last executing test programs: 12.722326009s ago: executing program 0 (id=688): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="70000000140009050000000000000000020100ff", @ANYRES32=r2, @ANYBLOB="140006000600fd00000000f0000000000000000008000200ac1414aa08000100ac1414aa080004007f00000108000400e00000021400030076657468315f746f5f626f6e6400300000000000000000000000000000000000fc0963ba531c28ca1f6b823a08419f666bdcdc44618f0ccf77"], 0x70}}, 0x0) 12.621401401s ago: executing program 0 (id=689): socket$kcm(0x10, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="12cd3dbc674469d1a58d010000000000206a05140300000000000109022400010000000009040000010300000093d0646ac15be578574dedf99d3723092100000001220700"], 0x0) r2 = syz_open_dev$video(&(0x7f0000000240), 0x7fffffffffffffff, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0x2, @output}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)=0xffffffffffffffff) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0xa00000, 0x0, 0x101, r3, 0x0, &(0x7f0000000040)={0x990966, 0x84, '\x00', @ptr}}) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000baf5972001222c0187e70000000109e2120001000000e123731b972f163bd8ebd9bef21cf7b3f9b606fbb395785e611e0c885c18333a4185e2d32356f953ceb447bb479741e6e0d3baca"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000400)={0x2c, &(0x7f0000000000)={0x40, 0x0, 0x7, {0x7, 0x0, "5a96dbb4d1"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xts-twofish-avx,camellia-asm,cbcmac(aes))\x00'}, 0x58) socket$nl_crypto(0x10, 0x3, 0x15) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0xc0, 0x10, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x88, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x7, 0x7, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x6, 0x5, 0x8}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x4, 0xcc, 0x40, 0xff, 0x9}, 0x120, &(0x7f0000000440)={0x5, 0xf, 0x120, 0x6, [@generic={0xc3, 0x10, 0x1, "126280ed0be60f0d06a536b3fa48e2d611aac25f5788ec59517e662d1bfd4c9c758c4359604ae9c6c8eb90d9506083d8cd9aac1bd19b7b4863024a7573bc03f26c32da52d84020b2d09985dd56a396e0df9922f96126c00cb0ecf7e81fd7e750a3d45d2757bbdcc52b3c30c1eb42a1dd2a2a86c200d412df4f3e5c9b04297635f65ad4c3759a6cad0b042d1071579189a57118dc810dc1f6e74ad803e42bdb0ff4d23dfc877c0ea85f6d8ed637fea166b930be28c8d29bb5a6d0312b78a2be69"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "78c2fc80dcb85509f01d965411049eea"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "a849ccf1ed7ab6fd39fa3db5d27fea40"}, @generic={0x1a, 0x10, 0x4, "4d0196c101416bd6c4dde1a5b3af8f2e2258905f622344"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x1a, 0x3, 0x1, 0x7, 0xff}, @wireless={0xb, 0x10, 0x1, 0x8, 0x4, 0x92, 0x9, 0x735, 0x4}]}, 0x1, [{0x4a, &(0x7f00000005c0)=@string={0x4a, 0x3, "cd82d28ac4b1b4929e54af529aee03f0da87357b94b0af36961bf6633adf17c44262a186b0af60adf1be449bd7712ecd94c12eb6787caec67d85a6d4f4eb437a96d632a6a3df79ff"}}]}) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000580)={@ifindex, 0x0, 0x25, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x803, 0x0) socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @random="2b3fff207747"}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x10001) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x40, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 9.681223804s ago: executing program 3 (id=717): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@updpolicy={0xb8, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b80000001900674c0000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000400000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000e2ffffffffffffff000000000000000000000000000000000000000000000300000000000000000040"], 0xb8}}, 0x0) 9.484089917s ago: executing program 0 (id=719): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) (fail_nth: 5) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [], 0x0, 0x0, 0x0}, 0xa08) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0xc6}]}}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 9.455549686s ago: executing program 3 (id=721): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000097080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000020b705000008000000850000000c00000095"], &(0x7f0000000080)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) 