[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.122' (ECDSA) to the list of known hosts. 2021/04/03 02:14:29 fuzzer started 2021/04/03 02:14:30 dialing manager at 10.128.0.169:39847 2021/04/03 02:14:31 syscalls: 3262 2021/04/03 02:14:31 code coverage: enabled 2021/04/03 02:14:31 comparison tracing: enabled 2021/04/03 02:14:31 extra coverage: enabled 2021/04/03 02:14:31 setuid sandbox: enabled 2021/04/03 02:14:31 namespace sandbox: enabled 2021/04/03 02:14:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/03 02:14:31 fault injection: enabled 2021/04/03 02:14:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/03 02:14:31 net packet injection: enabled 2021/04/03 02:14:31 net device setup: enabled 2021/04/03 02:14:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/03 02:14:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/03 02:14:31 USB emulation: enabled 2021/04/03 02:14:31 hci packet injection: enabled 2021/04/03 02:14:31 wifi device emulation: enabled 2021/04/03 02:14:31 802.15.4 emulation: enabled 2021/04/03 02:14:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/03 02:14:31 fetching corpus: 50, signal 19942/23820 (executing program) 2021/04/03 02:14:31 fetching corpus: 100, signal 28037/33777 (executing program) 2021/04/03 02:14:31 fetching corpus: 150, signal 39672/47213 (executing program) 2021/04/03 02:14:31 fetching corpus: 200, signal 44838/54194 (executing program) 2021/04/03 02:14:31 fetching corpus: 250, signal 49763/60920 (executing program) 2021/04/03 02:14:31 fetching corpus: 300, signal 53163/66099 (executing program) 2021/04/03 02:14:32 fetching corpus: 350, signal 58723/73347 (executing program) 2021/04/03 02:14:32 fetching corpus: 400, signal 64164/80458 (executing program) syzkaller login: [ 141.216445][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.223112][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 02:14:32 fetching corpus: 450, signal 68547/86515 (executing program) 2021/04/03 02:14:32 fetching corpus: 500, signal 75275/94811 (executing program) 2021/04/03 02:14:32 fetching corpus: 550, signal 78569/99768 (executing program) 2021/04/03 02:14:32 fetching corpus: 600, signal 80784/103636 (executing program) 2021/04/03 02:14:32 fetching corpus: 650, signal 85132/109553 (executing program) 2021/04/03 02:14:32 fetching corpus: 700, signal 89745/115713 (executing program) 2021/04/03 02:14:32 fetching corpus: 750, signal 92047/119623 (executing program) 2021/04/03 02:14:32 fetching corpus: 800, signal 95414/124543 (executing program) 2021/04/03 02:14:32 fetching corpus: 850, signal 98182/128917 (executing program) 2021/04/03 02:14:32 fetching corpus: 900, signal 100931/133254 (executing program) 2021/04/03 02:14:32 fetching corpus: 950, signal 103595/137438 (executing program) 2021/04/03 02:14:32 fetching corpus: 1000, signal 105933/141322 (executing program) 2021/04/03 02:14:32 fetching corpus: 1050, signal 108175/145091 (executing program) 2021/04/03 02:14:32 fetching corpus: 1100, signal 111168/149560 (executing program) 2021/04/03 02:14:32 fetching corpus: 1150, signal 115444/155206 (executing program) 2021/04/03 02:14:32 fetching corpus: 1200, signal 117725/158985 (executing program) 2021/04/03 02:14:33 fetching corpus: 1250, signal 120410/163169 (executing program) 2021/04/03 02:14:33 fetching corpus: 1300, signal 122445/166692 (executing program) 2021/04/03 02:14:33 fetching corpus: 1350, signal 125293/170947 (executing program) 2021/04/03 02:14:33 fetching corpus: 1400, signal 126524/173670 (executing program) 2021/04/03 02:14:33 fetching corpus: 1450, signal 128990/177531 (executing program) 2021/04/03 02:14:33 fetching corpus: 1500, signal 131235/181214 (executing program) 2021/04/03 02:14:33 fetching corpus: 1550, signal 133476/184880 (executing program) 2021/04/03 02:14:33 fetching corpus: 1600, signal 136184/188895 (executing program) 2021/04/03 02:14:33 fetching corpus: 1650, signal 137872/192017 (executing program) 2021/04/03 02:14:33 fetching corpus: 1700, signal 139636/195202 (executing program) 2021/04/03 02:14:33 fetching corpus: 1750, signal 140948/197930 (executing program) 2021/04/03 02:14:33 fetching corpus: 1800, signal 142918/201230 (executing program) 2021/04/03 02:14:33 fetching corpus: 1850, signal 144707/204401 (executing program) 2021/04/03 02:14:33 fetching corpus: 1900, signal 146063/207128 (executing program) 2021/04/03 02:14:33 fetching corpus: 1950, signal 147412/209933 (executing program) 2021/04/03 02:14:33 fetching corpus: 2000, signal 149664/213464 (executing program) 2021/04/03 02:14:33 fetching corpus: 2050, signal 151127/216293 (executing program) 2021/04/03 02:14:33 fetching corpus: 2100, signal 152635/219151 (executing program) 2021/04/03 02:14:33 fetching corpus: 2150, signal 153830/221752 (executing program) 2021/04/03 02:14:33 fetching corpus: 2200, signal 156125/225311 (executing program) 2021/04/03 02:14:34 fetching corpus: 2250, signal 160211/230343 (executing program) 2021/04/03 02:14:34 fetching corpus: 2300, signal 161699/233153 (executing program) 2021/04/03 02:14:34 fetching corpus: 2350, signal 162946/235772 (executing program) 2021/04/03 02:14:34 fetching corpus: 2400, signal 164827/238865 (executing program) 2021/04/03 02:14:34 fetching corpus: 2450, signal 167010/242273 (executing program) 2021/04/03 02:14:34 fetching corpus: 2500, signal 168467/245041 (executing program) 2021/04/03 02:14:34 fetching corpus: 2550, signal 170096/247900 (executing program) 2021/04/03 02:14:34 fetching corpus: 2600, signal 171046/250203 (executing program) 2021/04/03 02:14:34 fetching corpus: 2650, signal 172167/252597 (executing program) 2021/04/03 02:14:34 fetching corpus: 2700, signal 174224/255744 (executing program) 2021/04/03 02:14:34 fetching corpus: 2750, signal 175263/258092 (executing program) 2021/04/03 02:14:34 fetching corpus: 2800, signal 177289/261255 (executing program) 2021/04/03 02:14:34 fetching corpus: 2850, signal 179367/264428 (executing program) 2021/04/03 02:14:34 fetching corpus: 2900, signal 182305/268286 (executing program) 2021/04/03 02:14:34 fetching corpus: 2950, signal 183265/270521 (executing program) 2021/04/03 02:14:34 fetching corpus: 3000, signal 184489/272965 (executing program) 2021/04/03 02:14:34 fetching corpus: 3050, signal 185650/275368 (executing program) 2021/04/03 02:14:34 fetching corpus: 3100, signal 186818/277776 (executing program) 2021/04/03 02:14:34 fetching corpus: 3150, signal 187652/279902 (executing program) 2021/04/03 02:14:35 fetching corpus: 3200, signal 189763/283072 (executing program) 2021/04/03 02:14:35 fetching corpus: 3250, signal 191023/285519 (executing program) 2021/04/03 02:14:35 fetching corpus: 3300, signal 191871/287647 (executing program) 2021/04/03 02:14:35 fetching corpus: 3350, signal 193282/290212 (executing program) 2021/04/03 02:14:35 fetching corpus: 3400, signal 194652/292758 (executing program) 2021/04/03 02:14:35 fetching corpus: 3450, signal 196025/295270 (executing program) 2021/04/03 02:14:35 fetching corpus: 3500, signal 196837/297314 (executing program) 2021/04/03 02:14:35 fetching corpus: 3550, signal 198052/299698 (executing program) 2021/04/03 02:14:35 fetching corpus: 3600, signal 198968/301796 (executing program) 2021/04/03 02:14:35 fetching corpus: 3650, signal 199673/303774 (executing program) 2021/04/03 02:14:35 fetching corpus: 3700, signal 200268/305607 (executing program) 2021/04/03 02:14:35 fetching corpus: 3750, signal 201368/307899 (executing program) 2021/04/03 02:14:35 fetching corpus: 3800, signal 202471/310135 (executing program) 2021/04/03 02:14:35 fetching corpus: 3850, signal 202959/311904 (executing program) 2021/04/03 02:14:35 fetching corpus: 3900, signal 204000/314070 (executing program) 2021/04/03 02:14:35 fetching corpus: 3950, signal 205301/316453 (executing program) 2021/04/03 02:14:35 fetching corpus: 4000, signal 206789/318971 (executing program) 2021/04/03 02:14:35 fetching corpus: 4050, signal 207810/321133 (executing program) 2021/04/03 02:14:35 fetching corpus: 4100, signal 209258/323586 (executing program) 2021/04/03 02:14:35 fetching corpus: 4150, signal 209998/325523 (executing program) 2021/04/03 02:14:35 fetching corpus: 4200, signal 210921/327569 (executing program) 2021/04/03 02:14:36 fetching corpus: 4250, signal 211794/329608 (executing program) 2021/04/03 02:14:36 fetching corpus: 4300, signal 212302/331348 (executing program) 2021/04/03 02:14:36 fetching corpus: 4350, signal 214192/334105 (executing program) 2021/04/03 02:14:36 fetching corpus: 4400, signal 214984/336072 (executing program) 2021/04/03 02:14:36 fetching corpus: 4450, signal 215667/337915 (executing program) 2021/04/03 02:14:36 fetching corpus: 4500, signal 218543/341318 (executing program) 2021/04/03 02:14:36 fetching corpus: 4550, signal 219171/343094 (executing program) 2021/04/03 02:14:36 fetching corpus: 4600, signal 220094/345139 (executing program) 2021/04/03 02:14:36 fetching corpus: 4650, signal 220647/346862 (executing program) 2021/04/03 02:14:36 fetching corpus: 4700, signal 221570/348894 (executing program) 2021/04/03 02:14:36 fetching corpus: 4750, signal 222423/350795 (executing program) 2021/04/03 02:14:36 fetching corpus: 4800, signal 223547/352923 (executing program) 2021/04/03 02:14:36 fetching corpus: 4850, signal 223971/354561 (executing program) 2021/04/03 02:14:36 fetching corpus: 4900, signal 225113/356702 (executing program) 2021/04/03 02:14:36 fetching corpus: 4950, signal 226773/359184 (executing program) 2021/04/03 02:14:36 fetching corpus: 5000, signal 227711/361157 (executing program) 2021/04/03 02:14:36 fetching corpus: 5050, signal 228515/363043 (executing program) 2021/04/03 02:14:37 fetching corpus: 5100, signal 229635/365110 (executing program) 2021/04/03 02:14:37 fetching corpus: 5150, signal 230450/366995 (executing program) 2021/04/03 02:14:37 fetching corpus: 5200, signal 231270/368829 (executing program) 2021/04/03 02:14:37 fetching corpus: 5250, signal 232102/370718 (executing program) 2021/04/03 02:14:37 fetching corpus: 5300, signal 232621/372365 (executing program) 2021/04/03 02:14:37 fetching corpus: 5350, signal 233401/374216 (executing program) 2021/04/03 02:14:37 fetching corpus: 5400, signal 233866/375827 (executing program) 2021/04/03 02:14:37 fetching corpus: 5450, signal 234682/377670 (executing program) 2021/04/03 02:14:37 fetching corpus: 5500, signal 235746/379672 (executing program) 2021/04/03 02:14:37 fetching corpus: 5550, signal 236588/381553 (executing program) 2021/04/03 02:14:37 fetching corpus: 5600, signal 237314/383334 (executing program) 2021/04/03 02:14:37 fetching corpus: 5650, signal 238141/385197 (executing program) 2021/04/03 02:14:37 fetching corpus: 5700, signal 239142/387113 (executing program) 2021/04/03 02:14:37 fetching corpus: 5750, signal 239905/388910 (executing program) 2021/04/03 02:14:37 fetching corpus: 5800, signal 240508/390587 (executing program) 2021/04/03 02:14:37 fetching corpus: 5850, signal 241253/392365 (executing program) 2021/04/03 02:14:37 fetching corpus: 5900, signal 241894/394097 (executing program) 2021/04/03 02:14:37 fetching corpus: 5950, signal 242405/395693 (executing program) 2021/04/03 02:14:37 fetching corpus: 6000, signal 242975/397313 (executing program) 2021/04/03 02:14:37 fetching corpus: 6050, signal 243698/399033 (executing program) 2021/04/03 02:14:38 fetching corpus: 6100, signal 244502/400796 (executing program) 2021/04/03 02:14:38 fetching corpus: 6150, signal 244983/402375 (executing program) 2021/04/03 02:14:38 fetching corpus: 6200, signal 245907/404261 (executing program) 2021/04/03 02:14:38 fetching corpus: 6250, signal 247031/406201 (executing program) 2021/04/03 02:14:38 fetching corpus: 6300, signal 247797/407978 (executing program) 2021/04/03 02:14:38 fetching corpus: 6350, signal 248589/409730 (executing program) 2021/04/03 02:14:38 fetching corpus: 6400, signal 249114/411361 (executing program) 2021/04/03 02:14:38 fetching corpus: 6450, signal 249687/412943 (executing program) 2021/04/03 02:14:38 fetching corpus: 6500, signal 250856/414968 (executing program) 2021/04/03 02:14:38 fetching corpus: 6550, signal 251634/416700 (executing program) 2021/04/03 02:14:38 fetching corpus: 6600, signal 252394/418404 (executing program) 2021/04/03 02:14:38 fetching corpus: 6650, signal 253470/420245 (executing program) 2021/04/03 02:14:38 fetching corpus: 6700, signal 254145/421877 (executing program) 2021/04/03 02:14:38 fetching corpus: 6750, signal 255157/423648 (executing program) 2021/04/03 02:14:39 fetching corpus: 6800, signal 255724/425195 (executing program) 2021/04/03 02:14:39 fetching corpus: 6850, signal 256624/426994 (executing program) 2021/04/03 02:14:39 fetching corpus: 6900, signal 257575/428797 (executing program) 2021/04/03 02:14:39 fetching corpus: 6950, signal 258234/430380 (executing program) 2021/04/03 02:14:39 fetching corpus: 7000, signal 258595/431884 (executing program) 2021/04/03 02:14:39 fetching corpus: 7050, signal 259214/433467 (executing program) 2021/04/03 02:14:39 fetching corpus: 7100, signal 259733/435011 (executing program) 2021/04/03 02:14:39 fetching corpus: 7150, signal 260181/436535 (executing program) 2021/04/03 02:14:39 fetching corpus: 7200, signal 261056/438267 (executing program) 2021/04/03 02:14:39 fetching corpus: 7250, signal 261812/439983 (executing program) 2021/04/03 02:14:39 fetching corpus: 7300, signal 262437/441547 (executing program) 2021/04/03 02:14:39 fetching corpus: 7350, signal 263082/443126 (executing program) 2021/04/03 02:14:39 fetching corpus: 7400, signal 263478/444579 (executing program) 2021/04/03 02:14:39 fetching corpus: 7450, signal 264078/446135 (executing program) 2021/04/03 02:14:39 fetching corpus: 7500, signal 264614/447669 (executing program) 2021/04/03 02:14:39 fetching corpus: 7550, signal 265241/449244 (executing program) 2021/04/03 02:14:39 fetching corpus: 7600, signal 266236/450965 (executing program) 2021/04/03 02:14:40 fetching corpus: 7650, signal 266649/452407 (executing program) 2021/04/03 02:14:40 fetching corpus: 7700, signal 267262/453961 (executing program) 2021/04/03 02:14:40 fetching corpus: 7750, signal 267905/455497 (executing program) 2021/04/03 02:14:40 fetching corpus: 7800, signal 268416/456995 (executing program) 2021/04/03 02:14:40 fetching corpus: 7850, signal 269121/458598 (executing program) 2021/04/03 02:14:40 fetching corpus: 7900, signal 269755/460153 (executing program) 2021/04/03 02:14:40 fetching corpus: 7950, signal 270433/461698 (executing program) 2021/04/03 02:14:40 fetching corpus: 8000, signal 271129/463290 (executing program) 2021/04/03 02:14:40 fetching corpus: 8050, signal 271921/464886 (executing program) 2021/04/03 02:14:40 fetching corpus: 8100, signal 272731/466507 (executing program) 2021/04/03 02:14:40 fetching corpus: 8150, signal 273266/467982 (executing program) 2021/04/03 02:14:40 fetching corpus: 8200, signal 274211/469646 (executing program) 2021/04/03 02:14:40 fetching corpus: 8250, signal 274750/471077 (executing program) 2021/04/03 02:14:40 fetching corpus: 8300, signal 275265/472514 (executing program) 2021/04/03 02:14:40 fetching corpus: 8350, signal 275974/474017 (executing program) 2021/04/03 02:14:40 fetching corpus: 8400, signal 276712/475576 (executing program) 2021/04/03 02:14:41 fetching corpus: 8450, signal 277159/476955 (executing program) 2021/04/03 02:14:41 fetching corpus: 8500, signal 277739/478428 (executing program) 2021/04/03 02:14:41 fetching corpus: 8550, signal 278278/479864 (executing program) 2021/04/03 02:14:41 fetching corpus: 8600, signal 278938/481394 (executing program) 2021/04/03 02:14:41 fetching corpus: 8650, signal 279517/482815 (executing program) 2021/04/03 02:14:41 fetching corpus: 8700, signal 280331/484376 (executing program) 2021/04/03 02:14:41 fetching corpus: 8750, signal 281092/485936 (executing program) 2021/04/03 02:14:41 fetching corpus: 8800, signal 281632/487358 (executing program) 2021/04/03 02:14:41 fetching corpus: 8850, signal 282101/488779 (executing program) 2021/04/03 02:14:41 fetching corpus: 8900, signal 282739/490247 (executing program) 2021/04/03 02:14:41 fetching corpus: 8950, signal 283210/491663 (executing program) 2021/04/03 02:14:41 fetching corpus: 9000, signal 283910/493137 (executing program) 2021/04/03 02:14:41 fetching corpus: 9050, signal 284617/494595 (executing program) 2021/04/03 02:14:41 fetching corpus: 9100, signal 285062/495993 (executing program) 2021/04/03 02:14:41 fetching corpus: 9150, signal 285611/497395 (executing program) 2021/04/03 02:14:41 fetching corpus: 9200, signal 285970/498691 (executing program) 2021/04/03 02:14:41 fetching corpus: 9250, signal 286483/500074 (executing program) 2021/04/03 02:14:41 fetching corpus: 9300, signal 287041/501465 (executing program) 2021/04/03 02:14:41 fetching corpus: 9350, signal 287461/502770 (executing program) 2021/04/03 02:14:42 fetching corpus: 9400, signal 288023/504147 (executing program) 2021/04/03 02:14:42 fetching corpus: 9450, signal 288612/505526 (executing program) 2021/04/03 02:14:42 fetching corpus: 9500, signal 289509/507058 (executing program) 2021/04/03 02:14:42 fetching corpus: 9550, signal 290242/508454 (executing program) 2021/04/03 02:14:42 fetching corpus: 9600, signal 290747/509778 (executing program) 2021/04/03 02:14:42 fetching corpus: 9650, signal 291402/511187 (executing program) 2021/04/03 02:14:42 fetching corpus: 9700, signal 291910/512554 (executing program) 2021/04/03 02:14:42 fetching corpus: 9750, signal 292398/513887 (executing program) 2021/04/03 02:14:42 fetching corpus: 9800, signal 292920/515236 (executing program) 2021/04/03 02:14:42 fetching corpus: 9850, signal 293353/516545 (executing program) 2021/04/03 02:14:42 fetching corpus: 9900, signal 293829/517858 (executing program) 2021/04/03 02:14:42 fetching corpus: 9950, signal 294583/519290 (executing program) 2021/04/03 02:14:42 fetching corpus: 10000, signal 295075/520599 (executing program) 2021/04/03 02:14:42 fetching corpus: 10050, signal 295685/521962 (executing program) 2021/04/03 02:14:42 fetching corpus: 10100, signal 296115/523264 (executing program) 2021/04/03 02:14:42 fetching corpus: 10150, signal 296826/524668 (executing program) 2021/04/03 02:14:43 fetching corpus: 10200, signal 297278/525938 (executing program) 2021/04/03 02:14:43 fetching corpus: 10250, signal 298167/527375 (executing program) 2021/04/03 02:14:43 fetching corpus: 10300, signal 298649/528694 (executing program) 2021/04/03 02:14:43 fetching corpus: 10350, signal 299183/529977 (executing program) 2021/04/03 02:14:43 fetching corpus: 10400, signal 299773/531276 (executing program) 2021/04/03 02:14:43 fetching corpus: 10450, signal 300349/532624 (executing program) 2021/04/03 02:14:43 fetching corpus: 10500, signal 300630/533850 (executing program) 2021/04/03 02:14:43 fetching corpus: 10550, signal 301432/535280 (executing program) 2021/04/03 02:14:43 fetching corpus: 10600, signal 302065/536581 (executing program) 2021/04/03 02:14:43 fetching corpus: 10650, signal 302504/537854 (executing program) 2021/04/03 02:14:43 fetching corpus: 10700, signal 303239/539248 (executing program) 2021/04/03 02:14:43 fetching corpus: 10750, signal 303854/540566 (executing program) 2021/04/03 02:14:43 fetching corpus: 10800, signal 304245/541818 (executing program) 2021/04/03 02:14:43 fetching corpus: 10850, signal 304641/543082 (executing program) 2021/04/03 02:14:43 fetching corpus: 10900, signal 305035/544338 (executing program) 2021/04/03 02:14:43 fetching corpus: 10950, signal 305524/545619 (executing program) 2021/04/03 02:14:43 fetching corpus: 11000, signal 306253/546961 (executing program) 2021/04/03 02:14:43 fetching corpus: 11050, signal 306606/548181 (executing program) 2021/04/03 02:14:44 fetching corpus: 11100, signal 307101/549441 (executing program) 2021/04/03 02:14:44 fetching corpus: 11150, signal 307822/550777 (executing program) 2021/04/03 02:14:44 fetching corpus: 11200, signal 308139/551927 (executing program) 2021/04/03 02:14:44 fetching corpus: 11250, signal 308697/553170 (executing program) 2021/04/03 02:14:44 fetching corpus: 11300, signal 309379/554510 (executing program) 2021/04/03 02:14:44 fetching corpus: 11350, signal 309787/555721 (executing program) 2021/04/03 02:14:44 fetching corpus: 11400, signal 310141/556907 (executing program) 2021/04/03 02:14:44 fetching corpus: 11450, signal 310667/558134 (executing program) 2021/04/03 02:14:44 fetching corpus: 11500, signal 311394/559432 (executing program) 2021/04/03 02:14:44 fetching corpus: 11550, signal 311746/560560 (executing program) 2021/04/03 02:14:44 fetching corpus: 11600, signal 312355/561791 (executing program) 2021/04/03 02:14:44 fetching corpus: 11650, signal 313017/563077 (executing program) 2021/04/03 02:14:44 fetching corpus: 11700, signal 313558/564307 (executing program) 2021/04/03 02:14:44 fetching corpus: 11750, signal 314028/565541 (executing program) 2021/04/03 02:14:44 fetching corpus: 11800, signal 314392/566705 (executing program) 2021/04/03 02:14:44 fetching corpus: 11850, signal 314959/567947 (executing program) 2021/04/03 02:14:44 fetching corpus: 11900, signal 315479/569181 (executing program) 2021/04/03 02:14:44 fetching corpus: 11950, signal 315810/570291 (executing program) 2021/04/03 02:14:44 fetching corpus: 12000, signal 316324/571433 (executing program) 2021/04/03 02:14:45 fetching corpus: 12050, signal 316721/572637 (executing program) 2021/04/03 02:14:45 fetching corpus: 12100, signal 317063/573753 (executing program) 2021/04/03 02:14:45 fetching corpus: 12150, signal 317454/574913 (executing program) 2021/04/03 02:14:45 fetching corpus: 12200, signal 317978/576066 (executing program) 2021/04/03 02:14:45 fetching corpus: 12250, signal 318461/577252 (executing program) 2021/04/03 02:14:45 fetching corpus: 12300, signal 318926/578441 (executing program) 2021/04/03 02:14:45 fetching corpus: 12350, signal 319594/579632 (executing program) 2021/04/03 02:14:45 fetching corpus: 12400, signal 319926/580725 (executing program) 2021/04/03 02:14:45 fetching corpus: 12450, signal 320393/581909 (executing program) 2021/04/03 02:14:45 fetching corpus: 12500, signal 320899/583080 (executing program) 2021/04/03 02:14:45 fetching corpus: 12550, signal 321423/584264 (executing program) 2021/04/03 02:14:45 fetching corpus: 12600, signal 322098/585457 (executing program) 2021/04/03 02:14:45 fetching corpus: 12650, signal 323289/586798 (executing program) 2021/04/03 02:14:45 fetching corpus: 12700, signal 323651/587933 (executing program) 2021/04/03 02:14:45 fetching corpus: 12750, signal 324322/589122 (executing program) 2021/04/03 02:14:45 fetching corpus: 12800, signal 324753/590243 (executing program) 2021/04/03 02:14:46 fetching corpus: 12850, signal 325122/591340 (executing program) 2021/04/03 02:14:46 fetching corpus: 12900, signal 325700/592496 (executing program) 2021/04/03 02:14:46 fetching corpus: 12950, signal 326346/593620 (executing program) 2021/04/03 02:14:46 fetching corpus: 13000, signal 326659/594692 (executing program) 2021/04/03 02:14:46 fetching corpus: 13050, signal 326899/595792 (executing program) 2021/04/03 02:14:46 fetching corpus: 13100, signal 327386/596916 (executing program) 2021/04/03 02:14:46 fetching corpus: 13150, signal 327850/598003 (executing program) 2021/04/03 02:14:46 fetching corpus: 13200, signal 328436/599195 (executing program) 2021/04/03 02:14:46 fetching corpus: 13250, signal 328974/600327 (executing program) 2021/04/03 02:14:46 fetching corpus: 13300, signal 329446/601481 (executing program) 2021/04/03 02:14:46 fetching corpus: 13350, signal 329957/602588 (executing program) 2021/04/03 02:14:46 fetching corpus: 13400, signal 330390/603677 (executing program) 2021/04/03 02:14:46 fetching corpus: 13450, signal 330899/604788 (executing program) 2021/04/03 02:14:46 fetching corpus: 13500, signal 331661/605989 (executing program) 2021/04/03 02:14:46 fetching corpus: 13550, signal 332162/607101 (executing program) 2021/04/03 02:14:46 fetching corpus: 13600, signal 332599/608178 (executing program) 2021/04/03 02:14:46 fetching corpus: 13650, signal 333038/609293 (executing program) 2021/04/03 02:14:46 fetching corpus: 13700, signal 333507/610370 (executing program) 2021/04/03 02:14:47 fetching corpus: 13750, signal 334176/611492 (executing program) 2021/04/03 02:14:47 fetching corpus: 13800, signal 334784/612611 (executing program) 2021/04/03 02:14:47 fetching corpus: 13850, signal 335604/613756 (executing program) 2021/04/03 02:14:47 fetching corpus: 13900, signal 335961/614834 (executing program) 2021/04/03 02:14:47 fetching corpus: 13950, signal 336350/615894 (executing program) 2021/04/03 02:14:47 fetching corpus: 14000, signal 337122/617064 (executing program) 2021/04/03 02:14:47 fetching corpus: 14050, signal 337507/618093 (executing program) 2021/04/03 02:14:47 fetching corpus: 14100, signal 338106/619220 (executing program) 2021/04/03 02:14:47 fetching corpus: 14150, signal 338565/620271 (executing program) 2021/04/03 02:14:47 fetching corpus: 14200, signal 339018/621351 (executing program) 2021/04/03 02:14:47 fetching corpus: 14250, signal 339321/622363 (executing program) 2021/04/03 02:14:47 fetching corpus: 14300, signal 339595/623399 (executing program) 2021/04/03 02:14:47 fetching corpus: 14350, signal 340026/624456 (executing program) 2021/04/03 02:14:47 fetching corpus: 14400, signal 340438/625504 (executing program) 2021/04/03 02:14:47 fetching corpus: 14450, signal 341010/626539 (executing program) 2021/04/03 02:14:47 fetching corpus: 14500, signal 341531/627590 (executing program) 2021/04/03 02:14:47 fetching corpus: 14550, signal 342058/628636 (executing program) 2021/04/03 02:14:47 fetching corpus: 14600, signal 342561/629674 (executing program) 2021/04/03 02:14:48 fetching corpus: 14650, signal 343148/630723 (executing program) 2021/04/03 02:14:48 fetching corpus: 14700, signal 343424/631760 (executing program) 2021/04/03 02:14:48 fetching corpus: 14750, signal 343951/632748 (executing program) 2021/04/03 02:14:48 fetching corpus: 14800, signal 344477/633739 (executing program) 2021/04/03 02:14:48 fetching corpus: 14850, signal 344928/634794 (executing program) 2021/04/03 02:14:48 fetching corpus: 14900, signal 345473/635831 (executing program) 2021/04/03 02:14:48 fetching corpus: 14950, signal 345966/636816 (executing program) 2021/04/03 02:14:48 fetching corpus: 15000, signal 346262/637803 (executing program) 2021/04/03 02:14:48 fetching corpus: 15050, signal 346667/638822 (executing program) 2021/04/03 02:14:48 fetching corpus: 15100, signal 347048/639817 (executing program) 2021/04/03 02:14:48 fetching corpus: 15150, signal 347394/640820 (executing program) 2021/04/03 02:14:48 fetching corpus: 15200, signal 347741/641815 (executing program) 2021/04/03 02:14:48 fetching corpus: 15250, signal 348080/642789 (executing program) 2021/04/03 02:14:48 fetching corpus: 15300, signal 348354/643760 (executing program) 2021/04/03 02:14:48 fetching corpus: 15350, signal 348641/644752 (executing program) 2021/04/03 02:14:48 fetching corpus: 15400, signal 348905/645743 (executing program) 2021/04/03 02:14:48 fetching corpus: 15450, signal 349248/646732 (executing program) 2021/04/03 02:14:48 fetching corpus: 15500, signal 349561/647735 (executing program) 2021/04/03 02:14:48 fetching corpus: 15550, signal 349831/648727 (executing program) 2021/04/03 02:14:48 fetching corpus: 15600, signal 350405/649734 (executing program) 2021/04/03 02:14:48 fetching corpus: 15650, signal 350807/650698 (executing program) 2021/04/03 02:14:49 fetching corpus: 15700, signal 351112/651717 (executing program) 2021/04/03 02:14:49 fetching corpus: 15750, signal 351486/652621 (executing program) 2021/04/03 02:14:49 fetching corpus: 15800, signal 352837/653654 (executing program) 2021/04/03 02:14:49 fetching corpus: 15850, signal 353248/654605 (executing program) 2021/04/03 02:14:49 fetching corpus: 15900, signal 353582/655573 (executing program) 2021/04/03 02:14:49 fetching corpus: 15950, signal 353953/656559 (executing program) 2021/04/03 02:14:49 fetching corpus: 16000, signal 354508/657504 (executing program) 2021/04/03 02:14:49 fetching corpus: 16050, signal 354773/658457 (executing program) 2021/04/03 02:14:49 fetching corpus: 16100, signal 355184/659396 (executing program) 2021/04/03 02:14:49 fetching corpus: 16150, signal 355830/660345 (executing program) 2021/04/03 02:14:49 fetching corpus: 16200, signal 356321/661307 (executing program) 2021/04/03 02:14:49 fetching corpus: 16250, signal 356728/662261 (executing program) 2021/04/03 02:14:49 fetching corpus: 16300, signal 357151/663218 (executing program) 2021/04/03 02:14:49 fetching corpus: 16350, signal 357646/664178 (executing program) 2021/04/03 02:14:49 fetching corpus: 16400, signal 357950/665118 (executing program) 2021/04/03 02:14:49 fetching corpus: 16450, signal 358275/666027 (executing program) 2021/04/03 02:14:49 fetching corpus: 16500, signal 358764/666958 (executing program) 2021/04/03 02:14:49 fetching corpus: 16550, signal 359022/667935 (executing program) 2021/04/03 02:14:50 fetching corpus: 16600, signal 359474/668893 (executing program) 2021/04/03 02:14:50 fetching corpus: 16650, signal 359881/669803 (executing program) 2021/04/03 02:14:50 fetching corpus: 16700, signal 360323/670729 (executing program) 2021/04/03 02:14:50 fetching corpus: 16750, signal 360670/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 16800, signal 360990/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 16850, signal 361318/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 16900, signal 361822/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 16950, signal 362323/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17000, signal 362886/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17050, signal 363258/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17100, signal 363593/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17150, signal 363923/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17200, signal 364341/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17250, signal 364679/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17300, signal 365127/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17350, signal 365548/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17400, signal 365877/671380 (executing program) 2021/04/03 02:14:50 fetching corpus: 17450, signal 366273/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17500, signal 366536/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17550, signal 366966/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17600, signal 367242/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17650, signal 367653/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17700, signal 367991/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17750, signal 368313/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17800, signal 368604/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17850, signal 368875/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17900, signal 369200/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 17950, signal 369571/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18000, signal 370403/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18050, signal 370693/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18100, signal 371011/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18150, signal 371438/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18200, signal 371701/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18250, signal 372076/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18300, signal 372527/671380 (executing program) 2021/04/03 02:14:51 fetching corpus: 18350, signal 372991/671380 (executing program) 2021/04/03 02:14:52 fetching corpus: 18400, signal 373266/671380 (executing program) 2021/04/03 02:14:52 fetching corpus: 18450, signal 373784/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18500, signal 374164/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18550, signal 374569/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18600, signal 375066/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18650, signal 375358/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18700, signal 375706/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18750, signal 376065/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18800, signal 376393/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18850, signal 376747/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18900, signal 377100/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 18950, signal 377491/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19000, signal 377740/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19050, signal 378014/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19100, signal 378333/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19150, signal 378590/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19200, signal 378903/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19250, signal 379233/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19300, signal 379562/671384 (executing program) 2021/04/03 02:14:52 fetching corpus: 19350, signal 379826/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19400, signal 380161/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19450, signal 380550/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19500, signal 380801/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19550, signal 381132/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19600, signal 381364/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19650, signal 381698/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19700, signal 382004/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19750, signal 382270/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19800, signal 382656/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19850, signal 383010/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19900, signal 383415/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 19950, signal 383815/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20000, signal 384101/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20050, signal 384478/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20100, signal 384702/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20150, signal 385066/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20200, signal 385285/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20250, signal 385598/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20300, signal 385826/671384 (executing program) 2021/04/03 02:14:53 fetching corpus: 20350, signal 386259/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20400, signal 386470/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20450, signal 386711/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20500, signal 386923/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20550, signal 387304/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20600, signal 387545/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20650, signal 387788/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20700, signal 388063/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20750, signal 