ 287.863377][ T3202] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 287.872390][ T3202] usb 1-1: config 0 has no interface number 0 [ 287.878826][ T3202] usb 1-1: config 0 interface 1 has no altsetting 0 [ 287.885666][ T3202] usb 1-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=9a.39 [ 287.888756][T10236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.895093][ T3202] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.937409][T10239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.075278][ T3202] usb 1-1: config 0 descriptor?? 11:49:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x22180, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x58) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000000000000000000000000000000000042ad256200a64659d29469ac386c931c5edde54c0b66d68e6bb0b1364c5b5858743d52f3", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 11:49:41 executing program 2: unshare(0x6000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x201000, 0x0) bpf$BPF_GET_MAP_INFO(0x21, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'veth0_to_batadv\x00', 0x0}) bind$packet(r1, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)="0300000000000000000000000000f56528b420847ce68906", 0x18}], 0x1) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@can={0x1d, r2}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)="995e724661394fbf64598f646e67ebe7058f992567b849931ea793a378b2221ef9c290cd19bfb43bb5201607a2a38f7a577ec36acc5f1e59e83ef99082a02e22c3bf7ba7e18e614a3f00352573127eca4fc1f648ac7cef22bb6d05dee8109f733c9ec34c96d44ae74fcb3be48d8df8cdb51f372177d29a7773a3bab08aa7f08cec5b897a6ed7a9260c37e1edf4d6eca410945ab64bf4bbdf34a7486128a35993cb5a91517c02bae1cc5f9e76038421c98326a89ddafbb7f9642032d0df930c885aa919079f40135c22b3afe10fbfca8ac93d59f04509123d5ff2ae7c27e5d4", 0xdf}, {&(0x7f0000000300)="336924863c025f034f57e62745573090b6d09525c2beef4743d9eb0b17874effe9387914cd2ea5234221981f028f8cf3fbe70cab4f1f45fe5f274e80a7e06e9a2ce555627c6d6fa457dfa82c9f075d886ff99c114103bed13056748d97e6f8e91a5a7a5b26c740b1f187991759e00fd33f89eb3c474221d9717853f8c6ffdb36163aaaf978bc16b663b3beda3a1aa4dccb615f19bf9eccba0a9be74ffc2350f6c2f9727b0d9df565d409bee2", 0xac}, {&(0x7f0000000200)="1730f61629e0d4d02964b914efa1e7e2a4e6a649b12fe8ba388c5f3c8c3a9fa16a81602a18729a9d4061e2a57640ea145100794d869146e4f32c884e9ca9b96f7108479af64fb76098b754", 0x4b}, {&(0x7f0000000440)="3f9f8a50ae58eb51dc774d045401a92000a700bc0478081caf3c4f9a79412f38bac42a6b6baeffc13a2ed8b3316c72a99d5d383b86f48ab8538eb9a07ac40dabf50acb3c040543d7627786c12e3e07a770c1f9a9c1684097ccc082e1abffd53bf2ba2610ee6ec752a215245e7886385c3d515ef4669409b090687e841eeb3cf7f33e811aa0c23afbab9bb03de0df3fe0cc8e755b7df2f38c9664a95adc66e0f834dc35aae420135475bee2c2ac3e76ca54a114618e5890d5f5dceef656a9ec04", 0xc0}, {&(0x7f0000000540)="bf128478741fd5054ed7cc92b9f1a9d9ed922239d4eb55bf177570dc00763d64b618357500c165d825ef6f9d43f5094b73784ce7fe04ea9ea3b62f3e299614f9ec761e441c5bef4286ab2ac216d1d3f9419ba314ca8583c0ae2df75b3dec5b3852390733eae90edbc59efe62f9bce16dc7466665f8265b61a892c579fb04477740dac608e6da063e9baf398e97743363bb820d188136552602e914126e2f1cf562ce48a442f7cf10d9c8d3452c6b8370f7a513308642ea58fe49849ec0aa3d3b966d7a613755b3", 0xc7}, {&(0x7f00000003c0)="3eeecb83e73968264c125940aafbd88c61871f4e66ba5ab0df6e61fb3b", 0x1d}], 0x6, &(0x7f00000006c0)=[{0x48, 0xa1, 0x6, "3ad65dc33ebc6edbea7e5815a6cd768f6e03cc14bf5750aa4eccba96f8477da2cf93919527bf13988c9bf6eaa2b972d54faaf6a55309"}, {0x20, 0x88, 0x1, "3e6cc094eccb45e6f35985f3"}], 0x68}}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'veth1_macvtap\x00'}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000007c0)="53fb9b9bccaaf876b9a08b4cd2fd84be1020ebb932fade56dc997d5179cd872970be6a143f4c0d0de2e615ccf7acdc1a88e9f72f6e326b764fbedad115c04673bd927220facd36ff8312146d5ef4f9845a7a049334121530d9f9dbd664537f466a8a1af80cfff196eedca5a5d56bb51a9d8a6abc2e3b1ee278c18bf833b4c60f5326642ae9", 0x85}, {&(0x7f0000000880)="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", 0x1000}], 0x2}}], 0x2, 0x2000c000) [ 288.521290][T10240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.540675][T10222] udc-core: couldn't find an available UDC or it's busy [ 288.548187][T10222] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 288.586301][T10253] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.597285][T10253] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.833449][ T3202] us122l: couldn't allocate write buffer [ 288.840649][ T3202] snd-usb-us122l: probe of 1-1:0.1 failed with error -22 [ 288.970201][ T3202] usb 1-1: USB disconnect, device number 25 [ 289.007906][T10253] bridge0: port 3(veth5) entered blocking state [ 289.017198][T10253] bridge0: port 3(veth5) entered disabled state 11:49:42 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}]}}}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 289.082152][T10253] device veth5 entered promiscuous mode 11:49:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, &(0x7f0000000600)=@in={0x2, 0x0, @empty}, &(0x7f0000000680)=0x80, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xe0, 0xe0, 0xe0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_vlan\x00', 'macvlan1\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2, 0x3, 0x2}, {0x2, 0x2, 0x4}, {0x4, 0x3, 0x1}, 0x3, 0x4}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x4}}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x1]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:49:42 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="050f6c0006"]}) 11:49:42 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x7ff, 0x800}) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"d73cf345d4985bcdfe95df305bfb4b4315c14451d78a9347a74dd6048511", 0x5, 0x2, 0x1, 0x9b4c, 0x4, 0x100, 0x0, 0x4, [0xffffffc0, 0xffff, 0xffff0000, 0xffffffff, 0x3d, 0x5, 0x401, 0x638, 0xfffffffc, 0x40000001, 0xfffff800, 0x7fff, 0x80000, 0x2, 0x20, 0x5, 0x80, 0xdca, 0x400]}) setpriority(0x2, 0x0, 0x41) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_getattr(r1, &(0x7f0000000180)={0x38}, 0x38, 0x0) [ 289.704724][ T3202] usb 1-1: new low-speed USB device number 26 using dummy_hcd 11:49:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0x20, 0x2, 0x0, 0x0, 0x2, 0x8c060, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x5d0ac, 0x400, 0x7ffd, 0x7, 0xfffffffffffffffb, 0x80000, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x1) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e20, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) read$FUSE(r1, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'batadv0\x00', {0x2, 0x0, @initdev}}) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1000001bd) [ 290.098165][ T3202] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 290.106405][ T3202] usb 1-1: config 0 has no interface number 0 [ 290.112629][ T3202] usb 1-1: config 0 interface 1 has no altsetting 0 [ 290.120301][ T3202] usb 1-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=9a.39 [ 290.129730][ T3202] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.225083][ T9973] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 290.299292][ T3202] usb 1-1: config 0 descriptor?? 11:49:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x30d4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x4}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\b\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:49:43 executing program 0: unshare(0x40000000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x521b5000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r3, 0x0, 0x0) dup2(r3, r0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) r5 = dup(r4) ioctl$PPPIOCSFLAGS1(r5, 0x4004743a, &(0x7f0000000040)) mmap(&(0x7f0000a7f000/0x2000)=nil, 0x2000, 0x1000004, 0x20010, r2, 0x1c0e1000) [ 290.505336][ T3202] usb 1-1: can't set config #0, error -71 [ 290.542465][ T3202] usb 1-1: USB disconnect, device number 26 [ 290.584221][ T9973] usb 2-1: descriptor type invalid, skip [ 290.589989][ T9973] usb 2-1: descriptor type invalid, skip [ 290.596062][ T9973] usb 2-1: descriptor type invalid, skip [ 290.601791][ T9973] usb 2-1: descriptor type invalid, skip [ 290.607715][ T9973] usb 2-1: descriptor type invalid, skip [ 290.613555][ T9973] usb 2-1: descriptor type invalid, skip [ 290.755096][ T9973] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.766484][ T9973] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.776671][ T9973] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 290.788500][ T9973] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 290.798817][ T9973] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 290.808849][ T9973] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 290.854477][T10303] IPVS: ftp: loaded support on port[0] = 21 [ 290.934478][ T17] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 291.134178][ T9973] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.143763][ T9973] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.152052][ T9973] usb 2-1: Product: syz [ 291.157268][ T9973] usb 2-1: Manufacturer: syz [ 291.161993][ T9973] usb 2-1: SerialNumber: syz [ 291.334810][ T17] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 291.346243][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.357424][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.367386][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 291.380899][ T17] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 291.390226][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.555887][ T9973] cdc_ncm 2-1:1.0: bind() failure [ 291.570620][ T9973] cdc_ncm 2-1:1.1: bind() failure [ 291.574750][ T17] usb 3-1: config 0 descriptor?? [ 291.614905][ T9973] usb 2-1: USB disconnect, device number 19 11:49:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c2000000000001090224000100000000090400000003000000092100000001220000090581ebdb33d575a0"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "35fed99f", "ac4d1c4e"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d40)={0x2c, &(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="000005"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="350005000000000000005d"], 0x0, 0x0, 0x0, 0x0}) r4 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000c00)={0x24, &(0x7f0000001100)=ANY=[@ANYBLOB='L\x00'/15], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r4, &(0x7f0000000300)={0x2c, &(0x7f0000000080)={0x40, 0x4, 0x8, {0x8, 0x5, "4f7a09d11bf1"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40e}}, &(0x7f0000000200)=ANY=[@ANYBLOB="000fc4000000050fc400030b1001028a00208002b47f0b10010c0800004f0900ffa91002e69dbac2520af1d964351061295d39d81d51da4c22d088ae123eff0962a6c3ba1203ffbf54e513eda8f069b120ac6c4ca4b0157fe6e894fc6d4d685c4c9e95dd4f3883f4a366b169bc46028f661f19088945773b3e9b2ca3c12f5f7aed15399b6032b14fe865a19fa0f08acf3d66a0ae4cda9aeb8521639946d5c7607126e50262df6a782180814a4d41ade2aca0cd6d57a7a243685b1a1c"], &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x0, 0x2, 0x3, "dd2a5f61", "06712f26"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x4, 0x3f, 0xa6, 0xff, 0xfc00, 0x7d4}}}, &(0x7f0000000a80)={0x84, &(0x7f0000000340)={0x0, 0x14, 0xe5, "53d9dfb44db674ad2556493d57ead712e5b2d5323b48bc3b5270f40904950b5ce1f9402fbe960104c9d85694b371a7160c18ce24aa2931f051e7e734baae706bc4ed114f9070cf59413c629de280e5674cefc8b371398f9dcc962a1bde7c641ed860ba2344691abfd8fe98b1b5253dc91484bc13c4001e127f1c6fed17ae97c65ec3463fc3f573d95bceb09430dbd1a60a97575cd06e305f6fbdbb5bc85eb247bb722fe03420c94519fe03994c0a64f9a97b0a1b5d04faec850bf89a430e50a2fca8344c907db873e173448f1f635728a1fb742d9ecfd84c6e003e35ca1198accc940e6833"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xfd}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2, 0x4}}, &(0x7f0000000540)={0x20, 0x0, 0x8, {0x8879dd26d50611c0, 0x2, [0x0]}}, &(0x7f0000000580)={0x40, 0x7, 0x1, 0x1000}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000640)={0x40, 0xb, 0x2, "ffac"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x2}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000740)={0x40, 0x17, 0x6}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "34d2"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0xf7}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000900)={0x14, &(0x7f0000000c40)={0x0, 0x23, 0x94, {0x94, 0xf, "8dc636bd9ebef78c858fd3e77e60520135624526ddf75d5743ac5db50fe05a1948f11ea82e2df87ea766134646bbee0fbc6ba5ce479a8b548f61097977af45e2850174bac91aea5104c197856bce2a3ac2cd142fe94525eaafb4c324c3734a0989447adc9cd4de22d38699f1dac2e64970dffea9cfebd0442744e946ad17ce25726668b53a1143adf14792b24e4c9b1c9a5a"}}, &(0x7f0000000780)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000f00)={0x44, &(0x7f0000000d80)={0x40, 0x16, 0xa3, "7bfe5d8e6ee506777fedff145b1483c0c176da2ace2cfa74f6de33ffe6797967419f0975dea67b95ef87663969a67a3091ccc719c81061e6028e53132689af69b7e021d7e2cb9ed679e5bb18682ce06c7098b07614238a391fa3ac1499c74bc085a42ecfa9556255d119d841eb6664a6c645ea84a74848fd08b1f8d5e925eb963dec9f804f19fea26c35752fcd0c826e7532e9fabfb2a95f27bb73ceb5ccdcfbd3d74f"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0xb}, &(0x7f0000000b80)={0x20, 0x80, 0x1c, {0x7f, 0x1, 0x1, 0xfffe, 0x8, 0x1, 0x8, 0x1f, 0x0, 0xa36d, 0x99, 0xfbff}}, &(0x7f0000000d00)={0x20, 0x85, 0x4, 0x9}, &(0x7f0000000e40)={0x20, 0x83, 0x2}, &(0x7f0000000e80)={0x20, 0x87, 0x2, 0xfff9}, &(0x7f0000000ec0)={0x20, 0x89, 0x2}}) syz_usb_ep_write(r1, 0x8, 0xf8, &(0x7f0000000980)="14f2c8d117fda2135be9f8dc17847b67a9140cbb6f85200dc31be46a0fd9c625ac8a6f46a9360de1cf70aef5431a4b00361ae7363722b8fe264d7c3c3a13d9919edd1048a96422b35594a971e5b9a64700c62a4c00f80dd4de6f83544b9099ee2f1ea9feb0b1aa30ceaf32c38d8195903715ae13cf71641acd74771645b68eea7e0bc56fb0bc7fe0803320c9c2c5ce8cac6bceca4b05628f5bac27b683b3aa8c766539d33e050f0e40143e9d160f226f45444d0e665288c2515ace04c82f0890d12537a3407aa0843610127294e706f2872209b1eb2802637b6783cace702f609c3d90e648518cc21f9d288a7e7fd19b6a150739845d11a5") [ 292.088009][ T17] arvo 0003:1E7D:30D4.0004: unknown main item tag 0x0 [ 292.095353][ T17] arvo 0003:1E7D:30D4.0004: unknown main item tag 0x0 [ 292.102327][ T17] arvo 0003:1E7D:30D4.0004: unknown main item tag 0x0 [ 292.109712][ T17] arvo 0003:1E7D:30D4.0004: unknown main item tag 0x0 [ 292.208600][ T17] arvo 0003:1E7D:30D4.