9.044017008s ago: executing program 3 (id=722): syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) socket(0x0, 0x80805, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r0, {0x7, 0x1f}}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x201}, 0xfffffffffffffe89}, 0x48) 9.041812226s ago: executing program 0 (id=723): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0x4000) syz_io_uring_setup(0x67d1, &(0x7f0000000300)={0x0, 0x4c34, 0x200, 0x0, 0x2b5}, &(0x7f00000000c0), &(0x7f0000000500)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r1, 0x0, 0x2, 0xafdab38b9b6c5e78, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008280)="03680f2a20da68ab7a58c28b635d19c32b6efabb6ae3b5eee5a74d8943c613539e166c8baef50500824343a2f05093a5c21f746caefe9f9bccd83cca0fc28da20e2706308c61398dfce5f54ea9f266791ba29a4c7da158637def8b816aa296815ff13c06d632df45feaec1fd272ec1b510eaf58fe6b26cc36df3ecc0f5b1f258a190304e2519dd39ba9f5bc1788926ced5202e3b1e3afa16ae0b5d66dc05b36d3a00f72e5f318f8bdfc7eddc94238c50031d0657a22445ad0b3b90a86b086eed837a00bf0a3888bf61b4db57d6d8d6b286bbb13ba3b246def60ac34241eb843f89fe77d7e3e52573e90d791f21d4a8dfcc24ba95db60e2135634c02bd4b14535285df4fbe381ec036d876c4c8057c79371fa9717414590890e182a7b9e0ab927812083acf0d04e04c20c0555c8ceedc5bcf9b0e814be6eca98ce7b2f9f17d098bea541b75a1617c09fa99902ad746811f89a1fc5e6a80d77528247d6c104395715d2c9f9102f070a295f20c4307b9e848d3928b50985bfa2486893139761925b8fab96d26291243db23c4fd4d96864f4db860731a4e3e10b52d8d0487f5a8536cb4507dbdc111570ad0321b918edbc52807c2e0676d3257553702d9c1bd6741e9cd5cdeb3b8f636b6eb02a3b0066d7f677d586de5018850000f000ab3960f6656fb98039ceb6400d0299c356fc22b7298ed157c667bed5563fac2192a8ff7706a9e58d9d2f92632d6b25d8b090642e3f323bf7ff4d8264617a43a97099dd7347fbe3b1c439737913f17eff57f3e1ff4fdac374fb554e9a6a1ff32daa69507698d660d8d5f591801d8e4a9309342c3dc84966dbfcd2652800200bcb0dde9d456b7a07c5409f4f5387d0150daa34dbc865c6108d34dcc51eedb277e9638b43ce3c9afac5d7aa0f8542e58b0a84632a07557b041845d0012cf016ef065f97660b731ce1b79493de71def047277a3ae6d4a0d86591847d3475926039848c5baf6e1b43bc83053855182423156e54cadc8c85089265b49da853d15e5a701fedf2bf7986a723abf72e513fa05cb178345f2fcc859df49e74c8ccef196000a05cb090f22986ffb6f8f74ab41d2d88b6b535507a23b03d2fc2743f6f69fbcd43b8ff52b1ba32fa0137d542c515569b7f486f8ffa02ad1f54767f51701eb4c141437720884d529a57e17bc2837799124f7f112f42bd90f5b435d7a5d7524f7667bb7a6266263e62bf7ebf6896888d584c65a530b766111f078630d8629ffa91acb5ed02498549bd7e042acae0fab7ccb23278088a364be3da9619d91e1061bbaa9b33c3c5fbbcbc725ce8c2cc9ab0f2b4d30078040d3ca79d3ca056c360381ee87e743dea73a25ea2b4843f9ef280feb507f933fb556c718d8bf8f8618db72805b65d381b319f65c745c1e5060dae2f498852e79aff8dd9c88fd939a31871a430d3ba96fb118c79d1b08a397af23b1a188d1802106f588c768a1e6c9d244ac9a38d2a54ed50f19b78bf25e0ae1f9337ceaa8ff5ca8640104b19bcd643b51501d4e03ed5ffb383e7ed0ab78d540ae10bbd64fba1af59a4190215b7d10230992bbb4ff618d8284a2e2446990511fc2bff07cce9ba94a11d3db041e220e3d931fdf129d8ec2c9b17d6587a0044c9e09f52848db43ddc0df94513cc9e94e9d427623502a910deea0f21d86b16366769a46bf0d6d9fc0d2cd6b98ed885e9e2d765bdd051196bf20bd27c46ec902726d96de352c346d904fa00d63b67d272f116dce489f9d636cef61b441b9c113addec983b8b2fbdb2b32049e436c972b2fcf5140dc7b094c5047cb6226da700b72aeb3febdf16a75b6f61a311f606251c99b377c775c8fb3446ccf25dc4cca24290b3939f948019b05c80b5a6382112f63e0990b324c16a087c72aaec08796afc769f678e3634100a5a9da8215cb5d7a6a6b50a81676ef4edca35595b11f9606bef2fb84fe1f0a0703c886579f09986086f0dca6eb8061f9a74c79c1f758684a7363974b14561b9d2efdaba6c4cd8cb70627da1e195fcae3d8b2fa751278e8f220c83e677e14731eccd6fe0c357b011ed88b6df0c266b383f224b8e95384e401b717030b1227582d0d1042bd90377c4f2c7206a19983fc5905e4eb87edb6532b26ca9e28e160202606d19d9f5da34762f4b3fa842d7bff382ad70dcbc411f8b3e4cace8c8e0c72898d24023545e0dfdc4176209276a535491ce11c045c57b45c40f19b12dcf6ffbf78ab23e7fe9bdc404cf47db9855f2b835e1fce57debfa071803ec38da3c77a904080a4c737ce2b20e14e8449762f1ca0b1ce71779d2e6ee5299e1cf230e8070045c23c1d0e52f66fe9039f95cdc0b448dc12d24de39157934270345991948fce921b5d8e739315cc75d4b3b49928437b88672c1a7770365207b43895f45909d5d972f48aa66de609152a5afa2c7d75f0a14189d0409f0b623eab3b6e7d81025cde140893ed71b6f24f5a36d21dafb62af6be9da845403bc8ed36672efa74d7da19d5794cb4b79fa1c86940b1890c012e14b7c3bb261f16bdd99efaa