388593/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20800, signal 388828/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20850, signal 389027/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20900, signal 389275/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 20950, signal 389583/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 21000, signal 389815/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 21050, signal 390131/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 21100, signal 390373/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 21150, signal 390746/671384 (executing program) 2021/04/03 02:14:54 fetching corpus: 21200, signal 391116/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21250, signal 391482/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21300, signal 391816/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21350, signal 392232/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21400, signal 392519/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21450, signal 392780/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21500, signal 393238/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21550, signal 393474/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21600, signal 393775/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21650, signal 394036/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21700, signal 394251/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21750, signal 395244/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21800, signal 395546/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21850, signal 395913/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21900, signal 396150/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 21950, signal 396437/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 22000, signal 396904/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 22050, signal 397089/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 22100, signal 397362/671384 (executing program) 2021/04/03 02:14:55 fetching corpus: 22150, signal 397603/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22200, signal 398104/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22250, signal 398660/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22300, signal 398932/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22350, signal 399110/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22400, signal 399395/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22450, signal 399636/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22500, signal 399822/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22550, signal 400247/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22600, signal 400549/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22650, signal 400944/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22700, signal 401128/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22750, signal 401695/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22800, signal 401928/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22850, signal 402253/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22900, signal 402581/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 22950, signal 402902/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 23000, signal 403217/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 23050, signal 403426/671384 (executing program) 2021/04/03 02:14:56 fetching corpus: 23100, signal 403682/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23150, signal 404004/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23200, signal 404304/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23250, signal 404657/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23300, signal 404916/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23350, signal 405180/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23400, signal 405515/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23450, signal 405726/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23500, signal 405920/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23550, signal 406215/671384 (executing program) 2021/04/03 02:14:57 fetching corpus: 23600, signal 406559/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23650, signal 406812/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23700, signal 407229/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23750, signal 407567/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23800, signal 407899/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23850, signal 408267/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23900, signal 408621/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 23950, signal 409068/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 24000, signal 409532/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 24050, signal 409730/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 24100, signal 409931/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 24150, signal 410167/671386 (executing program) 2021/04/03 02:14:57 fetching corpus: 24200, signal 410430/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24250, signal 410691/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24300, signal 410974/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24350, signal 411181/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24400, signal 411426/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24450, signal 411710/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24500, signal 411990/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24550, signal 412214/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24600, signal 412385/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24650, signal 412646/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24700, signal 412846/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24750, signal 413301/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24800, signal 413522/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24850, signal 413750/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24900, signal 414060/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 24950, signal 414242/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 25000, signal 414532/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 25050, signal 414788/671386 (executing program) 2021/04/03 02:14:58 fetching corpus: 25100, signal 415038/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25150, signal 415378/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25200, signal 415677/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25250, signal 415919/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25300, signal 416161/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25350, signal 416467/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25400, signal 416665/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25450, signal 416984/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25500, signal 417260/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25550, signal 417500/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25600, signal 417847/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25650, signal 418079/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25700, signal 418367/671386 (executing program) 2021/04/03 02:14:59 fetching corpus: 25750, signal 418572/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 25800, signal 418817/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 25850, signal 419085/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 25900, signal 419361/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 25950, signal 419603/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26000, signal 419889/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26050, signal 420140/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26100, signal 420494/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26150, signal 420695/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26200, signal 420899/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26250, signal 421080/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26300, signal 421406/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26350, signal 421673/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26400, signal 422011/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26450, signal 422254/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26500, signal 422660/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26550, signal 422828/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26600, signal 423161/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26650, signal 423428/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26700, signal 423620/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26750, signal 423894/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26800, signal 424120/671386 (executing program) 2021/04/03 02:15:00 fetching corpus: 26850, signal 424545/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 26900, signal 424689/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 26950, signal 425002/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27000, signal 425237/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27050, signal 425403/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27100, signal 425614/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27150, signal 425932/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27200, signal 426219/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27250, signal 426459/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27300, signal 426965/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27350, signal 427278/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27400, signal 427511/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27450, signal 427786/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27500, signal 428128/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27550, signal 428336/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27600, signal 428555/671386 (executing program) 2021/04/03 02:15:01 fetching corpus: 27650, signal 428785/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 27700, signal 428948/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 27750, signal 429158/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 27800, signal 429501/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 27850, signal 429716/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 27900, signal 430021/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 27950, signal 430243/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28000, signal 430456/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28050, signal 430645/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28100, signal 430889/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28150, signal 431100/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28200, signal 431414/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28250, signal 431675/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28300, signal 431949/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28350, signal 432236/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28400, signal 432521/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28450, signal 432916/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28500, signal 433170/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28550, signal 433379/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28600, signal 433675/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28650, signal 433854/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28700, signal 434142/671386 (executing program) 2021/04/03 02:15:02 fetching corpus: 28750, signal 434360/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 28800, signal 434647/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 28850, signal 434985/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 28900, signal 435434/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 28950, signal 435728/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29000, signal 435964/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29050, signal 436238/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29100, signal 436430/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29150, signal 436806/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29200, signal 437036/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29250, signal 437259/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29300, signal 437438/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29350, signal 437630/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29400, signal 437954/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29450, signal 438321/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29500, signal 438500/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29550, signal 438704/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29600, signal 438923/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29650, signal 439195/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29700, signal 439410/671386 (executing program) 2021/04/03 02:15:03 fetching corpus: 29750, signal 439671/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 29800, signal 440010/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 29850, signal 440245/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 29900, signal 440543/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 29950, signal 440749/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30000, signal 441075/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30050, signal 441288/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30100, signal 441578/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30150, signal 441775/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30200, signal 441985/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30250, signal 442204/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30300, signal 442476/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30350, signal 442673/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30400, signal 442868/671386 (executing program) 2021/04/03 02:15:04 fetching corpus: 30450, signal 443121/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30500, signal 443349/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30550, signal 443523/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30600, signal 443723/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30650, signal 443991/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30700, signal 444142/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30750, signal 444304/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30800, signal 444527/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30850, signal 444719/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30900, signal 444953/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 30950, signal 445117/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 31000, signal 445319/671386 (executing program) 2021/04/03 02:15:05 fetching corpus: 31050, signal 445478/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31100, signal 445742/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31150, signal 445971/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31200, signal 446215/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31250, signal 446438/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31300, signal 446602/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31350, signal 446812/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31400, signal 447038/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31450, signal 447295/671387 (executing program) 2021/04/03 02:15:05 fetching corpus: 31500, signal 447619/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31550, signal 447825/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31600, signal 447941/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31650, signal 448138/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31700, signal 448529/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31750, signal 448749/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31800, signal 449046/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31850, signal 449209/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31900, signal 449411/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 31950, signal 449760/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32000, signal 450106/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32050, signal 450277/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32100, signal 450477/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32150, signal 450779/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32200, signal 450947/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32250, signal 451130/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32300, signal 451419/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32350, signal 451728/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32400, signal 451879/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32450, signal 452136/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32500, signal 452338/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32550, signal 452859/671387 (executing program) 2021/04/03 02:15:06 fetching corpus: 32600, signal 453086/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32650, signal 453286/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32700, signal 453491/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32750, signal 453708/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32800, signal 453929/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32850, signal 454108/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32900, signal 454337/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 32950, signal 454635/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 33000, signal 454839/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 33050, signal 455275/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 33100, signal 455500/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 33150, signal 455756/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 33200, signal 455965/671387 (executing program) 2021/04/03 02:15:07 fetching corpus: 33250, signal 456130/671390 (executing program) 2021/04/03 02:15:07 fetching corpus: 33300, signal 456364/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33350, signal 456675/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33400, signal 457139/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33450, signal 457366/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33500, signal 457596/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33550, signal 457830/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33600, signal 458025/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33650, signal 458442/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33700, signal 458612/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33750, signal 458878/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33800, signal 459087/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33850, signal 459283/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33900, signal 459452/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 33950, signal 459644/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34000, signal 459988/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34050, signal 460302/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34100, signal 460502/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34150, signal 460691/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34200, signal 460981/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34250, signal 461165/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34300, signal 461343/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34350, signal 461554/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34400, signal 461741/671390 (executing program) 2021/04/03 02:15:08 fetching corpus: 34450, signal 461998/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34500, signal 462295/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34550, signal 462559/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34600, signal 462722/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34650, signal 462965/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34700, signal 463194/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34750, signal 463648/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34800, signal 463948/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34850, signal 464371/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34900, signal 464706/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 34950, signal 464974/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 35000, signal 465365/671390 (executing program) 2021/04/03 02:15:09 fetching corpus: 35050, signal 465581/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35100, signal 465845/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35150, signal 466048/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35200, signal 466239/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35250, signal 466415/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35300, signal 466625/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35350, signal 466854/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35400, signal 467028/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35450, signal 467223/671391 (executing program) 2021/04/03 02:15:09 fetching corpus: 35500, signal 467404/671391 (executing program) 2021/04/03 02:15:10 fetching corpus: 35550, signal 467717/671391 (executing program) 2021/04/03 02:15:10 fetching corpus: 35600, signal 467927/671391 (executing program) 2021/04/03 02:15:10 fetching corpus: 35650, signal 468200/671391 (executing program) 2021/04/03 02:15:10 fetching corpus: 35700, signal 468314/671391 (executing program) 2021/04/03 02:15:10 fetching corpus: 35750, signal 468509/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 35800, signal 468756/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 35850, signal 468959/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 35900, signal 469249/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 35950, signal 469447/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36000, signal 469717/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36050, signal 469918/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36100, signal 470143/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36150, signal 470309/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36200, signal 470506/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36250, signal 470802/671392 (executing program) 2021/04/03 02:15:10 fetching corpus: 36300, signal 470920/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36350, signal 471472/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36400, signal 471788/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36450, signal 472024/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36500, signal 472160/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36550, signal 472342/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36600, signal 472615/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36650, signal 472826/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36700, signal 473021/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36750, signal 473229/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36800, signal 473422/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36850, signal 473612/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36900, signal 473819/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 36950, signal 474045/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37000, signal 474233/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37050, signal 474483/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37100, signal 474626/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37150, signal 474849/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37200, signal 475005/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37250, signal 475186/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37300, signal 475331/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37350, signal 475604/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37400, signal 475771/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37450, signal 475962/671392 (executing program) 2021/04/03 02:15:11 fetching corpus: 37500, signal 476176/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37550, signal 476345/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37600, signal 476541/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37650, signal 476704/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37700, signal 476975/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37750, signal 477211/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37800, signal 477484/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37850, signal 477665/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37900, signal 478049/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 37950, signal 478313/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 38000, signal 478470/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 38050, signal 478692/671392 (executing program) 2021/04/03 02:15:12 fetching corpus: 38100, signal 478857/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38150, signal 479075/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38200, signal 479218/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38250, signal 479409/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38300, signal 479524/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38350, signal 479702/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38400, signal 479907/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38450, signal 480124/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38500, signal 480327/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38550, signal 480532/671394 (executing program) 2021/04/03 02:15:12 fetching corpus: 38600, signal 480746/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38650, signal 480969/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38700, signal 481079/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38750, signal 481254/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38800, signal 481467/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38850, signal 481668/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38900, signal 481949/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 38950, signal 482167/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39000, signal 482318/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39050, signal 482550/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39100, signal 482751/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39150, signal 482890/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39200, signal 483143/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39250, signal 483351/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39300, signal 483552/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39350, signal 483744/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39400, signal 483995/671394 (executing program) 2021/04/03 02:15:13 fetching corpus: 39450, signal 484186/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39500, signal 484410/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39550, signal 484686/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39600, signal 484885/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39650, signal 485080/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39700, signal 485286/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39750, signal 485473/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39800, signal 485783/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39850, signal 485956/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39900, signal 486124/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 39950, signal 486386/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 40000, signal 486555/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 40050, signal 486764/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 40100, signal 486947/671394 (executing program) 2021/04/03 02:15:14 fetching corpus: 40150, signal 487094/671395 (executing program) 2021/04/03 02:15:14 fetching corpus: 40200, signal 487287/671395 (executing program) 2021/04/03 02:15:14 fetching corpus: 40250, signal 487467/671395 (executing program) 2021/04/03 02:15:14 fetching corpus: 40300, signal 487659/671395 (executing program) 2021/04/03 02:15:14 fetching corpus: 40350, signal 488030/671395 (executing program) 2021/04/03 02:15:14 fetching corpus: 40400, signal 488220/671395 (executing program) 2021/04/03 02:15:14 fetching corpus: 40450, signal 488458/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40500, signal 488603/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40550, signal 488793/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40600, signal 488939/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40650, signal 489112/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40700, signal 489355/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40750, signal 489615/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40800, signal 489765/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40850, signal 489894/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40900, signal 490068/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 40950, signal 490271/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41000, signal 490436/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41050, signal 490589/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41100, signal 490842/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41150, signal 490995/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41200, signal 491185/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41250, signal 491421/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41300, signal 491560/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41350, signal 491796/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41400, signal 491973/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41450, signal 492147/671395 (executing program) 2021/04/03 02:15:15 fetching corpus: 41500, signal 492332/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41550, signal 492476/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41600, signal 492808/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41650, signal 493015/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41700, signal 493219/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41750, signal 493422/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41800, signal 493651/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41850, signal 493833/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41900, signal 494085/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 41950, signal 494283/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42000, signal 494433/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42050, signal 494585/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42100, signal 494797/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42150, signal 495051/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42200, signal 495261/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42250, signal 495410/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42300, signal 495643/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42350, signal 495804/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42400, signal 496145/671395 (executing program) 2021/04/03 02:15:16 fetching corpus: 42450, signal 496504/671396 (executing program) 2021/04/03 02:15:16 fetching corpus: 42500, signal 496683/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42550, signal 496800/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42600, signal 496935/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42650, signal 497154/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42700, signal 497412/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42750, signal 497564/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42800, signal 497789/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42850, signal 497947/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42900, signal 498108/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 42950, signal 498319/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43000, signal 498480/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43050, signal 498729/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43100, signal 498920/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43150, signal 499048/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43200, signal 499172/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43250, signal 499357/671396 (executing program) 2021/04/03 02:15:17 fetching corpus: 43300, signal 499509/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43350, signal 499679/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43400, signal 499846/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43450, signal 500036/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43500, signal 500217/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43550, signal 500390/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43600, signal 500580/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43650, signal 500713/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43700, signal 500833/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43750, signal 500978/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43800, signal 501167/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43850, signal 501414/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43900, signal 501658/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 43950, signal 501792/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44000, signal 501926/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44050, signal 502116/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44100, signal 502331/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44150, signal 502577/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44200, signal 502857/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44250, signal 503005/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44300, signal 503177/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44350, signal 