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.2-1/input0 [ 292.293130][ T17] usb 3-1: USB disconnect, device number 17 [ 292.313429][ T9973] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 292.537874][T10303] IPVS: ftp: loaded support on port[0] = 21 [ 292.719463][ T9973] usb 2-1: descriptor type invalid, skip [ 292.725484][ T9973] usb 2-1: descriptor type invalid, skip [ 292.733443][ T9973] usb 2-1: descriptor type invalid, skip [ 292.739208][ T9973] usb 2-1: descriptor type invalid, skip [ 292.745124][ T9973] usb 2-1: descriptor type invalid, skip [ 292.750866][ T9973] usb 2-1: descriptor type invalid, skip 11:49:46 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x7, 0x0, 0x8, 0x46, 0x0, 0x2, 0x200, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x8}, 0x4000, 0x1c0000000000, 0x6, 0x1, 0x80000001, 0xfffff001, 0xeb3}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)={'syz1', "2f6ba63096648b3dc6190934157f7391bd336a9f0450628da081d5b03be0f9ab7a9599b30f3f278379d20a1f0f9ef44971595d18081829881bc97bc913e0ce0fcab8eb7564a4119dd146bf3b9f49685b63694e16890eacb0e7e4c1e96db0ec44efe1c8538f907337251d31e2c25b04794a7ca5f6dcb3f1c74a003d9860eb5e57e179baff413e9e193a013e837e6f81d20b234b63c0c1dcdd984cea938b8c33469df4fb5f97a3357ce0396d31c35a2ab330a8726354e6f78879b75857021944c0afb86ea4649747d9ee99e8bf47189bd89a7153"}, 0xd7) r2 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, r3, 0x8) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x70, 0x7, 0x5, 0x6, 0x7, 0x0, 0x3, 0x50084, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x32fa00}, 0x2a00, 0x7fff, 0x1, 0x9, 0x101, 0x7, 0x20}, r4, 0xf, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@isdn={0x22, 0x89, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x1a0}, 0x44004) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 293.159682][ T3202] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 293.165023][ T9973] usb 2-1: unable to read config index 0 descriptor/all [ 293.175502][ T9973] usb 2-1: can't read configurations, error -71 11:49:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000140)='./file0\x00') chdir(0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @private0}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x299, 0x404000) write$binfmt_misc(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000100)=0x5, 0xffffffffffffffff, &(0x7f0000000200)=0x5c7, 0x1, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) lseek(r1, 0x1f, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000003c0), 0x10) 11:49:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="10005a800c000113"], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x9, 0x5, 0x89fa}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000400)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x21f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "811f"}}]}]}]}}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x150, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xdc, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x851}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1ac, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x196, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x81, 0x2, @broadcast, 0xffffffff, "", 0x6, 0x5, @device_b, 0x6}}, @preq={0x82, 0x7d, @not_ext={{0x0, 0x1, 0x1}, 0x7, 0x5, 0x80, @device_a, 0xffffff7f, "", 0x2, 0x1000, 0x9, [{{0x0, 0x0, 0x1}, @broadcast, 0xffff}, {{0x1}, @device_a, 0x2}, {{0x1, 0x0, 0x1}, @device_a, 0x4}, {{}, @broadcast, 0x8}, {{}, @device_a, 0x140}, {{0x1, 0x0, 0x1}, @device_b, 0x4}, {{0x1}, @device_a, 0x401}, {{0x1, 0x0, 0x1}, @device_a, 0x8}, {{}, @broadcast, 0x7f}]}}, @channel_switch={0x25, 0x3, {0x1, 0x70}}, @mic={0x8c, 0x10, {0x627, "653418cc826f", @short="811c42765d139ff5"}}, @rann={0x7e, 0x15, {{0x1, 0x1}, 0x5, 0x4, @device_a, 0x3ff, 0x86a, 0x8001}}, @perr={0x84, 0x15, {0x7c, 0x1, [@ext={{}, @broadcast, 0x7, @device_b, 0x28}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @dsss={0x3, 0x1, 0xab}, @rann={0x7e, 0x15, {{0x0, 0xb}, 0x7f, 0x6b, @device_b, 0x8f66, 0x8, 0x3}}, @fast_bss_trans={0x37, 0x8e, {0x6, 0x3, "3342df2bd15b3539e5130b4d167899f6", "0b363e043a09b37f3e7733ed6ed15189afb9c9743d6fbd3c3a358c19494af3fa", "5bb4136cf0e6b9f4ddc6d492ff6872cbad16aebd0934f524b3e883dc3227fa3a", [{0x4, 0x16, "94b13a285662d92c19d5a071fd505a93694eabf1b174"}, {0x3, 0xb, "f085c446543481355c5796"}, {0x4, 0x15, "9bd55ea3c31a5dee86c406a2b8c228e5d2493348a9"}]}}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) [ 294.033618][T10388] device wlan1 entered promiscuous mode [ 294.042669][T10393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.118934][T10384] device wlan1 left promiscuous mode 11:49:47 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2001008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1ff, 0x3f}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x885}, 0x4040000) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x1042a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 294.453354][T10395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.677557][T10408] IPVS: ftp: loaded support on port[0] = 21 11:49:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x30000040) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:49:47 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84200, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x3}) sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454c9, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r1, 0x400454de, &(0x7f0000000180)) [ 295.272297][T10427] tun0: tun_chr_ioctl cmd 1074025694 [ 295.570816][T10422] tun0: tun_chr_ioctl cmd 1074025694 11:49:48 executing program 0: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x6, @remote, 0xffffffe1}}, [0x711, 0x2, 0x80, 0x100000000, 0x7, 0x38, 0x49f019de, 0x9, 0x0, 0x8, 0x2, 0x5, 0x3, 0x81, 0x8]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r0, 0x81, 0xa2, "12e9db6352d08ac0cfa2972b7cd9f4d0f075b1de702129a0148913929132186481c4c731b2a37a63a2b819eec20c3a9e87e53dd25729a76c1a83827e1e720543fe86b83d46b6902c82e55c960a879e51ebdbb4c93333f73c0d0c1256471d32301359f3aa119a7c8c00d053b97db54eda450fb649fdf0b85b335b5fadbe366e94fcda5935146d9c75193696bc1576422d54bf38ec2d596dea802dcccd6779cacdbfb5"}, 0xaa) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0285629, &(0x7f0000000080)={0x3, @sdr}) 11:49:49 executing program 1: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x200, 0xb, 0x1}) socket$kcm(0x10, 0x2, 0x4) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa, {0x50, 0x7a39417d, 0x1, 0x401}, {0x9, 0x3, 0x8, 0xfff}, {0x7f, 0x8}}) 11:49:49 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2001008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1ff, 0x3f}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x885}, 0x4040000) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x1042a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 11:49:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r3, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x40}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000540)={r1}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x74, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x10000, 0x4c}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x881}, 0x4001) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe8, r9, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0xe}}}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "01812e4cac8e14afaf03c2a6dd6e461a64e080b40f4c4067"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}]]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000801}, 0x815) 11:49:49 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x183000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000001c0)={0xd0002005}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x80044, 0x0) r5 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r5, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)={0xa}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x3) [ 296.556255][T10464] IPVS: ftp: loaded support on port[0] = 21 11:49:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000040)={0x1e, "c8af6c4a82779eeecfdd07b77976917564296e0b6851d270aa40b37a8a2c"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000180)) 11:49:51 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x9) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getgroups(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0105000000000000200012800e0001006970366772657461700000080c00028008000100", @ANYRES32=r1, @ANYBLOB="08000d000000000008001f000700"], 0x50}}, 0x141) syz_open_procfs(0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) 11:49:51 executing program 4: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x4) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x401, 0xffffffff, 0x4, 0x0, 0x0, [{{r0}, 0x2}, {{r0}, 0x2}, {{r1}, 0x8}, {{r0}, 0x3}]}) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x40000) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000280)={0x0, 0x7, 0x4fe}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000002c0)={0x3, 0x7ff8000000, 0x81, 0x10001}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000300)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x210000, 0x0) read$snddsp(r3, &(0x7f0000000380)=""/4096, 0x1000) fsetxattr$security_ima(r2, &(0x7f0000001380)='security.ima\x00', &(0x7f00000013c0)=@v2={0x3, 0x1, 0x11, 0x8, 0x38, "52a2417131cea8487f471699076a818995d608f61eb1788355a052d63c30deb536198a18094254c45f9f9992b4e486efc8a00bc328e8423b"}, 0x41, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000001440)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000001500)={{r0}, r4, 0x10, @inherit={0x80, &(0x7f0000001480)={0x0, 0x7, 0x1, 0x112, {0x2, 0x400, 0xffffffffffffff7f, 0x4, 0x4}, [0x8, 0x5, 0x10001, 0x1, 0x5, 0x3, 0x7]}}, @subvolid=0xf9b4}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000002540)={&(0x7f0000002500)=""/54, 0x36, 0x101, 0x8905}) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000002580)={0x3}) 11:49:51 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000eb9832083a09202605470102030109021b0001000000000904"], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x40, 0x22, 0x73, {0x73, 0x1, "0df431fd13062f842c7b9410a067c8c3c33b1f1b3d762015b4ed9f7913022229fea4225555e73083109f24ce6cf204187494e51653dc404a496cd11df5a3b9fb5c6b5a2579efebb490903ba7b34f70d449105af608a76234b4862428f9de69378aa74ddebb7cbf3a14254fe38ad4d7bce8"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x422}}, &(0x7f0000000100)={0x0, 0xf, 0xb7, {0x5, 0xf, 0xb7, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x0, 0x5a, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x7, 0x9, 0x1000}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc361d17503f3b2ab, 0xe, 0x5, 0x6}, @generic={0x94, 0x10, 0xb, "d1bbcfc7f8e17523528aa14cccfae8ad3be5bb09d545bf707ea01d0f826eb585ac20c0dca9940c095053322db82ccee9bb4375423ec0ed723efde61a56c060c7b1b24ec4fc077280bb817eb481e5398a0e6a67e9cedd62890bb1ccc952d71afc84625325f28c32be8289f1e330e9f375ae4f14e68fc73ef6e6474af8bd6af8147d6dbb63a44454c3db8542f608eec7c9a1"}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x4, 0x1, 0x5, "b42df497", "d4aee4d5"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x3, 0xfe, 0x80, 0x7f, 0xee00, 0x5}}}, &(0x7f0000000740)={0x84, &(0x7f0000000280)={0x0, 0xd, 0xc3, "70c8b00bb4f385f31f6dc43a54e179cdde6eccb4c660dd9f113127119ce8d5a3ccbad9d2cdc5cd13f754831e78a3cf5a36272e61cc18911b9d60d53b3f074437e30b7e871d32ccfb9e112d2a13e2b916ee31c09129e8045d5db6b19bc02d526af266421791957374a36e6f4af47753bd17f9f1203d151ec4dabb7f6f4a17fe6e66f25c558a9669754df028a362cff7d37cf6d5ba72f4965d67261e90c235b7f88cb0bb345c543e29bb7eff44029a37f7b5e5bc8b9e487e15242c3eeab6b987b644fdfb"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x0, 0x10, [0xf]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x3f}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0xff}, &(0x7f0000000500)={0x40, 0xb, 0x2, '4w'}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @random="fb9c87c89d77"}, &(0x7f0000000600)={0x40, 0x19, 0x2, "a418"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x5}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0xd4}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xca}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) 11:49:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0424000002000000380012800b00010069703667726500002800028014000600fe8000000000110000000000000000bb05000b0005000000080005000180ffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x68}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r2, 0x0, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000280)='net_prio.ifpriomap\x00', 0x2, 0x0) pread64(r3, &(0x7f00000002c0)=""/19, 0x13, 0x82) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r2, r4, 0xffffffffffffffff) sendmmsg$unix(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettaction={0x58, 0x32, 0x20, 0x70bd25, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x58}}, 0x4040080) 11:49:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(r1, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f00000001c0)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000200)="8081000000010000000000224dbd", 0xe}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) [ 299.134153][ T8438] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 299.373939][ T8438] usb 3-1: Using ep0 maxpacket: 8 11:49:52 executing program 1: syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902940003000000000904000000010100000a24010000000201020c24020003020200000000000b24050000cbfffd9ff06c05240400000904010000010200000904010101010200000905010900000000000725010000000009040200000102000009040201010102000012240202000000000300000000000000000007240100000000090582090004"], 0x0) syz_usb_connect$cdc_ecm(0x0, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x1, 0x1, 0x89, 0x10, 0x1e, [{{0x9, 0x4, 0x0, 0xb8, 0x3, 0x2, 0x6, 0x0, 0xf9, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x1, 0x1}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x4, [0x200]}, @acm={0x4, 0x24, 0x2, 0x5}, @dmm={0x7, 0x24, 0x14, 0x9, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x7, 0x2, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0xe3, 0x8, 0x51, 0x3}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x13, 0x40, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1, 0x4f, 0x6b}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x12}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x6, 0xf7, 0x20, 0xff, 0x8}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7, 0x89, 0xf801}]}, 0x7, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x882fb0efd9a9ec5}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1827}}, {0x5b, &(0x7f0000000180)=@string={0x5b, 