9819b0bc00af842a6b94c6086d15b16ab81af9331ba3a5bd6941ef35239e85455ceab02c598ccee8fbad97ed37daebfe3b26a5a6c9eda5f65a1cfaf7a1f1688267c812a56c552ae11b465dac030e18f9008ad03cad80bf2cb91a7d99dcfa54d323ae0a4c3a6dc0f80d7ff703870610a945eb0ab5b6d14e81869c8872f6b123d98edcf6bba10d76d35cff4b0bb73db8b6695a8351785bcba1e160a42ed367c4da727da38f91562e941e5c4fa90cd585c5f1cd3a7d6892f18a5aa3c74a4fc00bf5909267489b937a928d9d8ff92530b5226eedf8ab9a957e5ffec45bc3a55e6955b38393ce52892655265d1f741e0b744808eb568a08d145a8bc5ada9b079f6d0bec5fc2ace0502b3f926372dff49478fbd10451f0de4b3d1a63b9d4e17ade45628d2e9dca041fcf7fc1e105e1fc44089fde9caf418ba8454dc361df4a59e1bd79143d280613e3c79ad18e922a43e199aa5927bb9553dd31e6223ad19bf8aff6e1dac8b3680feea3138bc61742b03f047b3d77039c1a4c2d05bd89c4bc12a1b83d78b4e7023f690fce6a44608c423d8cbc2e80942b9d9df2f4bf5606640fa47692f3e003885983a73e1dc313b243bbab5c3c6348afab796da766044ba142eda5a9d3713e3eda8c54c1708909c5da89ba67d29cd7f409c9b759cba316c42028754e3cb6eae2cc4f6d66982f212320f199b2e837bb4c54c54bcdcd2ac240ef6295d38e9889b4213819ef0f9aba6ceead4e0fd2c4becdc1f8ee3049831996c9a74a5fd4e12a1fd21ed47cf27e29f9d61e4b673d88914c36eefa53d3c49d94b463b7f8462c1951dfe33c10993d5cfcd0ededd50ad55009528f1e79fbc2fa70c3338b32c40ae3bb45d7079c7ae8433fb1aa19affbd3fbce0cb5ab0d557afb3be036856066eea45c28e93528b35477fc97fe9ff3641e5bb0f0e46069eb653c027daabff38541250081c77e0e3a1d030a73289e771cc41db10819af60599b5df0ad978fcf0b46af821c6b717b265e07d3a85397ea94de26f510290ddb5df8fcff76fe624843c8577802809c145916afce01d9dfdfa8bf07633e98f14fc73d5ef58ae5cb0c308bc74ca38259692a1cd4cf16752786a1c816f24612c27393d7e40a2df9a3dfa23a0c59613c8a7ccdd97c3fc67ecab94dcd8cc4b4517ed2414d41ce574074ffebd156e3d65c4421b0f339bc9f29abbfe49db62122248cf96b74d9639b3ef9d935cd81315a7ecfb0dc6ea1ee053c2e5c3615fbc10782f16a564fcabe1df70da7de989e00eedc346cef5b5cf880e9d563fc15302f056d37f98a939fd1dd5478b4318c256e93b77e31f87d8f7fe31755191b40d778ddb2ada1480bb9fcb96a09783fcf2c2c9fac2c3a2771dd0e2fb113cd460ee2c9cf4a712f04eb1b1a746091109f7ce0655e1ff7781fbe853e3d03bb91c9d8f4f416f5745c6b607bbf72786bd3c0ac4761e6e6d70f12dbefa1b13542086f793b72c6102ac06e75be17bdbb1efbf7e007f07f9bd433fd9d9cbf93e760757b792f15231895561fe49d9d683ccc066f38af581422b71702627162c0f0f35c36a61eaaa92129114b7334281e35fd39576e51d8593c149c9326e0c710ea4dcc9ef39a432a48ae1834f5046b954f9c033d6035cde0dbffe3e97f48a1dc695f4b2f6fe5d4eee83008318def105c37e11c9015670f13417ed036e68f6fbfca2a8289829677feb23079f3f2ee53b26e491924fefc1c50e54f288a8c4b6ba6d319054c3a9e39e14bba81b423acbd44b51279bbea6b0bb2047325837ce8b2191454f52ffa2cd04abe89e3de5bc102e9fdf740d3efd975bc9503af796e6aeee711ef8797de5d507a964730aa70cb9d3840054d4e1ffc57de378b511f7649666a54a6b3d91ed517198d76322bf99d13bef530a43ed3f13196bf2def6dcfb39f76471c75c5779bedf105717e546057fb478bfd24e8fdf3c12d028b542d1f424a9d45bb9e026e6098eb1cb0a77378300ec1b4c9f006aa4dfb7fb5c57cf1b035cbe96009ead1ca25ea1e5fae40312a4e9fe250684a1c8653bb303209e0fc6a498f3a08f6c5b946378a349f3aea45104a2badb8a45f500bb4f0f6cd620ce794e0f390e1cb7f2f1fc0039f4250a577544a6862b47bf89eea3a8c1516b7a9dd111c2ca719190e8feb1a7079e9fdfdb8224dc50791c986825469c087c8f081616edaa4193e161281aa68b7286a364cbb336b2459f0892e57c40afcfda7d16ea1877efb4e4b0d4b5c31e8cba15066903d3a91bdc7fb64452fb9843436110596f0b038da167a86f97d32c807270a1c994fe88e2517e11bdd210dd982d3c8158459440108308a936c9d2370b9d157c3f9caec36ff05bc40b37f095edf33bf4fad440f38c3f52129456936c07014140be5618f4e9d07b66679238023390cd676b1a3a28d0e90d5ad9ef13a31fcdc5a435454309367c437424e340a1f91c6483bce1026d85a16fb854252ea4ede39a4e69702ecff76432de508e064eda0df9f263a25c0f626d1c1ffaa6783be2975451ee936cc2178648935a924f6fb2db2f8ba34e348920d903114520918cc6872b842e3744fc18d1363583a107ec7b89c7792c0d8069e12f873f6d668f6fdeb47b72986914e45c2b061c5c936c73c9bcf1475ea0d25edaad21cf193405c8acef3bff4e4f1b2b321d70dba59e856a8849c2bba9508bad775370669b2bb7f5e53181af8bff525e13a4935d7e28b997b4ff15da9e36f1353a154ab701ad15420786daaf27ba7e122f7b825c668185b685630420378b4142ec4e4242c2cf0bf6e143f7e55cb12fb9dd59a8df9959ce4fc5fff68ae7174977a31ad7fd644bc94a20bae76f0af474034990fdfec8ceca0e6cd93fe21d84837b7e9d74c17b6d3054f0c008ee05764745fd8773a0c1c31bb3eef5b7e261b54805b5c805a4eeef05c812fcdede200442e7340c63490645ebd09c235d5c52a785542526edfe3875ad08267faed1d0a15236f00c6736b94c1a3821302ff610697ad7becdbc96f54b55138b585cd122e0d5aeaf43c9ba373e8aa1c1297e3415552cc57cd60ee1f3c04500ed0eed37775c873de3066c034c176c67c5bfbe9899a47732030855781341374641da058eee61d01d11b9db8f19fd4558957897340e32cdfbc39713f1f439be0638f614cdb5361433a45a6ff024e39c94141dc5403af101404ce5f2efa97b90d9ecdb7c361785dab977feded32554d1a74d5cbfe2435be7f0329ba382455c2ac11fbe29fe3826796d4bea03dc53a37f63f5be2773f83faf282f0ae24d9fe5762b71b499fd37b4ce7e71f93c3a983f80fed477708bbf2261c89893c4b76e34fac9b42671b6cc81678cc867f53e8c3ec47716206212743ca0c4941c2c61ed3177fccf85921e998d2b826df751173944bb07eeaae4001f677a0687a2550eeac8bb5128ecad9c7b6a514596a30b8292fbacc09ab488193507b6785d7a35c979db774b2c413246f1ae88d35d1914b20b8fb501034321642fb0b0baba3378e4c31fb5e247c177e573295df0194462b99079a436400ba1be2e30d39b8714c0fb2bdcd981d5a5cd514f8d4f14e4e0437108630355d8f2b60a6d18cb14ceb2b5d0704aa6e93e180bd79cb17e176bc4f81a03db12a03413de6189896955bb9e3cc69b6f9a50a7eda3742527f98c71d7ea8ba75e253c2b783f7104813c619949e6a0765179b1b9cbe68b703335ab5986928d86384357a2f4189f4b4ffcd61a3d29709bbc93b5371f0e7798cb72ae4c17bcee24f8e566f2777803c3d182d15a63ac40063f0ccdf4bd790404524eae02eafb6b54c699578486490033f0be866c74a134083003d330498658ba973ea674c4a0ff158403987b4c4752b07c8637a119b019fd5093406960144445056f6ffe73eda0235dc1871bb6058d4a9feecac628265689d58a81453d33290ab56eb691f3180d0288449f41844e56f5c6cf522d4a5866b24fb9552fde71946c4d25dcceaa41cfddb5a33c51c54c0a0a5abd31be8fb6ec53c1d14ba648e183979dbd0db01b9e51ba3803be7e7d3dee752668367264c783f74838121797ae5706ef3aa460682d1bf55808c70e69ae29d7683368470d08e7e9a1095305dce250b5b4bd48c02e098d241b1089736e8306a737e3a1a93e554cc3ab24672b8c74bfb8825004ca869e347f873de14575493836662ad741d79269904f905d7df64d0581ab8d76ee51a32d72ccb719f3a25c0a856b5bd2b2a1269e208d70c32e1d5ad0dfdc0ef43f0230e95eb85871eb4d6033abbf0be7025382d878eeaeea73c94270e79bd5757dc1bac95236a62545cd467830b12dcc30d7cc81e889d360d073db40058e9a1c7b41fc53e67740bc984132a1452cf7d000378f14ef93a7eb0dc9bacf23584ad6761139576607f8214757f71fc47b2944127116ca3e83b9d9643bce8d7bb44b4d16b5d5cff70a9e1114cd920b6fc1f409672648ad56ac3136ef0a314adb458faf3d3f171cb2fc513d76e43e6bda2f1a68e6fcf4a4ecbe6bc87716e2a82ea0c4657983ca0caaf8d75fdf5b0d7930e4f3e95eb1271485f938e7ad2bf0c97b7c11745de45518a1e3a74341968588558e7197b407d24eda0671ee28f219e4c5f809a7ea6f9f5b9705f4634a96112eb262bd5967db5237285b865d3f64516495ea6d1ec20dbed7af02362370bcc98671a61241fa1ef5b3095609d66ecc16010f6f67a280d1c6d215ec224ead17d68bbc9bc64b363b5be9b479b7aa2cbc8587a6b48cf653fde7a262a11ab3a10356f55f122310feac77c32ce0994d6e8a70f1c53331cb473a8e29427322fb6da292c4443b1678877f1c981fa05fbdef96520e5895aeb2a3a8e62652f9d8830c3b144b9598873e2ef41b7ade943807766877d609972cca74855eaedce07cda35b50557de96e736ca3107c154d31aeee78db214687b9964517bcd2c6c9ec047514b45c831aee4588166dc3ec9ab36bd1033e74b3d02d731c5bd84f659fa9fe55cac08c12cb999a2e64fac52f6cb7d1fffbf45d9a1126787d0060fd1be563ccbc278ac97dab0c1bee664675f273f5fa429bdc24b21ff1cf0a3ad3c687fb07ffd88bad6ab6c6b422a43b77ff76f96bf405c07f8a667bb8ff54d6714aaa21ceba2e78ce03146b2ab9f49e6d65081119b8e7cf3843e91349790d2b975c9f9c305df0ab4f2b1b2f30f629313cc66a325e4037f38f29842ee5781ba73d2f30f506cf7ff2237a72b4075aefa32cdd5ba0ae4e65cb6fa47a3e06f0d5f684b7172d6b58f5f7d783c4122db4f4b8b4f9d3296c9d115f432710c29d40dfca0010ecbe2f42fac899911d65c84f08aaa1923c8add5af518286211db14e1187a8839f3b2ae8bd914eafc16a576bbe3eba6271a4c5b3170c3f543761f11f1326a05c575bde1b5c6afd3876bea4fbb649071a95caf74de9f7b3421803ec351f934b8d0932ce72a13abf3627d9a396c10875fc167ef1ae98ff92af9ca366033c99d30306fd540a09d67d26ab192504e7c09f9e4d06287a2b1748f1761ba3c16d9d08be7562b7351c4b4679f5d4b38681bfd86c7f2003a9749b20b602112a95803469f5d252c564912b55c4bf3409298dbd066d877cc70a89b484b9ee6bb836c9acd1e53086c4be85e9a3bc5969c7016db9c72b68620c241409d06f4d7f72fe2289c9b4921055922783b8b886bc22926b7d194820af2b90e3c60e87e1a7851f38a970c07c1da120d1da75de2bb994ff7d05a313522373326f160914a9589711e0439d694f5221afe8cc118722ce4927e9543e61a12a76bcf2da1d01a0f258095d32063387349b4e9f253d8b73c6e834b6866f8a56b4797b92d521fa732aa0d55c8e9d6c56011ee6fb450853dc564d18e97c463609c27a63f9c91c46d7bd80ace4edc0615ca342f43ca3b3d0cc36ed52b7d1f457e5b4b26b5eca0d91abe4f1a42a2eec40ec2faff1222f71dc226d6344e947b45155691205c09913fc3c6ab3fe76f4d1b11fa45869e20694b5f0a1074780a07332764212533b797dd24d8df157d4172f91253b77eb2ec90c8222307ed59136463057b7f469116086