503340/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44400, signal 503522/671396 (executing program) 2021/04/03 02:15:18 fetching corpus: 44450, signal 503670/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44500, signal 503832/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44550, signal 504062/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44600, signal 504247/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44650, signal 504383/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44700, signal 504532/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44750, signal 504693/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44800, signal 504835/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44850, signal 504955/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44900, signal 505131/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 44950, signal 505280/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45000, signal 505497/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45050, signal 505634/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45100, signal 505813/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45150, signal 505991/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45200, signal 506299/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45250, signal 506562/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45300, signal 506718/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45350, signal 506955/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45400, signal 507096/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45450, signal 507297/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45500, signal 507433/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45550, signal 507613/671396 (executing program) 2021/04/03 02:15:19 fetching corpus: 45600, signal 507773/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45650, signal 508063/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45700, signal 508248/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45750, signal 508452/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45800, signal 508668/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45850, signal 508850/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45900, signal 508996/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 45950, signal 509123/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46000, signal 509301/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46050, signal 509490/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46100, signal 509707/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46150, signal 509880/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46200, signal 510517/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46250, signal 510794/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46300, signal 510963/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46350, signal 511135/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46400, signal 511283/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46450, signal 511532/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46500, signal 511725/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46550, signal 511930/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46600, signal 512122/671396 (executing program) 2021/04/03 02:15:20 fetching corpus: 46650, signal 512360/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 46700, signal 512499/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 46750, signal 512698/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 46800, signal 512842/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 46850, signal 513003/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 46900, signal 513119/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 46950, signal 513311/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47000, signal 513455/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47050, signal 513616/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47100, signal 513768/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47150, signal 513960/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47200, signal 514148/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47250, signal 514381/671396 (executing program) 2021/04/03 02:15:21 fetching corpus: 47300, signal 514613/671396 (executing program) 2021/04/03 02:15:22 fetching corpus: 47350, signal 514774/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47400, signal 515037/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47450, signal 515188/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47500, signal 515370/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47550, signal 515502/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47600, signal 515651/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47650, signal 515857/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47700, signal 516038/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47750, signal 516317/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47800, signal 516481/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47850, signal 516612/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47900, signal 516748/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 47950, signal 516892/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 48000, signal 517095/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 48050, signal 517324/671397 (executing program) 2021/04/03 02:15:22 fetching corpus: 48100, signal 517645/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48150, signal 517829/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48200, signal 517994/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48250, signal 518259/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48300, signal 518453/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48350, signal 518640/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48400, signal 518821/671397 (executing program) 2021/04/03 02:15:25 fetching corpus: 48450, signal 518974/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48500, signal 519104/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48550, signal 519264/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48600, signal 519389/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48650, signal 519872/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48700, signal 520027/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48750, signal 520210/671397 (executing program) 2021/04/03 02:15:26 fetching corpus: 48800, signal 520384/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 48850, signal 520544/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 48900, signal 520707/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 48950, signal 520886/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49000, signal 521078/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49050, signal 521204/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49100, signal 521352/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49150, signal 521506/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49200, signal 521644/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49250, signal 521819/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49300, signal 521967/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49350, signal 522126/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49400, signal 522273/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49450, signal 522445/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49500, signal 522585/671398 (executing program) 2021/04/03 02:15:26 fetching corpus: 49550, signal 522715/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49600, signal 522989/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49650, signal 523148/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49700, signal 523337/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49750, signal 523480/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49800, signal 523671/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49850, signal 523786/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49900, signal 523909/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 49950, signal 524113/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50000, signal 524298/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50050, signal 524430/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50100, signal 524690/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50150, signal 524898/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50200, signal 525125/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50250, signal 525332/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50300, signal 525467/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50350, signal 525587/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50400, signal 525795/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50450, signal 526057/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50500, signal 526202/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50550, signal 526362/671398 (executing program) 2021/04/03 02:15:27 fetching corpus: 50600, signal 526553/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50650, signal 526685/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50700, signal 526873/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50750, signal 527023/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50800, signal 527236/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50850, signal 527418/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50900, signal 527558/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 50950, signal 527708/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51000, signal 527815/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51050, signal 528073/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51100, signal 528273/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51150, signal 528387/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51200, signal 528560/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51250, signal 528690/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51300, signal 528827/671398 (executing program) 2021/04/03 02:15:28 fetching corpus: 51350, signal 528990/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51400, signal 529102/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51450, signal 529299/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51500, signal 529457/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51550, signal 529575/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51600, signal 529688/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51650, signal 529821/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51700, signal 530110/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51750, signal 530235/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51800, signal 530418/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51850, signal 530553/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51900, signal 530693/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 51950, signal 530907/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52000, signal 531020/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52050, signal 531194/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52100, signal 531329/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52150, signal 531470/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52200, signal 531665/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52250, signal 531872/671398 (executing program) 2021/04/03 02:15:29 fetching corpus: 52300, signal 532073/671398 (executing program) 2021/04/03 02:15:30 fetching corpus: 52350, signal 532204/671398 (executing program) 2021/04/03 02:15:30 fetching corpus: 52400, signal 532408/671398 (executing program) 2021/04/03 02:15:30 fetching corpus: 52450, signal 532601/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52500, signal 532769/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52550, signal 533010/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52600, signal 533165/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52650, signal 533300/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52700, signal 533421/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52750, signal 533550/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52800, signal 533730/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52850, signal 533900/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52900, signal 534024/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 52950, signal 534261/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53000, signal 534409/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53050, signal 534543/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53100, signal 534718/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53150, signal 534883/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53200, signal 535055/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53250, signal 535202/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53300, signal 535377/671399 (executing program) 2021/04/03 02:15:30 fetching corpus: 53350, signal 535542/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53400, signal 535690/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53450, signal 535901/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53500, signal 536045/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53550, signal 536202/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53600, signal 536406/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53650, signal 536571/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53700, signal 536678/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53750, signal 537713/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53800, signal 537863/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53850, signal 538019/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53900, signal 538122/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 53950, signal 538341/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54000, signal 538535/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54050, signal 538666/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54100, signal 538949/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54150, signal 539126/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54200, signal 539261/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54250, signal 539391/671399 (executing program) 2021/04/03 02:15:31 fetching corpus: 54300, signal 539560/671401 (executing program) 2021/04/03 02:15:31 fetching corpus: 54350, signal 539699/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54400, signal 539940/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54450, signal 540056/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54500, signal 540172/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54550, signal 540305/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54600, signal 540499/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54650, signal 540734/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54700, signal 540933/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54750, signal 541094/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54800, signal 541232/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54850, signal 541400/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54900, signal 541539/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 54950, signal 541681/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55000, signal 541861/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55050, signal 542007/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55100, signal 542141/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55150, signal 542335/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55200, signal 542481/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55250, signal 542606/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55300, signal 542766/671401 (executing program) 2021/04/03 02:15:32 fetching corpus: 55350, signal 542921/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55400, signal 543045/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55450, signal 543151/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55500, signal 543281/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55550, signal 543417/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55600, signal 543531/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55650, signal 543661/671401 (executing program) [ 202.655638][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.662145][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 02:15:33 fetching corpus: 55700, signal 543765/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55750, signal 543916/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55800, signal 544048/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55850, signal 544394/671401 (executing program) 2021/04/03 02:15:33 fetching corpus: 55900, signal 544588/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 55950, signal 544702/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56000, signal 544829/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56050, signal 545034/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56100, signal 545196/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56150, signal 545334/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56200, signal 545646/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56250, signal 545858/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56300, signal 546014/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56350, signal 546223/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56400, signal 546386/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56450, signal 546537/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56500, signal 546709/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56550, signal 546862/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56600, signal 547015/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56650, signal 547209/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56700, signal 547391/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56750, signal 547519/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56800, signal 547639/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56850, signal 547751/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56900, signal 547902/671401 (executing program) 2021/04/03 02:15:34 fetching corpus: 56950, signal 548104/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57000, signal 548307/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57050, signal 548474/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57100, signal 548579/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57150, signal 548710/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57200, signal 548872/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57250, signal 549003/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57300, signal 549159/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57350, signal 549323/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57400, signal 549478/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57450, signal 549589/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57500, signal 549731/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57550, signal 549855/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57600, signal 550055/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57650, signal 550182/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57700, signal 550322/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57750, signal 550447/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57800, signal 550551/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57850, signal 550678/671401 (executing program) 2021/04/03 02:15:35 fetching corpus: 57900, signal 550769/671402 (executing program) 2021/04/03 02:15:35 fetching corpus: 57950, signal 550969/671402 (executing program) 2021/04/03 02:15:35 fetching corpus: 58000, signal 551101/671402 (executing program) 2021/04/03 02:15:35 fetching corpus: 58050, signal 551253/671402 (executing program) 2021/04/03 02:15:35 fetching corpus: 58100, signal 551414/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58150, signal 551590/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58200, signal 551751/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58250, signal 551885/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58300, signal 552085/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58350, signal 552190/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58400, signal 552334/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58450, signal 552426/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58500, signal 552557/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58550, signal 552687/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58600, signal 552814/671402 (executing program) 2021/04/03 02:15:36 fetching corpus: 58650, signal 552968/671407 (executing program) 2021/04/03 02:15:36 fetching corpus: 58700, signal 553153/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 58750, signal 553336/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 58800, signal 553520/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 58850, signal 553700/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 58900, signal 553855/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 58950, signal 553985/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59000, signal 554112/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59050, signal 554224/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59100, signal 554364/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59150, signal 554500/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59200, signal 554628/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59250, signal 554763/671409 (executing program) 2021/04/03 02:15:36 fetching corpus: 59300, signal 554956/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59350, signal 555105/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59400, signal 555229/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59450, signal 555454/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59500, signal 555622/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59550, signal 555755/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59600, signal 555885/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59650, signal 556041/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59700, signal 556181/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59750, signal 556335/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59800, signal 556439/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59850, signal 556572/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59900, signal 556738/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 59950, signal 556853/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60000, signal 557014/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60050, signal 557115/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60100, signal 557233/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60150, signal 557407/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60200, signal 557540/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60250, signal 557656/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60300, signal 557789/671409 (executing program) 2021/04/03 02:15:37 fetching corpus: 60350, signal 557948/671409 (executing program) 2021/04/03 02:15:38 fetching corpus: 60400, signal 558086/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60450, signal 558229/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60500, signal 558385/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60550, signal 558543/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60600, signal 558658/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60650, signal 558773/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60700, signal 558908/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60750, signal 559025/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60800, signal 559204/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60850, signal 559365/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60900, signal 559601/671413 (executing program) 2021/04/03 02:15:38 fetching corpus: 60950, signal 559747/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61000, signal 559870/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61050, signal 560035/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61100, signal 560205/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61150, signal 560358/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61200, signal 560511/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61250, signal 560648/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61300, signal 560740/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61350, signal 560851/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61400, signal 561023/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61450, signal 561165/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61500, signal 561338/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61550, signal 561450/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61600, signal 562272/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61650, signal 562382/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61700, signal 562539/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61750, signal 562687/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61800, signal 562808/671413 (executing program) 2021/04/03 02:15:39 fetching corpus: 61850, signal 562913/671414 (executing program) 2021/04/03 02:15:39 fetching corpus: 61900, signal 563061/671414 (executing program) 2021/04/03 02:15:39 fetching corpus: 61950, signal 563184/671414 (executing program) 2021/04/03 02:15:39 fetching corpus: 62000, signal 563302/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62050, signal 563412/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62100, signal 563556/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62150, signal 563700/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62200, signal 563839/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62250, signal 564001/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62300, signal 564206/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62350, signal 564318/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62400, signal 564526/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62450, signal 564675/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62500, signal 564822/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62550, signal 564981/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62600, signal 565150/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62650, signal 565283/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62700, signal 565455/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62750, signal 565582/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62800, signal 565741/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62850, signal 565936/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62900, signal 566086/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 62950, signal 566237/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 63000, signal 566401/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 63050, signal 566532/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 63100, signal 566647/671414 (executing program) 2021/04/03 02:15:40 fetching corpus: 63150, signal 566755/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63200, signal 566909/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63250, signal 567031/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63300, signal 567171/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63350, signal 567308/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63400, signal 567443/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63450, signal 567562/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63500, signal 567681/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63550, signal 567824/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63600, signal 568028/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63650, signal 568314/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63700, signal 568421/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63750, signal 568555/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63800, signal 568705/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63850, signal 568810/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63900, signal 568934/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 63950, signal 569101/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 64000, signal 569242/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 64050, signal 569367/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 64100, signal 569510/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 64150, signal 569650/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 64200, signal 569825/671414 (executing program) 2021/04/03 02:15:41 fetching corpus: 64250, signal 569980/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64300, signal 570131/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64350, signal 570296/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64400, signal 570426/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64450, signal 570560/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64500, signal 570693/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64550, signal 570797/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64600, signal 570940/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64650, signal 571079/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64700, signal 571222/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64750, signal 571352/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64800, signal 571504/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64850, signal 571623/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64900, signal 571757/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 64950, signal 571933/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65000, signal 572070/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65050, signal 572180/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65100, signal 572311/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65150, signal 572444/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65200, signal 572594/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65250, signal 572761/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65300, signal 572885/671414 (executing program) 2021/04/03 02:15:42 fetching corpus: 65350, signal 573025/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65400, signal 573177/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65450, signal 573298/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65500, signal 573401/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65550, signal 573500/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65600, signal 573624/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65650, signal 573735/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65700, signal 573876/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65750, signal 573992/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65800, signal 574134/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65850, signal 574242/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65900, signal 574374/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 65950, signal 574518/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 66000, signal 574628/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 66050, signal 574795/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 66100, signal 574902/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 66150, signal 575083/671414 (executing program) 2021/04/03 02:15:43 fetching corpus: 66200, signal 575184/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66250, signal 575308/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66300, signal 575537/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66350, signal 575660/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66400, signal 575807/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66450, signal 575920/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66500, signal 576026/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66550, signal 576168/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66600, signal 576314/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66650, signal 576481/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66700, signal 576602/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66750, signal 576717/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66800, signal 576831/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66850, signal 576960/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66900, signal 577085/671414 (executing program) 2021/04/03 02:15:44 fetching corpus: 66950, signal 577224/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67000, signal 577365/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67050, signal 577522/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67100, signal 577657/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67150, signal 577838/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67200, signal 577960/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67250, signal 578106/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67300, signal 578221/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67350, signal 578338/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67400, signal 578481/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67450, signal 578589/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67500, signal 578720/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67550, signal 578889/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67600, signal 579037/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67650, signal 579182/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67700, signal 579296/671414 (executing program) 2021/04/03 02:15:45 fetching corpus: 67750, signal 579411/671415 (executing program) 2021/04/03 02:15:45 fetching corpus: 67800, signal 579558/671415 (executing program) 2021/04/03 02:15:45 fetching corpus: 67850, signal 579687/671415 (executing program) 