0x3, "66b3e376297b354a72bad369f7131525600257f4285ec97946c3bece8641c90e184ef629a88fc47a314d30c355c5a00a09992abcf7137bd45762a4ff589c3e3ee4f67856a232b1ece8916bcb717420f6295902a6d501f3349a"}}, {0x86, &(0x7f0000000200)=@string={0x86, 0x3, "28b69ce72dd23ef6de2a4995c4dccf01b169e81e684ff47139b9ff98e1f73101382ffcb35fcb28bd7baa586058c0e9f69129caf787866a3fdeae3f0d5899887cb1b439f1a0f6b8d55c430645fbe27960e5f1d18869f2907e1c8c2b17d3c2d0a1e5311e1f17a7db19fd56f0b8d05b81cd96f9efd78543d224ef2aa87c53b36ee8dd857898"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x441}}, {0xc4, &(0x7f0000000300)=@string={0xc4, 0x3, "fe9ba4590e46e0adbbebccf6d6b89ce26bc75cc0a19d0323d58ef42fd6c3b8f6b34f0bd61c5b9e4300e09e5c392b6050abae0575a20c8e1196c7e2a47a2d0fe8e47546a2bda1f5ed6a730231077fb6aedbb3f7f5d5ef53ca2c8430227a3ffa4c9eca9048d53a4eb80d5a7180e1adc3e2d9ffe3ea541f8b9b792a09dc12507da5976a6be903d1d4e378d2b6c287c8f9818726b2e479970724f6f058564c8a92726c077e4d2aa468d9c6becb2cb524d7593288b3cb686a1544692bb74cf7f94d54cf10"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xfcff}}]}) [ 299.494017][ T8438] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 11:49:52 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x2000067f}], 0x2}, 0x0) preadv(r1, &(0x7f0000000080), 0x0, 0x1d6, 0x5) [ 299.674158][ T8438] usb 3-1: New USB device found, idVendor=093a, idProduct=2620, bcdDevice=47.05 [ 299.683628][ T8438] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.691746][ T8438] usb 3-1: Product: syz [ 299.697880][ T8438] usb 3-1: Manufacturer: syz [ 299.702600][ T8438] usb 3-1: SerialNumber: syz [ 299.814253][ T8438] usb 3-1: config 0 descriptor?? [ 299.860117][ T8438] gspca_main: gspca_pac7302-2.14.0 probing 093a:2620 11:49:53 executing program 0: r0 = socket(0x21, 0x800000804, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x40001) r7 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r7, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES64=r7, @ANYBLOB="9c90440641df5a5341720a7f52290854815e11aeb0c309a8c945f258969e42fe06a89c5739ab2e15ea015e942e2efb97cccf60abf22a74bb03920e695079078cdec8f186708be944f0fee2a84ff07f6869e0a659bb328a4ef0e3b5f53f2877a419164b5ce46a13bafdf6d822b23a4f1994c93bba7aa71359036ade80d22ad0290e938374ee55cb46eee16364967222606580cd78530c981a8aed0b2fb6e024e22b11c5229166024c612312", @ANYRESHEX=r4, @ANYRES32, @ANYRESDEC=r0], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x21f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "811f"}}]}]}]}}]}, 0x54}}, 0x0) bind$xdp(r2, &(0x7f0000000000)={0x2c, 0x5, r6, 0xe}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004000000000000000000000200000005"], 0x50}}, 0x0) [ 300.024449][ T9973] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 300.256164][T10521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.268576][ T9973] usb 2-1: Using ep0 maxpacket: 16 [ 300.350043][T10522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.395970][ T9973] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 300.405161][ T9973] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.417622][ T9973] usb 2-1: config 0 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 300.429010][ T9973] usb 2-1: config 0 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 300.438993][ T9973] usb 2-1: config 0 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 300.450139][ T9973] usb 2-1: config 0 interface 1 has no altsetting 0 [ 300.495177][ T8438] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 300.502337][ T8438] gspca_pac7302: probe of 3-1:0.0 failed with error -71 [ 300.538700][ T8438] usb 3-1: USB disconnect, device number 19 11:49:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6085, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x173, {[@main]}}, 0x0}, 0x0) [ 300.755378][ T9973] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 300.764760][ T9973] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.772860][ T9973] usb 2-1: Product: syz [ 300.777576][ T9973] usb 2-1: Manufacturer: syz [ 300.782282][ T9973] usb 2-1: SerialNumber: syz [ 300.836099][ T9973] usb 2-1: config 0 descriptor?? [ 301.023360][ T5] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 301.080220][T10512] udc-core: couldn't find an available UDC or it's busy [ 301.087559][T10512] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 301.204396][ T9973] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 301.212375][ T9973] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 301.221327][ T9973] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 301.323744][ T8438] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 301.416803][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.428253][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 301.439937][ T5] usb 1-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.40 [ 301.449661][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.583545][ T8438] usb 3-1: Using ep0 maxpacket: 8 [ 301.605629][ T9973] usb 2-1: USB disconnect, device number 22 [ 301.706294][ T8438] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.788335][ T5] usb 1-1: config 0 descriptor?? [ 302.075708][ T9973] usb 2-1: new high-speed USB device number 23 using dummy_hcd 11:49:55 executing program 2: syz_usb_connect(0x0, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000a37adc20b8222c47f55f000000010902290001000000000904000000fffbff1005240600000524f9ffff0c240f"], 0x0) r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x6, 0x5f, &(0x7f0000000800)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4d, 0x1, 0x1, 0x20, 0x0, 0xc1, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x8, 0x24, 0x6, 0x0, 0x0, 'u\x00t'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x200, 0x3, 0x3}, [@ncm={0x6, 0x24, 0x1a, 0xfff8, 0x2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0xed, 0x5, 0x1c}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x1f, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xa0, 0x80, 0x6}}}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000880)={0xa, 0x6, 0x200, 0x2, 0x6, 0x7, 0x8, 0x81}, 0xd4, &(0x7f00000008c0)={0x5, 0xf, 0xd4, 0x2, [@generic={0xc8, 0x10, 0x1, "a672b82ab83d448cda36763f77678fbfdecf6affd0ef4d147af318112ad48bca4b961525dda52999ae9590a1c1c8bbc15ec605344eb147b7418337e90def08c936a7c9ed3d84cdcaad8614e65343533aa780c1a69d8f3afe24659cea29917577d69f6e639137614955d5ea21e64f694e0c8beeb2f2881f975ceaf888149259253a311af9ee71ea9be7183e7a7a6cf7177e11da77f7b96097c8cfe527c5236c9a13bd0a08a80f415a97c896cd4a84c919f8ebf25c7278e013d2336b6c3893577f072e427143"}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x1, 0x9, 0x40}]}, 0x1, [{0x88, &(0x7f00000009c0)=@string={0x88, 0x3, "24ca7bbd9ec864262fc6e62dc7cbf9e8424296e5fec44bca88efb49a3faee2d32264aa24984184419a2bab3a559e27b10bb0ac55dc18da4b1f9a17b9a0038d3d9ff160ce936f07a74d71f559189205d724aae93b96ada6904d4e9028e794ccb53f055a5ed85b55a518765940aa3c29e32a1cf03940e9998bafe2340c8e3aea2118223e760d9d"}}]}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000001e00)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x20, 0x3f, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x3, 0x1, 0x2, 0x2, {0x9, 0x21, 0xa435, 0x1f, 0x1, {0x22, 0x928}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x4, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f0000001e40)={0xa, 0x6, 0x110, 0x3f, 0x7, 0x7, 0x28, 0x8}, 0x27, &(0x7f0000001e80)={0x5, 0xf, 0x27, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x2, 0x96, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xd, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xff, 0x7f, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0xd, 0x6c4}]}, 0x8, [{0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x400a}}, {0x5a, &(0x7f0000001f00)=@string={0x5a, 0x3, "a4be6cb705f5cbcf1ed4d73f14fc3f1c3298f2ef8e0b3cdab89e8dbce60a1ea7e95863592a6a19bd37f6d0b0f60bef403e0212c71c65d3bd910b4a0ca00a16407c9848c530466fc1ce107dea3d063fa7bd16f79f5b16eaac"}}, {0x98, &(0x7f0000001f80)=@string={0x98, 0x3, "5483b9d9b9dba70cad0d8e51b86c2a7389ea558aba0614944d9ac11554086e5966edc29fe0aa7ef88f09392508c6fac9096c17bfacda0d58e55d7b812f5e5816d1ce01c92ce42ec936013f044f04aba1861b456d47c6ddb0e6e652d91254a6b5ac3a6d8757b3ccaa17135dff516054033bd7a57c888a279ffdb870d4cc8bc7b31cac179ffe5e8c4a9d7fa3ca67d4e65273b8ec59cd30"}}, {0x8e, &(0x7f0000002040)=@string={0x8e, 0x3, "44e217500a2ae065c6168ae670b17ae301d7d8d74fb0556a822c3b43f76dd5e83518b8553ae767200ec194b7e20b32c8da58117f4c2d9c6378bc26334c75b81456da1e3dd654bddf587a89ad55912ff5a8dc70ea0ba4a7b2b3da5dc3f5922ffc099bd78c6e47b3ddc7274f5c385f5310d390cad64916d6d175dcdb50b153832312c9c67e846d5bc8eaf4d231"}}, {0x7d, &(0x7f0000002100)=@string={0x7d, 0x3, "f91ccf92ca15aaf573d3fbfb974bfd03533391aadaf486bdadcd2a3c044c0318f2a5528f26515f17e3cad46ec3a412c7b95c5d9990fd02fd7327c1bf9377301ca233c26d136cdf5255c24ad6aa51a98b318c4423c3dfe170b314b409306e7ce90c455de6fc4c33d0f75a519b61a195ed49ebbbd9d1874f163ff7f9"}}, {0x30, &(0x7f0000002180)=@string={0x30, 0x3, "efc4bbb06e1111d57017a7827cdec92ca3e991bdf39b5b8b588e80ddd6cfe975e97266b3532845b853afb1f75196"}}, {0x4, &(0x7f00000021c0)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x81a}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, &(0x7f0000001100)={0x0, 0x0, 0x9, {0x9, 0x0, "ec856334c51f4c"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001000)={0x24, &(0x7f0000000e40)={0x0, 0x8, 0xe7, {0xe7, 0x4, "a9a391e8653d24f39a26bba95bc8f7710f8a973c14e7c9756b263776ed60ce1f0112a9f9ae7bd91747f092672ee393a1e22f5644db78ccb320dd5fbd887f37b695cef5b88acb12c2f38f42b831e883c47c4ed17f3f58e0ab29b15f0a0d167380e05c80f8c4698c291f5fb2d29ec1d1d6bdf0ac2e5ce95a736bb5bcbd4dcc8ab6cadb2d4554e6553f1ddc6039cc1cce2119c9a50ac18f54b9a3e6c4c0d30befc238baf93b2dc8b882d7163e27d6dc58b156f4b638f23eb04bab256b43c3735ed05952691a71056b8059e71684f446d7730815aedac7c29efa34714e60cae01d6c73b6535e20"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x436}}, &(0x7f0000000f80)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0xa, "4ab8f63b"}, @global=@item_4={0x3, 0x1, 0x9, "937de9f4"}]}}, &(0x7f0000000fc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0xe0, 0x1, {0x22, 0x54c}}}}, &(0x7f0000001dc0)={0x2c, &(0x7f0000001040)={0x40, 0x18, 0x86, "a6a3d77b78660b9876026f670ba75607f50f7661e04b39e8f995466c247d5c043b4c3d8b318e28d942f2cfccdc15f13df5f222121cb3bb123b8f95d2fc51b13ac7ba0078d7a6bc69614ca85928c68d6ebecd94e4a6e3766630fc6514d34e0eb453b9de840a3ea539f82664df3bc6b18df8003aeb7399c78e269d571ba20fd6cbbb7bea106ce6"}, &(0x7f0000001c80)={0x0, 0xa, 0x1, 0xc6}, &(0x7f0000001cc0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001d00)={0x20, 0x1, 0x6f, "1d9f28c759b09df7871ede140d6320fad308da09a0254222a9fa7751d20117b2f182f001918269523cb81f9272b8fe13596e4dfe5f20c6465d813e33405c10162562403530f0d6c98d80040e409ee0ec0516d71e3fe6ac96a0acf5618b8ec4a0cc77fd0b26877dd64067e01c65f9e3"}, &(0x7f0000001d80)={0x20, 0x3, 0x1, 0x1}}) syz_usb_connect(0x2, 0xb31, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xfa, 0x70, 0x63, 0x8, 0x1740, 0x9706, 0xaa2d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1f, 0x3, 0x80, 0x1f, 0xc0, 0x6, [{{0x9, 0x4, 0x63, 0xf, 0xe, 0x30, 0x5e, 0x79, 0x2, [@generic={0x59, 0x10, "cca308cdf70ad279568f6b5e8ff860ef05a46a77fede99858eb5152a1c534233e004cdc325334485a15f90cb18e07a3ff3d979acb6853188384a2e348e2081b59fd33f489835a87f51d71bb6fdb4ce65d26c6bd64a0100"}], [{{0x9, 0x5, 0x8, 0x0, 0x40, 0xff, 0x3, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x7, 0x300}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0x9, 0x7, 0x9, [@generic={0x7a, 0x22, "780c7d44752e4c0d186020fa953c9db6542117b32c5ad14124c03de1f484b522059b9422434a1b4142e0aae38aa7b942e6bad246c4df4099a0c4b1de7a254f664ac904e35bc32e5ba52d2ded5da3e22bb9c9bfde77ea7dab5278243cc661f667ad17e8db4f5c364c31a5caa0b4db63aebff299770eddf358"}]}}, {{0x9, 0x5, 0x1, 0x8, 0x40, 0x7, 0x7f, 0x6, [@generic={0x9c, 0xf68889a22d1afb1c, "b37f3e09b56d39b05ad83f97933f8ec9676f1b028e20fad6782e92a955373ffbcb9df501d3860bfa9b274900e8114475124043adfd2b7f636acf10a94c98b79ca677f598624ca33e35dba946c3539a8cd43ec0ee186e2cb12f6b8902b993ba39374d9f6640abe2e0eac65aaaaa4781b7a4fb932fde9f04d1240f4a4d52f7f654f7cea1268aeb467d09ac80e29ad79c83989937999d2c7c4646d0"}, @generic={0x74, 0x4, "7d16569c76f2480c30e6f762d817d24ff378728858c3f39c1943fee9520514d4f972353b88aa9753aa84c08da27c2b25b9ff59a2f307248a2da26192294b82eb44106ddb2ccb0ef8f601e028cf524e1424be9cd33c6131c8a439068ef5cdcdae25e0e3a859826f79800d02df16e6472a7d1c"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x5, 0x5, 0x9, [@generic={0xa1, 0x31, "819db018b55ad878567c7d567e20cdc478b16a23077cc2f6997e4efc769e2c779118755962ca67210150e8b5066a3630cd31c711774db952a84179afa3508aa07362bbf9962cc9f8c8144108e8e5199f6d0a9fa9fec5a8fd152ee073447b4d6fd2021399bf46177a1a140549a7977f2f35579266413db48ee17ce539bfb5168607e07364a25ae02087ea94d60869cb6650174a7200aa119629895ca05ec3ae"}, @generic={0x88, 0x11, "6f225f3e872a68d449e4a473d32e0d92fe525395fe12d2d7369a80ed8130c8397424e69c40448d8bd294acbc22ba2b52080c9c721861e663feb855573b220e8c73845052e4ca14e02bdf0b6dea334b05f8fc06075bd175213acb968d7f89b7f4f0282807633a6ac14f93ac6291468b6b077b4981984793c2bdd6b98f1ea345867864d22ea8d4"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x1, 0x6, 0x20}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x6, 0x8, 0x3c, [@generic={0xc1, 0xd, "eec210c36c8ee8d87f342fe946c535b4319a39c2f090c9b3e0a3f439c35dcf001a5fc0cd89971860368abfc08bbbb9e652b61d5d476b4140a1d09b826f06654cdea649536268e67996b9479b9ea58458768f488115209567ac24e99ac846de0a43b8cf987397c0d12341abfc7caa90dd5ed089bce6b1d1f7b49e87439547096c0c6b248b5bd28360dc0ee6167757776ef8b742be0957efd6775b73d329d21553c87701629be8dc93ad7590c4658a392bdea3c7dd88792f406c6c4fb0d4ccf0"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x3}]}}, {{0x9, 0x5, 0x0, 0xc, 0x8, 0x20, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x200}, @generic={0xa3, 0x4, "48aec2e4ebf78a98b5e2b47b65532939c5f1b33fa13580d2fbcc9fea61676a890107176d334c36b27200208bbad32388832d44292e53d30193a49efff22327fcf06a06e99ee5c962e24be1994e784c67fb272c9111d35ba1e74d1bd7a5c5a0137c61d21c3a05668002069421c9c0b00cd73a1bb244c9959153b3f9a8c421a10659b17b084bc7119f35a6cd1b883209d93b30a20a4b314654ff81df42419be732dc"}]}}, {{0x9, 0x5, 0xd, 0x1, 0x400, 0xac, 0xca, 0xa8}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x4, 0x4, 0x8, [@generic={0x64, 0x23, "d7ceaf12ae59fff310aaf0fa43d0a5dcea7e72f41719951bcd7ac539e6898e6293c0a6c1ebf3495c4fcab8408998eb3c1c730b168e6f8035e330a833df65b376c974971caf7466fa0c0073c749ed71fd6c8bfc56bd071ff0529c4bad6b9c2d642a48"}, @generic={0xd, 0x0, "e79e36783139a3aa12e4da"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x1ef, 