410b7503b44cef401c47811c1390060da5b3321d34096b67468a7702978d98d4bd721c18a25ed541249638e90281dc8e3565dc33e66d7b832a9bd62c02c5ed0e92935c92472499653d2d842ea6697c733ee80d775884074b3a0c250a4aa021bb6ea93514f9cc5f09feb5719d270cd184e364ca966f1416e10f111bc425f32a993fc5cd75503f99d89d91d7ddc6dee70193057cb946e5fbf8663c53e12cebffe5dbd4a86bfcf5f35f0d8aa43763a60e00356b4f8bc2bca01b02cfddde38f0c4df1e7f98709fdebc5abb5eb9631bdc3dbfcf15517fabcf16931eb7381e83713b081ad1947274d4896ee8953d772e9e71f363b6f1147317bc739ec128e4ec865f8f0ea34cd5ff19fb2c28931d2c85846735358504ae9161535cd7890e8b95c814cfec116b78e6d0eb5097cd4f35888121452e27391d865c15f0b986925d0d0c623bcbb4d8ca66603720253af17853967ea5954eb5ef0dc43de185ec4925026c680464e66d1caff1f4c7c757bd55ec2515ffe7183e3481ff6f626c2228a3fc3d15f63e4bfbec76a2a170206142cbbcf204a1cbfe0ee56eb47dfb79c80894c0a0fbf8a2955d861678fc2f8f9ad7a28052197b5992bced1273658da5b1f42fca48c80883600c24d8515a0c7113deb4c97df918ab64bca16a0c14f2547dc91d5ce4f884978c95fe54899f77ffc20a2c4b27350bc451bef72a46d8e144ad57a8d5f8ac039f58b8a53ea1f3fd5fce612a171bf82ba17c0681cf46ce5c8181a522ed2e986361903903159643046c7be1787dac6ccab09d18a30997541dc6e9efa260f1ff0392bc1890f19d8bb725f4fe7d8bc618f46e0c23be6b9ca67777dd3f5a89b41ccfb11a526a3bed045a2906f86cc5186a1db7a70391261b694b423e5a44d374f9d3720330e083574083f8950b2b35c8bb5b6c0a7fe259f235dc1c069d4581a9f0a7451890561a0829bb290de6aefe4d243ae0b00ca61a1dc4262bb4951242b21d88148eb7b6a9718d6433274f2b3c9bcdbb6d5df67b48ff42692d8cd7f4b7f41728de68ea1ce0f3e4a2843c5b9ffc43f69b8a0445dce44081f5b443a327084b0d00d07cbdbbfd2da5d67bf8d4bb4ee408d17eeee48b61decd06bd3dac9a1adbeb069b49ec96608b9179bb3af4c10f2ade6778b31fd4c22c2961cb949a64e9a8a4879c550f8d8783064cb304511e40e2e562ba83c08ba8ae011a784ed9db03db5527a7aae222c856c8df0a94f9c4def0f94244c5b8e3db9f39dbd337928e24d9d8562f231fea72116c01089163d2c5f4ca17faab20b73c9957fa1a9af20837a804870034d4e64281125b070d8ee0dbf05f95e5fb079e2a57e9af977222e90b664189114dccbca81ee58b7de90a813768a2049052b339a608d3e9966bdb3b584291fbf7694a7d1dea7f72ca604894e6cca5d326ed5e48c15eff5e6a8cc11c40f84ca920d79a5c55d07001909bf6338921c656a39d59d03f62bb5b8870189f0416ec8c317b03ccdcbbeb3e1a9bf2661813f4966b57eb56a2757de5f7745851b5f7bf75e41eb1646e61a41923c5c0e58c2ea478d95b5c39c450744aea0aad3706fce684cb7338ff3dacab60e8d968f0e6fc070693ae3ca16996b34a50afb7e6e377546ae28dc8de7a2ea3a657b4b0003a91a488e347c61971d62f32eaf843d4d4c4f86cc4033c1244c8408def09188dde509c629323f34072f9089a3846680894e8b000a03865438b2ea212b68fdef7f17583f92014eef2c8115a37c9c82dee06213c1407c1433690f68cdc8e91971104039dfe06774b946f43b68b7957a5ca3ee763eafbb7437850eb0a285c413bcf6965232d593d8da47a2a06abc635ae38e596a9dae55b43f341bcc6fe72d79b453ac1c259da37f64cbc1f1508caf280aa6a3f4cd2ff5564cc5a8727f222431454a5ac93398a29fb95b4e057686cd6fcd920992f74e5870749676a36e043bec5fc1b0fce5563affe9addfaa3689e857383ccd1f2924080449d2cfb006e855570b711c1dedd1df2629afaa3806f4ae229a9a8ef1940ddf2c55dac7812d2374c0684b7ba27b2f0849ee4c055d2b8ccc8e41c593378340d7546bb974bc8032f220b37099e3b04c6591c40d2c50a855a491e03c1c9cbb32c400f6104341262d92daaf3e2c04936cf28788fdff8e0a77770a9deb9089a9e32eb5d9e2581aecd98f83881ca8e7d49e603556dc03a9aa19a8f3a4735aaee347b25ea35b36fa57484c0b6d591979b4a3da894fa0c15966d6a5e02e397cccdb9c314b504372b81ef6913877767001263c05dae362b49e5928ef36f554ce245b4111486417634f1e7f4530a760ae6ffd3123f5736ac12c5bf506c5dca03079c0fd0776cdb56c938cdf480fb9b97b1685dfa3be6f712aae107e2dda726bec137b2ebdf56c0fcaecca4350bd7b5c84d57f29c2a2c99ae10c30cece4831d71ae4ee3362983cc816bb6cb9225b9db08503a1be23a26a0425a8628a2e718feae5df91d829f27966f766b623a0a4958a57642aefae259713733670d5b1d027fb8eb2d0d3a0b4acd482076dfa09ffe883f556b2db2262bc0872e1bd713f100dd7a8a8f2d725b46e09c625d513179872bbcc9a41e596a18b2471d977f4ca2bebd06cdaba31b70ef25e098f214fef16f16f725cad4311eb91457fdb70b471eddb65ecafb1e2b03c5ff21356241e3cab2c8ba601f9ef1aec9006b7cd0b81da29be01cb4c1d52e563298e373013886ebb1889bd5616647c6c418ea6bc1f3c0853b65cae48467b35f08318e3a9d034af7224cc3520ab1ece7751ba15407298b21e4f84ef7c23d7993739403d4f116cba2d0ae2d4003a28334c461c734d4555105b986ad0af28aac36c753ab52b91b7e23ae3ab07d3b170fe53a2249efe5b65463a3f237cec72091b04005f95a15ae595191ba39d0ae1d91d8e00b132ae9339884bc57bbb79978a308e1c31c5f213b092f380a7ba58f55869e9c29a5a6e7a7aa4f8d58e5787cc05e5", 