2021/04/03 02:15:45 fetching corpus: 67900, signal 579784/671415 (executing program) 2021/04/03 02:15:45 fetching corpus: 67950, signal 579876/671415 (executing program) 2021/04/03 02:15:45 fetching corpus: 68000, signal 580030/671415 (executing program) 2021/04/03 02:15:45 fetching corpus: 68050, signal 580178/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68100, signal 580338/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68150, signal 580495/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68200, signal 580593/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68250, signal 580719/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68300, signal 580885/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68350, signal 581471/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68400, signal 581587/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68450, signal 581746/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68500, signal 581850/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68550, signal 581952/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68600, signal 582128/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68650, signal 582255/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68700, signal 582403/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68750, signal 582523/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68800, signal 582676/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68850, signal 582781/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68900, signal 582943/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 68950, signal 583079/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 69000, signal 583181/671415 (executing program) 2021/04/03 02:15:46 fetching corpus: 69050, signal 583299/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69100, signal 583401/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69150, signal 583546/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69200, signal 583635/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69250, signal 583771/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69300, signal 583952/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69350, signal 584058/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69400, signal 584360/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69450, signal 584507/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69500, signal 584598/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69550, signal 584724/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69600, signal 584905/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69650, signal 584995/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69700, signal 585172/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69750, signal 585296/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69800, signal 585382/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69850, signal 585543/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69900, signal 585674/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 69950, signal 585792/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 70000, signal 585993/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 70050, signal 586104/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 70100, signal 586206/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 70150, signal 586301/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 70200, signal 586429/671415 (executing program) 2021/04/03 02:15:47 fetching corpus: 70250, signal 586557/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70300, signal 586656/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70350, signal 586807/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70400, signal 586926/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70450, signal 587052/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70500, signal 587166/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70550, signal 587333/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70600, signal 587483/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70650, signal 587602/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70700, signal 587726/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70750, signal 587908/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70800, signal 588028/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70850, signal 588158/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70900, signal 588285/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 70950, signal 588382/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71000, signal 588531/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71050, signal 588687/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71100, signal 588817/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71150, signal 588936/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71200, signal 589040/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71250, signal 589177/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71300, signal 589330/671415 (executing program) 2021/04/03 02:15:48 fetching corpus: 71350, signal 589422/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71400, signal 589504/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71450, signal 589623/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71500, signal 589734/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71550, signal 589858/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71600, signal 589946/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71650, signal 590083/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71700, signal 590183/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71750, signal 590339/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71800, signal 590477/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71850, signal 590572/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71863, signal 590591/671415 (executing program) 2021/04/03 02:15:49 fetching corpus: 71863, signal 590591/671415 (executing program) 2021/04/03 02:15:52 starting 6 fuzzer processes 02:15:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 228.062762][ T8214] IPVS: ftp: loaded support on port[0] = 21 [ 228.511562][ T8214] chnl_net:caif_netlink_parms(): no params data found [ 228.652086][ T8214] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.660687][ T8214] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.670234][ T8214] device bridge_slave_0 entered promiscuous mode [ 228.683459][ T8214] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.691153][ T8214] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.701231][ T8214] device bridge_slave_1 entered promiscuous mode [ 228.745334][ T8214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.763088][ T8214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.810557][ T8214] team0: Port device team_slave_0 added [ 228.823396][ T8214] team0: Port device team_slave_1 added [ 228.863026][ T8214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.870401][ T8214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.897337][ T8214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.913381][ T8214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.920680][ T8214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.949234][ T8214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.008715][ T8214] device hsr_slave_0 entered promiscuous mode [ 229.018980][ T8214] device hsr_slave_1 entered promiscuous mode [ 229.267021][ T8214] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.294941][ T8214] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.335111][ T8214] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.361106][ T8214] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.687830][ T8214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.720979][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.730730][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.753580][ T8214] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.777579][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.789083][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.798491][ T2943] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.805842][ T2943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.825076][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.834544][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.844692][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.854028][ T2943] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.861289][ T2943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.882024][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.911888][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.944569][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.954966][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.965170][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.975795][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.014985][ T8214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.025927][ T8214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.040696][ T4660] Bluetooth: hci0: command 0x0409 tx timeout [ 230.063567][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.073570][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.083718][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.094052][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.103692][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.152082][ T8214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.161129][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.170226][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.178106][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.241737][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.252018][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.303549][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.313305][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.334142][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.343696][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.356306][ T8214] device veth0_vlan entered promiscuous mode [ 230.388131][ T8214] device veth1_vlan entered promiscuous mode [ 230.456397][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.466521][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.475993][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.485950][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.507481][ T8214] device veth0_macvtap entered promiscuous mode [ 230.527087][ T8214] device veth1_macvtap entered promiscuous mode [ 230.581744][ T8214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.590175][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.599620][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.609635][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.633859][ T8214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.652133][ T8214] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.661182][ T8214] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.670360][ T8214] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.679754][ T8214] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.694069][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.704007][ T4660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.061103][ T458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.069415][ T458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.095294][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.195432][ T945] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.203812][ T945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.214209][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:16:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:16:02 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0xa0440, 0x0) 02:16:02 executing program 0: socketpair(0x9, 0x0, 0x0, 0x0) [ 232.096001][ T18] Bluetooth: hci0: command 0x041b tx timeout 02:16:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 02:16:03 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x49c901, 0x0) 02:16:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x13317000) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r6 = creat(&(0x7f000000b700)='./file0\x00', 0xc) ioctl$PPPIOCCONNECT(r6, 0x4004743a, &(0x7f000000b740)=0x1) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000002700)={&(0x7f00000000c0)=@tipc=@id, 0x80, &(0x7f0000002580)=[{&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f0000000040)=""/45, 0x2d}, {&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/9, 0x9}, {&(0x7f0000002400)=""/125, 0x7d}, {&(0x7f0000002480)=""/234, 0xea}], 0x8, &(0x7f0000002600)=""/245, 0xf5}, 0x20) r7 = accept(r5, &(0x7f0000002e40)=@can, &(0x7f0000002ec0)=0x80) recvmmsg(r7, &(0x7f0000009d00)=[{{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002f00)=""/235, 0xeb}, {&(0x7f0000003000)=""/164, 0xa4}], 0x2, &(0x7f0000003100)=""/39, 0x27}, 0x4}, {{&(0x7f0000003140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000033c0)=[{&(0x7f00000031c0)=""/189, 0xbd}, {&(0x7f0000003280)=""/232, 0xe8}, {&(0x7f0000003380)=""/22, 0x16}], 0x3}, 0x33c7e8ce}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003400)=""/4096, 0x1000}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000004440)=""/67, 0x43}, {&(0x7f00000044c0)=""/50, 0x32}, {&(0x7f0000004500)=""/236, 0xec}, {&(0x7f0000004600)=""/99, 0x63}, {&(0x7f0000004680)=""/8, 0x8}, {&(0x7f00000046c0)=""/86, 0x56}, {&(0x7f0000004740)=""/48, 0x30}, {&(0x7f0000004780)=""/175, 0xaf}, {&(0x7f0000004840)=""/120, 0x78}], 0x9, &(0x7f0000004980)=""/237, 0xed}, 0x10001}, {{&(0x7f0000004a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000004b00)=""/249, 0xf9}, {&(0x7f0000004c00)=""/242, 0xf2}, {&(0x7f0000004d00)=""/211, 0xd3}, {&(0x7f0000004e00)=""/20, 0x14}, {&(0x7f0000004e40)=""/87, 0x57}, {&(0x7f0000004ec0)=""/4096, 0x1000}, {&(0x7f0000005ec0)=""/90, 0x5a}, {&(0x7f0000005f40)=""/15, 0xf}, {&(0x7f0000005f80)=""/158, 0x9e}], 0x9}, 0x3}, {{&(0x7f0000006100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007540)=[{&(0x7f0000006180)=""/164, 0xa4}, {&(0x7f0000006240)=""/80, 0x50}, {&(0x7f00000062c0)=""/218, 0xda}, {&(0x7f00000063c0)=""/4096, 0x1000}, {&(0x7f00000073c0)=""/209, 0xd1}, {&(0x7f00000074c0)=""/72, 0x48}], 0x6, &(0x7f00000075c0)=""/165, 0xa5}, 0x100}, {{&(0x7f0000007680)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007940)=[{&(0x7f0000007700)=""/83, 0x53}, {&(0x7f0000009f40)=""/189, 0xbd}, {&(0x7f0000007840)=""/21, 0x15}, {&(0x7f0000007880)=""/181, 0xb5}], 0x4, &(0x7f0000007980)=""/187, 0xbb}, 0x10001}, {{&(0x7f0000007a40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000009c00)=[{&(0x7f0000007ac0)=""/4096, 0x1000}, {&(0x7f0000008ac0)=""/53, 0x35}, {&(0x7f0000008b00)=""/4096, 0x1000}, {&(0x7f0000009b00)=""/230, 0xe6}], 0x4, &(0x7f0000007780)=""/179, 0xb3}, 0x6}], 0x8, 0x400021a0, &(0x7f0000009f00)={0x0, 0x989680}) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000002740)=""/176, 0xb0}], 0x1, &(0x7f0000000280)=""/57, 0x39}, 0x8001}, {{&(0x7f0000002800)=@x25={0x9, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002880)=""/205, 0xcd}, {&(0x7f0000002980)=""/151, 0x97}, {&(0x7f0000002a40)=""/177, 0xb1}, {&(0x7f0000002b00)=""/182, 0xb6}, {&(0x7f00000002c0)=""/7, 0x7}], 0x5, &(0x7f0000002d00)=""/203, 0xcb}, 0x1}], 0x2, 0x100, &(0x7f0000002e00)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000009c40)={r1}) recvmmsg(r8, &(0x7f000000b6c0)=[{{&(0x7f0000009c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000a600)=[{&(0x7f000000a000)=""/95, 0x5f}, {&(0x7f000000a080)=""/62, 0x3e}, {&(0x7f000000a0c0)=""/226, 0xe2}, {&(0x7f000000a1c0)=""/129, 0x81}, {&(0x7f000000a280)=""/50, 0x32}, {&(0x7f000000a2c0)=""/242, 0xf2}, {&(0x7f000000a3c0)=""/165, 0xa5}, {&(0x7f000000a480)=""/102, 0x66}, {&(0x7f000000a500)=""/200, 0xc8}], 0x9, &(0x7f000000a6c0)=""/4096, 0x1000}, 0x7}], 0x1, 0x40002062, 0x0) 02:16:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)=@newtaction={0x5d4, 0x30, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [{0x260, 0x1, [@m_xt={0x128, 0x18, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0xcb, 0x6, "8e11a03dd3483293436a5dd99159aba0b5d26b29b629f98bef45d9479177fe274619622b1f6a1ecd2a601995021d2a887ec3d9c46ba2b32753d882cdd3d7528fd235b61ad74b67742d9b287fae190a68e3a693240e17d6ea31d2c714ed95dd1a2009ccac596ec65da4cf181b405bdc9fc3caad57e7162997f4bf7a57565a87cbb0a4ab33202228a70051c9372811501260cc5063378493d5e27a8a1aea602ef0565fe4fddf9916eaa85f9ca0c54ad805f14087016cdbc313af1e8f387f927b194345fe0e0879ee"}, {0xc, 0x7, {0xfb655fe3ac6256e0}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x134, 0x1c, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e23}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x5}, @TCA_CT_LABELS={0x14, 0x7, "522a037227db22cfa1620247728b2992"}, @TCA_CT_ZONE={0x6, 0x4, 0x5}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @dev={0xfe, 0x80, [], 0x10}}]}, {0xa7, 0x6, "e22cb7e19b8d507e19f44427a6fcb744ce1d88f7a1dc9cdd634442aca10e1ec2092f37ea5b71b1cd33047f3d962d31188ce1b9a3442f8bd89d1ed43fd03f0c22fb7de52ab60aa3b44c30b25b1b98f3db5b55640978e041412279df84038968ccf63211a78d0f0095451b45334275ba9020d2614e9e0c5cd9b27517f78bee407091cd7c325ce9fd8000d362db648eb0ae9437ded188708d12c628a07d2beab38b4996bc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, {0x1f0, 0x1, [@m_vlan={0xec, 0x8, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xdd0}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0xae, 0x6, "cbffbf90794700dc8582ff968ac3e20f1b6f30e8d9c592b3eb14bffb4bf867e1d8c594fafa11256e6dc7a9773c7b232d55616b89c5043a3d2d28fd614b7507b4ea5e8cfd0170f29dba3f080c7cc6fd5eb0efaea6758759e36e63f113c5de8951ce56999502aebd01f3313f95db40f52fd60094ff8dcf35c13bbd90b676a52b40f122ba09fdefcda1a6496a550d1963b2333940c79b37216092b9747c842621269150e6c3a7b5f2e83328"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0x100, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x200, 0x0, 0x10000000, 0x1, 0x4}, 0x2}}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0xff}]}, {0x8e, 0x6, "b17a2797426c9d4f00c7728e69b779b238d60f9f3cf5eaff0c90e8668ed244a9d246b4d033ff3ed1335f6fdcb797a29ec70ab7d2fb562a3c0f26448ca1165da345127e3f91baf28b1f7b29e172771d587319ac350eab923ff172a7ec2827725f45706051372f08598260edae8598f100d107791006a7591ddd78e32a8627da6d5743ab015c9a904d3d97"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, {0x170, 0x1, [@m_mpls={0xbc, 0x19, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x6}]}, {0x86, 0x6, "82444575e1bbdb18aecb1bd7ba0bf7aa5c4024e556bab2ec7187c8020c3d5fa52cc08053e53b643cbacc7bf995c55c9008398df3bcf3048275b2812f7c10a891d62e1733dbc35332f5fa9f9aa7bd0ef7f291988d0a1550ce21908508f83568da0d7851b7296052c8f2665d95a572badea2723949e9bf68eed4f2612fdb5dbdd26e61"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_vlan={0xb0, 0x20, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0x0, 0x8, 0x9, 0x10}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x9cd7, 0x3ff, 0x8, 0x0, 0xef6}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xaed}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x6, 0xffffffffffffffff, 0x8000, 0x2}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfdc}]}, {0x10, 0x6, "889824c368b48fb985a2e3c0"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x40820}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f0000000140)=0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="000000fff1ffffffa7004ee8b8a5010064727200"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) [ 233.991315][ T8475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.015169][ T8475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.064916][ T8475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.075573][ T8478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x7b, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1b0a0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c0001e732aef541ddb8e53b88baf671ff058020c864025f939ef31a4074d8dda8fd76c57b9593492446a885c4ac038580936a63c941bc153f2d2a67f9cd56cb377ca9943b98ef4899c738943f7298b4088049da29d68dcca848cad74803a240620f3b29e585ec40c6c349d3947225a42066c17b5a1d1bb2c874204117d75e4095f0731390de621159d688294954d48b657f0f032d38fcb73c486a330ffdfdcda436c9785fb627ffc11df930de219fe7a27f6300aba5b5c1a454f668a136a2d7abf2c4a702de1448cf518b274340d69a5d6f94b4b4088449207a6b70bc2b7274951fa3f21508e2d068f745e38fa2d889e484b040f315ef76fee2f34a7d6dacfea8bee2139e575b4377c13a97725415cc2eb92ba1d4b7750fe7450e3c8d1c34dcba7440a3fb1c254bfc8caf667f167b0a18910400000000000000a4a4bf388a7628c2f7198bed5b5556ddd5eab1a922e0d8362d1899fa6f5052"], 0x34}, 0x1, 0x0, 0x0, 0x80c1}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) connect$tipc(r2, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 234.177443][ T43] Bluetooth: hci0: command 0x040f tx timeout 02:16:05 executing program 0: r0 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="0833c34a5b99e2dcc58a31e0f27a18d35024ae1a8c0004bbfc3489fa97cf209271bae79ef238d4281466de70e7e477d7a14613ded822e60155f14889971ea965beb8f0a348774aeaa8cbdec04a8f6841b68dc6d7c808", 0x56, 0xfffffffffffffff8) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000d8384608950b1f57f3c308000014679e322be0062ee55c42c861678f0109021200010000fe000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) add_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="f0c3ccb08711b4282de8a8f9995ac6810b36112b55ebd022ba094b26870df22872200a4b97bb74a879518dc137cde5e451dfaad80d50213e37bd99bf547a6e6a3c23b6c810f75c7c8e96335a867db5383371f2c50be5919b999cc33382c90196b361f4a76df182cad154d5", 0x6b, r0) [ 234.793523][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 235.033313][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 235.074118][ T7] usb 1-1: too many configurations: 20, using maximum allowed: 8 [ 235.193181][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 235.201017][ T7] usb 1-1: can't read configurations, error -61 [ 235.362995][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 235.602717][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 235.643517][ T7] usb 1-1: too many configurations: 20, using maximum allowed: 8 [ 235.765583][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 235.773775][ T7] usb 1-1: can't read configurations, error -61 [ 235.787954][ T7] usb usb1-port1: attempt power cycle 02:16:06 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000000)=0x769, 0x4) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) shutdown(r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/245, &(0x7f0000000140)=0xf5) fstatfs(r0, &(0x7f0000000180)=""/36) r1 = accept4$tipc(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80800) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/49, 0x31}, {&(0x7f00000004c0)=""/241, 0xf1}], 0x4, &(0x7f0000000600)=""/114, 0x72}, 0x471d}, {{&(0x7f0000000680)=@phonet, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000700)=""/121, 0x79}, {&(0x7f0000000780)=""/225, 0xe1}, {&(0x7f0000000880)=""/157, 0x9d}, {&(0x7f0000000940)=""/128, 0x80}, {0xfffffffffffffffc}, {&(0x7f00000009c0)=""/237, 0xed}, {&(0x7f0000000ac0)=""/115, 0x73}, {&(0x7f0000000b40)=""/83, 0x53}], 0x8}, 0x800}, {{&(0x7f0000000c40)=@nl, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/60, 0x3c}], 0x2, &(0x7f0000001d40)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002d40)=@xdp, 0x80, &(0x7f0000003140)=[{&(0x7f0000002dc0)=""/196, 0xc4}, {&(0x7f0000002ec0)=""/85, 0x55}, {&(0x7f0000002f40)=""/246, 0xf6}, {&(0x7f0000003040)=""/228, 0xe4}], 0x4, &(0x7f0000003180)=""/81, 0x51}, 0x4}, {{&(0x7f0000003200)=@ipx, 0x80, &(0x7f0000003700)=[{&(0x7f0000003280)=""/136, 0x88}, {&(0x7f0000003340)=""/179, 0xb3}, {&(0x7f0000003400)=""/124, 0x7c}, {&(0x7f0000003480)=""/172, 0xac}, {&(0x7f0000003540)=""/83, 0x53}, {&(0x7f00000035c0)=""/186, 0xba}, {&(0x7f0000003680)=""/98, 0x62}], 0x7, &(0x7f0000003780)=""/126, 0x7e}}], 0x5, 0x10020, &(0x7f0000003940)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003980)='cpu.stat\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000003ac0)={&(0x7f00000039c0), 0xc, &(0x7f0000003a80)={&(0x7f0000003a00)=@getlink={0x58, 0x12, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x12000, 0x204}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}, @IFLA_PHYS_SWITCH_ID={0x23, 0x24, "09f49e04f3c505ecd111c2ee0894c30d30fc896e4c1377dd33b6ee54f67c0b"}]}, 0x58}}, 0x20008021) socket(0x6, 0x800, 0xa4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000003b00)={0x0, 0xfffc, 0x9, [0x3ff, 0x200, 0x2d7, 0xf51c, 0xc4a4, 0x1ff, 0x0, 0x6, 0x3]}, &(0x7f0000003b40)=0x1a) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/bsg\x00', 0x220002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000003bc0)={0x5, {{0xa, 0x4e23, 0x2e000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0x88) pipe(&(0x7f0000003c80)) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000003cc0)=0x6, 0x4) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003d00)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000003d40)={'syz1', "ec46631d6dc43584c725228e95b34bfd347c8fc2b343595b86d30eca1083cbdfcc6cc277573543cd1a3402bf8cd52b0b7e2d0a0435f5cb70d09a56e2812fc9f6448a87b5c4a4514106e4c8e9c66d36480216bfaba10dfe31942367fadaf7ef57f2f96fdc23c2e2339d5aa54588f42978"}, 0x74) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000003dc0)) [ 236.253467][ T43] Bluetooth: hci0: command 0x0419 tx timeout [ 236.612982][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 236.703337][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 236.743668][ T7] usb 1-1: too many configurations: 20, using maximum allowed: 8 [ 236.863582][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 236.871481][ T7] usb 1-1: can't read configurations, error -61 [ 237.032636][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 237.124033][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 237.164570][ T7] usb 1-1: too many configurations: 20, using maximum allowed: 8 [ 237.294615][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 237.302635][ T7] usb 1-1: can't read configurations, error -61 [ 237.309966][ T7] usb usb1-port1: unable to enumerate USB device 02:16:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@bridge_newneigh={0x54, 0x1c, 0x100, 0x70bd2a, 0x25dfdbfd, {0x7, 0x0, 0x0, r5, 0x20, 0x18, 0x7}, [@NDA_VNI={0x8, 0x7, 0x1}, @NDA_LINK_NETNSID={0x8, 0xa, 0x9}, @NDA_CACHEINFO={0x14, 0x3, {0x5, 0x1, 0x8001, 0x1ff}}, @NDA_VNI={0x8, 0x7, 0x80000001}, @NDA_LLADDR={0xa, 0x2, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_deladdr={0x7c, 0x15, 0x300, 0x70bd26, 0x25dfdbfe, {0x2, 0x38, 0x4}, [@IFA_CACHEINFO={0x14, 0x6, {0x3f, 0x8, 0x1, 0x5}}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x61266256, 0x2, 0x400, 0x400}}, @IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x41}}, @IFA_ADDRESS={0x8, 0x1, @rand_addr=0x64010100}, @IFA_LABEL={0x14, 0x3, 'veth0_macvtap\x00'}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8040005}, 0x4040) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 237.685522][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.778271][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.858365][ T8500] IPVS: ftp: loaded support on port[0] = 21 02:16:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) [ 238.842610][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 239.941294][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.948977][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.959718][ T8500] device bridge_slave_0 entered promiscuous mode [ 240.036628][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.044361][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.054106][ T8500] device bridge_slave_1 entered promiscuous mode [ 240.173348][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.232582][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.313230][ T8500] team0: Port device team_slave_0 added [ 240.333085][ T8500] team0: Port device team_slave_1 added [ 240.445876][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.453072][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.479496][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.496679][ T18] Bluetooth: hci1: command 0x0409 tx timeout 02:16:11 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x20, 0x22, 0xbe, {0xbe, 0x21, "acbbbb00192df7e6bfc5f3c86e388529fb636a71044957d7b760d4c0d9d255cdc044a2b4a554adf00e3ac901d2ff7e3cba3de80a5c9749a03e729d1fe20097a4be7211e6bfe847fd84a7756e564f4e10a8a6c81ae524af5f6a62d2b908be03648b8885fd0d4d915a6ab3963f2417a571501105684b08997bf69df18beb5eb206ee4a4d75f6f5dae36617683c874f7a0deb60d727fc26322d553ccb7e9ad9bd736469e83d6e6f05d0aad462a3e786caf1d47f9e1bbb504ceb28c7bd05"}}, &(0x7f0000000240)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "5fb13f4255275f85cc6704f6680a8774a3ec6f76820be44cc182e3bfff659f8cf528d1dae257829f73748d70140a2fb7debdfebd72e5ddd9c25d4ded3b6a0d275f207b7b3326df40e93767bd32388f0fea66136ad91a9133c3f3f2fbe8d72dc3df278843cbf33c08e354f4f480c68c19a32c1bcf5132d1ec4cbb2862a23494706857e475f197407001dcf7c6640827c0078e23b0c14dc4b09bc8676579eef3f8ce55bef866d523d7e15c02967f7a704e7c077cb60cd81ecd3a241c30dd40ae673275d7af4bfc86b9d6688fa530bf78e92a0db98f88391909def999f5b9e4983cc797c1d84106098f8c0a8abaed490e9497236f52"}}}, &(0x7f0000000600)={0x44, &(0x7f0000000680)=ANY=[@ANYBLOB="400ea0000000566b25262efb4781bccf0cffc15fab2513879d22ab991232577b9035e1ad0428b723baab46a5dc11155ca5944e82afe48ba3ff87755579113965b356be66483a7bc5535a4e2aa323f9bdc75422b2398f7b39e4f678f0eaa110612097937154c3be5f8e7be7bc7b7f04f0be69c1adbe84a34fa6d5d2e74e4478d65f9510961e1d42e1a9866d1db277766b67b8498372684e53012a5268bdc4dbabdb5be4b5e27b6ff8ec3bf957f5"], &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0xfd}, &(0x7f0000000380)={0x20, 0x81, 0x2, 'Z\a'}, &(0x7f00000004c0)={0x20, 0x82, 0x2, "aca2"}, &(0x7f0000000540)={0x20, 0x83, 0x2, "3ab4"}, &(0x7f0000000580)={0x20, 0x84, 0x2, "64fd"}, &(0x7f00000005c0)={0x20, 0x85, 0x3, "f71caf"}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 240.558304][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.565617][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.592015][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.718596][ T8500] device hsr_slave_0 entered promiscuous mode [ 240.754900][ T8500] device hsr_slave_1 entered promiscuous mode [ 240.770485][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.778300][ T8500] Cannot create hsr debugfs directory [ 241.054403][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 241.156198][ T8500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.175066][ T8500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.200300][ T8500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.230776][ T8500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 241.443169][ T7] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 241.452962][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.494832][ T7] usb 1-1: config 0 descriptor?? [ 241.642282][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.697587][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.706641][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.730535][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.758408][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.768381][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.778886][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.786306][ T8425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.834010][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.843397][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.853543][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.862919][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.870182][ T8425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.879302][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.890214][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.959792][ T8500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.970679][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.006471][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.017006][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.028495][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.038884][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.049241][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.059031][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.069515][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.079168][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.131528][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.184419][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.194218][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.203462][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.211175][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.219003][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.228979][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.288898][ T8500] device veth0_vlan entered promiscuous mode [ 242.299253][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.309060][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.343247][ T8500] device veth1_vlan entered promiscuous mode [ 242.352715][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.361680][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.370951][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.467007][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.476587][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.486987][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.508508][ T8500] device veth0_macvtap entered promiscuous mode [ 242.529161][ T8500] device veth1_macvtap entered promiscuous mode [ 242.573671][ T2943] Bluetooth: hci1: command 0x041b tx timeout [ 242.603250][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.614649][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.628169][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.640608][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.650473][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.659943][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.669938][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.691340][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.704430][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.717791][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.729081][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.739199][ T2943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.766389][ T8500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.777509][ T8500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.787363][ T8500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.796386][ T8500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.160893][ T1348] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.169528][ T1348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.191245][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.250481][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.259019][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.270992][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.304597][ T7] smscufx: Failed to read register index 0x0000700c [ 243.311450][ T7] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 243.311512][ T7] smscufx: error clearing PLL1 bypass in 0x700C [ 243.319146][ T7] smscufx: error -71 configuring system clock [ 243.327866][ T7] smscufx: probe of 1-1:0.0 failed with error -71 [ 243.479208][ T7] usb 1-1: USB disconnect, device number 6 02:16:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r6, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) r7 = pidfd_open(0x0, 0x0) dup2(r2, r7) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r8 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x5}}}) [ 243.999901][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.076302][ T7] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 244.109624][ T8768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:16:15 executing program 1: syz_usb_connect(0x0, 0x570, &(0x7f0000000980)=ANY=[@ANYBLOB="12011001bc88581099042a10c3010102030109025e0501080120ba09043d1c0dea41aa051024020100010604c03cc37e54d08a21072401010601000a2402020500010080df0e240202ff7f020000b29b294f840a24020120043a06bb3d531132f82afe59a002235bdb5b44b13b1cca94562d52d4acabb18ec4e28217934046d538cb664871bec5de0b35902678014218330824c60589210a8e6b70197354541a3d2b475fec8bc09e403494b8ac71db6e090508"], 0x0) r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x2505, 0x220, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x48, 0x4, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x3, 0xf7, {0x9, 0x21, 0x9, 0xf8, 0x1, {0x22, 0xaf7}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x5, 0x1, 0x1f}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x80, 0x0, 0x81, 0x8, 0xf8}, 0x12, &(0x7f0000000080)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x8, 0x2}, @ptm_cap={0x3}]}, 0x5, [{0x1a, &(0x7f00000000c0)=@string={0x1a, 0x3, "63a71a509d096574c3152df8f84936125c6ad46a95087b1c"}}, {0xe3, &(0x7f0000000100)=@string={0xe3, 0x3, "f4da2833a191090f02a2c591b588c543d7a7fe202939d010553388bedeb07da071709ba87643c276fc6cdd717c3c241cb665f37fce0017be5d3c70b7ef7983e5f634cee8b807955e881ac621f5ca2cf6c8505b62fd1fe1daf8c023fab904fdd3f26aa4c8ea4926417ab3259492b2c58c9b888da1e2409716b7dc31fbfc035335e8e6c50d612c0847e89bce93972c33d593eaf3dcbf84b5a8aa4cc1439901abb2197a433d66039e601fafeee70d4e180e57ecfae5eddaf7378ffc3443782d9202752634d622b599c6180713070e0b55869804f0ba889c02de4081be9ff7b73f5b0b"}}, {0xd3, &(0x7f0000000200)=@string={0xd3, 0x3, "f169b8b328f8707bfb84112134a28ff873bd666c75e9043a60c89b7fd3210308de90b750e0b5e01bb474a201a13f82d718622d0a4c13f06e873ff259dd86cadf51a98e204855c7a34eee8233d9c36cc14e7f6fa6de1d357df0748505e00dd496bccea86abcce152e727450bbcb337d7c4646ebde771f60e1a462074c4462a9182893f79770714aee18e5db62b158921abf598934e8cb9489fc852314892b443cfe539d5451f3e914c2945aded2b0657143bda478e4b8fb176259f8f821ff9ab4d59837b427c3edc7b11edfd57e2c35d5d6"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x44a}}, {0x26, &(0x7f0000000340)=@string={0x26, 0x3, "c8bfa0a5267df26e0843e256e7c288adb6a7ccda0783c0334e2e36b60a4bbfba7bd3185a"}}]}) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, &(0x7f0000000400)={0x0, 0x14, 0x30, {0x30, 0xa, "0ec306e00e142957ac9e9efdbc55154eb307e92284405fb60c962cdc702cf94e460d09e2d4d1094f11f5127c0540"}}, &(0x7f0000000440)={0x0, 0x3, 0xe8, @string={0xe8, 0x3, "80239109359bf588a3acc81ba421adc0fc4fa59680ddbc5e57e4e46af34b2e7639aa98614be13f2bc44ac5574a767489674f78ee6dc4878b48e8b1702ca725257b09056c6d9c79287dc77f564f21c78f8a55760a289c5590bbc667a56408b9a5b2eb1794572b5bfb5c8f0e0b416d6dfab8c828c78ab7fad0cbd86b99d982270e2ba9535a1e1e7b8ecd585aafe0c7ea9ba489849d68755c17504873d39c39e878cec21a8eab0038bcde5a24690546358ccfa94eba18d4d521f01e8fc7e55b698c9e36b2963a58ce0300724a863293e6bc5d26895d02ecc3908b7fb94c351b26d15dcd09fa1732"}}, &(0x7f0000000540)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x3, "48b91681"}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x1, 0x1, {0x22, 0x39b}}}}, &(0x7f0000000740)={0x2c, &(0x7f0000000600)={0x40, 0x8, 0x31, "8c5f4156d4c18b201c31d21d84472679507ac4c45acd6f2eacf611b97db96554c0d0e3142a7a37662ae82c68f0b77144dc"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000006c0)={0x20, 0x1, 0x2b, "4ded23b79e10d51df270b511bd2f3977e9ebd50062a584dbe2f82d2bb7cb2469eee72aa3c74cdc206fe0e1"}, &(0x7f0000000700)={0x20, 0x3, 0x1, 0x3f}}) [ 244.445237][ T7] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 244.454643][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.490004][ T7] usb 1-1: config 0 descriptor?? [ 244.654835][ T8731] Bluetooth: hci1: command 0x040f tx timeout [ 244.713600][ T8425] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:16:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1000000000000062, 0xd9f, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x6, 0x2a, 0x1, {0x4, @sliced={0x9, [0x7f, 0x4, 0x400, 0xffff, 0x1, 0x7, 0x101, 0xac32, 0xfffb, 0x0, 0x5, 0xc33, 0xc4d, 0x7, 0x3, 0x7, 0x5, 0x6, 0x401, 0x3ff, 0x7, 0xffff, 0x3f, 0x3, 0x5, 0xffff, 0x7ff, 0xd5ee, 0x8, 0x7, 0x0, 0x0, 0xff, 0x7, 0x4, 0x1, 0x8, 0x4, 0xff, 0x1000, 0x0, 0x4, 0x1, 0x6, 0x2, 0x8, 0x2, 0x9], 0xffffffff}}, 0x3f}) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) unshare(0x42000000) prctl$PR_SVE_SET_VL(0x32, 0x3811d) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:10 1', 0x1b) write$6lowpan_control(r1, &(0x7f0000000280)='connect aa:aa:aa:aa:aa:11 0', 0x1b) r2 = socket$l2tp(0x2, 0x2, 0x73) unshare(0x20000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x11, &(0x7f0000000100)="b17a6fdfca0b42cd0ddc4fb449edd89be2", 0xb0, 0x0, &(0x7f0000000140)="366207b2ec9722fa1304581f29dcb521ec7e4792e5e6563616a04676f260298ee4d5402711ebcebd8e0c56febd52b507c92a1f0715413334e29960347dfd62c3f023094da3e7557e32fe58715ac2d1e8ea69c4c775db1b00538f6447e010c464a7d2c670e393e34d87280a9351f42c99dd14eaf3a0498f72806b3adcd07d955f1e771866c97eea8325fb8c4670d8a196b69b7866dde10d00fe0436e93214bf9f99514489634334b1c206395c3cd54ebb"}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x10010, r2, 0x59a1d000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0xc0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$setown(r3, 0x8, 0x0) [ 244.853141][ T7] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 244.862083][ T7] smscufx: ufx_lite_reset error writing 0x3008 [ 244.862132][ T7] smscufx: error -71 resetting device [ 244.869511][ T7] smscufx: probe of 1-1:0.0 failed with error -71 [ 244.953324][ T8425] usb 2-1: Using ep0 maxpacket: 16 [ 245.004757][ T7] usb 1-1: USB disconnect, device number 7 [ 245.009607][ T8782] IPVS: ftp: loaded support on port[0] = 21 [ 245.073573][ T8425] usb 2-1: config 8 has an invalid interface number: 61 but max is 0 [ 245.081846][ T8425] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 245.092696][ T8425] usb 2-1: config 8 has no interface number 0 [ 245.098947][ T8425] usb 2-1: config 8 interface 61 altsetting 28 endpoint 0x8 has invalid wMaxPacketSize 0 [ 245.109022][ T8425] usb 2-1: config 8 interface 61 altsetting 28 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 245.122377][ T8425] usb 2-1: config 8 interface 61 has no altsetting 0 [ 245.178071][ T8786] IPVS: ftp: loaded support on port[0] = 21 [ 245.373564][ T8425] usb 2-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice= 1.c3 [ 245.383407][ T8425] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.391550][ T8425] usb 2-1: Product: syz [ 245.396007][ T8425] usb 2-1: Manufacturer: syz [ 245.400724][ T8425] usb 2-1: SerialNumber: syz 02:16:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x1, 0x1000, 0x89, &(0x7f0000000040)="7864b1cf3fe6f5b6b7185d7564d7bf7d4ac12e94fd200d23b55103e704d04d5cd7102546141cc8cdc149be24f8cf44ef495167bb2a6d89b8e79e0b27a8224b9492a2dae0aadb979a0b9d67da9f8e3168c0f45d859c6436e59a2414ef86ffb6cb23df2e178acb1806655e58c9f22757508c677fe4d410c6c79c3daa00bf88c29c74492e3ae0ead65e8d", 0x27, 0x0, &(0x7f0000000100)="aab608702f2d235b46aafb796c980de331b64aa6510a4e86e7fef3d05ffc7cccdc0042dd573b94"}) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f00000001c0)=0x4) [ 245.698011][ T8772] udc-core: couldn't find an available UDC or it's busy [ 245.705365][ T8772] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 245.831430][ T8425] snd-usb-audio: probe of 2-1:8.61 failed with error -2 [ 245.871981][ T8425] usb 2-1: USB disconnect, device number 2 [ 246.532554][ T4660] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 246.732935][ T8425] Bluetooth: hci1: command 0x0419 tx timeout [ 246.802620][ T4660] usb 2-1: Using ep0 maxpacket: 16 [ 246.969396][ T4660] usb 2-1: config 8 has an invalid interface number: 61 but max is 0 [ 246.977896][ T4660] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 246.988388][ T4660] usb 2-1: config 8 has no interface number 0 [ 246.994772][ T4660] usb 2-1: config 8 interface 61 altsetting 28 endpoint 0x8 has invalid wMaxPacketSize 0 [ 247.004888][ T4660] usb 2-1: config 8 interface 61 altsetting 28 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 247.018473][ T4660] usb 2-1: config 8 interface 61 has no altsetting 0 02:16:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = dup(r2) accept4(r4, &(0x7f0000000740)=@in={0x2, 0x0, @broadcast}, &(0x7f00000007c0)=0x80, 0x80000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005800"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000600)={0x1, 0x3, 0x1000, 0x3a, &(0x7f0000000200)="2526677fddc43be917f821e1498f2b4909b878252f1138e58ab404fe4f98953eaac6a03fb6a34ec580ace0c38ec27c5025812fabaa2344714ae2", 0xd6, 0x0, &(0x7f0000000500)="9ec84630fdeea35f0f88757954cf8150d24f65a1bfdb57fee537732b8c022eefda6a9a81c2ed0ae78f0ef99e4a7fbd09b85fc4eff30753a4bb3e572abb6923b8d2f2f6ee8a3819b6239593250807dc7d8c3dc3ef0ee7a83a869c71b7427a1fc81b4b2ebedb00ffce869379e6e0b0a9c97fce07250456406fa42c7bc06d9a5845fe561f909cb75ecda37d0fde3aea9392f20399ef6efecb5089fba6d7430184139ca9eb2a9f038bb201bfb666ea542b91fcc4edf5c258ef0dc0b794a7f91f298f054f62b673cbe124d7cfab3a85f93c354f6c033286a2"}) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x624d01) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="030073797a32000004000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000040) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r7, 0x40089416, &(0x7f0000000180)=r8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000080)={"5087eb36091c824e217bae9ac9a3fbcf", r6, r8, {0x5, 0x2}, {0x8, 0x3ff}, 0x100, [0x7, 0x1, 0x863d, 0x4, 0x7, 0x10001, 0x48, 0x8, 0x1df, 0x0, 0x7fffffff, 0x80000000, 0x4, 0xfffffffffffff543, 0x1, 0x401]}) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 247.214815][ T4660] usb 2-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice= 1.c3 [ 247.224245][ T4660] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.232878][ T4660] usb 2-1: Product: syz [ 247.237186][ T4660] usb 2-1: Manufacturer: syz [ 247.241906][ T4660] usb 2-1: SerialNumber: syz 02:16:18 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000080)={0x20, 0xe, 0x4c, {0x4c, 0x5, "308334b5a184303f6825366e9ce34b46d2e8fe8b5932ab17531a08cae6ae7bfe1f891793c5680247c2fcbec2859657b130ef2d663ab5990e73fa45049b32a4b593d8c358deca89407021"}}, &(0x7f0000000100)={0x0, 0x3, 0xd8, @string={0xd8, 0x3, "c89bbc5821c89c02337be46208920bfe60e25c73291c7832b36abe64e7535b6198a4ec423a5d9597551bdd500eb4328b46c22acc5d2aa57ea1cf4f26fd40e647dcf3c5184d361ad9a9817617ce7b511834c5fb809d410f0e79c1456f0cbcfd723fc9675659eff92f8ae674a2b089a8de1c272cd590cf7fb9b5f7cab36c05b654af16344743b9e4cc98d0095832d8c3191706a91aab75681e965295f94730c2620120cc9246286c1a7d321fe0a2931ae45b537d5fc4d705bb18edc05e6a26ec1162798514ef7c082a944721cbe859b378a3712ee35a1b"}}, &(0x7f0000000200)={0x0, 0xf, 0x127, {0x5, 0xf, 0x127, 0x5, [@generic={0x60, 0x10, 0x7, "e96cd9f076d0ab7efbbe95647ad65e95e98d20d00d2af0f013a0529e257a599a1c2279d841c8d378377bed06087ab17032b1e0c61634b87d6447ac3f170fd34b021e06f19cf173f043aca81cc9e9019aad353e8f8e3386bb58dce3f2b3"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xd, 0x0, 0x27a}, @generic={0x9d, 0x10, 0x4, "f38189032bdc3ba958b3d9039749e3b49fe645d97eb48b16e6a44045d514fc858a8afd7a2967ae0b0714b23bc77c0069eb557d7e6bc779fec0a0e356fc7c7d25af207ad446fdb54a995d317a196185f7777aa61ba840a01763e7dbd80b5e7670285526884b655a1451218d05773f4ff7a025d7e1915958862167435e5c65a25e35276abb0db35a158dbcbbfc97f07320615990f4ad17bb046088"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7d, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "045a22837b57e12ddee59f4b4b43cd4a"}]}}, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x60, 0x5, 0x5, "e0d9f323", "9a236524"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x60, 0x3, 0x7f, 0x25, 0x83c7, 0x2}}}, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x17, 0xba, "e62a2c08044b11b5bc65461094fc113d6cd167f14041b5e526e1bd33b2de4b7bba0489437aeb64ba0dcf19a59b6c893a232160433b9d56a544c9e818efbb110fa05697cd477ed16f971c9dd2a3beca7b277d043dbd93a814f81eba5d0fcf7227bbba3cde8aac05cdef3ffd95f456acd32198288b879ff98382a73aed1c7792073b45b5e3710ddc920a1ca04f1ea82155f9022a7786a44e2299c265d929179921e9771031d90c217939a8148a1b36440e66573394fff92fb874cf"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0xc8}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000900)=ANY=[@ANYBLOB="a16f0a81201af05fd87cbcac258c207746af581ecc7f61d26fb0f5e5301582d395b813d86272e7a044550625f82ea46b9faf29aa5a81d90f385d7d3838a8a504aac66dd395fa12717b5cf39b6d6f00000000000000"], &(0x7f0000000580)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000600)={0x40, 0xb, 0x2, '!|'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000680)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @dev={[], 0xf}}, &(0x7f0000000700)={0x40, 0x19, 0x2, "b85f"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000780)={0x40, 0x1c, 0x1}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x6d}}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x38, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980)={0x20, 0x22, 0x47, {0x47, 0x9, "3946c159a28a319342e07d0770efbd957a35d01240485a0ebc742fccbead5e3f185c3a7d989f880d7a2022bb0a441e660a5c53b1787db9e9a1507ec9d64f83a527e5b952ca"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42c}}, &(0x7f0000000a00)={0x0, 0xf, 0x110, {0x5, 0xf, 0x110, 0x4, [@generic={0x9, 0x10, 0x3, "144fb7452614"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0x4d, 0x9}, @generic={0xd8, 0x10, 0xb, "be12ed0e5b364e3b9aca4cdd423e694868089569cb47d777446c963e4247ef98f9febb2448a3ead1d6da15fb3711859e6113ae67b96b56db22ed34609389511d59e8f66ff8ddb0266d1638705a51c590e6de0d60248bf361077cb39409bfb895877931679cab9e7e54dfa90cdfe22e5cc9cb110e60b1106119b0a8dcf581bb5b16b8986b781040c7af5c480a84f5b1bffd84d8ac8ba0c9f383a0e44f90ff8382de13fbc69c90b6125e5c9adf42dd9063ae1ce83640657a5e111defa57b1b1897c171d9b365735f0c86cb371dcbdb8364b658f2ede8"}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x5, 0x0, 0x3ff, [0x0, 0xff00c0, 0xff3f0f, 0xb734a4cbdde2d29a, 0xff3f0f]}]}}, &(0x7f0000000b40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x18, 0x3f, 0x1f, "63817fdc", "49c3e27b"}}, &(0x7f0000000b80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x31, 0x0, 0x6, 0x1, 0x7, 0x401, 0xfff}}}, &(0x7f0000001080)={0x84, &(0x7f0000000c00)={0x0, 0xe, 0x93, "3f097b737ba7e418684ba3e10020528e3a4c29482ce47e10a6f5912e327c71ae9593bd899f38afcd1665bfdd01b4a9341e5c197f5ee8e4e81d022c2b45e8f9566d5618d9256c42f884527fcde4d7cad6be4485026b8aa64ae75cbf6f4201caba94fd8c6d1e6dccb01d7e98fda719d66c1faa2c92716afc21eb51f998765d6906091db8e1cf1a42179f4c0622b189d3007b5ae2"}, &(0x7f0000000cc0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000d00)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000d80)={0x20, 0x0, 0x8, {0x1e0, 0x40, [0xff00]}}, &(0x7f0000000dc0)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000e00)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000e40)={0x40, 0xb, 0x2, 'n\"'}, &(0x7f0000000e80)={0x40, 0xf, 0x2, 0xc3c}, &(0x7f0000000ec0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000f00)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000f40)={0x40, 0x19, 0x2, "ccd5"}, &(0x7f0000000f80)={0x40, 0x1a, 0x2, 0xe6c3}, &(0x7f0000000fc0)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001000)={0x40, 0x1e, 0x1}, &(0x7f0000001040)={0x40, 0x21, 0x1, 0x2}}) [ 247.601114][ T4660] snd-usb-audio: probe of 2-1:8.61 failed with error -2 [ 247.634251][ T4660] usb 2-1: USB disconnect, device number 3 [ 248.202579][ T4660] usb 2-1: new high-speed USB device number 4 using dummy_hcd 02:16:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) [ 248.541669][ T8867] mmap: syz-executor.0 (8867) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 248.593651][ T4660] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 248.603667][ T4660] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 248.613684][ T4660] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 248.626939][ T4660] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 248.636302][ T4660] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.757872][ T4660] usb 2-1: config 0 descriptor?? [ 248.813043][ T8731] Bluetooth: hci1: command 0x0405 tx timeout [ 249.016965][ T4660] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 249.084824][ T4660] usb 2-1: USB disconnect, device number 4 [ 249.116270][ T4660] usblp0: removed 02:16:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e8300000000eeff0000ff0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e0005801050017dc00030000060003003f000000200011024e2c6900050016000200000005001700000000000500080000000000080006007f1d"], 0xd4}}, 0x0) r0 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x6, 0x9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x7, 0x80, 0x0, 0x3}}) r1 = socket(0x10, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 02:16:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000180)={@empty, @multicast1}, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast1}, 0x14) [ 249.603248][ T4660] usb 2-1: new high-speed USB device number 5 using dummy_hcd 02:16:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) gettid() wait4(r2, &(0x7f0000000140), 0x1000000, &(0x7f0000000180)) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 249.964710][ T4660] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 249.975089][ T4660] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 249.985181][ T4660] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 249.998564][ T4660] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 250.008057][ T4660] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.110049][ T4660] usb 2-1: config 0 descriptor?? 02:16:21 executing program 0: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000e80)={0x2c, &(0x7f0000000d00)={0x20, 0x1, 0x9e, {0x9e, 0x2, "83d7c46a37db05adb878ad4774b6cc4f8a6183ac12d8f0abbf82e1303d262df705831a36a7140d57eebf90130b199056b047e758ba069ccace8193fea903df0eb81109e1eb01ad10fcb757eb27eef11963a6c5829d0f545b876f7a7b6079b899a8002dd9b6d3f460e52ff9b4a77195f8dd551fee2ac8caf69d7bf5dcf0688e9bac0747fbf39b58a0e18388de554ab4990d251f70e07d6a5142e1ac85"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x811}}, &(0x7f0000000600)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x4, 0x21, 0x4, 0x3, 0x8000, 0x4}]}}, &(0x7f0000000740)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x80, 0x1, 0x5, "730737ff", "0e6e4577"}}, &(0x7f0000000c80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x82, 0x4, 0x9, 0x5, 0x4, 0x5}}}, &(0x7f00000012c0)={0x84, &(0x7f0000000ec0)={0x20, 0x9, 0x1a, "a670788043302d1f5f0db00ab7249dc1430cc1977b05c0e9b77b"}, &(0x7f0000000f00)={0x0, 0xa, 0x1, 0x83}, &(0x7f0000000f40)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000f80)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000000fc0)={0x20, 0x0, 0x4, {0xe0, 0x20}}, &(0x7f0000001000)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000001040)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000001080)={0x40, 0xb, 0x2, "da7d"}, &(0x7f00000010c0)={0x40, 0xf, 0x2, 0x800}, &(0x7f0000001100)={0x40, 0x13, 0x6, @dev={[], 0x27}}, &(0x7f0000001140)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001180)={0x40, 0x19, 0x2, "ca9e"}, &(0x7f00000011c0)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000001200)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001240)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000001280)={0x40, 0x21, 0x1, 0x1}}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000000000040ac05438240001d6c010000002009000905810300000000000000000000000000000000000000000000350839d97c7093cb53f92ed9e746c9abdf1eb357f968872a2d0b262aadbfd3aa3e24025505c87e0ab7f6ea8dce5c384a35c493354a14aa99176d2d0a61df5f154bed2a04c2bf01679889ae22cb163214c82346e3aefa4c8bb16c94d39829044079bd5f0681029b68fb36c1f4c5dde05e1a5eb8bfc4680b47e2359c48"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x78, {0x78, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aaa2407a8dc5ef46e337efd077511df95f823c2da28bfcc14fd52cf33fd95716c6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000900)={0x14, &(0x7f00000007c0)={0x40, 0x4, 0xdc, {0xdc, 0xe, "823251d305064cbf4db1ff04870987f35c569c59ea36411684027e096c48937df31a3ef2036808868502e085b1a4cf190526e16e420932ba77f1bb0f9ef6d33a9679e325856f230863571b840f00dc6ab0596094fd00643f8773a8b8c71e940a92db322d5cd1499393d69e48237d365c64a999459201328467cf4ba3255a8cd7b9b756398ea9fc8b5c4db87fd3bfd21fee62dfa6b09a58e38a05e3b63d41d965bd9255952126720eabafdbf5ceb21b1152aae64516650eff9193ffcf55f3944b9a42cfafe4b1949045cb70cc5eb297e2d558aef8416d420ffa9b"}}, &(0x7f00000008c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ac0)={0x1c, &(0x7f0000000940)={0x40, 0xe, 0xb7, "12ee5e7c1ba08af32883f4c6edf90b55b20b05dae410ffe7c35770d9f4969093b6924c8b9fce751fb617ec54c37cad92bbe89dd4041514b64350a481348f6bf54d3be643cd5734fa4b3f13d55d7e714474c0b9332ac6a51d556c82e0f0479fb206591a92dd5fec50ad18557ed3a1441447e2b7452e872118f90fd60fb3aaac009d0435ea3a380fd537366b953b9f79be5f56beb54b0c6865ace6ed964f060a0027598995d30f108f69544d318470eb3092073357eb16a9"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x90}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x1}}) syz_usb_control_io(r0, &(0x7f0000000a00)={0x2c, 0x0, &(0x7f0000000dc0)={0x0, 0x3, 0xb8, @string={0xb8, 0x3, "82c35f1481f8962bc0734ffc42d76d59ff840556f820c46a632358346832be333b8faa667a26b67d9e4fe4f141790f3040a2ec438132e21b3e14893a8623e17af03874098cdbee4822d488eafdba2f918b8aa1a30f3fb466eff616c30af9b974a59cc1aabb152457d396943644ca8cff7d9bc32200dd829d4f190b76e700e6a1390be8a15c27f036658b971461130ffb2b502e8d64fe88dec4331a04ab2f81da0bc0b94023517089f0a9f60adbf99a41d50de536d0f4"}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1477, 0x1025, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x519274a6897bf9e9, 0x7f, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x6, 0x2, {0x9, 0x21, 0x8, 0x9, 0x1, {0x22, 0x8ab}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7f, 0x20, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0xe88dbd3616ccf2fb, 0x3, 0x40, 0x2}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x41, 0x80, 0xe1, 0x4, 0x40, 0x8}, 0x56, &(0x7f0000000140)={0x5, 0xf, 0x56, 0x2, [@generic={0x3d, 0x10, 0x4, "3945b5ef64a731487744d025088fe05d9811f9a7bc6cf1ee9054a26e082c872badeea76e35882776063a01c855ceaa0c556f05c2f6f39545cae8"}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7965bf9616978c1be1ac304738ee648c"}]}, 0x1, [{0xd2, &(0x7f00000001c0)=@string={0xd2, 0x3, "529b0a33f79293e67779e53cc698fb966b0805249e4c3ba859222a1679652b51d3b832d6e037ad8fcddf7ea5383fe655c24920861d070242a95c293ee24b74810b4b646e95078957067205bfaede48db22a06549232c3f17195c3c15d04dbecb6798a92080da3785e05759d1ef14ac6788f776453e6b6618d10029507205edbc75c4589a5de145517bc192cd8fb41528e5235273518d391a62effd83808b00b1fe344f7d2ab182423c5c2f0d353aaf95006bc4dc44b6494bff7c6e5e4892f35f54dc8ef87d0df27c7b8ebd923b2b2764"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000580)={0x24, &(0x7f0000000300)={0x20, 0x21, 0xd1, {0xd1, 0x24, "365a9ca4e6ac7de9211f929285e1bdd3bc6ce79dec4b3da86ee891427a8a6b0a0e2b7ec5bce68441f137be2f9b651fd7fe71e932dae132fc0153f4d8bf18bb1b15a0593cd69e7a733c103659c6951970d212d7cbd83d55a5385c9e7de9ba1be53edaa485addd0c344bd3ff151cc173817b86d15dc48cb4de51296b9ea378c0bf8627dfdd7c3b1a0dfa6e872369d8661f8cab06110c02d8114d7306fa44dd8d14c2c98dcc301af790ecfd0c28466f23171ee3aca250e076518aef95d826222314d929627027c6d28e9ed274167e2567"}}, &(0x7f0000000400)={0x0, 0x3, 0xaa, @string={0xaa, 0x3, "a4ad191dd0d6415cfac2bec690e3fd72dbbdeb62ac92c37c282f287ca135a0daac774367f9540819a4bbe81aebb7e9d5d3c1db0e230fdfc9fbcb3bcc852b352d15f1c1b3a8e287ccd83bd0217beeb45ee2bc7146384e452a5473322776ff1a0f195f548c6d79636c1d43d3556025e8f06ddbaa87cbab604a47c4dbb10faae52424031d8014a3eafdfca62392d591a9ed636458375269a3d66c4d47ad066b7e08bd00791668426692"}}, &(0x7f0000000100)={0x0, 0x22, 0x16, {[@local=@item_012={0x1, 0x2, 0x4, "ba"}, @local=@item_012={0x1, 0x2, 0x7, "ff"}, @main=@item_012={0x2, 0x0, 0xb, "34b3"}, @global=@item_4={0x3, 0x1, 0x99cb21c5674e0b99, "ce4cf997"}, @main=@item_4={0x3, 0x0, 0xa, "92c646e7"}, @global=@item_4={0x3, 0x1, 0x4, "8b29ba77"}]}}, &(0x7f0000000540)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x20, 0x1, {0x22, 0x322}}}}, &(0x7f0000000780)={0x2c, &(0x7f00000006c0)={0x0, 0x14, 0x59, "02e9e82e508144fd097308cea3f1ba4930eab503919b95da4be14133000000006c43ea97d1f62b8b4ec0610b266d8b8e552fa081c08238276bdad365e4c2155c858fed99d016d7b83f80c381a7bd3699ff3eb55c38a6cf01ef"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000c00)={0x20, 0x1, 0x3f, "d6fd4c2d87d182a0ba8ee8bfc91630120bac4fccd0a2ed3e9fa6366fdeb97ae0febc2f9539a00dc71fe4ab1e61d75855d985313bee42416a4e277202f81b6b"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x7f}}) r2 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r2, 0x81044804, &(0x7f0000000500)={0x1, ':'}) [ 250.387711][ T4660] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 250.578158][ T8731] usb 2-1: USB disconnect, device number 5 [ 250.609179][ T8731] usblp0: removed [ 250.643041][ T8426] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 250.944941][ T8426] usb 1-1: no configurations [ 250.949696][ T8426] usb 1-1: can't read configurations, error -22 [ 251.102947][ T8426] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 251.353983][ T18] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 251.393139][ T8426] usb 1-1: no configurations [ 251.397921][ T8426] usb 1-1: can't read configurations, error -22 [ 251.409996][ T8426] usb usb1-port1: attempt power cycle 02:16:22 executing program 2: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r0, 0x1000, "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"}, &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001100)={r1, 0x62, "08525ef4bed968692d2ddbbc3c75927e612bafa2da7c6648c5e159800ddfae50e95dc6a0f630e2739ed24eaeb66fa33e64ff50ca21ae0e9f6b0f46a391a2d4dc37ee698fc3ee40f8bc003655c286e89e5cf1499a2a01544b58a1148baa4bbbc2fa54"}, &(0x7f0000001180)=0x6a) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000011c0)={r2, 0x21, "23240ef516ba1b7af33d535cd8822731189dbb3fee619eef632a6904802d123914"}, &(0x7f0000001200)=0x29) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001300)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001340), &(0x7f0000001380)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000013c0)={0x0, 0x56, "4606b23328e951f373ac187b589a12a4b3917c10a692fc90c2438d98082852b3e387fb69d888ad90bd808e471fcb1a86880f96a47d3ef8bba60ce893e9d39a2b0671d982c6b1dea840c5fc4454966c40c850c5db5524"}, &(0x7f0000001440)=0x5e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001500)={r0, 0x74, &(0x7f0000001480)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e23, 0x6, @private2, 0x1f}, @in6={0xa, 0x4e22, 0x2, @empty, 0x6}, @in6={0xa, 0x4e20, 0x40, @private2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}]}, &(0x7f0000001540)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000001580)={r5, 0x16, 0x6, 0x914, 0x80000001, 0x63e35716}, 0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000015c0)={r2, 0x9, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001600)={r2, 0x20, 0x20}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001680)={r4, 0x20}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001700)={r6, 0x800, 0x690}, &(0x7f0000001740)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001780)={r7, @in={{0x2, 0x4e23, @empty}}, 0x80000000, 0x7, 0x100, 0x9, 0x88a}, &(0x7f0000001840)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000001880)={r2, 0x34, "e7c1aeae1f422cc555336de8697fc324bac0b76d9d44e90c1d2d2d41eb94d1c43092b4129ccdffe01acb29a71c4583ad27dc98ce"}, &(0x7f00000018c0)=0x3c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001900)={r8, 0x67}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001940)={0x8, 0x8, 0x7, 0x2, r0}, &(0x7f0000001980)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000019c0)={0xc000, 0xffe3, 0x0, 0x3, 0x1, 0x9, 0x200, 0x80000001, r9}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001a80)={r1, 0xd, "e1ee314e624855e689436c67bd"}, &(0x7f0000001ac0)=0x15) [ 251.743540][ T18] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 251.754036][ T18] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 251.764154][ T18] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 251.777543][ T18] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 251.786916][ T18] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:16:22 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="500107ebef3d0000000000000000000000000000f4847cf84d5ced64c5053a27df8373d84a257fdfbf4fa7b2ecf4cf4940c118e176d93128d9c4b9f832874b38828515abb625d8967e0c77ccdbe0072c0e882c1d2e053efc0bc5156ff1dde7065ced89e730b4a76b29fda8a002f46664632a77cb42c02cb98487f3ca028ef3ac56f6609d89306c9c52732711e43243e366f41e44a395f892feadd4727eddf1e63743c5f0bd33aee4b3dd787d330000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x118, 0x4000000, 0x158, 0x118, 0x0, 0x218, 0x240, 0x240, 0x218, 0x240, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'virt_wifi0\x00', 'virt_wifi0\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c48a", 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) prctl$PR_GET_SECCOMP(0x15) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, @perf_bp={&(0x7f00000000c0), 0xd}, 0x4020, 0x0, 0x0, 0x5, 0xe28, 0x7beb}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) sched_setscheduler(r4, 0x6, &(0x7f0000000080)=0xaea) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r2, 0x1}, 0xc) ptrace$setopts(0x4200, r3, 0x0, 0x100068) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xdd45) [ 252.227869][ T18] usb 2-1: config 0 descriptor?? [ 252.254414][ T18] usb 2-1: can't set config #0, error -71 [ 252.263960][ C0] hrtimer: interrupt took 70128 ns [ 252.267685][ T18] usb 2-1: USB disconnect, device number 6 [ 252.365240][ T8426] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 252.514136][ T8426] usb 1-1: no configurations [ 252.518871][ T8426] usb 1-1: can't read configurations, error -22 [ 252.713946][ T8426] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 252.873678][ T8426] usb 1-1: no configurations [ 252.878429][ T8426] usb 1-1: can't read configurations, error -22 [ 252.903222][ T8426] usb usb1-port1: unable to enumerate USB device 02:16:23 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0x7f, 0x7}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4109}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000010) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000001740)='/dev/raw/rawctl\x00', 0x109383, 0x0) 02:16:24 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000807e9040450c0a6192fd0000673a2825db29ac93be10a3000109021200010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000002100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:16:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000400000024001c870b00010067656e65766500001400028008000b40000000060500080001000000"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0x3c, r2, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 02:16:24 executing program 0: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0xffff}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000000111750000000000070000000080000095000000004000080000000000008936ebeefbb80799ab2313559175f80671cc8e0835394d3746b736cf61fbbb9f10afe8e8ef9a97"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) [ 253.872987][ T8426] usb 2-1: new high-speed USB device number 7 using dummy_hcd 02:16:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/206, 0xce}], 0x1, 0x9, 0x2ed) mmap(&(0x7f000038e000/0x3000)=nil, 0x3000, 0x180000b, 0x12, r1, 0xf74ae000) fchdir(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r6, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa440000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc800}, 0x200c0811) [ 254.169519][ T8963] IPVS: ftp: loaded support on port[0] = 21 [ 254.184564][ T8426] usb 2-1: too many configurations: 58, using maximum allowed: 8 [ 254.316516][ T8426] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 254.324471][ T8426] usb 2-1: can't read configurations, error -61 02:16:25 executing program 0: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 0', 0x1b) [ 254.533844][ T8426] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 254.843487][ T8426] usb 2-1: too many configurations: 58, using maximum allowed: 8 02:16:25 executing program 0: r0 = socket(0x10, 0xa, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a00)=""/95, 0x58}, {&(0x7f0000000540)=""/123, 0x7b}, {&(0x7f00000006c0)=""/72, 0x48}, {&(0x7f0000000880)=""/87, 0x57}, {&(0x7f0000000900)=""/106, 0x6a}, {&(0x7f0000000980)=""/126, 0x7e}], 0x6, 0x0, 0x49}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/60}], 0x2}}], 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x20002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x480a900}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)=@deltfilter={0xb4, 0x2d, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xa, 0xfff3}, {0xffff, 0x5}, {0xffe0, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x24, 0x1f}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x64, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xef}, @TCA_ROUTE4_POLICE={0x50, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0xdec, 0x2, 0x200, 0x8, 0x6, {0x5, 0x1, 0x9, 0x200, 0x7, 0x3e}, {0x81, 0x1, 0x466a, 0x6, 0xfff, 0xff}, 0x0, 0x8, 0x4}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x29}]}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x4008800) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000a80)=""/166, 0xa6}, {&(0x7f0000000340)}, {&(0x7f0000000b40)=""/161, 0xa1}], 0x3}, 0x1}], 0x1, 0x2, &(0x7f0000000c00)={0x0, 0x3938700}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x220}, {&(0x7f0000000140)=""/85, 0x36}, {&(0x7f0000000fc0)=""/4096, 0x872}, {&(0x7f0000000400)=""/106, 0x675}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x490}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 254.965036][ T8963] chnl_net:caif_netlink_parms(): no params data found [ 254.979761][ T8426] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 254.987633][ T8426] usb 2-1: can't read configurations, error -61 [ 255.016363][ T8426] usb usb2-port1: attempt power cycle [ 255.220582][ T9091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.316349][ T8963] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.323918][ T8963] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.334119][ T8963] device bridge_slave_0 entered promiscuous mode [ 255.396081][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.403557][ T8963] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.413143][ T8963] device bridge_slave_1 