0x8, 0x6, 0x5}}, {{0x9, 0x5, 0x1, 0x9baf665170c0512f, 0x8, 0x5, 0xdb, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x93, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0xffff}]}}, {{0x9, 0x5, 0xe, 0x12, 0x8, 0x8, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x1}]}}, {{0x9, 0x5, 0xa, 0x3, 0x10, 0x1d, 0x3, 0x9}}, {{0x9, 0x5, 0x7, 0x10, 0x18, 0x20, 0x0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x40}, @generic={0x6d, 0xb, "7bf1b638f49d76c247273cc3708edbc6051ecd7569619ff94606e8f5e938f8d3ee1f59774e84f1316e301964e61bd3ecb0429098ec46d82fac88b739f42f9e342bd62e699a616d27b8907914dc54f062aba35d532ba181af0daf69d5ea2bf3b8e17478d7e6aa33c02c5844"}]}}]}}, {{0x9, 0x4, 0xf, 0x1, 0x6, 0xff, 0xff, 0xff, 0x1, [], [{{0x9, 0x5, 0x80, 0x8, 0x20, 0x1f, 0x9, 0xc5}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0xb5, 0x40, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x1}]}}, {{0x9, 0x5, 0x7, 0x10, 0x10, 0x6, 0x3, 0x89, [@generic={0xc7, 0x21, "f4228e7b704e539a2637c0ddb118e8bb6adf61383c84492cc7ea00f4512afca992130e66ad5a9882c2baee85b1e28b485101758b7d8952f19591b35492169d221bbc616cd6b378d9d0a4a84a9d8ac5e5d18b9364404d07d249cc5f53b8aa4006e95cb35eab1072e1f07ce17c35d03686acf3c894c4d11386045ffaa3da9af21521eebc132a324f00f7455dc55e6ed99d0a13eba5e476e3d1f5eed8b54acb82880c40ab532c0553e44557db4df7b1db841362277e0d16eb9d8029099f33871c40cb06bfbf15"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x9}]}}, {{0x9, 0x5, 0x3, 0x3, 0x400, 0x5, 0x16, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x101, 0x3, 0x188f}]}}, {{0x9, 0x5, 0x10, 0x10, 0x200, 0x7, 0xe4, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x7}, @generic={0xb2, 0xa, "c8bcf8a095a7fc21d3ba082d40510a10973ca5796932f663ca5a8cec54e3dcd36de0347a660b971c63bd3011a944e0325a8ae09bacd7ebbca5905aad27cce4e9ffae5e3aa946b4992c0c75be6bb8a2e813872870b5521f8fc6f94deafef3cb2740fdb544dea66a48b8100851dc155c7145faf1277886c4aa7e9f4bf90defa163d005de4888834e3d37f5fe156988dc8844af4d4b42028824cbbd75ffcdefa042c99ec2c0e621c1ee28c9a756873c3642"}]}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x20, 0x3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x3735}, @generic={0xf8, 0x8, "3b7f27a8b6b6bb362f19016feedff8eb7893b4941ac1b6ac349f530a01d7425ad00607420295a49675f7b2f1349658e93e1b04e6bb495460eb4040e7f97af6899d96e73cbe10f53462d95b47cfa5182b1673ffec25f38fef5cb901e07725efe90a12995556277b1d88563ba189d86ebf7bf00579233315ca58478dd98dbd3d61ec715709d8b949b05666173b84360f4f0edccc5cfca87b748e23ae57bb23ecdd458a9cb489a2217c4cda63603ab80c581175c9501974c24ce67e9e0177bc8394a4827ffb18a59f35cdc33e370c8f09af24d04a365b1674a0660beb6a0f7770d6bc08b2041657d27b5e525a9412dba3c743ae8b194212"}]}}]}}, {{0x9, 0x4, 0x87, 0x3f, 0x6, 0x94, 0x6e, 0x9f, 0x45, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0xff, 0x5, 0x4}, @as_header={0x7, 0x24, 0x1, 0xff, 0x4, 0x1}]}, @uac_as={[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x6, 0x2, 0x81, 0x1, "94d03931bd6da5d244"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x1, 0x7fff, 0x1, "a76e0a7876093d2f4d"}]}], [{{0x9, 0x5, 0x6, 0x10, 0x400, 0x7f, 0x3, 0x6}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x91, 0x8e, 0x1f, [@generic={0x96, 0x6, "4eb5ae973bb89205484d3f34c8c7c7e9dfe06d0f36e5716928b7ba38d88328ea44d0b6a887aad99ba9518afad69c560ee1d9b6bf9974fa8ccddf7d4e1f448c01414d4cd191c7da371d578af01286b1133d0ecf91596a3f29ca22454187885e96057fceaa1c3e6ebf03085bae6009de91d874229047b6aef2a89e31f50c1789bd408ef72428f3b1edbfd9e948befafc98dec21a63"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x8, 0xf9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xbe, 0x94c1}]}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0xfa, 0x9, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x0, 0xfd, 0x1, 0x0, [@generic={0x3e, 0xc, "591bdeb70dbb25ce41eb1df5aac657c4beff276519a6aa308c00a48e800d0e9fe55dd2b8a098d7a3f953b75d4e44e247cbb6afb9bcc2d8bbf915a363"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x40, 0x2, 0xbd, 0x3, [@generic={0xc7, 0x6, "757a4e0cb8807faa403aa84c14899b3220bd691974edfebf1c9f15120956778388c4c962a02cf649133faafa1cb7b31a049f239fd3e38720ce4f21ad80ef84d3e3ec34c5f416aa7d0def2c181fed4cb08b92a1bf24b994ef35105784f7afc746f4eda91f0420cf2ab12e013ce723600d0da0360b7ba11d419f8873166b80364f9d67687889bb12070eed09076ac8f9036fcbccddcfb2446e631de3e9d7dfaa20ff0fa79b182e7d1746bb50594d1eff96bb0b3cf4cc479f48ca1edaab976274822e6bfbc6d7"}, @generic={0x24, 0x4, "410dba97533c92a98b528b5b12f6ef3370fbd2db0c718104d4b2a80b47cb51fa0551"}]}}]}}]}}]}}, &(0x7f0000000dc0)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x200, 0x5, 0x5, 0x6, 0x10}, 0x5, &(0x7f0000000b00)={0x5, 0xf, 0x5}, 0x5, [{0x63, &(0x7f0000000b40)=@string={0x63, 0x3, "5eed62e39a1d52baa51c5453b2b2a75d514d7a8c7521f343cfc269e05a6ce5b7d3cef0579d2ef292e6f58f74551f890fe6634fa966a3fba33430d2b531d01dad759e4fa920a27834b3c69267c31bccc28ff11b9f799fa6882eac7855c758155e4a"}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x429}}, {0x65, &(0x7f0000000c80)=@string={0x65, 0x3, "0d3fd32289a1a1470994ac0e47939d4a985ba681cab1b2cb424d06bf5fd370d711b1c91cb97397164647fc856a260f4f2924795a09a6120d8002e0ba88621fcdadf45c5e543535d947690d76fa6407bb8784c394913a943d155e6185f7cf83119e89e8"}}, {0xb3, &(0x7f0000000d00)=ANY=[@ANYBLOB="b30370eb8347a419e4ab55bc6655598088fa884631c1f9ec9657c8ff5bdc2ca4c9d76c71dd311629707f62a3eef6c94c6ea75aa9414f2ba063c1b7fb8e8f4567aacfcceab98f8972e651a8309b6d8daa291e7a53a362f05cf378898dc4f8a36de1f2ad0ff1ff60c3b73278d84599c3b90d4da4c0b3f0edbdc387a8a520a32b3dfd1667be5d0d2e0b6d8a32d8077808df5faa42690ed37393a345acce805bdde7266580f7c39ced8a867d26df0901f26c2780e8"]}]}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x40, 0x23, 0xaa, {0xaa, 0x9, "4c1f8cc6b7471627c45b1ffa43e194ff30b9bf91addb5adf904d98f4cb4cb192daa4ae640bdee1288e4d2b23d9bc6aef5812ce28182159a00366b491bd51ce7d76f39f31c7cbe6ccdbc6146cb630cb56aceb0b82c0d9183eaf1c98ec42e269ef0e61c5585475dd78f20d96101f4df3ed6332812dddef23b62d927832309dd8c2dadf3f9607817f06662b48280150e11bd0775713ee9db203139463a8736372208d2f114a73da53a8"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x82c}}, &(0x7f0000000180)={0x0, 0xf, 0xe0, {0x5, 0xf, 0xe0, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x1, 0x1, 0xca}, @generic={0xd1, 0x10, 0xb, "7a1e9b5eeb1b8c7db0554cf5773b06a49c46adc00a336c7b818ebfe11052e8f416f4da5b89a0fe62f11fac8383565008de02d3fe93106aad1ccb8e1c142dc268de8e1d7c4f7e20fba857757fa5569c8834d78bd9a239d84c5a9291a72d1c7ba3b6fb46366525100d3ff201780cd38b284b9a808b86f80edec68c4dea2b48fbb611503c6ac48cd72a8e647014bd0468061046a9a87c9ee9ad376b3318e2ae367cccae0e4e77c92302eeea3f577d36ea42901e1aa6614f99410693e9ba85388eb53bfc8f02374338837ab274561341"}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x1, 0x0, 0x5, "0c003a05", "9cd46943"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x3, 0x3, 0x4, 0x5, 0x1, 0x9}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x6, 0x9b, "78b27d8c76656a530d7cae7836a7b95e7eadda7f7bda8e9ac88c424c159f8c4466d3eb04fe32d2b975597f01071ade57d66ec07e6d01141ec7fcc8353f290afdc1a18d55503d4c5be5b602ff44dc69049f86cc42889b92ae7fe31600aec721885d115c17139ccfb211fad2189aa47dd36312f0a41bb15432d169f44696bc3c40cbf34d5200fadc935a3a564398114349154171fb619fa66b783ecf"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x0, 0xbb650bd794049e8a}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x8, 0x4, [0xf0f8]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x80}, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "bc1c"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "6316"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xff}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xe1}}) [ 302.233894][ T8438] usb 3-1: New USB device found, idVendor=093a, idProduct=2620, bcdDevice=47.05 [ 302.243510][ T8438] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.251976][ T8438] usb 3-1: Product: syz [ 302.316712][ T5] hid-rmi 0003:17EF:6085.0005: unknown main item tag 0x0 [ 302.324595][ T9973] usb 2-1: Using ep0 maxpacket: 16 [ 302.363867][ T8438] usb 3-1: config 0 descriptor?? [ 302.365442][T10569] IPVS: ftp: loaded support on port[0] = 21 [ 302.389404][ T5] hid-rmi 0003:17EF:6085.0005: hidraw0: USB HID v0.00 Device [HID 17ef:6085] on usb-dummy_hcd.0-1/input0 [ 302.419235][ T8438] usb 3-1: can't set config #0, error -71 [ 302.446489][ T8438] usb 3-1: USB disconnect, device number 20 [ 302.455421][ T9973] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 302.464406][ T9973] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.474816][ T9973] usb 2-1: config 0 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 302.485919][ T9973] usb 2-1: config 0 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 302.495893][ T9973] usb 2-1: config 0 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 302.507046][ T9973] usb 2-1: config 0 interface 1 has no altsetting 0 [ 302.519051][ T8766] usb 1-1: USB disconnect, device number 27 11:49:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x17c, 0x1, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0xcc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) socket(0x8, 0x80000, 0xa) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0xc0}, 0x4010) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 302.944709][ T9973] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 302.954072][ T9973] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.004346][ T8438] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 303.036855][ T9973] usb 2-1: config 0 descriptor?? [ 303.063579][ T9973] usb 2-1: can't set config #0, error -71 [ 303.081193][ T9973] usb 2-1: USB disconnect, device number 23 [ 303.243445][ T8438] usb 3-1: Using ep0 maxpacket: 32 [ 303.309084][T10628] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.344241][ T5] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 303.403819][ T8438] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 303.411256][ T8438] usb 3-1: New USB device found, idVendor=22b8, idProduct=472c, bcdDevice=5f.f5 [ 303.420719][ T8438] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.536272][T10569] chnl_net:caif_netlink_parms(): no params data found [ 303.644106][ T8438] usb 3-1: config 0 descriptor?? [ 303.715812][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.727290][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.737457][ T5] usb 1-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.40 [ 303.746887][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.890655][T10593] udc-core: couldn't find an available UDC or it's busy [ 303.900423][T10593] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 303.998601][ T5] usb 1-1: config 0 descriptor?? [ 304.046847][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 304.153610][T10593] udc-core: couldn't find an available UDC or it's busy [ 304.160812][T10593] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 304.321851][T10569] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.329321][T10569] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.339211][T10569] device bridge_slave_0 entered promiscuous mode 11:49:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0ef06507", 0x4) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000000)=""/98, 0x62}, {&(0x7f0000000300)=""/213, 0xd5}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000480)=""/231, 0xe7}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x7, &(0x7f0000001600)=""/173, 0xad}, 0x8}, {{&(0x7f00000016c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)=""/53, 0x35}], 0x1}, 0x9}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/192, 0xc0}], 0x1, &(0x7f00000018c0)=""/169, 0xa9}, 0x200}, {{&(0x7f0000001980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/148, 0x94}, {&(0x7f0000001ac0)=""/57, 0x39}, {&(0x7f0000001b00)=""/52, 0x34}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/52, 0x34}, {&(0x7f0000002b80)}], 0x6, &(0x7f0000002c40)=""/88, 0x58}, 0x10001}], 0x4, 0x40002042, &(0x7f0000002dc0)={0x0, 0x989680}) [ 304.367213][T10593] udc-core: couldn't find an available UDC or it's busy [ 304.374622][T10593] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 304.403825][ T5] usb 1-1: can't set config #0, error -71 [ 304.448210][ T5] usb 1-1: USB disconnect, device number 28 [ 304.513615][ T8438] usb 3-1: string descriptor 0 read error: -71 [ 304.521733][ T8438] qmi_wwan: probe of 3-1:0.0 failed with error -22 11:49:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=ANY=[@ANYBLOB="14002be2459d19a24877a002f7f90100", @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf2525000000"], 0x14}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000002c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0xffffffff, 0x14000}, 0x2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) ptrace$setopts(0x4206, 0x0, 0x723, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, 0x0) ptrace$setopts(0x4206, 0x0, 0x6, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20024008}, 0x40100d1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x20) wait4(0x0, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 304.628247][T10569] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.635683][T10569] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.645604][T10569] device bridge_slave_1 entered promiscuous mode [ 304.715136][ T8438] usb 3-1: USB disconnect, device number 21 [ 305.045043][T10569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.275026][T10569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.358202][ T8438] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 305.634992][ T8438] usb 3-1: Using ep0 maxpacket: 32 [ 305.754501][ T8438] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 305.761919][ T8438] usb 3-1: New USB device found, idVendor=22b8, idProduct=472c, bcdDevice=5f.f5 [ 305.771811][ T8438] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.842038][T10569] team0: Port device team_slave_0 added [ 305.983826][T10569] team0: Port device team_slave_1 added [ 306.040897][ T8438] usb 3-1: config 0 descriptor?? [ 306.065204][ T8439] Bluetooth: hci4: command 0x041b tx timeout [ 306.280536][T10569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.288247][T10569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.314566][T10569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.345342][ T8438] usb 3-1: can't set config #0, error -71 [ 306.377395][ T8438] usb 3-1: USB disconnect, device number 22 [ 306.427935][T10569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.435792][T10569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.462019][T10569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.553441][T10569] device hsr_slave_0 entered promiscuous mode [ 306.573402][T10569] device hsr_slave_1 entered promiscuous mode [ 306.584267][T10569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.591927][T10569] Cannot create hsr debugfs directory [ 307.518092][T10569] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 307.590485][T10569] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 307.665487][T10569] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 307.735764][T10569] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 308.143537][ T8440] Bluetooth: hci4: command 0x040f tx timeout [ 308.215685][T10569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.251134][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.260993][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.282930][T10569] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.324601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.335271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.344856][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.353512][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.404633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.414576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.424759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.434330][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.441771][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.451389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.462834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.534561][T10569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.545549][T10569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.568230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.579807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.591967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.605291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.616114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.626175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.637176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.647328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.721531][T10569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.753812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.764269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.773836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.781825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.873906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.884467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.914756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.924704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.945603][T10569] device veth0_vlan entered promiscuous mode [ 308.955262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.965603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.008743][T10569] device veth1_vlan entered promiscuous mode [ 309.120113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.130329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.140138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.150448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.173938][T10569] device veth0_macvtap entered promiscuous mode [ 309.196960][T10569] device veth1_macvtap entered promiscuous mode [ 309.260715][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.272384][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.282571][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.293283][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.303577][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.314313][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.324733][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.335453][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.349659][T10569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.357945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.367863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.377581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.387903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.437480][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.449852][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.460208][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.470961][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.481088][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.492770][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.503052][T10569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.513711][T10569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.527856][T10569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.535973][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.546289][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.682925][T10569] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.692175][T10569] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.701865][T10569] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.711056][T10569] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.050447][ T1387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.058683][ T1387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.068878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 310.196488][ T1387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.204818][ T1387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.212894][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 310.246047][ T8440] Bluetooth: hci4: command 0x0419 tx timeout 11:50:03 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xd1, 0x2c2100) dup2(r1, r0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:50:03 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x6, @random="e180bae0ed0d"}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="5e818f916164d9b1e42e7c50372a07b0d79f00000000000000000000000000000000475c61effb313e1752c7c60bc8e3f7f84aa90bbd1900000000", @ANYRESHEX=r2], 0x20}}, 0x4c005) getegid() r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x9}, 0xc) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000200)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x0, 0x0, [{{r2}, 0x8}, {{}, 0x8}]}) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0xa10, 0x5, 0xfffffff9, 0x35, 0xa, 0x3, 0x1, 0x3}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x3c}, 0x4c}}, 0xdc, 0x8, 0x101, 0x7, 0x2bc}, &(0x7f0000000100)=0x98) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xa, 0x800, 0x8, 0x0, 0x1}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0xff, 0xffffffff, 0xc00, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5}, 0x40) [ 310.940671][ C0] sd 0:0:1:0: [sg0] tag#4786 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 310.952133][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB: Test Unit Ready [ 310.959004][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.968990][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.978900][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.988816][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.998762][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.009284][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.019346][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.029323][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.039338][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.049307][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.059402][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.069486][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.079528][ C0] sd 0:0:1:0: [sg0] tag#4786 CDB[c0]: 00 00 00 00 00 00 00 00 [ 311.226201][ C0] sd 0:0:1:0: [sg0] tag#4787 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 311.237000][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB: Test Unit Ready [ 311.243842][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.253821][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.263748][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.273676][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.283564][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.293470][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.303367][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.313279][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.323083][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.332991][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.342924][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.352947][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.363813][ C0] sd 0:0:1:0: [sg0] tag#4787 CDB[c0]: 00 00 00 00 00 00 00 00 11:50:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002600)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x1, {0xa, 0x4e22, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x9}}}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)="5b9706dd475954dd8d65724950571b1d6e982fca601db7d772e1b42e1e95a45f2d983b05cdd52f5d66afe74cbd29cff2ad65d18a232b7063b26a2698aeb21b416866c6f39377d329700f72f193bd02d0a399cb2a75a08cf359b745137094fe27f1f392df17d00e2c4feb410857c31c1f58a89a65df12c313c467ca9ef452dd2204d3e719debbe371cf535630b4ddd56f5344b35686b06085d8cfbb6b79fa1a06f5abf53de98ca9ad00dadb6ad2dc897ebfddc39a0b2ceeb3e5a918aada6194fff4b730a461509dabf17df8513c45085612de506d8f7004c1", 0xd8}, {&(0x7f00000001c0)="f7fc8ce05e00a074a0a031a641e371786c2f0f34f6fe72f8ffd2c5367569d2ad72cbc440a08dde44872705629ced2311c23dadc447c1", 0x36}, {&(0x7f0000000300)="d36db76176183e167688207ae93b6f7cd75bc20b2b321865683630a09d6964b4f6049c26c97a83d055826483d4057b4fc9fb3174f16c5314c0bcf27ed72ca226812fcadfbb563054a71a68bb25154fce69507c74907a68985ac4950085a86906cdfc317be3eef233ceb6da32de3c11dbeb2b77bb323ac39322ae09332c11134820f06d29a03781d94a49eb8fb8f65917092e9348bda6ca01ba2990f4631048daf798e7e46061b03d241cf5aab9966b42597ae0837724f1611355544b27aa280a42781a4fcb81794d51eb946437f7ba5baa7241416d0570c47e5d17d8c6b9b07ccea7f912177c1b23385f1e570efff060881522af82d010af7a75e26ade91f9", 0xff}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="3dc66bc752e40d0b95d5e8788008c49ea9b1ffc840632c47d1cc55683313e4a810be", 0x22}, {&(0x7f0000001440)="1b81e73dea6bac0dc27a46c5378d853df9f6725b7c", 0x15}, {&(0x7f0000001480)="28b0947beda640291fd2caabaac22777e9074fb5cdd994577bed61bcf82f8a5faaa4e95f050fdde4b36e17c52317ba461267df6a3cf3a3b5383674f06cad14b903b8d8cd7e654857a1ad3a4e7aa85b55ad08217966fb18994dea178be47e1ce1f3ed0d7de183eab0a8700400dfb11687d0290eb101879834e79a78d17d6a862cda612ee79a96c7dc15996fc7a16e124149cbc9634dacb5b2", 0x98}], 0x7, &(0x7f00000015c0)=[{0x1010, 0x112, 0x2, "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"}], 0x1010}, 0xc040) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600690001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002680)='/dev/autofs\x00', 0x345401, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000002640)='./file0\x00', r2, &(0x7f00000026c0)='./file0\x00', 0x60) 11:50:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x5b}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20048000}, 0x480d0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000810}, 0x10) 11:50:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x4a4c0, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa40029dc) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/246, 0xf6}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f00000001c0)=""/148, 0x94}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, 0xfff, 0x7fffffff) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffffffffeff]}, 0x8) read$char_raw(r4, 0x0, 0xba00) dup2(r1, r3) 11:50:05 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6a, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090258000101200000090400040302020002052406000005240000000d24070100000000090000000008241c000000000005240100000724140000000009058103000200000409058202200000000009050302c7"], 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x20, 0x8, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x1, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x24, 0xb0}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0x8}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x8, 0x6, 0x6, 0x40, 0x7f}, 0x47, &(0x7f0000000080)={0x5, 0xf, 0x47, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0xa, 0x3, 0xb38}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x5, 0x9}, @ssp_cap={0x18, 0x10, 0xa, 0x73, 0x3, 0x6, 0xff00, 0x5463, [0x180, 0xcf, 0x3fc0]}, @ssp_cap={0x1c, 0x10, 0xa, 0x85, 0x4, 0x6, 0xf00, 0x1, [0xc000, 0xf, 0xc000, 0x60ff]}]}, 0x2, [{0xf6, &(0x7f0000000180)=@string={0xf6, 0x3, "b831d90bd1850a2f5d5520db16ff35b436b96235c6fc19443a6fa674e867e0d09c5a74f781fdf054e3828f36fe83668c5b97d85f8a80449d90fe496b361a4ad438112d183ae5e05bac8cfd6298a879d6c60e9a51d3c50aa5f8fd14e8e57374f1e704f96b6b4a4e640e7d374ef72640ea8b651f586b8e4cdc6e333fc274ada09fa0e126fa755b572abf9257e40d3cbd7a0222ca671fdfa339a11ff02bc54b58a928822dd4e5e3ff28a5a7b16025facf6ba4b0482bbb20482546a8abd5745f7637db3a3cc02d0a306294b2d69b0a10824d64544463951cc83bd5418911ee40b9d3d50d264f496dcc6b207dbe13883dc5a5d5841444"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x42c}}]}) syz_usb_connect$cdc_ncm(0x2, 0x1f7, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x4e2ffc358919ac35, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1e5, 0x2, 0x1, 0x9, 0x20, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "307ed39ee2"}, {0x5, 0x24, 0x0, 0x3ff}, {0xd, 0x24, 0xf, 0x1, 0x4824, 0x5053, 0x0, 0x80}, {0x6, 0x24, 0x1a, 0x81, 0x4}, [@dmm={0x7, 0x24, 0x14, 0x4, 0x4}, @mdlm_detail={0xed, 0x24, 0x13, 0x3, "84da802e6b412747972a05430ed6f3548b3b356a7b51f29501da440e09c09232ddfd83306995a3434a9cf1521beac9047c3147264931315b955855f9a0d6b1b5597e1124e4edf469a6eafdb1d0f989141f5296985f2dac6d9d5c9d03e7800120ce6ca501de1e3e7b73813cde57b4084c02098c4c9e02274a2b58bc23c3a1fc26806fd7840bee1ee5e76f89ac1756a0aaa2cf7c5ef6189ee5bc96cd05ea114eff37ba16306cbb501b3f5e52363c3ea82c8bd909f3c93f70c6c66769ed5712614ea86d266a5bb983e2dcba878f83cdd87fb78612c9f75e3bcd9d32328b1d9462588d91005a6913606641"}, @mdlm_detail={0x6f, 0x24, 0x13, 0x6, "c785927a324bddc7ef9d29f57c04397e5f8ae3c6bf77c535a2b789aed56e7ba79e1fba9e12b50faf77fba29e83cd75517c8f19ec0b88f0196867a0a5e21f1cb2219b132eb301d95e95712964490303e95c8cf3b24694c9040f2f1b083b27847a63240a21f9d5dadc1adbe5"}, @mbim={0xc, 0x24, 0x1b, 0xd7f, 0x0, 0x6, 0x80, 0xffff, 0x1f}, @mdlm={0x15, 0x24, 