entered promiscuous mode [ 255.526505][ T8963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.549976][ T8963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.621379][ T8963] team0: Port device team_slave_0 added [ 255.638785][ T8963] team0: Port device team_slave_1 added [ 255.698081][ T8963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.706100][ T8963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.732860][ T8963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.753889][ T8426] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 255.769315][ T8963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.776714][ T8963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.803086][ T8963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.886675][ T8963] device hsr_slave_0 entered promiscuous mode [ 255.898167][ T8963] device hsr_slave_1 entered promiscuous mode [ 255.907511][ T8963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.916037][ T8963] Cannot create hsr debugfs directory [ 255.945113][ T8426] usb 2-1: too many configurations: 58, using maximum allowed: 8 [ 255.970043][ T9101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.019012][ T8425] Bluetooth: hci2: command 0x0409 tx timeout 02:16:26 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @remote, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000011c0)) recvmmsg(r3, &(0x7f0000001140)=[{{&(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000004c0)=""/79, 0x4f}, {&(0x7f0000000700)=""/104, 0x68}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000780)=""/231, 0xe7}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000000880)=""/246, 0xf6}, {&(0x7f0000000980)=""/228, 0xe4}], 0x7, &(0x7f0000000d40)=""/150, 0x96}, 0x9}, {{&(0x7f0000000b00)=@sco, 0x80, &(0x7f0000001080)=[{&(0x7f00000024c0)=""/246, 0xf6}, {&(0x7f0000000640)=""/39, 0x27}, {&(0x7f0000000f00)=""/36, 0x24}, {&(0x7f0000000f40)=""/160, 0xa0}, {&(0x7f0000001000)=""/44, 0x2c}, {&(0x7f0000001040)=""/31, 0x1f}], 0x6, &(0x7f0000001100)=""/23, 0x17}, 0xffff}], 0x2, 0x10000, &(0x7f0000001200)={0x0, 0x989680}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002340)={&(0x7f00000023c0)=ANY=[@ANYBLOB="37e18465956d2f04711a2448a5d7c581b22770cafc65059a50e8c6446fd8a779484569e028a4c6faa36a9f225f8863a6f289ed87c0122ffabf5a65d843cdaef2cf93a5272d65640b2e368e0602f542066d58d425d7f3a96fc7b14a98604f978922424f4202a700000000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250200000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="050030000100000008002b008000000005002f000100000008000300", @ANYRES32=r7, @ANYBLOB="2b000600", @ANYRES32=r1, @ANYBLOB="080034000010000008003c000700000005002e0001000000"], 0x64}, 0x1, 0x0, 0x0, 0x8090}, 0x4000800) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9070400000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x4c}}, 0x0) [ 256.104195][ T8426] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 256.111972][ T8426] usb 2-1: can't read configurations, error -61 [ 256.302693][ T8426] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 256.391778][ T8963] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.414618][ T8963] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.447180][ T8426] usb 2-1: too many configurations: 58, using maximum allowed: 8 [ 256.480020][ T9189] device bond0 entered promiscuous mode [ 256.485871][ T9189] device bond_slave_0 entered promiscuous mode [ 256.493623][ T9189] device bond_slave_1 entered promiscuous mode [ 256.501228][ T9189] device macvlan2 entered promiscuous mode [ 256.511609][ T9189] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 256.523021][ T9189] bond0: (slave macvlan2): slave is up - this may be due to an out of date ifenslave 02:16:27 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80089203, 0x0) [ 256.613540][ T8426] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 256.621324][ T8426] usb 2-1: can't read configurations, error -71 [ 256.664267][ T8426] usb usb2-port1: unable to enumerate USB device 02:16:27 executing program 1: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) getpgid(0xffffffffffffffff) clone3(&(0x7f0000000240)={0x40000000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0x1b}, &(0x7f00000000c0)=""/128, 0x80, &(0x7f0000000140)=""/152, &(0x7f0000000200)}, 0x58) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = fork() r3 = clone3(&(0x7f0000001580)={0x302800, &(0x7f0000000200), &(0x7f0000000400), &(0x7f0000000440)=0x0, {0x3f}, &(0x7f0000000480)=""/183, 0xb7, &(0x7f0000000540)=""/4096, &(0x7f0000001540)=[r1, r2], 0x2}, 0x58) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1000000000000062, 0xd9f, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1000000000000062, 0xd9f, 0x0) clone3(&(0x7f0000001840)={0x30040e00, &(0x7f00000002c0)=0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000001680), {0x1b}, &(0x7f00000016c0)=""/19, 0x13, &(0x7f0000001700)=""/216, &(0x7f0000001800)=[r1, r4, r0, r3], 0x4, {r5}}, 0x58) waitid$P_PIDFD(0x3, r7, &(0x7f0000001600), 0x2, &(0x7f00000018c0)) [ 256.960198][ T8963] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.020603][ T8963] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.598962][ T8963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.669195][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.678607][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.705264][ T8963] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.730868][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.741001][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.751199][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.758610][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.814221][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.823437][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.833652][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.844316][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.851569][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.860789][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.871664][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.938692][ T8963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.949861][ T8963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.981701][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.995031][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.005252][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.015638][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.025883][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.035472][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.045820][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.055616][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.093650][ T8425] Bluetooth: hci2: command 0x041b tx timeout [ 258.127138][ T8963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.183896][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.193883][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.204396][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.212151][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.220109][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.230137][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.286547][ T8963] device veth0_vlan entered promiscuous mode [ 258.309908][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.319586][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.343879][ T8963] device veth1_vlan entered promiscuous mode [ 258.354495][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.363685][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.373545][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.458080][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.467579][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.477491][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.505516][ T8963] device veth0_macvtap entered promiscuous mode [ 258.530780][ T8963] device veth1_macvtap entered promiscuous mode [ 258.586328][ T8963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.597436][ T8963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.607684][ T8963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.618416][ T8963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.632150][ T8963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.640155][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.649730][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.659084][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.669183][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.695032][ T8963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.706520][ T8963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.719260][ T8963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.730275][ T8963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.744294][ T8963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.752997][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.763386][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.786834][ T8963] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.796758][ T8963] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.805878][ T8963] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.814899][ T8963] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.068537][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.077237][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.086343][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.212076][ T945] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.221277][ T945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.229353][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:16:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x566, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00022b0000002b00cb955311cfcc086d8f46c4d8ad97d147005819c10f9d164c8c25df027c99a194c1"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0xb8c, 0x92, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x70, 0xe7, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x3eed, 0x1, 0x1, {0x22, 0x2e0}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0xfc, 0x5}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x4, 0x1, 0x0, 0xff, 0x15}, 0xc9, &(0x7f0000000100)={0x5, 0xf, 0xc9, 0x4, [@generic={0x82, 0x10, 0x1, "cbc4b83284ce970c2a1f477865209d170a860040a22059f8651d3ad31045b45ad9a9172f79a218cea4de9a63aed0d4a114c604e14c446fbb1c6cb4195463df70f318a95832934df712bd8841d98d21110ecf819ae9f3493d3755a8d5a0bc2862c9195aade7535a2cbe0dff6ca8a6f3c43dbfbf044c4c93a3086a9a61b4f9e5"}, @ssp_cap={0x1c, 0x10, 0xa, 0x16, 0x4, 0x18, 0xf00, 0x1f, [0x3fc0, 0xc0c0, 0x0, 0x0]}, @ssp_cap={0x1c, 0x10, 0xa, 0x9, 0x4, 0x4, 0xf00f, 0x6, [0x0, 0xff3ff0, 0x1fe3f00, 0x60c0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x0, 0x7f, 0xe7c}]}, 0x5, [{0x100, &(0x7f00000002c0)=@string={0x100, 0x3, "acdc4b31d25733f5c564fd559e39ecd09f5c573f0c1270036e27ddf1935411f1ed1ac24e2dde39ced3905151e8daccbbd03921bb081fe9297a1920cafcae25d8a09525fa8441344299b5cfc4cee1c2c62d9960779ff8cfb97dd2c5de0c5c7c5f75035b82b3c242c971c2dcd3c8c4f7bfd2b0a9bf8704f4c3ec8e445a91c85e3ae1c6bb390f23c9470cfee7c2be12bd6f2ce15d27766870c456cde04a1fe968b60ff3cff559b8143d38d824059d81ed16e2851e905016a08c2eeaae373520a4c2ea979f2e0a44aff1a1cda7f543d47a1175e74f93bbb83c4f001b8087f49636f4e295ac0b2768abbc7c602da3b6467aedd3eef05c95cf9733fe5b381a12c3"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1001}}, {0x97, &(0x7f00000003c0)=@string={0x97, 0x3, "3c4174d9cea3f84ba78034abcddf3e1e556ffd9c3f40f6f538c64b98101e2cee19baadf424a2250439b5fb27d5fd663a987f896ba689a02c1349c29286ea9ac6305ea0d5c81add399960d489e009823b9b6f45c9da1ab8c77397183573aee0fd91267ae5a8c7237e5e3526dc3036a834ebd87c08dc52d5fb068074d01de7b3da6c0a6360a52d5960019db5d4887ee6758788868f45"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x436}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000740)={0x24, &(0x7f0000000540)={0x20, 0x23, 0x101, {0x101, 0x5, "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"}}, &(0x7f0000000680)={0x0, 0x3, 0x14, @string={0x14, 0x3, "a226d916943d0f6bce02a3169268b4a905d3"}}, &(0x7f00000006c0)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0x6, "a0a080a1"}, @main=@item_4={0x3, 0x0, 0x8, "ad1d144f"}, @local=@item_4={0x3, 0x2, 0x3, "6fad55d5"}, @local=@item_4={0x3, 0x2, 0x2, "4629ca6c"}, @local=@item_012={0x1, 0x2, 0x7, 'H'}, @global=@item_012={0x1, 0x1, 0x0, "94"}, @main=@item_012={0x0, 0x0, 0x8}]}}, &(0x7f0000000700)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0x705}}}}, &(0x7f0000000a00)={0x2c, &(0x7f0000000780)={0x40, 0x6, 0x8b, "2354f40ee6b6f2629a4afd35717da3b4f28966e7e57875a06cf55433a92b0966394ac3d99307c4cce2c38281338528f6b6d98c98a00d6b388b39a84d175b752b459be38d8fa0c0b2274f4939b2272968923dea1bd6f978c220fafcce404d8225a5dc1ce7ebc318e705be212b370be227e3ff989c8f7918cf5de2ebf3bcb3dcaad2e21ae901f0d68d9e2d5a"}, &(0x7f0000000840)={0x0, 0xa, 0x1}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000008c0)={0x20, 0x1, 0xd9, "c41eff4e4ab8b63d4b0fe51b5136e433eff9eaf4ea982322ec0c6be69c2ac3119998431ff3479e40d6d012bc631b29becf202f6ed44d0870ee3f2083567794a93887d739b61b83190d4bb2671d6ddf9e5962ce5d747fdfee01e29520d05d70cf822b8f26b5648724bab41296244c2754cffe96158b3e31f43e3917501aecae4ad0631fe768d34cb2f4ac56294440fb4115bc83b384d62f1d4555fb4591b6dbfa9ec2217709e47f2144ed30411176f8a00bc50923087a5ec24c89ed828688a477bf60ea41768c044994ed7e19c69520f85af86867777981d3e3"}, &(0x7f00000009c0)={0x20, 0x3, 0x1, 0x80}}) 02:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000000)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @random=0x81, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 02:16:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000761000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f320f3066baf80cb84a02f48fef66bafc0c66ed2ed8ddc74424008fc4bd87c7442402c43a727fae73ae732406000000000f011424f30f090f013a36c9c4c18d72d6830f06ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x84) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb]}) fstatfs(r4, &(0x7f0000000080)=""/32) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000300), 0xd}, 0x11c3c, 0x0, 0x0, 0x0, 0x0, 0x708}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) mmap(&(0x7f0000988000/0x4000)=nil, 0x4000, 0xe, 0x4000010, 0xffffffffffffffff, 0xe7209000) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 259.821464][ T9237] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 259.886860][ T9241] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 260.133587][ T2943] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 260.176172][ T8731] Bluetooth: hci2: command 0x040f tx timeout [ 260.249347][ T9237] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 260.392963][ T2943] usb 3-1: Using ep0 maxpacket: 16 02:16:31 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200001, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x41, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x6800, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="03040058", @ANYRES32=r7, @ANYBLOB], 0x40}}, 0x0) [ 260.514701][ T2943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.525908][ T2943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.536065][ T2943] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 260.549544][ T2943] usb 3-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.00 [ 260.559918][ T2943] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.641110][ T2943] usb 3-1: config 0 descriptor?? [ 260.734257][ T9234] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 260.840675][ T9250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f0000000200)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) [ 261.126921][ T2943] monterey 0003:0566:3004.0001: ignoring exceeding usage max [ 261.142963][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x1 [ 261.150299][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0xd [ 261.157705][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.165147][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.172637][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.181226][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.188941][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.196333][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.203715][ T2943] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 261.473222][ T2943] monterey 0003:0566:3004.0001: hidraw0: USB HID v0.00 Device [HID 0566:3004] on usb-dummy_hcd.2-1/input0 [ 261.565292][ T2943] usb 3-1: USB disconnect, device number 2 [ 262.112524][ T2943] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 262.253431][ T8731] Bluetooth: hci2: command 0x0419 tx timeout [ 262.352578][ T2943] usb 3-1: Using ep0 maxpacket: 16 [ 262.473223][ T2943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.484481][ T2943] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.494744][ T2943] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 262.508764][ T2943] usb 3-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.00 [ 262.518254][ T2943] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.657415][ T2943] usb 3-1: config 0 descriptor?? 02:16:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = accept(r0, &(0x7f0000000080)=@hci, &(0x7f0000000100)=0x80) setsockopt$inet_group_source_req(r6, 0x0, 0x2b, &(0x7f00000005c0)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}}, {{0x2, 0x4e20, @multicast1}}}, 0x108) preadv(r5, &(0x7f0000000080), 0x0, 0x99f, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 263.073496][ T2943] usbhid 3-1:0.0: can't add hid device: -71 [ 263.080028][ T2943] usbhid: probe of 3-1:0.0 failed with error -71 [ 263.146640][ T2943] usb 3-1: USB disconnect, device number 3 [ 263.334463][ T9290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.384613][ T9290] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:16:34 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20010, r0, 0xa58d4000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) mmap(&(0x7f0000730000/0x3000)=nil, 0x3000, 0x2, 0x30, r1, 0xe20e1000) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) madvise(&(0x7f0000292000/0x4000)=nil, 0x4000, 0x15) 02:16:34 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000180)=0x20000000, 0x4) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) [ 263.725229][ T9294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.827412][ T9298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:16:34 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x76c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x5ac, 0x247, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0xc0, 0xfa, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x3, 0x1, 0x5, 0x80, {0x9, 0x21, 0xf284, 0x2, 0x1, {0x22, 0xd62}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x9, 0x6}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x8, 0xdc, 0x1, 0xff, 0x4}, 0x36, &(0x7f00000000c0)={0x5, 0xf, 0x36, 0x2, [@generic={0x15, 0x10, 0x2, "69e9167e8de38f483d7e4148ad6c9da401ab"}, @ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x2, 0xf00f, 0x2, [0x30, 0xf, 0x30, 0xc000]}]}, 0x3, [{0x5d, &(0x7f0000000100)=@string={0x5d, 0x3, "7c3def7571050c11f83ef87f5c22d352fe9f178732d460d90ce0e6446be5dc669341262079bbaf9697e80ab7a36e9fb57b4acef5fd99c71ef0cf0f9308f742a3112261351cd0dc4652451a3da4de287ed6a4f88c68b77ce96a5d6c"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xc1a}}, {0x24, &(0x7f00000001c0)=@string={0x24, 0x3, "524ab5844e814ba8e908b14004981cd9730737c4816f563b451a48b17f62b676dbb9"}}]}) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, &(0x7f0000000240)={0x40, 0x31, 0x94, {0x94, 0xe, "d4ee29817ecfa7ce1b3cb7a1278526488b4be2818086e0548b10e140929c9a5abe55f8ed03987ddddb8acf4cbb38cc74290dfbf5c228571e58c53b69ffbbc5e6b537c948b8b1cbdfbe54004feea5595bb0eec20a743f9f7ba85243be97d26a00ab5e197ab7a87e50cd9eb478f939e13124164a9b63138e94dffb13ce8daf74d801a86a5d6f7ce2d8adcafa581d986aee1f24"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c0a}}, &(0x7f0000000340)={0x0, 0x22, 0xe, {[@global=@item_4={0x3, 0x1, 0x1, "bfb1bd5d"}, @local=@item_4={0x3, 0x2, 0x8, "8290e027"}, @local=@item_012={0x1, 0x2, 0x3, "a8"}, @global=@item_012={0x1, 0x1, 0x0, "af"}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x6da}}}}, &(0x7f0000000600)={0x2c, &(0x7f0000000400)={0x40, 0x1, 0x6c, "9bafe8682c2c15c4ccea82c917b4d7968827461e6273ca00031f56ec7745813e627c3a4c4675ed11a3b919052b954ec90b4689fc3807bfcf94f6af7759f6504f7d74e44cf7f27cdab7ef36605a7a9747b294bb39a5705384a3431d2b28dde8ebebf9d022786da7fc6bc90d48"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000500)={0x20, 0x1, 0x94, "8dec8b248367fd033afc406103e1e53e3c4fc80291363661df15dc32b941e74ecfc918f6ba0ba47892a43ed301edae7a521f776ee3b07f6f2be320f208ce401a6eb2c92ec39bfcca4372620abddbdf393e8a413d8dae7ed3d0b4012a3fce322a6e6e3baf7f9f42b1a0233d2cdab5e7e667d44dea5a96b47237fdb865f654067ecad601829d8df60c10c407b53d0fb9ae89057f89"}, &(0x7f00000005c0)={0x20, 0x3, 0x1, 0xbf}}) [ 264.099614][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.106280][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.170765][ T9290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:16:35 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=@random={'osx.', '@#\xbd%#<-\x00'}, &(0x7f00000004c0)=""/58, 0x3a) removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) umount2(0x0, 0x4) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000108000000000000000000c4eb960d000000", @ANYRES32=0x0, @ANYBLOB="00000000000000020a0002000150246bfd66000008001b0000000000"], 0x34}, 0x1, 0xfeffffff}, 0x0) [ 264.683566][ T2943] usb 2-1: new high-speed USB device number 11 using dummy_hcd 02:16:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000f9ff0000000000000061116000010000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 264.809270][ T9311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.923016][ T2943] usb 2-1: Using ep0 maxpacket: 16 02:16:35 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clone(0x10000800, &(0x7f0000000300)="b40a6277afdc79726777011ae440fda69020bafd00a2bdd9c2f331afb09f1f48a8e1dcdadb551d63c93f7c3b487900a545e08c7fa9068af8b2d115674f5bc4523ab83014819f8151e56dbc141e133fa95c676a93fb807c2958", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000540)="9b9eaa1ab646c488b0b6e63b552ac7f294e068c11d6fd56f61dcee2d1179faa524b1a51260e17c412b10430bd2ab1263b4fe9b2409bdd04176e7071a49e63b05ea5bece39e6dbf5c11bc00358ac0e3427ebc2962914b541f399a3df7f0b0a2026a7ab8538c08672beeeaa2e677d5dce277150a422812675c3c379d71708584dbdbd702b9d2de540dfed9a2546b05b5bad1b51c0d9f4dd41e832921c6621a3e1a04b4c6f84c8da1c5cb079fcf26c7b97a8db76e9cb6e46d9a607bbc7d250dc355e8ea3c88d7e23d284a200dd4d4a23af846a2c005f02dbadbe3ff2d946c32b4274c2eb8c8a57275a23c30e70786119a98b181e543dc") sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="7bea33314aa1d46cbf840669160becfd7e93c3f43c3bfb439542de6999f52ac9fbdd887b7ac708b6a9cfd6ecf8d701239136945c16f6df000200006edafca38bab9afeb277477f9129766af35a52a900537345c156ddb77c0684ed86a2d6cb6e96f36b75b54d0e0c0749c91487263c3b238d755babf6fb795dc2d6aeef72e0226eb915494b75606ac89d5bfe087f9ee798ff0becfdd221020000000000000064cba516960d966a9123aa960bce4c663a83d76618707750c26d181be01581337997", @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250a00000008000b00030000000a0009000180c2000002000005002900fe000000060028000300000005002e00010000000500300001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r1 = socket(0x1, 0x802, 0xe0000000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40880}, 0x4004080) r2 = socket$netlink(0x10, 0x3, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0xd73c1bfbc5530597, &(0x7f0000000a00)="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", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000640)="6864a4e0fc8750195688c990f588f1035f3d6d9d4bc361b0e73ffbc8133f2dac66debcf59b2936b2fa0b37d040b8aebf6670f942a780dcea687d7bf2de1f80e118357ef026a21b002496ad7db9628068d2280bd19d3c90addbcc6d8e6140749da67f411018a0b81da9b380f1397413745ca1a6f74a3a5c9e42023b24b8f4fd61d7bb339661e6cc158754b79f46bd6f6114652509368d1ed166f96ab94b69adced060e0f1328690f8c9ef57bf6d30d5a09842a86ce7e26556bbea299b934e977603349a905d4f575d601b25037a3e3f018e991052b95e3e4f7daa80f96650f59431d44e43e5788ccb01fa0df210") r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1b, 0xfffffda6, 0x4, @remote, @mcast2, 0x1, 0x8000, 0xf20, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f0000000800)={'ip6gre0\x00', r5, 0x2f, 0x1f, 0x7, 0x0, 0x20, @mcast2, @empty, 0x80, 0x1, 0x4f0e, 0x40}}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0xe8, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x83}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x12, 0x1}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfb2, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x673}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0xd5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40ffff, 0xfffffff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x7f}}]}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xe8}}, 0x2000c800) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r8, 0x0) preadv(r7, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 265.044545][ T2943] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 265.053657][ T2943] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 02:16:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000600)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000100)={0x0, 0x0, 0x43, &(0x7f0000000d80)={0x5, 0xf, 0x43, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0x7f, 0xfd, 0x8000}, @generic={0x21, 0x10, 0xb, "dbff4346cd52dfed0acbcd4129eff16f693df63c59e14d0740941fa30d0e"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0x1, 0xf00, 0x46}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x0, 0x0, 0x7}]}}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="000e0300000000000000000021"], &(0x7f0000000540)=ANY=[@ANYBLOB="0003040080091f5c6234f898d7bcd5a906d7"], &(0x7f0000000200)={0x0, 0x22, 0x1a, {[@global=@item_012={0x1, 0x1, 0x3, "da"}, @global=@item_012={0x1, 0x1, 0x6, "99"}, @main=@item_4={0x3, 0x0, 0x0, "8f8dcd21"}, @main=@item_4={0x3, 0x0, 0x8, "d174ce1f"}, @local=@item_4={0x3, 0x2, 0x1, "c47dd348"}, @global=@item_012={0x0, 0x1, 0x7}, @global=@item_4={0x3, 0x1, 0x6, "e872bf56"}, @global]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x40, 0x1, {0x22, 0xd9b}}}}, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x8, 0x88, "4170bf99ddeb29c61b1b772964e28d0942116c9c2d5a1d3631797baef64898c0b781a7e97a081af47ae5bf9201ad7ead6bebe56aa0bbd0ba3981f951ac4c5301cf49f471874e07e8800d687d772d7accd11d3a6b0ad049f418afff3a6fc5390d48ad1829084387d42301dabd55435b7ee9b8c118e74f90a21f1e738bb69425e09dbaee6620dafe7b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000400)={0x20, 0x1, 0x8c, "9a89d011838e9871adf8c3145d219d46e6ec0aa5468b104a6d9970bf64aec5fad4c049546c1fa240505b3ea6326cc156b1ab271e4506ecd67c467d67e740b4d881d768779932bb6410720c44c06ce8ec2515565214340562c481153fb20810dcbd076be35567dbcbf79c2f7dc87d64bfbf3d6292ed027c73ab79306d6c91f321e8f99595533409de5272c1e9"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x6}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_usb_connect(0x1, 0x3ca, &(0x7f0000000700)={{0x12, 0x1, 0x41, 0xe9, 0xe6, 0x79, 0x8, 0x408, 0xea02, 0x8ede, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b8, 0x3, 0x3b, 0x9, 0x140, 0x4, [{{0x9, 0x4, 0x21, 0x80, 0x5, 0xda, 0x5c, 0x38, 0x3, [@generic={0x20, 0x7, "8669b47bac13c7b5811cf03d5b6db78baa283a7ce4aab9751f75d92a96b1"}], [{{0x9, 0x5, 0x4, 0x10, 0x0, 0x40, 0x1, 0x81, [@generic={0x9d, 0x8, "aef01cd9549a72b80a15133e0db6f6c0e51cb849554cfef2aca671542ab8b7c6dbd0156b80ebd80c77c8a364474175410a8abd65ace9ee00baab7d460afa3530f5b3b964d0b802ef2824c5e986379ec2c29943931e68f5ce54f9cc729c2c3f345f521a0d35fdc993de4cbad5d04dbcf2415f0a1652d419945abaae2a3057021aa1d8258134e49c6bb2051051a84858e6434e9e0ec52d94a37594e2"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x20}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x3, 0x80, 0x1}}, {{0x9, 0x5, 0xf, 0x10, 0x400, 0x15, 0x1f, 0x17}}, {{0x9, 0x5, 0x2, 0x10, 0x40, 0x4, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xfeff}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x17, 0x5, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x6}]}}]}}, {{0x9, 0x4, 0xb7, 0x4, 0x1, 0xc5, 0xc5, 0xb8, 0x4a, [@uac_as={[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x8, 0x1, 0x3, 0x5, "c547d3336ae09afa8d"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x40, 0xd890, 0xb5, '\r'}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x20, 0x1, 0xfb, 0x7, "e4a9", "274bfc"}]}], [{{0x9, 0x5, 0xf, 0x0, 0x10, 0x6, 0x1, 0xb5}}]}}, {{0x9, 0x4, 0xd1, 0x5, 0xa, 0xd5, 0xa2, 0x5b, 0x20, [@hid_hid={0x9, 0x21, 0x1213, 0x0, 0x1, {0x22, 0xa07}}, @cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "0b4fe74b60"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x3, 0x8, 0x49}, [@dmm={0x7, 0x24, 0x14, 0x4, 0x800}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x32, 0x81, 0x6}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0x1f, 0x0, 0x6}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x40}, @mbim_extended={0x8, 0x24, 0x1c, 0x9d6c, 0x38, 0x1ff}]}], [{{0x9, 0x5, 0x5, 0x1, 0x3ff, 0x5, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xf8, 0xe7d4}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0xe29}]}}, {{0x9, 0x5, 0xf, 0x10, 0x200, 0x1, 0x7f, 0x93, [@generic={0x3b, 0x2d, "e94cbd7b9673ce80968248a1e9f4cde9f8b5144adc9d99bf357e086475f3f56f024f266cf1136c77737e38a6dc5d54184afa3069248db6d024"}]}}, {{0x9, 0x5, 0xc, 0x3, 0x200, 0x90, 0x2, 0x1b}}, {{0x9, 0x5, 0x80, 0x0, 0x7ff, 0x9, 0x5, 0x4, [@generic={0x66, 0x8, "94bbdc0d7f5763804fc03800a172fb8ba7e2b2e2c20ae4c5312fe696f93e5e8f9aaca4d910c4c2f268afc0bbd81b98e0af978876268dc96e39dd3c0f1a7d06f040a8a5cadf1f481dd26c3d10f38528571054824f83a41a4d2e12891c3c9bd653f1808f11"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x200, 0x3, 0x80, 0x14, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2a, 0x5}, @generic={0xea, 0x2, "4b482c6f889388323fd7ab5eb41be99bc6395d41860c31229ecb751eee0a57f92e9b2f0a47ed4d6c71cf9ab1d7438e9b04109e4e022bbbdba76dad091d3b3a7456943e71405a97f6548fad7755660d1f618528a87eca0add7cdd779b8a620c790a31ad3bb2885a0b5b064066249dabea7f93a08bece44568d9b371ab217e92db4bcebbcae1f4d2294d8ac6d99898a71e9164c67c0c8b2124e611a8ab4ac7c91c36b2ead61f1fab4bdd912058ce5965f8c72951f09df6db9c1847047116db2b75d7a5940f38b3a5e7e47978aa44f0a71b4ac18b7c05ab2e68555d16f8fcb0218dca250ad35b6433d4"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x5c, 0x0, 0x2}}, {{0x9, 0x5, 0xd, 0x3, 0x200, 0x40, 0x9, 0x58}}, {{0x9, 0x5, 0x1, 0x15, 0x10, 0xd9, 0x1f, 0x2}}, {{0x9, 0x5, 0x8, 0x2, 0x200, 0xff, 0x9, 0x8}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0xfe, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0xfff0}, @generic={0x1c, 0x35, "0ccdab7633009897c5aa167d9d71634d77c11a75afcba9aaa790"}]}}]}}]}}]}}, &(0x7f0000000d00)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x7f, 0x2, 0x0, 0x10}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x5, [{0xf0, &(0x7f0000000b00)=@string={0xf0, 0x3, "a0461e5ed7277d64edb1a8c34a202c5b194f8c0ab01edacf14f88b7874b76281d3befb29c67ac427606b142339fc51a9f58ec827897f7c5448836f504a1d22b66f14f26f7b57da68ad970c58a320baa73e54e69d4acdc87826ed0de048d1d4715e4fd8a8f2a445e2bf16d6cb4e8616a3f72db35de5758569f94e8727147405a387294f1dfa5fa6204bbe38a131caaa0426e94300218c10213e307f5ebff0db9eb6f6fd4c950641ab95b925b86b587b4154f439c85fbec1aaf113134fe77144b8433cf2c86c2d2e2e6b9444c33a9282434038fa7b4a3f5668c34203a105d3f2108d82d3bfef1082f4c2061c6952be"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x42d}}, {0xf7, &(0x7f0000000c00)=@string={0xf7, 0x3, "1723932e2c56e46ff82bad3f458f6b3ad86018dbe19c9baf4861691f62a383101c19fd206019290b3adc5630baf1353447cde6f04c2bf82df2c79058071181c2274adb1f618cf68b0917f249bc2fa50506d21578f7344b983215c6fc60b57aff44c7c9587b0385fdd64dbc1473e64f49a440ff4644645adc7c3de29fe4197ab1be7cde22187a7f5338a59b1f71aa483aa6a0e517230c038fab5d7988d979b5f9648aadfe24ed154ffcfab38813a6cc0c80addb144244d37d314d728730d90a14ef37111c360c1b59adc90fffc78c545672bada4b6dbe33920ba213fd4c1e5570b83661f6e9525e67dfd35ee3edb47c0ba6257be119"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42f}}]}) [ 265.233729][ T2943] usb 2-1: New USB device found, idVendor=045e, idProduct=076c, bcdDevice= 0.40 [ 265.243200][ T2943] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.251358][ T2943] usb 2-1: Product: syz [ 265.255969][ T2943] usb 2-1: Manufacturer: syz [ 265.260705][ T2943] usb 2-1: SerialNumber: syz [ 265.308091][ T9323] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 265.617639][ T9307] udc-core: couldn't find an available UDC or it's busy [ 265.624889][ T9307] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 265.677716][ T8426] usb 2-1: USB disconnect, device number 11 [ 265.702461][ T2943] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 265.892646][ T2943] usb 1-1: device descriptor read/64, error 18 02:16:36 executing program 2: r0 = epoll_create1(0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x283) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000080)) [ 266.164365][ T2943] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 266.352615][ T2943] usb 1-1: device descriptor read/64, error 18 [ 266.452739][ T7] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 266.474273][ T2943] usb usb1-port1: attempt power cycle [ 266.692811][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 266.814651][ T7] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 266.823800][ T7] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 267.005005][ T7] usb 2-1: New USB device found, idVendor=045e, idProduct=076c, bcdDevice= 0.40 [ 267.015300][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.023978][ T7] usb 2-1: Product: syz [ 267.028336][ T7] usb 2-1: Manufacturer: syz [ 267.033232][ T7] usb 2-1: SerialNumber: syz 02:16:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r7, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000740)={'ip_vti0\x00', r1, 0x7, 0x8000, 0x9, 0x1, {{0x65, 0x4, 0x1, 0x4, 0x194, 0x68, 0x0, 0x4, 0x4, 0x0, @broadcast, @multicast1, {[@generic={0x7, 0x2}, @cipso={0x86, 0x5b, 0x3, [{0x7, 0x6, "0f21fd79"}, {0x7, 0x10, "23461f1c7c35da416cb5c34b24e2"}, {0x6, 0x11, "5b335b6dac2694843f680cc6ac7435"}, {0x2, 0x3, "f3"}, {0x2, 0xb, "937fa0ed7f0bd09a7c"}, {0x6, 0x10, "055365c6974779a7a0df473f79e5"}, {0x0, 0x10, "48909ee8f7f20acd6e435493c280"}]}, @timestamp_prespec={0x44, 0x34, 0x1a, 0x3, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0x2c}, {@rand_addr=0x64010102, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3f}, {@remote, 0x3f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @rr={0x7, 0xf, 0x32, [@multicast1, @loopback, @empty]}, @ssrr={0x89, 0x23, 0x70, [@multicast2, @broadcast, @loopback, @rand_addr=0x64010100, @loopback, @local, @broadcast, @private=0xa010102]}, @cipso={0x86, 0x2e, 0x0, [{0x7, 0x12, "de5980f1b69d2513ca618a565ec84bbe"}, {0x4, 0xf, "b0da4edfc6e4c0b12bb7f79d0f"}, {0x5, 0x7, "4e9aafa305"}]}, @cipso={0x86, 0x8c, 0xffffffffffffffff, [{0x6, 0x12, "15d2a2ac30521145cd68a0b55aa2ab1a"}, {0x1, 0x12, "7f652d8cbc97b2f6f13af069ffeea29e"}, {0x0, 0xf, "b048a60d092b81d7988d5f1a21"}, {0x5, 0xc, "ad9668b28b124cf39085"}, {0x5, 0x11, "bae339e57662701160078c8e5bdec0"}, {0x5, 