0x12, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x10, 0x6, 0xb7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x40, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x6, 0x4, 0x5}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x9, 0x3, 0x81, 0x8, 0x9}, 0x2a, &(0x7f0000000540)={0x5, 0xf, 0x2a, 0x4, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0xe, 0x3, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x9, 0x6, 0xe0}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "5d86c447cf591422cd42575e6fcd2b90"}]}, 0x1, [{0xd6, &(0x7f0000000580)=@string={0xd6, 0x3, "a154bee7ac5efb92904b49416d04e25ee9bba91df03095d833f6092c7e7fd8ec50e9fb38b66b324bb2aad7612b4f19673dc789822aaff0807c7d10517c8ddce27494f742619a18488e669765c0ce2ef1e9abb8594ad9243b574fb21517207e90e9f2b7530a77c581be7b16930346b794ede179c602dfc308da9fcdeb06d3946b776f3ec2f66642f5b4eacbcab2e1ac42a5b33d54c0f169e2e74be49b2e5bd867c2195e3110d065411f9f94120b5ce1023ff07c04ae21bd0af214380d2e791d34d5e4e3e40e345a2d5a189af0a24cbb1e7bdf92ac"}}]}) 11:50:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000080601010000010000000000050000060900020073797a310000000005000100070000000900020073797a320000000042d141f1cb01e41bef3ccbbb4d80381bd902ee0bce799985d7cc926c6b5d4c2ca98071506d3859adb890dee0f27d5faceba93d2033de469e22525c420a22af878823e8b9b832a74c705b7e6747e7fefa3986120d76b5c027ffe21e88c5b96df53b8ed83a89baebf570a83f2dcb04c277b433bddbf470fc01ad11af547e941d7a112bf2c9de22cefc3394ad1f8d98c76f09bc1ec6b43a56fd93a0878e92b13086c2600236dcca"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008}, 0x44) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210001, 0x0) sendmmsg$unix(r7, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x4, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000840}, 0x40884) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x9a8, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x910, 0x1a8, 0x1a8, 0x910, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xa08) r8 = pidfd_getfd(r7, r0, 0x0) connect$inet(r8, &(0x7f0000001280)={0x2, 0x4e22, @broadcast}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) [ 312.389351][T10897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 312.419284][T10900] IPv6: NLM_F_CREATE should be specified when creating new route [ 312.427475][T10900] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.457015][T10897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:50:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x32901) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x9, {0x132b, 0x0, 0xced, 0xff}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x1f, 0x5d54, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990afe, 0x3, [], @p_u32=&(0x7f00000001c0)=0x200}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x6, 0x3013, 0x1}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x8000, 0x7f, 0x1, 0x1, 0x4, 0xbcd, 0xdb, 0xfff, 0xa8e, 0xffff38d9, 0x3, 0x79, 0x800, 0x3, 0x0, 0x4, {0x8, 0x80003f}, 0x9, 0x6}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0x4, 0x0, 0x4, {0x10001, 0x3202, 0x1796, 0x7}}) 11:50:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002600)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x1, {0xa, 0x4e22, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x9}}}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)="5b9706dd475954dd8d65724950571b1d6e982fca601db7d772e1b42e1e95a45f2d983b05cdd52f5d66afe74cbd29cff2ad65d18a232b7063b26a2698aeb21b416866c6f39377d329700f72f193bd02d0a399cb2a75a08cf359b745137094fe27f1f392df17d00e2c4feb410857c31c1f58a89a65df12c313c467ca9ef452dd2204d3e719debbe371cf535630b4ddd56f5344b35686b06085d8cfbb6b79fa1a06f5abf53de98ca9ad00dadb6ad2dc897ebfddc39a0b2ceeb3e5a918aada6194fff4b730a461509dabf17df8513c45085612de506d8f7004c1", 0xd8}, {&(0x7f00000001c0)="f7fc8ce05e00a074a0a031a641e371786c2f0f34f6fe72f8ffd2c5367569d2ad72cbc440a08dde44872705629ced2311c23dadc447c1", 0x36}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="3dc66bc752e40d0b95d5e8788008c49ea9b1ffc840632c47d1cc55683313e4a810be", 0x22}, {&(0x7f0000001440)="1b81e73dea6bac0dc27a46c5378d853df9f6725b7c", 0x15}, {&(0x7f0000001480)="28b0947beda640291fd2caabaac22777e9074fb5cdd994577bed61bcf82f8a5faaa4e95f050fdde4b36e17c52317ba461267df6a3cf3a3b5383674f06cad14b903b8d8cd7e654857a1ad3a4e7aa85b55ad08217966fb18994dea178be47e1ce1f3ed0d7de183eab0a8700400dfb11687d0290eb101879834e79a78d17d6a862cda612ee79a96c7dc15996fc7a16e124149cbc9634dacb5b2", 0x98}], 0x7, &(0x7f00000015c0)=[{0x1010, 0x112, 0x2, "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"}], 0x1010}, 0xc040) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600690001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002680)='/dev/autofs\x00', 0x345401, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000002640)='./file0\x00', r2, &(0x7f00000026c0)='./file0\x00', 0x60) 11:50:05 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000012c0)=ANY=[@ANYRES64=0x0], 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x70, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x7, 0x1, 0x2, 0xb4, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x7f, 0xeb}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x3, 0x0, 0x80, 0x20, 0x7f}, 0x3d, &(0x7f0000000080)={0x5, 0xf, 0x3d, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x5, 0xff}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "3dafa9654ef582a0eeab7496b9eda6eb"}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "0f02280a0406cfec2296530c2ea6e896"}, @ptm_cap={0x3}]}, 0x4, [{0x55, &(0x7f00000000c0)=@string={0x55, 0x3, "42caef046d153f9b2c56a4d5d0e3d4aaf66d915789d513f0c5fd6223d599ccde493acd5183b98ef9ffd59929b46cf751d46ae256224a7c08296e8bbd7beaa202c35c6c663652128d5c4aa6e6fe1d8e7a8cdd88"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x871}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x40a}}, {0x52, &(0x7f00000001c0)=@string={0x52, 0x3, "10ceffe41f5e89a9a9ef74225a675df0a8d1a6b8d2018293290be9f033ecaf182328ff312222fd3d5ec0693b3e76ff7c2ed9800cc66f7b3e5a3b423d37f1470460efa8a6df57eb89872e188eb5c9b4a7"}}]}) 11:50:05 executing program 4: set_mempolicy(0x4002, &(0x7f0000000080)=0x10000101, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000980)={&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/250, 0xfa}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/87, 0x57}], 0x3, &(0x7f0000000900)=""/83, 0x53}, 0x20008001) write$binfmt_script(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00'}) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$qrtr(r1, &(0x7f0000000540)={&(0x7f0000000040), 0xc, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/164, 0xa4}], 0x1, &(0x7f00000001c0)=[{0x78, 0x0, 0x0, ""/102}, {0xd0, 0x0, 0x0, ""/187}, {0xe8, 0x0, 0x0, ""/209}, {0xb8, 0x0, 0x0, ""/162}, {0x68, 0x0, 0x0, ""/87}], 0x350, 0x12000}, 0x38, 0x0) 11:50:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @private0}, &(0x7f00000005c0)=0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0xea2}, 0x0, 0x0, 0x0, 0x4, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'macsec0\x00', 0x1}, 0x18) r2 = open(0x0, 0x0, 0x30) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, 0x0) mkdirat(r2, 0x0, 0x2) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x19d7, 0x4) [ 313.027896][T10910] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 11:50:06 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 313.326337][ T8438] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 313.373237][ C0] sd 0:0:1:0: [sg0] tag#4788 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.384084][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB: Test Unit Ready [ 313.390762][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.400809][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.410767][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.420701][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.430677][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.440617][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.451578][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.461581][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:50:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=@setlink={0x84, 0x13, 0x2, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x6, 0x0, 0x0, 0x40}, {0x8, 0x12}]}}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @multicast1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x84}}, 0x0) [ 313.471648][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.481902][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.491817][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.501744][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.511649][ C0] sd 0:0:1:0: [sg0] tag#4788 CDB[c0]: 00 00 00 00 00 00 00 00 [ 313.585198][T10926] IPVS: sync thread started: state = BACKUP, mcast_ifn = macsec0, syncid = 1, id = 0 11:50:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xc5, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0xa, 0x6, "00a762", 0x8f, 0x21, 0xff, @private0, @mcast2, {[], {{0x4e20, 0x4e21, 0x4, 0x1, 0x8, 0x0, 0x0, 0x4, 0x1, "10e1d9", 0x40, "cca015"}, "a753501549ba453f1f88401de244248a1426b5fa9ca34dc81c8732c688872c0196fb84459be3a6eacd62d5869f935561ca111cfb6a6236bee2b31581a1e1e95057a54f82ab6c0f40e59b3d8fdc5b2a3945cae537005a7d39927595e9269cbb63c2cbdd2d0d1053e26d14be21e4f1af28bf001161f204375881dc893982f1bf"}}}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) [ 313.919154][T10932] dccp_invalid_packet: P.Data Offset(4) too small [ 313.941462][ C0] sd 0:0:1:0: [sg0] tag#4789 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.952298][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB: Test Unit Ready [ 313.959071][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.969242][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.979177][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.989221][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.999132][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.009027][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.019031][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.028954][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.038954][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.048873][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.058795][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.068713][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.079643][ C0] sd 0:0:1:0: [sg0] tag#4789 CDB[c0]: 00 00 00 00 00 00 00 00 [ 314.143859][T10932] dccp_invalid_packet: P.Data Offset(4) too small [ 314.275284][ T8438] usb 2-1: device descriptor read/64, error 18 [ 314.552434][ T8438] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 314.750109][ T8438] usb 2-1: device descriptor read/64, error 18 [ 314.876184][ T8438] usb usb2-port1: attempt power cycle [ 315.195596][ T8440] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 315.469247][ T8440] usb 4-1: Using ep0 maxpacket: 8 [ 315.584092][ T8438] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 315.737291][ T8440] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.748603][ T8440] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x82 has invalid maxpacket 32 [ 315.754292][ T8438] usb 2-1: device descriptor read/8, error -61 [ 315.759044][ T8440] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x3 has invalid maxpacket 199 [ 315.775408][ T8440] usb 4-1: config 1 interface 0 has no altsetting 0 [ 316.033567][ T8438] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 316.184609][ T8440] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.194208][ T8440] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.202326][ T8440] usb 4-1: Product: syz [ 316.206804][ T8440] usb 4-1: Manufacturer: syz [ 316.211495][ T8440] usb 4-1: SerialNumber: syz [ 316.253613][ T8438] usb 2-1: device descriptor read/8, error -71 [ 316.377945][ T8438] usb usb2-port1: unable to enumerate USB device [ 316.476928][T10939] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 316.650152][T10939] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 316.890148][T10939] udc-core: couldn't find an available UDC or it's busy [ 316.899171][T10939] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 316.939024][T10939] udc-core: couldn't find an available UDC or it's busy [ 316.946558][T10939] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 317.078638][ T8440] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 317.088770][ T8440] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 317.131607][ T8440] usb 4-1: USB disconnect, device number 6 [ 317.926856][ T8440] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 318.204012][ T8440] usb 4-1: Using ep0 maxpacket: 8 [ 318.324854][ T8440] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.337016][ T8440] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x82 has invalid maxpacket 32 [ 318.347346][ T8440] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x3 has invalid maxpacket 199 [ 318.357379][ T8440] usb 4-1: config 1 interface 0 has no altsetting 0 11:50:11 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000100)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="0011d4000000d4317435c07aba0be44271c41f041fd5ec3c82e9e10ff839a1534582f48510bd7196af400ba5d0ef53b0cb7bd77af5df2a46e9801f9bf51a7d6cc87bbb6df41d47"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000dc0)={0x60, 0x7b140c5d4da8663b, 0x17, {0x17, 0x23, "b9db118def5bcc836617d3df3086744d91ab2de901"}}, &(0x7f0000000e00)={0x0, 0x3, 0xee, @string={0xee, 0x3, "010082d43b6ab9e58936e78188aad92e2b551615d9cb9038fc8c73f1272eacee9aff622407598e78e76977d08028cf27cc4656be9a2af447a54629a43634e8c65141a0260ae9f48a5efa88fc706e4d70ad21f9e573660192110d917d470326ea94d82b48077db206da3092ab007c4bc9782c9a4e7843405a4a76938cbd2dfd26b6eac1af32adae6e8d55936be0216ce1f43fee6b8f9def248990428cc75ab2749fb84a84f2104e5c5085df946ab156a50cdf5e27467d4a54daf08911e3c0881ebe6b1ecf332ce02448febf12ecf40429ada7bde9365be64ca5e5b2d43a617972f7703a4fb31141da691b8c0f"}}, &(0x7f0000000f00)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000f40)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf3, 0x10, 0x1, 0x5, "f8896c2a", "d6286966"}}, &(0x7f0000000f80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x4, 0xf, 0x6, 0x0, 0x6, 0x3f}}}, &(0x7f0000001440)={0x84, &(0x7f0000001000)={0x40, 0x16, 0x5b, "01f0cf50730bbef2862a39ee03f0ebcf4cf45a69efea6b93150637d1c02be2581a063fca09fcd8a5ea8b1784bf5683207e4da61a89d9d57dbe29a6ecc2bbf619b55317013ff7785075e6b8de677fa37bce2cfec3f1c695fe26e460"}, &(0x7f0000001080)={0x0, 