0x12, "199306dfe25d9375beac2a07b7f82792"}, {0x2, 0x12, "527ee3b6a35aa37296136c7666bdde04"}, {0x2, 0x2}, {0x1, 0x10, "740b1f5ba00aac5cadd7061d46b7"}]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x57, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xfffffffffffffff3, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x0, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcd, 0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x28be, 0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x41, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa0}, 0x1, 0x0, 0x0, 0xb86b881e139f5a43}, 0x0) [ 267.204400][ T2943] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 267.336417][ T9307] udc-core: couldn't find an available UDC or it's busy [ 267.344017][ T9307] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 267.394751][ T2943] usb 1-1: device descriptor read/8, error -61 [ 267.435049][ T9360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:16:38 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ce4e80400120001af18d000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x20, 0xf, 0xaa, {0xaa, 0x5, "08a203c35f576e0ff1b9891e1e1eec02b9ce8f8b527454e378fb2042fe0290820c00256afab39e385e8d9c9f94dff932f671af8129c2662cbd6feae98782d72e56665ab716dd7b3fb836c9a9b9a8cd4dba12be5b4b6f6f167f6f6d0cab63bc88141b3dd2fd9e3ca494343dcb9b0e1411ebaf61976b86b6115ccbbfdb1f1229fc3dcd0d3e8ec7d363b11b68301fae8f3dc32c330e986129f00831bc3d6e6316a51c8630f9dc28dc8a"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x44, &(0x7f0000000180)={0x0, 0x30, 0x13, "005741b9099ec20d3421acb3f2cadb4f8ee88f"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x7, 0x81, 0x9, 0x40, 0x8, 0x8, 0x1db6, 0x5, 0x5, 0x4, 0x8000, 0x1}}, &(0x7f0000000280)={0x20, 0x85, 0x4, 0x9}, &(0x7f00000002c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000300)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000340)={0x20, 0x89, 0x2}}) [ 267.529442][ T9218] usb 2-1: USB disconnect, device number 12 [ 267.548018][ T9360] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.663034][ T2943] usb 1-1: new high-speed USB device number 15 using dummy_hcd 02:16:38 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b57e912040200149c1d80000000109025b0001000000000904000001d604b3000905820e"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2e, "6598ea9d20f7132e985bf24066af801abdcaffb86cfd787c3bd3eb502830d800bf8a05c9e129e7acfcf826bdd103"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, &(0x7f00000013c0)={0x14, &(0x7f0000001280)={0x0, 0x7, 0xf1, {0xf1, 0x13, "515c41b069a875a87615f1b5050ffbc382d6a7957eae1967edb96fe59d3a5cbc6aaff8e73111004433e96bc0100207446a8d24a07e36a3c67e6e639bfbc9b2fafe9633dc9800150cd9afdfcc3bd370630560e2e4ca08f99468f6b974131559b34de14be21ab7370eacd414d9cc87242afcb546c054cdb00299ae61b5bc99ade9332d647879e9c5b7cf136c050b7463086b17e617749a275e3b94d88bcf63f6b86220815fe18bd6e4934a2d1228d4db2d221614630c2c5f7540064b8e94bde1bf2f44c8dd1cd5dc5bc2d8dfa957d43f178462f9d2d56edb28803ec6d4f9f28ade7d7e6631337f07fd4dd99651988ac0"}}, &(0x7f0000001380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c0a}}}, &(0x7f0000001700)={0x44, &(0x7f0000001400)={0x40, 0x18, 0xff, "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"}, &(0x7f0000001540)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001580)={0x0, 0x8, 0x1, 0x31}, &(0x7f00000015c0)={0x20, 0x81, 0x3, "6bd275"}, &(0x7f0000001600)={0x20, 0x82, 0x3, "4bd82d"}, &(0x7f0000001640)={0x20, 0x83, 0x2, 'GU'}, &(0x7f0000001680)={0x20, 0x84, 0x1, 'X'}, &(0x7f00000016c0)={0x20, 0x85, 0x3, '\x00&p'}}) syz_usb_connect(0x5, 0xbe9, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x12, 0x14, 0xe7, 0x20, 0x411, 0x1a2, 0xfcfb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbd7, 0x4, 0x80, 0x9e, 0x20, 0x5e, [{{0x9, 0x4, 0x2, 0x3, 0xb, 0x2, 0x29, 0xe7, 0x1f, [], [{{0x9, 0x5, 0x80, 0x14, 0x8, 0x6, 0x3, 0x7f}}, {{0x9, 0x5, 0x9, 0xc, 0x3ff, 0x5, 0xff, 0x4, [@generic={0x1b, 0x1d, "a66815386939f48dc647c022cf621adb080f84b5ecc4262e11"}]}}, {{0x9, 0x5, 0x9, 0x8, 0x10, 0x0, 0x5, 0x6}}, {{0x9, 0x5, 0x80, 0x8, 0x400, 0xdb, 0x9, 0x0, [@generic={0xa3, 0xe, "0443377d7aa8a4e58902407f01569b94c08bdc8b5085c3fa60db3ccb5a3082728fc8624eceb1de5490b4ab2ed2e3dea91c274b06185b1f7988d7b146c4a0dc537a96f6565f0162f57e5243a2efcf538780c365bec386eef020d038ebab2b0dffc6ad066f50ad2f51155f07dc18fdd739de7aa62b6be0ddb6a414f8078eca00f1a73066e370a71807ef2c56d77158480a076962b4d451183830b9b408c9ee745b7f"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x200, 0x7, 0x7f, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xcd1f}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x68}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x6, 0x8, 0x3, [@generic={0xd4, 0x21, "8cd2853dbdc6913a2a5d62d76d95f637064ae6c7ff6442a1e660ee721c4c33e05b4a4c8f85bb6f16e1b4fb3d9aeb428b9d68c24cde6ad3c6a6a7321b801284fe7ebdd5421a35043a9cf52c9ba824a19b407ec855e3e3b6359101cc302c07d86007e3c75b0c1656c8e5c1b090f3fbc05f94b8e1f3e2445d637162ae002f53c388c03308f5b82119cfb61aad2ecd3bf566dd8617a5e6212b7d459c7f47749d79d2ddf0711f5c65d7303845edf88e87fdcd9f761ca98297a1271664afc0bef1b49b9bc111cdf65ecf0f3ecae9e8b91cbb5729d7"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0x5, 0x4, 0x1}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x4, 0x1, 0xb0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8, 0x400}, @generic={0xa5, 0x5, "409484d08876a96f92168cc38dee9971b6db27a5e40721c462bb47cf942aae05de88f0688f63475e6d81b444991124ab64219d97195c156fbf418617c4c6900744a4bb376539ead479a597969f0420a7a7ee3277978b100a8f637ccd81278807040a4d600f5c6f4e186f2fb77ca2ad1f7e9855acda9e25aa87ea40cc8b706745d5657e08fd71e60a6b4780e5743f0eed8fdae59c4d5688fd3dcd92f6426564d2e9bb2a"}]}}, {{0x9, 0x5, 0x8, 0x3, 0x20, 0x0, 0x3, 0x1}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x7, 0x8, 0x7f, [@generic={0x12, 0x31, "764a3afcee41ad846b86bb519b694aa3"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0x5}]}}, {{0x9, 0x5, 0xd, 0xc, 0x20, 0x1, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x1f5f}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4}]}}]}}, {{0x9, 0x4, 0x61, 0xff, 0xb, 0xb0, 0x22, 0x94, 0x30, [@hid_hid={0x9, 0x21, 0x7fff, 0xd3, 0x1, {0x22, 0xc16}}], [{{0x9, 0x5, 0xf, 0x10, 0x8, 0x8, 0x3, 0x3}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0x2, 0x1, 0x5, [@generic={0x72, 0xf, "248ef67ccd2d14b02cce4d5119df27067200541543d0c30d061c148f2653153511731f4e912c694ceace5ca617092d7b7f382244939e4a3209abf5da85fd444198ccfe7f776d5340d80cf39221ea78d608c78361cc5621176b6e30cc9b5b15c4748a540bdc166a1937c76c87180460b0"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0xf, 0x7f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x16}]}}, {{0x9, 0x5, 0x8, 0x3, 0x3ff, 0x9, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x6, 0xfff}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x80, 0x7ab8}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x20, 0x13, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x200}]}}, {{0x9, 0x5, 0xd, 0x3, 0x0, 0x8, 0x1, 0x5, [@generic={0x84, 0x6, "05f3671f404700b9685e7f7e655a5e2c274ca0bb14413a4dadd86ed4de65c0c4591da412c27406b1b38ad6937b9a793ba83e68590b11edf7acc662832f40bda96bd54306ff11f5208ef97964360611b747dfe8cc57d21a2e5c4af0782ad2267f6cf4e8d548cb6f9d44e7282f85bf265e1cc01d11c7a70184684349febf395982be94"}, @generic={0x92, 0xc, "6b5e2a1f8cf1632a83f06b90a4b0c42097d45414061493b596dcdbb5493c703ee9bfdaba93e551a65bd56adb9972a9c95c3cfcbce226f94126157460a048830b61558d67b4a18c7f40fbcbae28203f51f16381877095118b6a7dc100b101299012d7a1de85b86cf8b9cad8fb2e4d3912cdc3d1aa6ea746879d3c0ad395fa9bd96d35f53247bcd7609d55529cc225475e"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x8, 0x0, 0x5, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x3}]}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0xf8, 0x3, 0x2, [@generic={0x5, 0x11, "9dc183"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0x81, 0x0, 0x6}}, {{0x9, 0x5, 0xf, 0xc52ec92aa767e116, 0x20, 0x4, 0x0, 0x3, [@generic={0x44, 0x3, "039891829c83c459c29aacd4be2b38a913cb4de84cf3f91a417a237e2a8dcd389b10507146daa0232367f566ffbbba22752b525299b020358feb62eeff41c182e3c1"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x1, 0x5, 0x10, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x20}, @generic={0x45, 0x4, "0f977a3ddb3660179bad1a8af9a63895d080e6cdc4a3620144ef2bd3e994de730c6f2c5c21dcb24729e5c2ed052a368346cb262877b9bc80f11004fcbbec6d0bde4c30"}]}}]}}, {{0x9, 0x4, 0x81, 0x8f, 0x2, 0xff, 0x5, 0x15, 0x0, [@generic={0xf1, 0x5, "9fbf2b819c8de15347032004601b801755601ab6c544df1d0a0ebf7323963f2bf2c54712e277592cbf88f44303468fc6aeb212d52bae334c640120e16bec89475ad232daeb55bada724e6cb436421901b37c00e822ff951654c4c141050b824e86825862e63d12e1bcf7035ed1b809e3ff690292f7585fbf77f778891c2c05d0fd1c59bcebd026c4a912c8f3d6aa5979714d2d3abeb0197b9908a5f7da863a44529bff3e40ba06d5577c02a7dc54a8059607104f66a1ddd99b5f1bb389b80f37ae059f39bd5c2cda3f1d780dfc62a145b6ddd4a3a97aee52fc7abd89de986b797813e300d85712d38ed32a441ac7ba"}], [{{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x1f, 0x5, 0x40}}, {{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x7, 0xfc, 0x64, [@generic={0x2a, 0x21, "b00c4d548110fc67abea23af025e1398440072ec3264aaf4e5497a5ef1cf3733305762338bd003cb"}]}}]}}, {{0x9, 0x4, 0x35, 0x8c, 0x10, 0xbc, 0x92, 0x83, 0x2, [@generic={0x2d, 0x11, "e7efbb2a81a7a3b058746d939676689fc8f0faf1f142137a3ce2dec7b2a4bb479265fe9b73adf506c20e18"}], [{{0x9, 0x5, 0x7, 0x1, 0x40, 0xff, 0x40, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x4}]}}, {{0x9, 0x5, 0x7, 0xd, 0x400, 0x8, 0x4}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x4, 0x80, 0x45, [@generic={0x23, 0x21, "d4426ba8e67044dbcd0119bda64fd83924ee23dcf39222702a9cba385348a6cc91"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x38, 0xaee3}]}}, {{0x9, 0x5, 0xd, 0x1, 0x8, 0xaf, 0x63, 0x8}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0x3f, 0x7, 0x9, [@generic={0xa7, 0x22, "7498a2502a4ffddbe64f3f74f527402a3108d9838e3d5a8a0050f9b505d734e4b2dcd3b7f97d017282f3895a7a32190fc02c4d5f54682469a8dad5edd769151711b756e2b79e3be232a46c5942e69893eed40b2bc70117fcb224689ce13315567f8edf6aba3d8847b5d008b4ed53527ad521a86dc302b733f2d02befacba18373f69f6f112a13250d4c3d42bfe1b8bbb8ed59f619f831490663365b845158e4ef038ccccec"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x200, 0x62, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x1}]}}, {{0x9, 0x5, 0xc, 0x4, 0x200, 0x0, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x2}, @generic={0xa3, 0xd, "3b1b224aedfdcb1f3951b2f5b5fd983c33802689c9bebb8c1997ffeb253575a574cf2a192e4399832258d785264591cbcbfd6ade480eda7aa6223d9802a314b8e2f67aeabf6925fb97f84bd082e6f5bf2d8024be69958166025fc21d000f4bfa042d2ccf18b7a6704db645a856c40ac6fa37a51eed4f9f2ad12726f56b5ef02b862b5a82edefe3260049fc755f103f6842ee3d79fc59d001daec86abd0c1b27d0b"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x10, 0x3f, 0x81, 0x80}}, {{0x9, 0x5, 0x4, 0xc, 0x8, 0x40, 0x8, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x3}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x0, 0x1f, 0x6}}, {{0x9, 0x5, 0x0, 0x10, 0x200, 0x1, 0x9, 0x2}}, {{0x9, 0x5, 0xa, 0x8, 0x200, 0x8, 0x20, 0x7f, [@generic={0xe7, 0x21, "970bb561f662b28d2ae43feaebd0fd78fcc3b0fbe7f101d6591bda710954dcb8e796f3e9f6e91c9732295aba317b8c2480db0f18288b3380c0d922d7b18e87d68b8a825d7594803852f7831a5a378649ee06dfd825b29856932696e8d0cda73439e117b6abf53b9824142c522ca255528e3713edc9941e493dce5d69cc07647fbbad32117bfffcad61554e32cc3610f98123ec3b15017e968045cf0c0cf49f109ad3c5a3a931c47d5648d107c6ffed09734babd2615c7f47175940976c5658cdbea5defc05e5547c86e05a2b45c45eb4603516c42ae68c53d89894ddc274bcee59532710c7"}, @generic={0x36, 0x11, "e86894e3d0571c98c0495fdff16e64650b3275548e1033f39a96c0747d7aac34a3e5bb8b5b7625ddbc0bc64b41205b0d36bdfb44"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x0, 0x2, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x80e6}, @generic={0x7d, 0x7, "9b0e96244c0ad97a9444f7ef6fea9dd824f5347e4c5253170c8f373cb6a0e47778c8f54ae41e18597ffcbb0cf8fe85c93272ebe25403c9950eebf4b41ee67e5938716b5a9e8ddb7a8d4f23ffdda72436388b618fd6e988be4986f0f8e19baeb22a5501862fd353ccef558b6de96d441400fedf356c41bb510ad971"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x10, 0x6, 0x3f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9a, 0x5}, @generic={0xea, 0xb, "c35ebf695bb9347d1170ae2315d6a30bf2a4807ca2cc22e3a0de3aa85c76e5a8f32eeef45ae9803792953427e3fce3c6b9837d86820f3d12fafca8236c3679378bfa9bcb08c0fd986da1666728074e9bc0098cf5c54a92bdf4b320e684ca25cb8e9926c45d6ce9481ed3aa8ada60956028743fd949d50b203be80817ad5465f2abbb77db7a2395c1803fa144f4eeb9a9bd5222a836b213981205bc8049e8d1e1f4b56dd1588cf1ba2adaf85259a766ee269a5b26806e44a719a5fc5b0ea81f481c03caab88596f582d80e20cda07c9628d745e5ca428eb994392fd722db40913d288a40178b04ff6"}]}}, {{0x9, 0x5, 0x8d, 0x2, 0x400, 0x7, 0x1, 0x9}}, {{0x9, 0x5, 0x3, 0x1, 0x8, 0x9, 0x5, 0x75, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x3ff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x9}]}}]}}]}}]}}, &(0x7f0000001200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x4b, 0x0, 0x0, 0xff, 0x1f}, 0x41, &(0x7f0000000cc0)={0x5, 0xf, 0x41, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "a90308fca395a43e1c502e460985dde8"}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x8000, 0xf000, 0x80, [0x30, 0xf]}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "4cea76ebb634aab91598eabb10624bfe"}]}, 0x7, [{0xfb, &(0x7f0000000d40)=@string={0xfb, 0x3, "1c686b083fa7700c059d109506c9a14937be26db4e32eb8ac31ed0875662308b1ee22bd84e9d7aaac54ee286fa155e3afdcb4da6cbd9f6f50d2637c92b8b5d3e0802961341b1ba4b1c562b639e7fc0d9765a7d1c3bc783fa3dc6366e57bbb02841daf48f986c72d001342ab629d2ed2d62e9ef04b8677fccb425dea86b3cb90d987a0a64522818426adc271b1af0ba66315783296aeb86937afca778d8876252a6829391d8a00269571ba368cdd8ed984d2e9e45e682bdf0e6cf379db628e3285fc90aabea550a66f1c730e2011a5499d06082c625121efb8ab19e6538a830d81af3733fbc14fc48834f35ce631858f329fef5307623c3868b"}}, {0x38, &(0x7f0000000e40)=@string={0x38, 0x3, "6b001c7c9b094e578c69ef3db8cb23d0a81b3a825691a29acef17b49452a3a0324aff2560643df18dd74e33277fd07396f0b93e845b9"}}, {0xc1, &(0x7f0000000e80)=@string={0xc1, 0x3, "b0e72618f8878cee07de202f70da6ea65d1df2dd0b7d71a88b12693082c802d0437387bfd4b680211c3b6e4c7480c959f16e9d41da0dde27fb196833505721f0191e08fdb0453b29c5e0d38ff1c5bfe33d361c9c72872926d84cad9c180a5b86bcf2427e0741790a779a29d35ccc7322bcae0e01e5637a5972bc409a4de80215fcd4c831e563327d5f4286470f69c0ebed5c39ae664a7789d0ed43cfd2d666577b4bec748450c8564047efc6367cdd90098c7ca41e18383421d177771dab1a"}}, {0xe5, &(0x7f0000000f80)=@string={0xe5, 0x3, "d45e38f5aedcebf8a2bf01013500945b93c80f3f39ccc95058dd6a52b26b2995e241733dd73329d65450746ea59ae44265c9b2308658a363ac7897e83156ee120674b456060d46d49d86e4121e9b5e11cf2c324503a0c8db3fd2266d47a5f5489f9d99d913935111a08fcda0e0d87a51601dee3e47f78aa138ff43e82a78c5ff71652cc153d46806aefa1d6fd2a0181d5beb4306776babac86e7d2e51a0661a7fab1902bbdeb8e5f566426b1b21f90c23fe0b7d48794d6f157570a39582b06cab20da5544d0254ad0d1eea373fb3fe9b1e12c51b6c64fbeec7db1de5ca96c8766774e3"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x405}}, {0x6, &(0x7f00000010c0)=@string={0x6, 0x3, "65dd2eeb"}}, {0xea, &(0x7f0000001100)=@string={0xea, 0x3, "db4dcaf6da378265030770bebbc8b3aa1879860235f6e5487f416dab6694f3c36db693a5d038d2b6bc3ebb27d949e4b61e5bbfce3182956d44ea7c11d4c09d593bf550db250d0bd28d733de4a5a3c615b860f4fbe71dffb9066bf99eb34b378369982411e29e7d8c927ccf49aee00def2068a9c1642513c9c6f1bad71c30a436ecdf920a17e50b137e75101045458bd7a27eace3765f287ffe6e7df914070c211500cdcdcd57f9b911a5e8d94be5979a1c87f58d2f030ce36c246b591b3e271c112759346a2539df6579bf01d410f6e04a7221b0fba7f56ce0d79035a16eb635a5042e0e045548b0"}}]}) [ 267.833343][ T2943] usb 1-1: device descriptor read/8, error -61 [ 267.954514][ T2943] usb usb1-port1: unable to enumerate USB device 02:16:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/core\x00') syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x145040) 02:16:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x204082, 0x0) mmap(&(0x7f00002c8000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0xf51cf000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendto(r0, &(0x7f0000000280)="285b29d22210f23c8354388cd3d0652bd03c9e17d16450d70ee20e02e67e3a7e53431ca3", 0x24, 0x40000, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000140)={0x7fffffff, 0x7, 0x2}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x401ffc000) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0x1001) fallocate(r3, 0x100000003, 0x1b1, 0x80019c) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x200000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f00000001c0)={0x3, 0x2, 0x9}) [ 268.832621][ T7] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 268.846613][ T2943] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 269.094122][ T2943] usb 3-1: Using ep0 maxpacket: 32 [ 269.195028][ T7] usb 2-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=8d.f1 [ 269.204538][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.222785][ T2943] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 269.231637][ T2943] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 269.242134][ T2943] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 269.280921][ T7] usb 2-1: config 0 descriptor?? 02:16:40 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0xe100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x0, 0x4e, {0x9, 0x21, 0x5, 0x5, 0x1, {0x22, 0x850}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0xce, 0x40, 0x2}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x9, 0x6, 0xa9, 0x40}, 0x3b, &(0x7f00000000c0)={0x5, 0xf, 0x3b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xff, 0xac}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0xf0, 0x7, 0xffff, 0x37}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x7fffff7, 0xff0f, 0xffff, [0xc0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x31, 0x1, 0x72}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x8, 0x2, 0x2}]}, 0x3, [{0x8f, &(0x7f0000000100)=@string={0x8f, 0x3, "9dfb62e9a98eafd05001495b68c56597de31aa2d893955a5506081c14a9c1cc4c6e5219914232dc7ebcad66b210c932c14b714a76c8ccb2411594520741087deba945d7935d4511302db53b48bea611970c0a632935c59dc27e99e5d1582d99ba63a8e7d616be0f441b09901f2697c7557ba51a7d53b84580b9989ebdb8a2eb9ea74c1c27b0a114c0ce51fe71c"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x411}}]}) [ 269.453648][ T2943] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 269.463103][ T2943] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.472078][ T2943] usb 3-1: Product: syz [ 269.476768][ T2943] usb 3-1: Manufacturer: syz [ 269.481492][ T2943] usb 3-1: SerialNumber: syz [ 269.797235][ T9379] udc-core: couldn't find an available UDC or it's busy [ 269.804728][ T9379] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 269.836685][ T9379] udc-core: couldn't find an available UDC or it's busy [ 269.843947][ T9379] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 269.883149][ T8426] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 269.952840][ T2943] usb 3-1: 0:2 : does not exist [ 269.998769][ T2943] usb 3-1: USB disconnect, device number 4 [ 270.143143][ T8426] usb 1-1: Using ep0 maxpacket: 8 [ 270.293974][ T8426] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.305205][ T8426] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.582937][ T8426] usb 1-1: string descriptor 0 read error: -22 [ 270.590434][ T8426] usb 1-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.40 [ 270.600757][ T8426] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.623086][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 270.633815][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 270.645023][ T2943] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 270.691392][ T8426] usbhid 1-1:1.0: can't add hid device: -22 [ 270.699016][ T8426] usbhid: probe of 1-1:1.0 failed with error -22 [ 270.707044][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 270.718002][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 270.793190][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 270.804876][ T7] ===================================================== [ 270.811857][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 270.819137][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.11.0-rc7-syzkaller #0 [ 270.827318][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.837422][ T7] Workqueue: usb_hub_wq hub_event [ 270.842600][ T7] Call Trace: [ 270.845892][ T7] dump_stack+0x21c/0x280 [ 270.850315][ T7] kmsan_report+0xfb/0x1e0 [ 270.854838][ T7] __msan_warning+0x5f/0xa0 [ 270.859438][ T7] asix_mdio_write+0x512/0xa80 [ 270.864263][ T7] asix_phy_reset+0xd8/0x300 [ 270.868902][ T7] ax88172_bind+0x83e/0xc80 [ 270.873532][ T7] ? asix_resume+0x150/0x150 [ 270.878158][ T7] usbnet_probe+0x115e/0x3e80 [ 270.882949][ T7] ? kmsan_get_metadata+0x116/0x180 [ 270.888199][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 270.893215][ T8426] usb 1-1: USB disconnect, device number 16 [ 270.893350][ T7] usb_probe_interface+0xfcc/0x1520 [ 270.893397][ T7] ? usb_register_driver+0x900/0x900 [ 270.909837][ T7] really_probe+0xe15/0x24d0 [ 270.914582][ T7] driver_probe_device+0x29d/0x3a0 [ 270.919737][ T7] __device_attach_driver+0x63f/0x830 [ 270.925165][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 270.930061][ T7] ? deferred_probe_work_func+0x400/0x400 [ 270.935841][ T7] __device_attach+0x56a/0x890 [ 270.940659][ T7] device_initial_probe+0x4a/0x60 [ 270.945731][ T7] bus_probe_device+0x17e/0x3d0 [ 270.950624][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 270.956483][ T7] device_add+0x2c15/0x31d0 [ 270.961036][ T7] usb_set_configuration+0x3872/0x3eb0 [ 270.966546][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 270.972143][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 270.978270][ T7] usb_generic_driver_probe+0x138/0x300 [ 270.983935][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 270.989688][ T7] usb_probe_device+0x317/0x570 [ 270.994579][ T7] ? usb_register_device_driver+0x590/0x590 [ 271.000515][ T7] really_probe+0xe15/0x24d0 [ 271.005205][ T7] driver_probe_device+0x29d/0x3a0 [ 271.010386][ T7] __device_attach_driver+0x63f/0x830 [ 271.015813][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 271.020884][ T7] ? deferred_probe_work_func+0x400/0x400 [ 271.026686][ T7] __device_attach+0x56a/0x890 [ 271.031519][ T7] device_initial_probe+0x4a/0x60 [ 271.036612][ T7] bus_probe_device+0x17e/0x3d0 [ 271.041514][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.047389][ T7] device_add+0x2c15/0x31d0 [ 271.051954][ T7] usb_new_device+0x1bd4/0x2a30 [ 271.056868][ T7] hub_event+0x5b99/0x8870 [ 271.061352][ T7] ? kmsan_get_metadata+0x116/0x180 [ 271.066681][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.072547][ T7] ? led_work+0x780/0x780 [ 271.076913][ T7] process_one_work+0x1219/0x1fe0 [ 271.082106][ T7] worker_thread+0x10ec/0x2340 [ 271.086917][ T7] kthread+0x521/0x560 [ 271.091079][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 271.096311][ T7] ? kthread_blkcg+0x110/0x110 [ 271.101106][ T7] ret_from_fork+0x1f/0x30 [ 271.105554][ T7] [ 271.107906][ T7] Local variable ----smsr@asix_mdio_write created at: [ 271.114706][ T7] asix_mdio_write+0xce/0xa80 [ 271.119423][ T7] asix_mdio_write+0xce/0xa80 [ 271.124133][ T7] ===================================================== [ 271.131075][ T7] Disabling lock debugging due to kernel taint [ 271.194444][ T2943] usb 3-1: Using ep0 maxpacket: 32 [ 271.278764][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 271.289320][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 271.313950][ T2943] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 271.323340][ T2943] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 271.333696][ T2943] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.362955][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 271.373434][ T7] ===================================================== [ 271.380390][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 271.387633][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 271.397245][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.407443][ T7] Workqueue: usb_hub_wq hub_event [ 271.412518][ T7] Call Trace: [ 271.415821][ T7] dump_stack+0x21c/0x280 [ 271.420204][ T7] kmsan_report+0xfb/0x1e0 [ 271.424690][ T7] __msan_warning+0x5f/0xa0 [ 271.429236][ T7] asix_mdio_write+0x512/0xa80 [ 271.434063][ T7] asix_phy_reset+0xd8/0x300 [ 271.438697][ T7] ax88172_bind+0x83e/0xc80 [ 271.443258][ T7] ? asix_resume+0x150/0x150 [ 271.447883][ T7] usbnet_probe+0x115e/0x3e80 [ 271.452598][ T7] ? kmsan_get_metadata+0x116/0x180 [ 271.457857][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 271.463009][ T7] usb_probe_interface+0xfcc/0x1520 [ 271.468344][ T7] ? usb_register_driver+0x900/0x900 [ 271.473710][ T7] really_probe+0xe15/0x24d0 [ 271.478347][ T7] driver_probe_device+0x29d/0x3a0 [ 271.483508][ T7] __device_attach_driver+0x63f/0x830 [ 271.488922][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 271.493816][ T7] ? deferred_probe_work_func+0x400/0x400 [ 271.499574][ T7] __device_attach+0x56a/0x890 [ 271.504377][ T7] device_initial_probe+0x4a/0x60 [ 271.509458][ T7] bus_probe_device+0x17e/0x3d0 [ 271.514369][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.520218][ T7] device_add+0x2c15/0x31d0 [ 271.524861][ T7] usb_set_configuration+0x3872/0x3eb0 [ 271.530362][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 271.535986][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 271.542127][ T7] usb_generic_driver_probe+0x138/0x300 [ 271.547717][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 271.553475][ T7] usb_probe_device+0x317/0x570 [ 271.558382][ T7] ? usb_register_device_driver+0x590/0x590 [ 271.564307][ T7] really_probe+0xe15/0x24d0 [ 271.568948][ T7] driver_probe_device+0x29d/0x3a0 [ 271.574095][ T7] __device_attach_driver+0x63f/0x830 [ 271.579528][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 271.584415][ T7] ? deferred_probe_work_func+0x400/0x400 [ 271.590178][ T7] __device_attach+0x56a/0x890 [ 271.594990][ T7] device_initial_probe+0x4a/0x60 [ 271.600060][ T7] bus_probe_device+0x17e/0x3d0 [ 271.605242][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.611098][ T7] device_add+0x2c15/0x31d0 [ 271.615643][ T7] usb_new_device+0x1bd4/0x2a30 [ 271.620709][ T7] hub_event+0x5b99/0x8870 [ 271.625184][ T7] ? kmsan_get_metadata+0x116/0x180 02:16:42 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) [ 271.630447][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.636299][ T7] ? led_work+0x780/0x780 [ 271.640671][ T7] process_one_work+0x1219/0x1fe0 [ 271.645760][ T7] worker_thread+0x10ec/0x2340 [ 271.650569][ T7] kthread+0x521/0x560 [ 271.654668][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 271.659910][ T7] ? kthread_blkcg+0x110/0x110 [ 271.664747][ T7] ret_from_fork+0x1f/0x30 [ 271.669193][ T7] [ 271.671522][ T7] Local variable ----smsr@asix_mdio_write created at: [ 271.678324][ T7] asix_mdio_write+0xce/0xa80 [ 271.683032][ T7] asix_mdio_write+0xce/0xa80 [ 271.687735][ T7] ===================================================== [ 271.732806][ T2943] usb 3-1: string descriptor 0 read error: -71 [ 271.739377][ T2943] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.748948][ T2943] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.863303][ T2943] usb 3-1: can't set config #1, error -71 [ 271.864962][ T8426] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 271.896460][ T2943] usb 3-1: USB disconnect, device number 5 [ 272.113486][ T8426] usb 1-1: Using ep0 maxpacket: 8 [ 272.200745][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 272.211494][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 02:16:43 executing program 2: r0 = socket$inet(0x10, 0x6, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1000000000000062, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0xe) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r4}, 0x8) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000180)) [ 272.245719][ T8426] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.256871][ T8426] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 02:16:43 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) splice(0xffffffffffffffff, &(0x7f0000000000)=0x7, r0, &(0x7f0000000040)=0x59, 0xff, 0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000100)=0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x80800) recvfrom$packet(r0, &(0x7f0000000080), 0x0, 0x2002, &(0x7f00000001c0)={0x11, 0x1a, r2}, 0x14) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) [ 272.332996][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 272.344494][ T7] ===================================================== [ 272.351455][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 272.358609][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 272.368178][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.379834][ T7] Workqueue: usb_hub_wq hub_event [ 272.384904][ T7] Call Trace: [ 272.388188][ T7] dump_stack+0x21c/0x280 [ 272.392544][ T7] kmsan_report+0xfb/0x1e0 [ 272.397013][ T7] __msan_warning+0x5f/0xa0 [ 272.401551][ T7] asix_mdio_write+0x512/0xa80 [ 272.406343][ T7] asix_phy_reset+0xd8/0x300 [ 272.410969][ T7] ax88172_bind+0x83e/0xc80 [ 272.415503][ T7] ? asix_resume+0x150/0x150 [ 272.420119][ T7] usbnet_probe+0x115e/0x3e80 [ 272.424935][ T7] ? kmsan_get_metadata+0x116/0x180 [ 272.430175][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 272.435310][ T7] usb_probe_interface+0xfcc/0x1520 [ 272.440546][ T7] ? usb_register_driver+0x900/0x900 [ 272.445858][ T7] really_probe+0xe15/0x24d0 [ 272.450497][ T7] driver_probe_device+0x29d/0x3a0 [ 272.455643][ T7] __device_attach_driver+0x63f/0x830 [ 272.461070][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 272.465944][ T7] ? deferred_probe_work_func+0x400/0x400 [ 272.471690][ T7] __device_attach+0x56a/0x890 [ 272.476497][ T7] device_initial_probe+0x4a/0x60 [ 272.481549][ T7] bus_probe_device+0x17e/0x3d0 [ 272.486452][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 272.492302][ T7] device_add+0x2c15/0x31d0 [ 272.496837][ T7] usb_set_configuration+0x3872/0x3eb0 [ 272.502317][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 272.507897][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.514037][ T7] usb_generic_driver_probe+0x138/0x300 [ 272.519610][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 272.525351][ T7] usb_probe_device+0x317/0x570 [ 272.530232][ T7] ? usb_register_device_driver+0x590/0x590 [ 272.536164][ T7] really_probe+0xe15/0x24d0 [ 272.540794][ T7] driver_probe_device+0x29d/0x3a0 [ 272.545935][ T7] __device_attach_driver+0x63f/0x830 [ 272.551371][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 272.556243][ T7] ? deferred_probe_work_func+0x400/0x400 [ 272.561991][ T7] __device_attach+0x56a/0x890 [ 272.566795][ T7] device_initial_probe+0x4a/0x60 [ 272.571847][ T7] bus_probe_device+0x17e/0x3d0 [ 272.576730][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 272.582565][ T7] device_add+0x2c15/0x31d0 [ 272.587095][ T7] usb_new_device+0x1bd4/0x2a30 [ 272.591981][ T7] hub_event+0x5b99/0x8870 [ 272.596442][ T7] ? kmsan_get_metadata+0x116/0x180 [ 272.601675][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 272.607510][ T7] ? led_work+0x780/0x780 [ 272.611879][ T7] process_one_work+0x1219/0x1fe0 [ 272.616951][ T7] worker_thread+0x10ec/0x2340 [ 272.621743][ T7] kthread+0x521/0x560 [ 272.625830][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 272.631081][ T7] ? kthread_blkcg+0x110/0x110 [ 272.635870][ T7] ret_from_fork+0x1f/0x30 [ 272.640309][ T7] [ 272.642629][ T7] Local variable ----smsr@asix_mdio_write created at: [ 272.649385][ T7] asix_mdio_write+0xce/0xa80 [ 272.654119][ T7] asix_mdio_write+0xce/0xa80 [ 272.658814][ T7] ===================================================== 02:16:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44e, 0x1215, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000d40)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 272.802722][ T8426] usb 1-1: string descriptor 0 read error: -71 [ 272.809280][ T8426] usb 1-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.40 [ 272.818664][ T8426] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.882726][ T8426] usb 1-1: can't set config #1, error -71 [ 272.907796][ T8426] usb 1-1: USB disconnect, device number 17 [ 272.954384][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 272.965965][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 272.992665][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 273.003175][ T7] ===================================================== [ 273.010118][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 273.017263][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 273.026833][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.036914][ T7] Workqueue: usb_hub_wq hub_event [ 273.041981][ T7] Call Trace: [ 273.045270][ T7] dump_stack+0x21c/0x280 [ 273.049636][ T7] kmsan_report+0xfb/0x1e0 [ 273.054108][ T7] __msan_warning+0x5f/0xa0 [ 273.058650][ T7] asix_mdio_write+0x512/0xa80 [ 273.063452][ T7] asix_phy_reset+0xd8/0x300 [ 273.068078][ T7] ax88172_bind+0x83e/0xc80 [ 273.072623][ T7] ? asix_resume+0x150/0x150 [ 273.077242][ T7] usbnet_probe+0x115e/0x3e80 [ 273.081958][ T7] ? kmsan_get_metadata+0x116/0x180 [ 273.087200][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 273.092365][ T7] usb_probe_interface+0xfcc/0x1520 [ 273.097595][ T7] ? usb_register_driver+0x900/0x900 [ 273.102906][ T7] really_probe+0xe15/0x24d0 [ 273.107532][ T7] driver_probe_device+0x29d/0x3a0 [ 273.112675][ T7] __device_attach_driver+0x63f/0x830 [ 273.118115][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 273.122995][ T7] ? deferred_probe_work_func+0x400/0x400 [ 273.128751][ T7] __device_attach+0x56a/0x890 [ 273.133550][ T7] device_initial_probe+0x4a/0x60 [ 273.138601][ T7] bus_probe_device+0x17e/0x3d0 [ 273.143479][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 273.149325][ T7] device_add+0x2c15/0x31d0 [ 273.153861][ T7] usb_set_configuration+0x3872/0x3eb0 [ 273.159347][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 273.164927][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 273.171043][ T7] usb_generic_driver_probe+0x138/0x300 [ 273.176617][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 273.182362][ T7] usb_probe_device+0x317/0x570 [ 273.187261][ T7] ? usb_register_device_driver+0x590/0x590 [ 273.193360][ T7] really_probe+0xe15/0x24d0 [ 273.197988][ T7] driver_probe_device+0x29d/0x3a0 [ 273.203149][ T7] __device_attach_driver+0x63f/0x830 [ 273.208559][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 273.213440][ T7] ? deferred_probe_work_func+0x400/0x400 [ 273.219193][ T7] __device_attach+0x56a/0x890 [ 273.223985][ T7] device_initial_probe+0x4a/0x60 [ 273.229039][ T7] bus_probe_device+0x17e/0x3d0 [ 273.233925][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 273.239763][ T7] device_add+0x2c15/0x31d0 [ 273.244317][ T7] usb_new_device+0x1bd4/0x2a30 [ 273.249198][ T7] hub_event+0x5b99/0x8870 [ 273.253664][ T7] ? kmsan_get_metadata+0x116/0x180 [ 273.258897][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 273.264738][ T7] ? led_work+0x780/0x780 [ 273.269121][ T7] process_one_work+0x1219/0x1fe0 [ 273.274184][ T7] worker_thread+0x10ec/0x2340 [ 273.278985][ T7] kthread+0x521/0x560 [ 273.283077][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 273.288338][ T7] ? kthread_blkcg+0x110/0x110 [ 273.293146][ T7] ret_from_fork+0x1f/0x30 [ 273.297585][ T7] [ 273.299908][ T7] Local variable ----smsr@asix_mdio_write created at: [ 273.306751][ T7] asix_mdio_write+0xce/0xa80 [ 273.311455][ T7] asix_mdio_write+0xce/0xa80 [ 273.316329][ T7] ===================================================== 02:16:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f0000000440)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x36, 0x3, 0x805, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x86dd, [0x0]}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000000)=""/195, 0xc3}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000000300)=""/107, 0x6b}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/161, 0xa1}], 0x8, &(0x7f0000003540)=""/63, 0x3f}, 0xc2) 02:16:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1fc, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xae75}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14cf0000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20e97e1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x684c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf607}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @private1={0xfc, 0x1, [], 0x1}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010102}}}}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20048040}, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00', r0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x140, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x993}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4bf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}]}, 0x140}}, 0x4001) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x74, 0x1, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0xf54, 0x5, 0x80000000, 0x2, 0x6, 0x401, 0x20, 0x1a, 0x0, 0x0]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x9b5}]}]}, 0x74}}, 0x4000) [ 273.794052][ T8426] usb 1-1: new high-speed USB device number 18 using dummy_hcd 02:16:44 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x40002) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bond\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x2) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "37566ff03478c6db866cbe79b3c6e0edd49744ed4deb8a9d40fa0c8924cee4e09b02a5b457d1f1aa7920ad7530f7cb196296128bb4b6f4cf57ead16642300dad5759d00cd88ae16138597034fbf72c42dd2df009fd24b4b3e1b02803663668f7a7d4894dfaa11f1c632b7cfda249c4fbebc449526a567e478c691f9242c88376232093669f3b"}, 0x8a) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x7) r2 = signalfd(r1, &(0x7f0000000200), 0x8) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000240)={0xc223, 0x2}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0', "1e698e638f2aa78505ddc3f7670625d3567a51277f30b1a62421a7386e9d6f60b2d73ffd45c4ab21bce7645cadc3d60d522ad5c596977ee83ad9431f78622e5f0f54e39abb2470989a7117d2321ab6c78fb4d59c7895610020942f55909ef2e03d8685a48f29fec25c6849debf21849a483017707f35bd517e71ac43348c6cca5b77fc330f71d29eeb5ae206"}, 0x90) r4 = fspick(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000380)={0x0, r1, 0x9, 0xd22, 0x3, 0x401}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000400)={0xc023, 0x1}) read$FUSE(r5, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002580)={0x0, 0x0, 0x0}, &(0x7f00000025c0)=0xc) mount$fuse(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='fuse\x00', 0x8080, &(0x7f0000002600)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6f}}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x37, 0x54, 0x37, 0x62, 0x30, 0x34], 0x2d, [0x33, 0x35, 0x66], 0x2d, [0x33, 0x65, 0x32, 0x39], 0x2d, [0x62, 0x39, 0x30, 0x39], 0x2d, [0x37, 0x30, 0x34, 0x31, 0x65, 0x31, 0x39, 0x64]}}}, {@uid_lt={'uid<', 0xee00}}, {@obj_type={'obj_type', 0x3d, ']'}}, {@uid_gt={'uid>', 0xee00}}, {@obj_user={'obj_user', 0x3d, 'syz0'}}]}}) write$FUSE_OPEN(r2, &(0x7f0000002740)={0x20, 0x0, r6, {0x0, 0x1e}}, 0x20) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000002780)={0xc223, 0x3}) [ 273.968596][ T9470] tipc: Started in network mode [ 273.974709][ T9470] tipc: Node identity ac141429, cluster identity 4711 [ 273.981967][ T9470] tipc: New replicast peer: 100.1.1.2 [ 273.988054][ T9470] tipc: Enabled bearer , priority 10 02:16:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(r1, &(0x7f0000000040)='./file1/file0\x00', 0x474500, 0x110) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x2}, {0x2, 0x4}, {0x2, 0x1, 0xee01}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x1}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x5}, {0x8, 0x1}, {0x8, 0x3, 0xee01}, {0x8, 0x1, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0xa, 0xee00}, {0x8, 0x4}, {0x8, 0x0, 0xee00}, {0x8, 0x2}], {0x10, 0x7}, {0x20, 0x2}}, 0xb4, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 274.169219][ T9471] tipc: Enabling of bearer rejected, already enabled [ 274.185568][ T8426] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.450289][ T8426] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.460770][ T8426] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 274.474028][ T8426] usb 1-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 274.483394][ T8426] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.579677][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 274.591678][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 02:16:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @multicast2}], 0x20) [ 274.724614][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 274.735313][ T7] ===================================================== [ 274.742303][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 274.749467][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 274.759132][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.769209][ T7] Workqueue: usb_hub_wq hub_event [ 274.774303][ T7] Call Trace: [ 274.777602][ T7] dump_stack+0x21c/0x280 [ 274.781970][ T7] kmsan_report+0xfb/0x1e0 [ 274.786434][ T7] __msan_warning+0x5f/0xa0 [ 274.790989][ T7] asix_mdio_write+0x512/0xa80 [ 274.795780][ T7] asix_phy_reset+0xd8/0x300 [ 274.800423][ T7] ax88172_bind+0x83e/0xc80 [ 274.804949][ T7] ? asix_resume+0x150/0x150 [ 274.809566][ T7] usbnet_probe+0x115e/0x3e80 [ 274.814383][ T7] ? kmsan_get_metadata+0x116/0x180 [ 274.819711][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 274.824880][ T7] usb_probe_interface+0xfcc/0x1520 [ 274.830114][ T7] ? usb_register_driver+0x900/0x900 [ 274.835432][ T7] really_probe+0xe15/0x24d0 [ 274.840156][ T7] driver_probe_device+0x29d/0x3a0 [ 274.845327][ T7] __device_attach_driver+0x63f/0x830 [ 274.850752][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 274.855745][ T7] ? deferred_probe_work_func+0x400/0x400 [ 274.861509][ T7] __device_attach+0x56a/0x890 [ 274.866319][ T7] device_initial_probe+0x4a/0x60 [ 274.871387][ T7] bus_probe_device+0x17e/0x3d0 [ 274.876275][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 274.882129][ T7] device_add+0x2c15/0x31d0 [ 274.886686][ T7] usb_set_configuration+0x3872/0x3eb0 [ 274.892203][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 274.897800][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.903922][ T7] usb_generic_driver_probe+0x138/0x300 [ 274.909519][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 274.915281][ T7] usb_probe_device+0x317/0x570 [ 274.920192][ T7] ? usb_register_device_driver+0x590/0x590 [ 274.926119][ T7] really_probe+0xe15/0x24d0 [ 274.930770][ T7] driver_probe_device+0x29d/0x3a0 [ 274.935919][ T7] __device_attach_driver+0x63f/0x830 [ 274.941340][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 274.946244][ T7] ? deferred_probe_work_func+0x400/0x400 [ 274.952021][ T7] __device_attach+0x56a/0x890 [ 274.956844][ T7] device_initial_probe+0x4a/0x60 [ 274.961910][ T7] bus_probe_device+0x17e/0x3d0 [ 274.966800][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 274.972680][ T7] device_add+0x2c15/0x31d0 [ 274.977229][ T7] usb_new_device+0x1bd4/0x2a30 [ 274.982132][ T7] hub_event+0x5b99/0x8870 [ 274.986598][ T7] ? kmsan_get_metadata+0x116/0x180 [ 274.991857][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 274.997815][ T7] ? led_work+0x780/0x780 [ 275.002189][ T7] process_one_work+0x1219/0x1fe0 [ 275.007269][ T7] worker_thread+0x10ec/0x2340 [ 275.012083][ T7] kthread+0x521/0x560 [ 275.016277][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 275.021529][ T7] ? kthread_blkcg+0x110/0x110 [ 275.026333][ T7] ret_from_fork+0x1f/0x30 [ 275.030876][ T7] [ 275.033217][ T7] Local variable ----smsr@asix_mdio_write created at: [ 275.039993][ T7] asix_mdio_write+0xce/0xa80 [ 275.044709][ T7] asix_mdio_write+0xce/0xa80 [ 275.049418][ T7] ===================================================== [ 275.069324][ T18] tipc: Node number set to 2886997033 [ 275.440127][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 275.451092][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 275.584714][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 275.595181][ T7] ===================================================== [ 275.602129][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 275.609306][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 275.618876][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.628959][ T7] Workqueue: usb_hub_wq hub_event 02:16:46 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2801, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes256, 0x0, @desc1}) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x6, 0x4) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) recvmmsg(r2, &(0x7f0000005400)=[{{&(0x7f0000000180)=@phonet, 0x80, &(0x7f0000001740)=[{&(0x7f0000000200)=""/84, 0x54}, {&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/203, 0xcb}, {&(0x7f0000000280)}, {&(0x7f0000001500)=""/207, 0xcf}, {&(0x7f0000001600)=""/122, 0x7a}, {&(0x7f0000001680)=""/185, 0xb9}], 0x8, &(0x7f00000017c0)=""/227, 0xe3}, 0xe1bf}, {{&(0x7f00000018c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001940)=""/248, 0xf8}, {&(0x7f0000001a40)=""/236, 0xec}, {&(0x7f0000001b40)=""/71, 0x47}, {&(0x7f0000001bc0)=""/5, 0x5}, {&(0x7f0000001c00)=""/207, 0xcf}, {&(0x7f0000001d00)=""/74, 0x4a}, {&(0x7f0000001d80)=""/89, 0x59}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x8, &(0x7f0000002e80)=""/159, 0x9f}, 0x8}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002f40)=""/116, 0x74}], 0x1, &(0x7f0000003000)=""/224, 0xe0}, 0xfffffc00}, {{&(0x7f0000003100)=@tipc=@id, 0x80, &(0x7f0000003200)=[{&(0x7f0000003180)=""/102, 0x66}], 0x1, &(0x7f0000003240)=""/74, 0x4a}, 0x1f}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f00000032c0)=""/136, 0x88}, {&(0x7f0000003380)=""/113, 0x71}, {&(0x7f0000003400)=""/63, 0x3f}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/74, 0x4a}, {&(0x7f00000035c0)=""/226, 0xe2}, {&(0x7f00000036c0)=""/201, 0xc9}, {&(0x7f00000037c0)=""/102, 0x66}, {&(0x7f0000003840)=""/190, 0xbe}], 0x9}, 0x3}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f00000039c0)=""/241, 0xf1}, {&(0x7f0000003ac0)=""/152, 0x98}, {&(0x7f0000003b80)=""/150, 0x96}, {&(0x7f0000003c40)=""/134, 0x86}], 0x4, &(0x7f0000003d40)=""/74, 0x4a}, 0x9}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003dc0)=""/73, 0x49}, {&(0x7f0000003e40)=""/103, 0x67}, {&(0x7f0000003ec0)=""/188, 0xbc}, {&(0x7f0000003f80)=""/77, 0x4d}, {&(0x7f0000004000)=""/11, 0xb}, {&(0x7f0000004040)=""/172, 0xac}], 0x6}, 0x9}, {{&(0x7f0000004180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000005380)=[{&(0x7f0000004200)=""/183, 0xb7}, {&(0x7f00000042c0)=""/101, 0x65}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/1, 0x1}], 0x4, &(0x7f00000053c0)=""/52, 0x34}, 0xd26}], 0x8, 0x2120, &(0x7f0000005600)={0x0, 0x3938700}) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}, {0x0}], 0x3}, 0x0) [ 275.634053][ T7] Call Trace: [ 275.637342][ T7] dump_stack+0x21c/0x280 [ 275.641720][ T7] kmsan_report+0xfb/0x1e0 [ 275.646171][ T7] __msan_warning+0x5f/0xa0 [ 275.650707][ T7] asix_mdio_write+0x512/0xa80 [ 275.655495][ T7] asix_phy_reset+0xd8/0x300 [ 275.660121][ T7] ax88172_bind+0x83e/0xc80 [ 275.664645][ T7] ? asix_resume+0x150/0x150 [ 275.669259][ T7] usbnet_probe+0x115e/0x3e80 [ 275.673966][ T7] ? kmsan_get_metadata+0x116/0x180 [ 275.679202][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 275.684335][ T7] usb_probe_interface+0xfcc/0x1520 [ 275.684340][ T8426] usb 1-1: config 0 descriptor?? [ 275.689556][ T7] ? usb_register_driver+0x900/0x900 [ 275.689593][ T7] really_probe+0xe15/0x24d0 [ 275.704386][ T7] driver_probe_device+0x29d/0x3a0 [ 275.710578][ T7] __device_attach_driver+0x63f/0x830 [ 275.715988][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 275.720874][ T7] ? deferred_probe_work_func+0x400/0x400 [ 275.726629][ T7] __device_attach+0x56a/0x890 [ 275.731560][ T7] device_initial_probe+0x4a/0x60 [ 275.736663][ T7] bus_probe_device+0x17e/0x3d0 [ 275.741543][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 275.747427][ T7] device_add+0x2c15/0x31d0 [ 275.751962][ T7] usb_set_configuration+0x3872/0x3eb0 [ 275.757450][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 275.763034][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 275.769147][ T7] usb_generic_driver_probe+0x138/0x300 [ 275.774761][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 275.780602][ T7] usb_probe_device+0x317/0x570 [ 275.785578][ T7] ? usb_register_device_driver+0x590/0x590 [ 275.791503][ T7] really_probe+0xe15/0x24d0 [ 275.796137][ T7] driver_probe_device+0x29d/0x3a0 [ 275.801292][ T7] __device_attach_driver+0x63f/0x830 [ 275.806699][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 275.811578][ T7] ? deferred_probe_work_func+0x400/0x400 [ 275.817335][ T7] __device_attach+0x56a/0x890 [ 275.822130][ T7] device_initial_probe+0x4a/0x60 [ 275.827201][ T7] bus_probe_device+0x17e/0x3d0 [ 275.832338][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 275.838197][ T7] device_add+0x2c15/0x31d0 [ 275.842731][ T7] usb_new_device+0x1bd4/0x2a30 [ 275.847609][ T7] hub_event+0x5b99/0x8870 [ 275.852061][ T7] ? kmsan_get_metadata+0x116/0x180 [ 275.857288][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 275.863209][ T7] ? led_work+0x780/0x780 [ 275.867569][ T7] process_one_work+0x1219/0x1fe0 [ 275.872626][ T7] worker_thread+0x10ec/0x2340 [ 275.877450][ T7] kthread+0x521/0x560 [ 275.881540][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 275.886765][ T7] ? kthread_blkcg+0x110/0x110 [ 275.891550][ T7] ret_from_fork+0x1f/0x30 [ 275.896010][ T7] [ 275.898333][ T7] Local variable ----smsr@asix_mdio_write created at: [ 275.905092][ T7] asix_mdio_write+0xce/0xa80 [ 275.909791][ T7] asix_mdio_write+0xce/0xa80 [ 275.914483][ T7] ===================================================== 02:16:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @multicast2}], 0x20) [ 275.943281][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 275.953852][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 276.013083][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 276.024808][ T7] ===================================================== [ 276.031758][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 276.038902][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 276.049165][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.059261][ T7] Workqueue: usb_hub_wq hub_event [ 276.064329][ T7] Call Trace: [ 276.067747][ T7] dump_stack+0x21c/0x280 [ 276.072130][ T7] kmsan_report+0xfb/0x1e0 [ 276.076592][ T7] __msan_warning+0x5f/0xa0 [ 276.081133][ T7] asix_mdio_write+0x512/0xa80 [ 276.085918][ T7] asix_phy_reset+0xd8/0x300 [ 276.090526][ T7] ax88172_bind+0x83e/0xc80 [ 276.095047][ T7] ? asix_resume+0x150/0x150 [ 276.099651][ T7] usbnet_probe+0x115e/0x3e80 [ 276.104345][ T7] ? kmsan_get_metadata+0x116/0x180 [ 276.109570][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 276.114714][ T7] usb_probe_interface+0xfcc/0x1520 [ 276.119940][ T7] ? usb_register_driver+0x900/0x900 [ 276.125268][ T7] really_probe+0xe15/0x24d0 [ 276.129893][ T7] driver_probe_device+0x29d/0x3a0 [ 276.135034][ T7] __device_attach_driver+0x63f/0x830 [ 276.140436][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 276.145313][ T7] ? deferred_probe_work_func+0x400/0x400 [ 276.151099][ T7] __device_attach+0x56a/0x890 [ 276.155913][ T7] device_initial_probe+0x4a/0x60 [ 276.160966][ T7] bus_probe_device+0x17e/0x3d0 [ 276.165854][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 276.171781][ T7] device_add+0x2c15/0x31d0 [ 276.176317][ T7] usb_set_configuration+0x3872/0x3eb0 [ 276.181836][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 276.188211][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 276.194316][ T7] usb_generic_driver_probe+0x138/0x300 [ 276.199907][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 276.205662][ T7] usb_probe_device+0x317/0x570 [ 276.210539][ T7] ? usb_register_device_driver+0x590/0x590 [ 276.216455][ T7] really_probe+0xe15/0x24d0 [ 276.221085][ T7] driver_probe_device+0x29d/0x3a0 [ 276.226235][ T7] __device_attach_driver+0x63f/0x830 [ 276.231640][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 276.236515][ T7] ? deferred_probe_work_func+0x400/0x400 [ 276.242262][ T7] __device_attach+0x56a/0x890 [ 276.247077][ T7] device_initial_probe+0x4a/0x60 [ 276.252148][ T7] bus_probe_device+0x17e/0x3d0 [ 276.257028][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 276.262869][ T7] device_add+0x2c15/0x31d0 [ 276.267419][ T7] usb_new_device+0x1bd4/0x2a30 [ 276.272305][ T7] hub_event+0x5b99/0x8870 [ 276.276776][ T7] ? kmsan_get_metadata+0x116/0x180 [ 276.282012][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 276.288112][ T7] ? led_work+0x780/0x780 [ 276.292526][ T7] process_one_work+0x1219/0x1fe0 [ 276.297602][ T7] worker_thread+0x10ec/0x2340 [ 276.302415][ T7] kthread+0x521/0x560 [ 276.306516][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 276.311749][ T7] ? kthread_blkcg+0x110/0x110 [ 276.316546][ T7] ret_from_fork+0x1f/0x30 [ 276.320989][ T7] [ 276.323315][ T7] Local variable ----smsr@asix_mdio_write created at: [ 276.330087][ T7] asix_mdio_write+0xce/0xa80 [ 276.334800][ T7] asix_mdio_write+0xce/0xa80 [ 276.339499][ T7] ===================================================== [ 276.844731][ T8426] usbhid 1-1:0.0: can't add hid device: -71 [ 276.851084][ T8426] usbhid: probe of 1-1:0.0 failed with error -71 [ 276.895046][ T8426] usb 1-1: USB disconnect, device number 18 [ 277.259088][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 277.269741][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 277.359729][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 277.365114][ T9499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.370171][ T7] ===================================================== [ 277.386185][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 277.393343][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 277.402913][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.415092][ T7] Workqueue: usb_hub_wq hub_event [ 277.420200][ T7] Call Trace: [ 277.423501][ T7] dump_stack+0x21c/0x280 [ 277.427859][ T7] kmsan_report+0xfb/0x1e0 [ 277.432308][ T7] __msan_warning+0x5f/0xa0 [ 277.436843][ T7] asix_mdio_write+0x512/0xa80 [ 277.441742][ T7] asix_phy_reset+0xd8/0x300 [ 277.446386][ T7] ax88172_bind+0x83e/0xc80 [ 277.446519][ T9504] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.450917][ T7] ? asix_resume+0x150/0x150 [ 277.450951][ T7] usbnet_probe+0x115e/0x3e80 [ 277.450984][ T7] ? kmsan_get_metadata+0x116/0x180 [ 277.451028][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 277.479876][ T7] usb_probe_interface+0xfcc/0x1520 [ 277.485112][ T7] ? usb_register_driver+0x900/0x900 [ 277.490422][ T7] really_probe+0xe15/0x24d0 [ 277.495046][ T7] driver_probe_device+0x29d/0x3a0 [ 277.500217][ T7] __device_attach_driver+0x63f/0x830 [ 277.505647][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 277.510522][ T7] ? deferred_probe_work_func+0x400/0x400 [ 277.516270][ T7] __device_attach+0x56a/0x890 [ 277.521080][ T7] device_initial_probe+0x4a/0x60 [ 277.526149][ T7] bus_probe_device+0x17e/0x3d0 [ 277.531026][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 277.536865][ T7] device_add+0x2c15/0x31d0 [ 277.541486][ T7] usb_set_configuration+0x3872/0x3eb0 [ 277.547079][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 277.552648][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 277.558757][ T7] usb_generic_driver_probe+0x138/0x300 [ 277.564329][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 277.570073][ T7] usb_probe_device+0x317/0x570 [ 277.574959][ T7] ? usb_register_device_driver+0x590/0x590 [ 277.580873][ T7] really_probe+0xe15/0x24d0 [ 277.585507][ T7] driver_probe_device+0x29d/0x3a0 [ 277.590659][ T7] __device_attach_driver+0x63f/0x830 [ 277.596066][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 277.600950][ T7] ? deferred_probe_work_func+0x400/0x400 [ 277.606698][ T7] __device_attach+0x56a/0x890 [ 277.611490][ T7] device_initial_probe+0x4a/0x60 [ 277.616551][ T7] bus_probe_device+0x17e/0x3d0 [ 277.621443][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 277.627278][ T7] device_add+0x2c15/0x31d0 [ 277.631819][ T7] usb_new_device+0x1bd4/0x2a30 [ 277.636697][ T7] hub_event+0x5b99/0x8870 [ 277.641147][ T7] ? kmsan_get_metadata+0x116/0x180 [ 277.646371][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 277.652200][ T7] ? led_work+0x780/0x780 [ 277.656637][ T7] process_one_work+0x1219/0x1fe0 [ 277.661781][ T7] worker_thread+0x10ec/0x2340 [ 277.666575][ T7] kthread+0x521/0x560 [ 277.670663][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 277.675890][ T7] ? kthread_blkcg+0x110/0x110 [ 277.680682][ T7] ret_from_fork+0x1f/0x30 [ 277.685121][ T7] [ 277.687446][ T7] Local variable ----smsr@asix_mdio_write created at: [ 277.694291][ T7] asix_mdio_write+0xce/0xa80 [ 277.698998][ T7] asix_mdio_write+0xce/0xa80 [ 277.703710][ T7] ===================================================== [ 277.765388][ T9499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.828518][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 277.839084][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 277.874475][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 277.882638][ T8426] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 277.885160][ T7] ===================================================== [ 277.899506][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 277.906661][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 277.916407][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.926483][ T7] Workqueue: usb_hub_wq hub_event [ 277.931546][ T7] Call Trace: [ 277.934836][ T7] dump_stack+0x21c/0x280 [ 277.939212][ T7] kmsan_report+0xfb/0x1e0 [ 277.943700][ T7] __msan_warning+0x5f/0xa0 [ 277.948234][ T7] asix_mdio_write+0x512/0xa80 [ 277.953033][ T7] asix_phy_reset+0xd8/0x300 [ 277.957831][ T7] ax88172_bind+0x83e/0xc80 [ 277.962361][ T7] ? asix_resume+0x150/0x150 [ 277.967001][ T7] usbnet_probe+0x115e/0x3e80 02:16:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) listen(r0, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600092a"], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000000ffff00000000140001000000000000000000000001"], 0x40}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r6, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x19ca}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x15}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 277.971708][ T7] ? kmsan_get_metadata+0x116/0x180 [ 277.978024][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 277.983163][ T7] usb_probe_interface+0xfcc/0x1520 [ 277.988399][ T7] ? usb_register_driver+0x900/0x900 [ 277.993745][ T7] really_probe+0xe15/0x24d0 [ 277.998367][ T7] driver_probe_device+0x29d/0x3a0 [ 278.003518][ T7] __device_attach_driver+0x63f/0x830 [ 278.009109][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 278.014015][ T7] ? deferred_probe_work_func+0x400/0x400 [ 278.019763][ T7] __device_attach+0x56a/0x890 [ 278.024567][ T7] device_initial_probe+0x4a/0x60 [ 278.029643][ T7] bus_probe_device+0x17e/0x3d0 [ 278.034524][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 278.040371][ T7] device_add+0x2c15/0x31d0 [ 278.044910][ T7] usb_set_configuration+0x3872/0x3eb0 [ 278.050398][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 278.055969][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 278.062103][ T7] usb_generic_driver_probe+0x138/0x300 [ 278.068483][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 278.074227][ T7] usb_probe_device+0x317/0x570 [ 278.079116][ T7] ? usb_register_device_driver+0x590/0x590 [ 278.085054][ T7] really_probe+0xe15/0x24d0 [ 278.089676][ T7] driver_probe_device+0x29d/0x3a0 [ 278.094812][ T7] __device_attach_driver+0x63f/0x830 [ 278.100219][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 278.105090][ T7] ? deferred_probe_work_func+0x400/0x400 [ 278.110839][ T7] __device_attach+0x56a/0x890 [ 278.115756][ T7] device_initial_probe+0x4a/0x60 [ 278.120868][ T7] bus_probe_device+0x17e/0x3d0 [ 278.125745][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 278.131666][ T7] device_add+0x2c15/0x31d0 [ 278.136208][ T7] usb_new_device+0x1bd4/0x2a30 [ 278.143022][ T7] hub_event+0x5b99/0x8870 [ 278.147485][ T7] ? kmsan_get_metadata+0x116/0x180 [ 278.152718][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 278.158558][ T7] ? led_work+0x780/0x780 [ 278.162916][ T7] process_one_work+0x1219/0x1fe0 [ 278.167979][ T7] worker_thread+0x10ec/0x2340 02:16:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000016000300686173683a6e22ee0ff292c4eb4004a0d8cf65742c706f72742c6e657400000900020073987a31000000000500010006000000050005000a0000000c00078008001240ff000000000000000000"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 278.174096][ T7] kthread+0x521/0x560 [ 278.178403][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 278.183627][ T7] ? kthread_blkcg+0x110/0x110 [ 278.188414][ T7] ret_from_fork+0x1f/0x30 [ 278.192854][ T7] [ 278.195179][ T7] Local variable ----smsr@asix_mdio_write created at: [ 278.201935][ T7] asix_mdio_write+0xce/0xa80 [ 278.206644][ T7] asix_mdio_write+0xce/0xa80 [ 278.211364][ T7] ===================================================== 02:16:49 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) syz_open_procfs(r3, &(0x7f0000000000)='net/ip_tables_targets\x00') splice(r0, 0x0, r2, 0x0, 0x4, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000c, 0x8031, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, 0xffffffffffffffff, 0x1f, &(0x7f0000000140)="eb8b105e27843ce2c1cd345c9e2ac70a505de2baf8bfe02651a8b454761912a0a3914ccf43e75dfd1c2918d043a20d5c3ccf9a7c17f4dcf2c1a1049607c87765a854") io_setup(0x7, &(0x7f0000000100)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 278.824319][ T9517] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:16:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/115, 0x73}], 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0}}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x2, 0x3, 0x3, "e7d944d558db8f2b6aae3993b67ca2c967b4c4b369ebb0409b243dccdda3ec10", 0x47314356}) [ 278.914730][ T9517] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:16:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x14) write$binfmt_aout(r0, &(0x7f0000000000)={{0x103, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee0605000000ffff06000000"}, 0x2c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/63, &(0x7f0000000100)=0x3f) 02:16:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="b05cc454e2ad15047d0e28154f3d780dc743f31df69da79e4fed25bc5e476506b6b7d6fdaa044b450dbbffcde1aa12179d14c5a98b07c407a5a688d109e1baec3dbfff3645609c2975b3228a5b68f425ab43454499323420e8964a9c337b5494fb4c15dcb3fbeb18435a7005d9c7b705e7fbed807454205a518a7757d2c9f5a92a0a26d05df6401b4c8fef3e2b16a9922cacaac54d638f1983a85a", 0x9b) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a0aff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 279.221788][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 279.232392][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 279.363288][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 279.370559][ T9534] IPVS: length: 63 != 8 [ 279.373717][ T7] ===================================================== [ 279.373728][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 279.391923][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 279.398485][ T9528] vivid-001: kernel_thread() failed [ 279.401479][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.401502][ T7] Workqueue: usb_hub_wq hub_event [ 279.401544][ T7] Call Trace: [ 279.401556][ T7] dump_stack+0x21c/0x280 [ 279.401595][ T7] kmsan_report+0xfb/0x1e0 [ 279.401634][ T7] __msan_warning+0x5f/0xa0 [ 279.401668][ T7] asix_mdio_write+0x512/0xa80 [ 279.401701][ T7] asix_phy_reset+0xd8/0x300 [ 279.401732][ T7] ax88172_bind+0x83e/0xc80 [ 279.401764][ T7] ? asix_resume+0x150/0x150 [ 279.401792][ T7] usbnet_probe+0x115e/0x3e80 02:16:50 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x70, &(0x7f0000000240)=ANY=[@ANYBLOB="12010102020000402505a1a440000102030109025e00010106003f0904006a02020600020a24"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="02e3decc6864f191dc52"]}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x430}}]}) [ 279.401825][ T7] ? kmsan_get_metadata+0x116/0x180 [ 279.401867][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 279.401898][ T7] usb_probe_interface+0xfcc/0x1520 [ 279.401932][ T7] ? usb_register_driver+0x900/0x900 [ 279.401962][ T7] really_probe+0xe15/0x24d0 [ 279.402003][ T7] driver_probe_device+0x29d/0x3a0 [ 279.402041][ T7] __device_attach_driver+0x63f/0x830 [ 279.402080][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 279.402114][ T7] ? deferred_probe_work_func+0x400/0x400 [ 279.402154][ T7] __device_attach+0x56a/0x890 [ 279.402192][ T7] device_initial_probe+0x4a/0x60 [ 279.402229][ T7] bus_probe_device+0x17e/0x3d0 [ 279.402262][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 279.402298][ T7] device_add+0x2c15/0x31d0 [ 279.402334][ T7] usb_set_configuration+0x3872/0x3eb0 [ 279.402377][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 279.402410][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 279.402452][ T7] usb_generic_driver_probe+0x138/0x300 [ 279.402482][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 279.402509][ T7] usb_probe_device+0x317/0x570 [ 279.567105][ T7] ? usb_register_device_driver+0x590/0x590 [ 279.573026][ T7] really_probe+0xe15/0x24d0 [ 279.577653][ T7] driver_probe_device+0x29d/0x3a0 [ 279.582786][ T7] __device_attach_driver+0x63f/0x830 [ 279.588182][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 279.593070][ T7] ? deferred_probe_work_func+0x400/0x400 [ 279.598821][ T7] __device_attach+0x56a/0x890 [ 279.603617][ T7] device_initial_probe+0x4a/0x60 [ 279.608670][ T7] bus_probe_device+0x17e/0x3d0 [ 279.613564][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 279.619398][ T7] device_add+0x2c15/0x31d0 [ 279.623929][ T7] usb_new_device+0x1bd4/0x2a30 [ 279.628804][ T7] hub_event+0x5b99/0x8870 [ 279.633253][ T7] ? kmsan_get_metadata+0x116/0x180 [ 279.638478][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 279.644319][ T7] ? led_work+0x780/0x780 [ 279.648680][ T7] process_one_work+0x1219/0x1fe0 [ 279.653742][ T7] worker_thread+0x10ec/0x2340 [ 279.658538][ T7] kthread+0x521/0x560 [ 279.662624][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 279.667865][ T7] ? kthread_blkcg+0x110/0x110 [ 279.672656][ T7] ret_from_fork+0x1f/0x30 [ 279.677094][ T7] [ 279.679414][ T7] Local variable ----smsr@asix_mdio_write created at: [ 279.686170][ T7] asix_mdio_write+0xce/0xa80 [ 279.690872][ T7] asix_mdio_write+0xce/0xa80 [ 279.695563][ T7] ===================================================== [ 279.758761][ T9534] IPVS: length: 63 != 8 [ 279.802708][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 279.814391][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 279.842760][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 279.853257][ T7] ===================================================== [ 279.860210][ T7] BUG: KMSAN: uninit-value in asix_mdio_write+0x512/0xa80 [ 279.867356][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 279.876949][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.887048][ T7] Workqueue: usb_hub_wq hub_event [ 279.892115][ T7] Call Trace: [ 279.895407][ T7] dump_stack+0x21c/0x280 [ 279.899778][ T7] kmsan_report+0xfb/0x1e0 [ 279.904249][ T7] __msan_warning+0x5f/0xa0 [ 279.908785][ T7] asix_mdio_write+0x512/0xa80 [ 279.913866][ T7] asix_phy_reset+0xd8/0x300 [ 279.918487][ T7] ax88172_bind+0x83e/0xc80 [ 279.923020][ T7] ? asix_resume+0x150/0x150 [ 279.927632][ T7] usbnet_probe+0x115e/0x3e80 [ 279.932369][ T7] ? kmsan_get_metadata+0x116/0x180 [ 279.938047][ T7] ? usbnet_disconnect+0x6b0/0x6b0 [ 279.943230][ T7] usb_probe_interface+0xfcc/0x1520 [ 279.948466][ T7] ? usb_register_driver+0x900/0x900 [ 279.953774][ T7] really_probe+0xe15/0x24d0 [ 279.958441][ T7] driver_probe_device+0x29d/0x3a0 [ 279.963581][ T7] __device_attach_driver+0x63f/0x830 [ 279.968981][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 279.973868][ T7] ? deferred_probe_work_func+0x400/0x400 [ 279.979618][ T7] __device_attach+0x56a/0x890 [ 279.984412][ T7] device_initial_probe+0x4a/0x60 [ 279.989484][ T7] bus_probe_device+0x17e/0x3d0 [ 279.994408][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 280.000245][ T7] device_add+0x2c15/0x31d0 [ 280.004774][ T7] usb_set_configuration+0x3872/0x3eb0 [ 280.010264][ T7] ? usb_set_configuration+0xa61/0x3eb0 [ 280.015836][ T7] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 280.021943][ T7] usb_generic_driver_probe+0x138/0x300 [ 280.027516][ T7] ? usb_choose_configuration+0xee0/0xee0 [ 280.033262][ T7] usb_probe_device+0x317/0x570 [ 280.038136][ T7] ? usb_register_device_driver+0x590/0x590 [ 280.044050][ T7] really_probe+0xe15/0x24d0 [ 280.048667][ T7] driver_probe_device+0x29d/0x3a0 [ 280.053808][ T7] __device_attach_driver+0x63f/0x830 [ 280.059232][ T7] bus_for_each_drv+0x2c8/0x3f0 [ 280.064112][ T7] ? deferred_probe_work_func+0x400/0x400 [ 280.069869][ T7] __device_attach+0x56a/0x890 [ 280.074667][ T7] device_initial_probe+0x4a/0x60 [ 280.079715][ T7] bus_probe_device+0x17e/0x3d0 [ 280.084592][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 280.090430][ T7] device_add+0x2c15/0x31d0 [ 280.094955][ T7] usb_new_device+0x1bd4/0x2a30 [ 280.099852][ T7] hub_event+0x5b99/0x8870 [ 280.104301][ T7] ? kmsan_get_metadata+0x116/0x180 [ 280.109522][ T7] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 280.115356][ T7] ? led_work+0x780/0x780 [ 280.119703][ T7] process_one_work+0x1219/0x1fe0 [ 280.124759][ T7] worker_thread+0x10ec/0x2340 [ 280.129553][ T7] kthread+0x521/0x560 [ 280.133642][ T7] ? process_one_work+0x1fe0/0x1fe0 [ 280.138873][ T7] ? kthread_blkcg+0x110/0x110 [ 280.143655][ T7] ret_from_fork+0x1f/0x30 [ 280.148090][ T7] [ 280.150460][ T7] Local variable ----smsr@asix_mdio_write created at: [ 280.157215][ T7] asix_mdio_write+0xce/0xa80 [ 280.161922][ T7] asix_mdio_write+0xce/0xa80 [ 280.166632][ T7] ===================================================== [ 280.384043][ T9547] IPVS: ftp: loaded support on port[0] = 21 [ 280.674347][ T8731] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 280.763226][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 280.773772][ T7] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access