0xa, 0x1}, &(0x7f00000010c0)={0x0, 0x8, 0x1}, &(0x7f0000001100)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000001140)={0x20, 0x0, 0x8, {0x160, 0x2, [0xf88]}}, &(0x7f0000001180)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000011c0)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000001200)={0x40, 0xb, 0x2, "c813"}, &(0x7f0000001240)={0x40, 0xf, 0x2, 0xffff}, &(0x7f0000001280)={0x40, 0x13, 0x6, @dev={[], 0x13}}, &(0x7f00000012c0)={0x40, 0x17, 0x6, @dev={[], 0x26}}, &(0x7f0000001300)={0x40, 0x19, 0x2, "b899"}, &(0x7f0000001340)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001380)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000013c0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001400)={0x40, 0x21, 0x1}}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x31, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x0, 0x80, {0x9, 0x21, 0x6, 0x9, 0x1, {0x22, 0xda9}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x66, 0x1f, 0x1}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x9, 0x8, 0x5, 0xff, 0x9}, 0x53, &(0x7f0000000180)={0x5, 0xf, 0x53, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x7, 0x400}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x5, 0x9, 0x4}, @ssp_cap={0xc, 0x10, 0xa, 0x6, 0x0, 0x7ffff7f, 0xf000, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x67, "62e98be78fc5a87bbb5d4b1df5556951"}, @ssp_cap={0x10, 0x10, 0xa, 0x16, 0x1, 0x4, 0x0, 0x61c, [0x3f00]}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x5, 0xf00, 0x5, [0x3f00]}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x445}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x42d}}, {0x6, &(0x7f0000000280)=@string={0x6, 0x3, "221bc524"}}, {0xdb, &(0x7f0000000300)=@string={0xdb, 0x3, "079cef9531b57be3f6ee3a83b6466aa2b19a5b409b969be01fd098cdb10f5eef48e7378fe63a06259c54e74526415f54018f37dcec81012b4d4932a5bb7484d7ec70f78f19d56698c822ebdb556774943f13a7ad8f5e4caa9669dab8574f6db3c9a976243993cf51cf00dd4e90c3bf5b1a49d682e2b791f428828f347173838d3e8717d57fa55cdeedbba55edd908df82103904fd21be7a848d9f4e1639d223116c57d2ae3e3082943299c079e40db9aa5dcc8fa4b473dd44960e016136f3e30c934a04557e0f0ec7ef232fe7237fb7e7ef78678e2a65ab434"}}, {0x7d, &(0x7f0000000400)=@string={0x7d, 0x3, "40a40995edc07a7fcbf879bca603c66cf031ae9003700db2329982b9ca3610304d092b6d6a66d4dfc15f27cae6e2b923894db035150dc907995ec8042295b0115e049353e7165e16752e8c7f6309d40fff417b8bff48ba050aeaa759b2b17648d6704a052c55ec36797f9ae552d1f219140e123a24dc8967658d9f"}}]}) syz_usb_control_io(r1, &(0x7f0000000800)={0x2c, &(0x7f0000000500)={0x0, 0xd, 0xc1, {0xc1, 0x2, "586f88f16e0cba8f76a9350057703e6d9dfd55023d555f30bdfb74ea9a0c135a967aebd82f3dfe47d8194a2b266b5943e14210539fd3768e4d47becba324069fb303cd255ea358a0263e8b9619d7fce12dd0f02ea7f14fd22fa1443709f84b86a0f0c94c9af9854c08d9ab4b81e3ed4f450e5a078280f1e72dcb94acd20efd6c504d0e4344530587e71eeb6aa9bc5b1f8f8faefcb5da2a4c60bb2ba88702d34a7bf92a667d63b82f5d754798b2b26334443d69b7790095ac44f83f78f43917"}}, &(0x7f0000000600)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000640)={0x0, 0xf, 0x121, {0x5, 0xf, 0x121, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xe, 0x1, 0x94, 0x7ff}, @ssp_cap={0xc, 0x10, 0xa, 0x7, 0x0, 0x3, 0xff0f, 0x6}, @generic={0xd4, 0x10, 0x1, "6768cd773955444a75b0af5b9dac578394de5ca903cc8c3c1c3efd9f37e43eb9160affc3c59f358e60ad7fe3f44957359848b6a593b37b241eac9368610dfebff7037081ef08197dd9ba0ddd6619b54b72f18f4c48f0c8d1b4e733385f8b8880f81374568b21115bcbad3689393d894c2cd59b5328851140b949b23cf5ac03decfee6f3f5909d02f6acb2715aed25963bed06a48a292a32498a7f9fff1e8e3ea5deb385a30b104fd863d653417a5e461a77b39e73670870e8eea53f4ad457aa8fa922b2d5ad6fd670641f911b52f892a29"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x3ff, 0xf000, 0x1, [0xc000, 0xfff0]}, @ss_container_id={0x14, 0x10, 0x4, 0x60, "f65f08f9ddb4cdf409f9e22853b87c3a"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x0, 0x3, 0x6}]}}, &(0x7f0000000780)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0xb, 0x1, 0xff, "1efae3ec", "68ea7416"}}, &(0x7f00000007c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x0, 0xfa, 0x0, 0x1, 0x1, 0xfffb}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000840)={0x0, 0x31, 0xd9, "64d3c6dcdf02f83d6e83da2638d254b6fd0cd73189e71805f4296f0282bb682757b4d923972603aab1cbf509d570815f5de585f2aba2cd114f19bad753542efb3d4d3e6a4a1b90acb62ba9615a2a5846d348acf3459ae1e49370deb75f485403fe0408d8d6209d2be49e5a46f2baadc5e2bf5ba9a5ab3cd7d62c35e899c7f806f645edfad16d7e7c1d2268e43eeb4dc5e0c609f8ad4dc2f9b1bb55b2eb3bb8d8d019a41c146e885d89b445fc0c9d4978b6be6bdd847582ca7a29befbf62e35d2f40d41d66b5711a4281c31a571f7992ee43ec5cac909b3842c"}, &(0x7f0000000940)={0x0, 0xa, 0x1}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000a00)={0x20, 0x0, 0x8, {0x20, 0x8, [0xff]}}, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0xa286}, &(0x7f0000000a80)={0x40, 0x9, 0x1, 0xb8}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "974e"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @dev={[], 0x2c}}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, "11fd"}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000c40)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000c80)={0x40, 0x1e, 0x1}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x40}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="000081000000"], 0x0}, 0x0) 11:50:11 executing program 0: ftruncate(0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r2, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f00000000c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0), 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x30, r7, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r9}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r5, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r7, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=@ipv6_getroute={0x1dc, 0x1a, 0x400, 0x70bd25, 0x25dfdbff, {0xa, 0x14, 0x20, 0xf7, 0x0, 0x2, 0xff, 0x7, 0x2000}, [@RTA_UID={0x8, 0x19, r2}, @RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @RTA_IIF={0x8}, @RTA_UID={0x8, 0x19, r4}, @RTA_MULTIPATH={0xc, 0x9, {0x101, 0x2, 0x20, r3}}, @RTA_ENCAP={0x70, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0x6c, 0x2, {0xff, 0xc, 0x4, 0x6, 0x40, 0xc0, 0x4, [@dev={0xfe, 0x80, [], 0x24}, @local, @dev, @mcast1, @mcast2, @private0={0xfc, 0x0, [], 0x1}]}}}, @RTA_METRICS={0xfc, 0x8, 0x0, 0x1, "16f7f3dc0afa2eeb0dcbb700ff18741cf2938e38b5815cb48ea1c61aab6308568db4b398dfda6a9ce5dc3a7e0f3c67505c27147f734af812c50edef85b8587387fab8804ab534de7eb82d1577f0f42de2302f7e953602edce4cf9a8d7355dfb831aadc8e5c9856931b9b60cf914950a78ff14a8b73e86fc09ffba69da47b8d8d3b92d4f6570912d6e72519ba2e728f264406dd2c2d2388927988584803dade234c738caa51fa2f0fca8455a48c8c66d7b6cf6bbf934db767eaf16806b88f966b2f4d367d8b3744868cb676bcfef8243c4bda638b4cbfce973436df6d869b3018a765c2e3ab0bde338f682763a16d23fe8882c22ce9a164a8"}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r10}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x48}}, 0x0) 11:50:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000000020000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000200800009dea0000"], 0x2c, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000180)) dup3(r2, r3, 0x0) 11:50:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x0, 0xa7}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r1, 0x8, 0x401, 0x5}) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000c00)={0x1, 0x2000}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d2dea8683a02013995c31", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)='M', 0x1}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xcaad}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x7, 0x0, 0x11, 0x8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f0000000840)='GPL\x00', 0x7, 0x27, &(0x7f0000000880)=""/39, 0x41100, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0x3, 0x7ff, 0x1000}, 0x10, 0xffffffffffffffff}, 0x78) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x15, 0x7, 0x90a, 0xffff, 0xb1, 0x1, 0x8, [], 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3}, 0x40) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000bc0)={0x0, 'macvlan0\x00', {0x2}, 0x3}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x21f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "811f"}}]}]}]}}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001040)={&(0x7f0000000c80)=@delqdisc={0x39c, 0x25, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff}, {0xb, 0x61022d5aaebeaf86}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x31}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x3f}}, @qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x24, 0x2, [@TCA_PIE_ALPHA={0x8, 0x4, 0x13}, @TCA_PIE_TARGET={0x8, 0x1, 0x7}, @TCA_PIE_BETA={0x8, 0x5, 0x1e}, @TCA_PIE_TARGET={0x8, 0x1, 0x129}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x6}}, @TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x47, 0x7, 0x10001, 0x0, 0x7fff, 0x2, 0x6}}, {0x10, 0x2, [0x1, 0x5, 0x8, 0x6, 0x7, 0x2]}}, {{0x1c, 0x1, {0x4, 0x4, 0x323e, 0x9, 0x0, 0x5, 0x2, 0x3}}, {0xa, 0x2, [0x1, 0x6, 0x2]}}, {{0x1c, 0x1, {0x1, 0x9, 0xff84, 0x101, 0x1, 0xffffffff, 0x8000, 0x1}}, {0x6, 0x2, [0x98]}}, {{0x1c, 0x1, {0x1f, 0x20, 0x2, 0x4, 0x2, 0x6, 0x40, 0x4}}, {0xc, 0x2, [0x7, 0x1f, 0x7, 0x0]}}, {{0x1c, 0x1, {0x1f, 0x7, 0x1, 0x80000000, 0x1, 0x6, 0xffff, 0x7}}, {0x12, 0x2, [0x6, 0x3, 0x1, 0xcbd8, 0x1f, 0xe78, 0x8001]}}, {{0x1c, 0x1, {0x6, 0xf9, 0x3, 0x40, 0x0, 0x8, 0x7, 0x5}}, {0xe, 0x2, [0x8000, 0x43cf, 0x2, 0x1000, 0x6]}}, {{0x1c, 0x1, {0x69, 0x2, 0xffff, 0x80, 0x0, 0x5, 0x8}}, {0x4}}]}, @TCA_STAB={0x100, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0x1, 0x5, 0x0, 0x0, 0x21468957, 0x9, 0x2}}, {0x8, 0x2, [0x4, 0x1]}}, {{0x1c, 0x1, {0x9, 0x1, 0x8, 0xd519, 0x1, 0x401, 0x80000000, 0x3}}, {0xa, 0x2, [0x4, 0x7f, 0x6]}}, {{0x1c, 0x1, {0x5, 0x1, 0x3ff, 0x6, 0x0, 0xe9c5, 0x6, 0x2}}, {0x8, 0x2, [0x2, 0x8]}}, {{0x1c, 0x1, {0x6, 0x7f, 0x3, 0x6, 0x2, 0x5, 0xe2, 0x3}}, {0xa, 0x2, [0xa8, 0xff, 0x76d]}}, {{0x1c, 0x1, {0x0, 0xb1, 0x3, 0x8, 0x2, 0x1, 0x80, 0xa}}, {0x18, 0x2, [0x7, 0x3f, 0x2, 0x7, 0x4, 0x2, 0xe39, 0x2, 0x9, 0xff7f]}}, {{0x1c, 0x1, {0x1, 0x3, 0x26d, 0x7, 0x1, 0x2cee, 0xdc4, 0x8}}, {0x14, 0x2, [0x1, 0x6, 0x8, 0x1, 0xdc, 0x1f, 0x6, 0x5]}}]}, @TCA_STAB={0x108, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1f, 0x4, 0xa04, 0x88, 0x0, 0xffffffff, 0x1}}, {0x4}}, {{0x1c, 0x1, {0x3, 0x5, 0x101, 0xff, 0x2, 0x7, 0x2, 0x7}}, {0x12, 0x2, [0x4, 0xe9e8, 0x2, 0x2a9a, 0x67, 0x8, 0x9]}}, {{0x1c, 0x1, {0x5, 0x55, 0xccf8, 0x3f, 0x1, 0x538, 0x1000, 0x7}}, {0x12, 0x2, [0x40, 0x88, 0x40, 0x3, 0x9, 0xbbf7, 0x400]}}, {{0x1c, 0x1, {0x0, 0x3d, 0x7, 0x8, 0x2, 0x6, 0x7ff, 0x7}}, {0x12, 0x2, [0xf800, 0x2, 0x2, 0x3f, 0x9, 0x50, 0x1800]}}, {{0x1c, 0x1, {0x1b, 0x6, 0x7ff, 0x401, 0x2, 0xffff, 0x400000, 0x9}}, {0x16, 0x2, [0xd651, 0x16, 0x1ff, 0x1, 0x1, 0x1ff, 0xaf3, 0x62e, 0x0]}}, {{0x1c, 0x1, {0xf8, 0x7f, 0x4, 0x4, 0x0, 0x2, 0x80000001}}, {0x4}}]}]}, 0x39c}, 0x1, 0x0, 0x0, 0x4}, 0x8001) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) r7 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB='\x00', @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r7], 0x98}, 0x10000005) sendmsg$unix(r2, &(0x7f0000000b80)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000040)="6a526fac", 0x4}, {&(0x7f00000001c0)="0648bc9cba627420bf7110847aa6480108ed5ab5e06a615db625e48d91d56a66de5c4191f245c137fc9620235ea51ce779e021eac1cfc53d120f21d95e89dd059dd9682052c5546e0d89fb937f7e86ccc7964d470deea2aa13360f70909ca72f070d8b8f9443ea38", 0x68}, {&(0x7f00000002c0)="e52a9a89d52ecac34d73ad2ebe97ee214d60809a6df53ba95cc1df2ee2d54279bf0c0fd1310284e9d4ca18de956ad272e19dd6ab5d840399721ff476a4acb868b2da6bb1a72ae501a0f7369d", 0x4c}, {&(0x7f0000000340)="2b299e3984f7c58217c012ec034faf89ff1efaf4afef814e8163fe548007925abbb52ce7cd9aca685c3df2be265e817c92b66ade3a711e7078d54f916c6a5ae2a2b1d02746684129547741d30a4fc7769b8a1193a24b07cc8c6c5eea0ff7a83828f9d3a95bf0e435cbbf334f99884911731787bf8f254864d2f6ed22e4fd5e089a1b06c356b2a060d4072e80c7f7d2a8ae6eaf4c6981ce75781c12794875709b5269f046f953d6cec1688b441eb1ae5c0de16cbca01c116c22a1111e2619923a47a46ec7eb2d2b8e518072199777827f5dd7c33316a6bc3a67ec203f3905d117f82918f0bcf0b77a1a3fb0083e", 0xed}, {&(0x7f0000000440)="1a81e28d09ff3eaecc46a91815f2770ad339fdaf8dc1522baeffa8fc319a248e089340548d90e3037c447fa500d4f49ce2260821466afe5d8e56c166b1c985c0ed97ea9b660b898385a58f52ea0ed4dcd912a1e288d5163ca5aae4626b7e0c2803ac488cf9257cdd0339a437b5377926ff9bfb43edb483abc41e09f047e6f97a3a396015b23ffd8b374ebb6763806ba53813f4794c9f325633d2eaa05491fe538c1b59743c8a66d00224c061", 0xac}, {&(0x7f0000000500)="24185b7465b470c98a12337e869a07e68120cc10384802403184a1d2eda1d5d792e99fb7d7237e7853fd15e6d25523afb25da54a8bae650e4c7813503756aa86a358bb61a138b47f255bb9b275ae468fcdab77a89fbc848605c2272e53b35249d11d", 0x62}, {&(0x7f0000000600)="bc110cc93d608a9451a53dc3f0fdd48685bb8c157821add7bac88945db6813dbc182cb8d603d23ae88d6166e5bef36da5249efe731596f9ffc1c9cf8a18b6d95f8eb0e22f5a59905f796c73c8fb37d528ab2ba18dd9de0813cf36c3852a2e6cc83bea8949d1626a88665c07845f990ab336e03040ec3728af8d941b52f66212db07da859c8290ce2c5", 0x89}, {&(0x7f00000006c0)="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", 0xfd}], 0x8, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}], 0x40, 0x10}, 0x4004006) 11:50:11 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000340)=@nl=@unspec, 0x80) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)=0x1) [ 318.626232][ T8440] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 318.635499][ T8440] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.727253][ T8440] usb 4-1: can't set config #1, error -71 [ 318.776786][ T8440] usb 4-1: USB disconnect, device number 7 [ 318.920739][T10988] batman_adv: Cannot find parent device [ 318.929217][T10988] device ip6gretap1 entered promiscuous mode 11:50:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x421) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240024009e8000"/20, @ANYRES32=r1, @ANYBLOB="0000ffff0000ffff00000000"], 0x24}}, 0x0) 11:50:12 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, &(0x7f00000000c0)={0x40, 0x3, 0x58, {0x58, 0xc, "b0a0c3b358db88ddf28566358b61b1d939bb3b04b00adf2f1aa93f80e20ed593b015414237f02d5ecfb72267d445d47c51da4471989587ef790e56dab7acaccf6a578699d12480e2cc21f872598da19e4c497648ba40"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x44, &(0x7f0000000180)={0x20, 0x13, 0x7b, "dfddba29820121b277e65be1d06dd5ecbaa1c3ce72cc38a792b9239d4912186b21439aae6a112ad34dae1ac575ccaf4847a63317d45545aa7cac51f172564a2da36d81c0707a03a9e3cda005a02cab1d1d4c337afe84d85be4a6225e95d7bd64d2d0b8d84ac18d9c0d0ca596984d7a84f77b1bc4fc164e0588fc56"}, &(0x7f0000000240)={0x0, 0xa, 0x1}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x200, 0x1, 0x0, 0x9, 0x3f, 0x0, 0x1, 0x3, 0x80, 0x2, 0x6, 0x7fff}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0xe}, &(0x7f0000000380)={0x20, 0x83, 0x2}, &(0x7f0000000440)={0x20, 0x87, 0x2, 0x5}, &(0x7f0000000480)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x8, 0x426}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 11:50:12 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x87, 0x1c, 0x6d, 0x10, 0x6d6, 0x3d, 0xdb38, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x1f, 0xf6, 0x20, 0x0, [], [{{0x9, 0x5, 0x6}}, {{0x9, 0x5, 0x5, 0x2}}]}}]}}]}}, 0x0) 11:50:12 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7f92, 0x40) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x40, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x2400c084) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0xe55, 0x8005, 0x2, 0x7}, &(0x7f00000000c0)=0x10) setrlimit(0x5, &(0x7f0000000100)={0x646d, 0x89}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) 11:50:12 executing program 1: unshare(0x30180) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ppoll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x9000}, {r1, 0x10}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x28}], 0x4, &(0x7f0000000380), &(0x7f00000003c0), 0x8) [ 319.815863][ T9456] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 319.853588][ T8440] usb 3-1: new high-speed USB device number 23 using dummy_hcd 11:50:13 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) write$binfmt_script(r1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/180, 0xb4, 0x9) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x5, 0x0, 0x40, 0x8, 0x101, 0x9}) [ 320.103525][ T8440] usb 3-1: Using ep0 maxpacket: 16 11:50:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x80200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 320.186023][ T9456] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.197403][ T9456] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 320.234109][ T8440] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 320.244352][ T8440] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 320.254331][ T8440] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 320.264421][ T8440] usb 3-1: New USB device found, idVendor=06d6, idProduct=003d, bcdDevice=db.38 [ 320.273790][ T8440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.394033][ T9456] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 320.403823][ T9456] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.411928][ T9456] usb 5-1: Product: syz [ 320.416420][ T9456] usb 5-1: Manufacturer: syz [ 320.421145][ T9456] usb 5-1: SerialNumber: syz [ 320.483044][ T8440] usb 3-1: config 0 descriptor?? [ 320.550301][ T8440] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 320.557836][ T8440] zr364xx 3-1:0.0: model 06d6:003d detected [ 320.564508][ T8440] usb 3-1: 320x240 mode selected [ 320.569658][ T8440] zr364xx 3-1:0.0: Could not find bulk-in endpoint [ 320.576822][ T8440] zr364xx: probe of 3-1:0.0 failed with error -12 [ 320.729790][ T8440] usb 3-1: USB disconnect, device number 23 [ 320.900898][T11005] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.588217][T11005] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.643712][ T8440] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 321.923835][ T9456] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 321.930611][ T9456] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 321.938708][ T9456] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 322.053601][ T8440] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 322.156688][ T9456] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 322.197411][ T9456] usb 5-1: USB disconnect, device number 2 [ 322.205682][ T9456] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 322.347028][ T8440] usb 4-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 322.356286][ T8440] usb 4-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 322.364857][ T8440] usb 4-1: Product: syz [ 322.369274][ T8440] usb 4-1: Manufacturer: syz [ 322.374056][ T8440] usb 4-1: SerialNumber: syz [ 322.407038][ T8440] usb 4-1: config 0 descriptor?? [ 322.924679][ T8766] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 323.211793][T11133] udc-core: couldn't find an available UDC or it's busy [ 323.219249][T11133] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 323.334129][ T8766] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.345567][ T8766] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 323.425572][ T8440] input: GTCO_CalComp as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 323.435862][ T8440] ===================================================== [ 323.442924][ T8440] BUG: KMSAN: uninit-value in joydev_connect+0x1053/0x18b0 [ 323.450146][ T8440] CPU: 1 PID: 8440 Comm: kworker/1:4 Not tainted 5.10.0-rc4-syzkaller #0 [ 323.458578][ T8440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.468846][ T8440] Workqueue: usb_hub_wq hub_event [ 323.473889][ T8440] Call Trace: [ 323.477308][ T8440] dump_stack+0x21c/0x280 [ 323.481814][ T8440] kmsan_report+0xfb/0x1e0 [ 323.486258][ T8440] __msan_warning+0x5f/0xa0 [ 323.490798][ T8440] joydev_connect+0x1053/0x18b0 [ 323.495764][ T8440] input_register_device+0x1d48/0x2180 [ 323.501264][ T8440] ? joydev_match+0x850/0x850 [ 323.507665][ T8440] gtco_probe+0x3205/0x38c0 [ 323.512228][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 323.518072][ T8440] ? store_tabletExecute+0x150/0x150 [ 323.523444][ T8440] usb_probe_interface+0xfcc/0x1520 [ 323.528702][ T8440] ? usb_register_driver+0x900/0x900 [ 323.534130][ T8440] really_probe+0xebd/0x2420 [ 323.538757][ T8440] driver_probe_device+0x29d/0x3a0 [ 323.545378][ T8440] __device_attach_driver+0x63f/0x830 [ 323.550961][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 323.555847][ T8440] ? state_synced_show+0x130/0x130 [ 323.561114][ T8440] __device_attach+0x56a/0x890 [ 323.565923][ T8440] device_initial_probe+0x4a/0x60 [ 323.572030][ T8440] bus_probe_device+0x17e/0x3d0 [ 323.577013][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 323.582886][ T8440] device_add+0x397e/0x3f00 [ 323.587428][ T8440] usb_set_configuration+0x39a2/0x4000 [ 323.592909][ T8440] ? usb_set_configuration+0xa71/0x4000 [ 323.598563][ T8440] usb_generic_driver_probe+0x138/0x300 [ 323.604147][ T8440] ? usb_choose_configuration+0xee0/0xee0 [ 323.610089][ T8440] usb_probe_device+0x317/0x570 [ 323.614976][ T8440] ? usb_register_device_driver+0x590/0x590 [ 323.620903][ T8440] really_probe+0xebd/0x2420 [ 323.625534][ T8440] driver_probe_device+0x29d/0x3a0 [ 323.630695][ T8440] __device_attach_driver+0x63f/0x830 [ 323.636105][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 323.640987][ T8440] ? state_synced_show+0x130/0x130 [ 323.646128][ T8440] __device_attach+0x56a/0x890 [ 323.650925][ T8440] device_initial_probe+0x4a/0x60 [ 323.655978][ T8440] bus_probe_device+0x17e/0x3d0 [ 323.660975][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 323.666984][ T8440] device_add+0x397e/0x3f00 [ 323.671577][ T8440] usb_new_device+0x1bd4/0x2a30 [ 323.676469][ T8440] hub_event+0x5b99/0x8870 [ 323.680924][ T8440] ? kmsan_get_metadata+0x116/0x180 [ 323.686151][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 323.692247][ T8440] ? led_work+0x780/0x780 [ 323.696693][ T8440] process_one_work+0x1219/0x1fe0 [ 323.701753][ T8440] worker_thread+0x123c/0x2730 [ 323.706711][ T8440] kthread+0x51c/0x560 [ 323.710836][ T8440] ? process_one_work+0x1fe0/0x1fe0 [ 323.716071][ T8440] ? kthread_blkcg+0x110/0x110 [ 323.720866][ T8440] ret_from_fork+0x1f/0x30 [ 323.725287][ T8440] [ 323.727632][ T8440] Uninit was stored to memory at: [ 323.732707][ T8440] kmsan_internal_chain_origin+0xad/0x130 [ 323.738450][ T8440] __msan_chain_origin+0x57/0xa0 [ 323.743419][ T8440] input_set_abs_params+0x2f7/0x4e0 [ 323.748635][ T8440] gtco_probe+0x273e/0x38c0 [ 323.753154][ T8440] usb_probe_interface+0xfcc/0x1520 [ 323.758464][ T8440] really_probe+0xebd/0x2420 [ 323.763086][ T8440] driver_probe_device+0x29d/0x3a0 [ 323.768225][ T8440] __device_attach_driver+0x63f/0x830 [ 323.773625][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 323.778497][ T8440] __device_attach+0x56a/0x890 [ 323.783318][ T8440] device_initial_probe+0x4a/0x60 [ 323.788363][ T8440] bus_probe_device+0x17e/0x3d0 [ 323.793234][ T8440] device_add+0x397e/0x3f00 [ 323.797766][ T8440] usb_set_configuration+0x39a2/0x4000 [ 323.803857][ T8440] usb_generic_driver_probe+0x138/0x300 [ 323.809425][ T8440] usb_probe_device+0x317/0x570 [ 323.814299][ T8440] really_probe+0xebd/0x2420 [ 323.818913][ T8440] driver_probe_device+0x29d/0x3a0 [ 323.824143][ T8440] __device_attach_driver+0x63f/0x830 [ 323.829908][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 323.834787][ T8440] __device_attach+0x56a/0x890 [ 323.839598][ T8440] device_initial_probe+0x4a/0x60 [ 323.845001][ T8440] bus_probe_device+0x17e/0x3d0 [ 323.849955][ T8440] device_add+0x397e/0x3f00 [ 323.854769][ T8440] usb_new_device+0x1bd4/0x2a30 [ 323.859791][ T8440] hub_event+0x5b99/0x8870 [ 323.864228][ T8440] process_one_work+0x1219/0x1fe0 [ 323.869452][ T8440] worker_thread+0x123c/0x2730 [ 323.874238][ T8440] kthread+0x51c/0x560 [ 323.878333][ T8440] ret_from_fork+0x1f/0x30 [ 323.882751][ T8440] [ 323.885092][ T8440] Uninit was stored to memory at: [ 323.890160][ T8440] kmsan_internal_chain_origin+0xad/0x130 [ 323.897606][ T8440] __msan_chain_origin+0x57/0xa0 [ 323.903198][ T8440] gtco_probe+0x1b3e/0x38c0 [ 323.907750][ T8440] usb_probe_interface+0xfcc/0x1520 [ 323.912979][ T8440] really_probe+0xebd/0x2420 [ 323.917590][ T8440] driver_probe_device+0x29d/0x3a0 [ 323.922724][ T8440] __device_attach_driver+0x63f/0x830 [ 323.928114][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 323.932993][ T8440] __device_attach+0x56a/0x890 [ 323.937788][ T8440] device_initial_probe+0x4a/0x60 [ 323.942859][ T8440] bus_probe_device+0x17e/0x3d0 [ 323.947742][ T8440] device_add+0x397e/0x3f00 [ 323.952811][ T8440] usb_set_configuration+0x39a2/0x4000 [ 323.958471][ T8440] usb_generic_driver_probe+0x138/0x300 [ 323.964734][ T8440] usb_probe_device+0x317/0x570 [ 323.969621][ T8440] really_probe+0xebd/0x2420 [ 323.974271][ T8440] driver_probe_device+0x29d/0x3a0 [ 323.979416][ T8440] __device_attach_driver+0x63f/0x830 [ 323.984950][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 323.989868][ T8440] __device_attach+0x56a/0x890 [ 323.995111][ T8440] device_initial_probe+0x4a/0x60 [ 324.000162][ T8440] bus_probe_device+0x17e/0x3d0 [ 324.005217][ T8440] device_add+0x397e/0x3f00 [ 324.009843][ T8440] usb_new_device+0x1bd4/0x2a30 [ 324.014719][ T8440] hub_event+0x5b99/0x8870 [ 324.019155][ T8440] process_one_work+0x1219/0x1fe0 [ 324.024200][ T8440] worker_thread+0x123c/0x2730 [ 324.029412][ T8440] kthread+0x51c/0x560 [ 324.033509][ T8440] ret_from_fork+0x1f/0x30 [ 324.037924][ T8440] [ 324.040261][ T8440] Local variable ----globalval.i@gtco_probe created at: [ 324.047221][ T8440] gtco_probe+0xac1/0x38c0 [ 324.051659][ T8440] gtco_probe+0xac1/0x38c0 [ 324.056072][ T8440] ===================================================== [ 324.063095][ T8440] Disabling lock debugging due to kernel taint [ 324.069246][ T8440] Kernel panic - not syncing: panic_on_warn set ... [ 324.075837][ T8440] CPU: 1 PID: 8440 Comm: kworker/1:4 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 324.085627][ T8440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.095695][ T8440] Workqueue: usb_hub_wq hub_event [ 324.100733][ T8440] Call Trace: [ 324.104024][ T8440] dump_stack+0x21c/0x280 [ 324.108469][ T8440] panic+0x4c6/0xea7 [ 324.112364][ T8440] ? add_taint+0x17c/0x210 [ 324.116774][ T8440] kmsan_report+0x1de/0x1e0 [ 324.121370][ T8440] __msan_warning+0x5f/0xa0 [ 324.125889][ T8440] joydev_connect+0x1053/0x18b0 [ 324.130786][ T8440] input_register_device+0x1d48/0x2180 [ 324.136262][ T8440] ? joydev_match+0x850/0x850 [ 324.141118][ T8440] gtco_probe+0x3205/0x38c0 [ 324.145829][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 324.153486][ T8440] ? store_tabletExecute+0x150/0x150 [ 324.158856][ T8440] usb_probe_interface+0xfcc/0x1520 [ 324.164192][ T8440] ? usb_register_driver+0x900/0x900 [ 324.169558][ T8440] really_probe+0xebd/0x2420 [ 324.174235][ T8440] driver_probe_device+0x29d/0x3a0 [ 324.179349][ T8440] __device_attach_driver+0x63f/0x830 [ 324.185073][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 324.190270][ T8440] ? state_synced_show+0x130/0x130 [ 324.195482][ T8440] __device_attach+0x56a/0x890 [ 324.200342][ T8440] device_initial_probe+0x4a/0x60 [ 324.205681][ T8440] bus_probe_device+0x17e/0x3d0 [ 324.210567][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 324.216382][ T8440] device_add+0x397e/0x3f00 [ 324.220889][ T8440] usb_set_configuration+0x39a2/0x4000 [ 324.226342][ T8440] ? usb_set_configuration+0xa71/0x4000 [ 324.231890][ T8440] usb_generic_driver_probe+0x138/0x300 [ 324.237432][ T8440] ? usb_choose_configuration+0xee0/0xee0 [ 324.243314][ T8440] usb_probe_device+0x317/0x570 [ 324.248157][ T8440] ? usb_register_device_driver+0x590/0x590 [ 324.254046][ T8440] really_probe+0xebd/0x2420 [ 324.258634][ T8440] driver_probe_device+0x29d/0x3a0 [ 324.263753][ T8440] __device_attach_driver+0x63f/0x830 [ 324.269121][ T8440] bus_for_each_drv+0x2c8/0x3f0 [ 324.273983][ T8440] ? state_synced_show+0x130/0x130 [ 324.279115][ T8440] __device_attach+0x56a/0x890 [ 324.283988][ T8440] device_initial_probe+0x4a/0x60 [ 324.289005][ T8440] bus_probe_device+0x17e/0x3d0 [ 324.293864][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 324.299658][ T8440] device_add+0x397e/0x3f00 [ 324.304164][ T8440] usb_new_device+0x1bd4/0x2a30 [ 324.309017][ T8440] hub_event+0x5b99/0x8870 [ 324.313455][ T8440] ? kmsan_get_metadata+0x116/0x180 [ 324.318645][ T8440] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 324.324442][ T8440] ? led_work+0x780/0x780 [ 324.328776][ T8440] process_one_work+0x1219/0x1fe0 [ 324.333800][ T8440] worker_thread+0x123c/0x2730 [ 324.338567][ T8440] kthread+0x51c/0x560 [ 324.342630][ T8440] ? process_one_work+0x1fe0/0x1fe0 [ 324.347905][ T8440] ? kthread_blkcg+0x110/0x110 [ 324.352662][ T8440] ret_from_fork+0x1f/0x30 [ 324.357920][ T8440] Kernel Offset: disabled [ 324.362354][ T8440] Rebooting in 86400 seconds..