0x2000, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90}, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='./file0/../file0/file0\x00') ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1001, 0x2}) lstat(&(0x7f0000000540)='./file0\x00', 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x8440, 0x0) io_setup(0x800, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000001580)=[&(0x7f0000001540)={0x0, 0x0, 0x21, 0x1, 0x0, r4, 0x0, 0x3}]) syz_fuse_handle_req(r2, &(0x7f000000a280)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000006280)="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", 0x2000, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_fuse_handle_req(r2, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r0) close_range(r8, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 8.404936907s ago: executing program 0 (id=725): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x98000, 0x0) getdents64(r1, &(0x7f0000006380)=""/1024, 0x400) listen(0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x40, 0x0, 0x0, 0xfffffffc}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000240)=0x3, 0x4) r6 = socket$netlink(0x10, 0x3, 0x10) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x6, 0x8, 0x3, 0x5, 0x0, "bb10d5c15bc67adcf885456cd3448fe08cd79c", 0xae, 0x2}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="15060000000000000000010000003000018014000400ff020000000000000000000000000001060005004e220000060001000a0000000800060001000000"], 0x44}, 0x5}, 0x0) 8.091987246s ago: executing program 3 (id=726): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x20) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x3}, 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000c2c0)="12fb46f48b6f50d13524259dece2e0558d86a4e791cd7de407a603fc1c26c9cb894a2dea99d75a9e0eddd9f4c81cf61bf8b87b3d5057cad4c3a4618f5eb71dc2358416a11b1f1761978598dfa66407c1ce7a3c795c5e77023c3b1e611c935e2d68c40cb2f872ba0fd6e790d5fb60b7fd5996e1b8aee0dc3a93433210d958066a57bf43b370c941f7e1f99c2ce03bdcdcc8448e88cdbda91937583eb31dbe35220bf098ee9a488920786f57e48946b373d994b4b1f06a03eb81e4ef15a0824e1936d48d39fd6ccc02a0b6e2d5e10385225e4ada290da0e2c31616d55f27bd69abfd7e0e1a4678f493a4b4a96a8d40637c25a9941b5750b455277bb71a945969a01acb852f5b63ef7f6a29c8dbea16ebdc1b8e6e4123a8c5b6d6484f7ddc44fceeab8937f07c5104d849a0ce6c6836d7c7268d48c8f4eefc8bc738243869fd8228c393912be4a922cdd2636484fee9c26cc58089c85604bca4621c9642ced6182bb187f2e8ab60ff1aa715ae0682d526186eb92c780fae7f101c9f2bbe1241664112aeb50322472fde6790b818ab13e4547087c63b8f3afd0d093e67b0f31b7c6ca9a347544a7a28d164d2baa427887babe92d31019a1ded657d6c1f9fa2316ced6476ca9f193dd785e521cc1f91ee60e2241eae95f9c027ffa5a1177d8e976eb732a74331f287c5178d3d37202b5e1b4370d7e19e1c739cb23b7e897174edc8dbf9fbb4f1f99c14052949e6791359f8d710d5c4c8cb7464c82a8d58a587a84ada788de2ad6e119c712ebee5066ac02628c2c5e16f981fe7dbc33d23308f0772cd40d7fb2abd4c03fcca8b74a81e8e53638301675b3f7459cc47b5fab0e1fe3bd5670b751538a7d6f1c988ba8224ae2ca5b2556f84b5284506c0ab12cb2c4ca0af629ba4c54f6a4d8dedf693f4da095d5ffa8eec055aec1bf283c91f16d0c8d61ad88729e15ba79b9492a21e0e15fadd4be7e61da4b2c17d650d8334d73786b6e370f6df2974552dc34d0d421aff5a2ec683452f7880f5776ac81732a5789759b7a167d11f5e3bb709f941cdf8b96a7436fcc02f11ef9ca0fc6fcbf155de6181273308c67be7a5941421926213b72761a26faeaca55bfd8895ea195e87fc61722fab9d0ec1349876047f0c6239a90dcba92553b7f04e50d5b388041d0cc3d46c24a6d0df28e78cb38b906ca7b070f2839777d5f3537b71a22a7781a60801872f6e2e0931c2be2ff4c3f60f91e4c7ccda5664d64d99bdfd5dac3a180596c7219cd82fea45ecd6ba008fa68f187a020314c63dab6498b44bf614c5122ffcf15d3120f28bb9d0ae7dbaee56e84e1dff93349b9b62507fe6174bfeb128e4ece52d268ed2d9cec805b2dc257abb89b7ac5e9e259d9c6eeed7f3654a6378cc545c669c4075384851c0afd4dffa8030ddb95decc93f68a360595c48c14861f2c01335d71ed944157a8b176e05cf2a7019de5a0c6a5465096098d40a1281413105442415c6193a4ec5e232826db7b638ef765c43974d5a3208815c981ba6968af0d017c5fe506984aa77146762f1bf24496bdf18dcfb876ffb9b843fee0a19dd1b9e39ce7d922bc6ecef8f76cb745efbb962fa5e3f43f2d2fc3622f81e504eb5198d12a753e44684bbaa5a6f8c6a1f1f7057ed495f9d1159dd0bbd96c4cccac0a78274d1559e38d521e5b747c0a039ba4d8b44c0b52259e6f945084901a35098301c3a699ca711788826bc0914866bab089a12d3d8e3425e84f14ab99cd08c87b6044d0d00c14162be5925815240f66ca65db9c596ce613ea33edca257a81a9700a58f77c451684aff07f5f0db63666f07bbf180be04f6e9c83b097d7b880301a79f953d7d60338e7db5c698571fc35c316073ea990b48b3cebb5a9d4b84e95cb187cf14e5ff1f7991443966915d738e435b454ec2bf807a73461811d62ee21503aaec064ce4c20257a0309860816d2c954300db3d2b3fd021e9782460e5d2e5f71bd52a09dc52b40694ac27772bb3875e2659bbcca79c37d20c7f0ef790882ce245c312ef307c39416abe482630747b319a050c482a918b509387e2bf424642bcd4bab2eebe531ca52839cb3f10343560fdf691cd72f5aa36858469432d8b02722a37ea02c2282e343ff2da602ce90789ba18144aac25da160a4f3946646ff35e048fdab7228832ec21f8cbf83ff7379694da2b1327a1e7301653f3a20347525535e17f5398d3bfee7a182ef83712bbae053ebada1acf2266711a10fcd0eb18b897fcb45fd25499737e8f3a98ccb4c7150e7399534da280d3ed8cfbaef24f34a27833632707d4fa068bb51de0019efbf35db7575ab1ed239a2bab421aa2b37270ba59c6f5787905b3546ce5dc171ec25c545e6c77640f5a36632cc8cd0db5a35876ec570c362b46aee673e2ffb7b4d298c25d9f0e769f77d5c5a9ad533f0e901a6a68839f73f07d7bdf0a53561e3effa4b633f9f6e1905052c820581c8dc64dc272a44a7614f6b15591f410d4624cfb5a60739687141c0639f1d5b6a62aed9189fe8b6db2838146bfce520fda801fbc7fa3c444fd11098177f46af96e49d82754d1fd76d224a0290eed2068790daf50ed6708ba6395f658b03933b5fe85bec9bffc133f7b1c7d8e7b8bf26d50f23d9276725c9383c110f8d74f21e7e3b263b56da48638eabb97a188c8de685e156257f093f8f1671ef09c360f0830a6e403469b889a35b88e3f6bd860c40362ddfee4d3e3a5f2d23d2b48c00ef2b76ac673cf4a2c68446c96dea19e6fc9be25419cf8ff9dc4af168cb09f8dc6f74a10e1ccb87d85c8a984d079f718055e0a2ec06ba4d31a46a6afde441267f3046b382903361a79e03dd6489697e5ffef9883d01525741b2e71f1124bc8bdd59feca05d8f2f401d7363c6034d5e71f83afbe61aa51e2b8f0ad497440fd2d947b0125220c2db913956b303512daeaab1c0aa0aa37e38244a62cbe8c7cfd6ae925763960510227b24510b7c8cc32b97a21393e1e88d4883d7105eeba0f69498cac538d2c0e69b96054c14b50bf3fd19cf1a1927daeaf94a47d09a5f8ba3c8b8dbbc806ca667b88cd1134b8a3bddde164e3d0167b89fb14bd943754f88b0a6ddf371c0d44df6b77ccf9805c426d69ec750488a831e8d89debdc5bb910e17b18e2b6a78b174763f713200ecb6ea87b62a42e4d74bafddbf1535dc225a72f31423c44878ade132dc5e2ce03c1e29e3f767d3d9e18256ec608a79e658a1e6a3ccfa12c7bda638746d9b61733ba71d58f9af30b79fa3552f28f19ebd81da667b22231ba58d3bf4aac0899412a94788c18bb2e39b073090206792c4334c9593a28077ca09dd37d1f140abc895d9dfdf792468a3a32bc6e3016a83efbad8209992fd1c6d58babece7916460f44c3e26ce7b662ebda9fb9f17d653e5b4a4a25be8d6bf284c98962ff013eca48bea2be00b4b1b6d944368e1bf7551f958b76e181938d174a033c8626815ead5f18be91cd162c32cf61c1b311e06c29d9631bc6d41faeeee8382b3ce6d4fb2d65f6b07729b09f7a6d93c98d14cc66d26923680aa686bdc533738bbc4ef57848b06a95b09adecc75e7c8aa56abc606c0031fb3794971a405598a43a7f626368cf3bd52ef7f87423cc4d0ecfe4231730a601089c857bce6c0a67ac8816f0dadadba474252535d93288226d44da7987edad03ac2878c9b297eb64ed33033c63be1730209952b2a877f67628dad4cf6665cd93a87eb2aa736f90890438856124288f65280dc6df704f557693fd564eda5a650e3dc07f13ec1fd13fd2cbf7bcd0e9f940e4d9b526d371db32ed42de03826892d13a76a8dd763440d3cdb3b9e3e727970a10802a4ac2b302bdde424136f0536bebd035f8861aff7f70833829aad767276ed1826bad2397e08025f0527e01f43fdff563c1af2697b36edff70f5cc5937e6b5aea4e7849d0b0235db435b0041518b26ba1d6140bbc0e6a89cf84d6242d55808e3d950e739f54ee40e62347f05f451ae4f610631156ea63c82617581a2a50b4cc6744f0ee728a57ec6775e2f23e28adca2b44567805870fbd3b68083f7abbb0c58eb6b8402fc5897d12a1d9451b5c7cca3f038f72599472408c521ba92c8d014e2a444245766b1a73399b87e04e046772de657901b209be4a43380247639b9fa2b65c97cf0a4991b2dbde0e260d3d2e1a4e13ed2e402269066a51f21e3ef1e06f386e3b13f07e73802be3c08c1613349c1a295a1c99888e59cb39e2ab5157b81a06f463ec49ad197c125ff00ecd2bdc013d7b325c4bd4792655e0765ab6701a0bd56f1cca842bf6d7b1b674aebefc35c962f37759ce70e3fbc01c5baaea0694ab887338e738b22a85baed8ba8c1c3973cfb8f9fed5212d7921f4372fad6aea02257912a5ab820270ca962edb540cc974576dfa0cd41b9b303a156cd678d44d1f8d3c9212dd67201b517f7c8643faca6e86a25d108a5c879b3fc751532044721abb23777b33e96a34234bf794c5f2d859dc39612ae5fde17928a2a7652cbe2788c98143ebb89d476f314bccfffe46747b82b800f2fba7f36d4b61841bc4d3d5dc76cf0cc5524b65b43eb39c857ebc29a6f21e2e1aab47972bc158d07e90b7b4b4252f999a972001c7bb00a043d106f9588891ae073cd797fe563df20e9f81e00a5c6644eb4377eb1cbf45962defd87aa80b4b2d5410b57f9aa81959dac45c91cc5e3bdc63a5c8c4f363cf70cbf06c5e6ca940e9e2856a94552af65b4f2c0209519a898a327dde238c7f48d55672aa69413e406b7c20e27002e0bf6287133bc277193ff29718d65176749615ad2704fa073cef7d4ed3c310bc139fe2bf5c9c03ae48d6899606d84095fe7346564872f3c27cc2548de9da25ec9698cd9a3ad13f9fce2b4849528a7ca8f086d2ca48b69bc93d0fe8c44329981b25b2cfc3aab952cd66ed3c03ee533fc59768f5d5d08b9f79ccafc7315f9a706e7a606d2e4d4ed10b4a364285815cefcbc479d6d55ed62ee29a7cbfb5ba3204a6fb3b24167d8a0024bd510d9facd5f2c5bc372052e2726285ec9a3928ed6a0751c2df67791c0edf6d2feffd6c5cf8ed8158e4221a3cf7a5526ef4dca5fb2eae60a701fa26e06cedfedcef7ead7d5601567b29f64721e9c31d294daf4eefc57188eb86ae80bd744b27972f0c13bfe04feb1d470a4e77d69758a751b48f7e26150d783a50c44e914eb38f707df0d9f56b6c6aec596edb950fd26641d55fb73451618a35a3f3c13374193b8e680010ec4aef83c47322a60345970cc8381c65eebbb7bd5c5d4a9f95d62806cf21c62b6344ea9aa23912be7528d86fc4fec65f75ef7e8ce9bc151a43a65b9c442afb1bcace94b971f4322126a8ae45ac60288363d5176e6bdf0394865ff863de68785202a236f1c73a235df20582dcbd430847a0423e264052e426b74fd954f8608b74521e46045e65e63646b4d28b5d09a8b4f323aeda2963b2d2f1acca82088e74c5fcf669614745cb2cd9c4758f8bf7ba85145558936e3796c902f41f836d39f2c6dbe130ce81b39d59381d5672c4841cc83e7bf8057722ceaa08a3f69483b45a57431a79dde9054130acfef7f37853025b6e4b9562c63b8571e5e7a95cf174523edbc0d0aa5f8b169e2a74b359a70b89e380ee2aafe54c875d687b5ed6fe6050f3b6652f4dd30a854e9a9d1318841ef5893c2058897d6195afc22470aff95a059ea00bedf2d34005880d06221ef1d114d541b6642c870b2f0361c676da8df5b3b3000bc69e403627ba2f509c074ca2aba1eb1dc8e9c08be5ddb0bf6c7019c1325c8665daa71b162370c6311c881b2abf25e4c098a6728cb3340851fe08cee38a05a3bfe828b1ffc28900d3474741bd49a6caa2f1a5865ec3552cfe81c79d2aa38f78d9118fb4c119082b87e0babc96265cce2da41036fbd0ac39a64c456f31e015b6bfd4dd27925ec64f5a12eb7029af8905a4c17bd70fe6ad1dabdae77126d0595cc4c6be580e5d6f340210f70c406317af64ab5658e0488aea520be265bbca6a336c0c72ba33c35df5c122af8b8ddf7709c3de699e9758169d4d2d849574f8eaf4a88b44e2ec3c2bbe948bb184581239f002952296c70138fd2642b186f1e10120313929a0a9b13249f8d23f12aa5ba26eb7c923fb8bd5bd9058566c2912ce0fe6d5b86a22d3495b05882e316edf21a84b05f2c3643130661722ce60b3174589f4787a099ba5aed9ddb697ab69f766eddabb2d5408b49348e8f93626afba104b490194b9e0a9bcb55baedb3f0ba67144d2b70052e299e7d15805dcd81b480a797a143202751c3216600b32a94f18e6d439659afe40da644f731adc1b79e5efac7f6f0609c1a33cc072933b65df2cabe5aeb55734f6efd75f6454867d30fe063ff9e0332d0af63980a741c5d066828308e52b71849489decb01ec55a664e5e5239182a0c86fe0c805159440a6d797cf66358a0a5180685d221268f17c25d797eef9c0acf4adac652cacb07fe9bc0fd461ef4be01f7527071aaea8cfd1a0639d11079e059d2d81d9705ba470da8a1f9b0b303e5f35cbb7820b807538288b747ec1b338f8c50369ba3d6c3940bf32c8ec864059a50115caa90f9f539025a11caa66f9a1596d8b2f6ec298840182c95a5cfc6811ea5545c6876c75c81ff4003d03f8a9ac5e1c680509ae03748df803da6eef3913baa48f28513b685f13008cd91d8993218e4bfd02636522ba611ed9c28bb94f71148c6785f968bff35bd89082bc23bfbf450cf510f803e7440f4314575bd46c9df06929dba27226f387350247973ac8ba089916f34f2d2613d7c6cf136eeac852fe78d8568ee6b0ef7cb2cca7f02c2afc496360ddd89224225ffdbc89ef4652a51705d4f636507eb892e5a4877907cefcbe9b533985fcdbd0585a5f7fdaa6d5e608a335869876bd8828054f830990b3bb83422208e241a00b27bd809ead6ec4485b8e8c05a1b764afebc6b113c90db87a8246abc6fdf2087292a3cffcbf191ec3c455f861edff1beff02b94976a42d2207b0d298f218cf5a3f98dd421e64efe9b70c24d996c20d0d1d4410f48646268b41c56493d022ef1ff0a7df8f3c7f845c07596ff914b4c5e59e011d9e90ed4bbe42bf435243a55179a33667f01c68edabf1227a5dde15008c31d2a8b1ed0d6e99e9f65865cf1037d599dd64de81cd09f62b848747a42c348032f51abbec0ee59ce5cbf1b14160079eb555bde788c9fe282313f52373d3ce6aba090fcc3c9e82685d322fc0e76de914388f967288f5f333f805224310487e93077bc4044a36b2976ae7884fd8bad0bfd2e009d1fe93f1abd0d03aa802af5a992874d94188ca72f703d083af2314d67e398a8d68675b958989af86eb2e1ab9bd74333066c0dc6b72360f1d7d2d148a38bca7b4a30a29a81315647c5ac9aa2022dcb850252e39987f661732c07d6d95a10910609fccfa5bb0db53120f24da1818225ab9aa25ac1999e2e01c66d54e4d060dba96c35e676e6a63970babc90b01d368f33a482fa703b39db7a2daf8be4c496bb2005fa0e0ae9a3422f8ed7975a62915a2ab06b72aff22eaeb64bd7e0657daa22081337780f5f6e5ac444147dd5f4d4c4e5de9b9c4c5f278f264f4a3b2481f6eeb4e75797358617effdfd9f819dd218798a41ff6358193bd99646745f2b9bc0f746d0ae2e6bbe27ee86ce12e33b9c88affba78e4c143c63216de182124f18098f44d7845edf4c477612fe7143af05fac83d2f508d43b51734ed32f3afbd7cf431a2b2e113e3adc0c795786f498ed1cc9119fe54c056560573784fa8ed3bad2aea4c24afc1a7e2e284ee79cdbe3b8846d7421ad30987203e5360f81de556141426f4a759bc78845df42762b36c6fd3c18b7041d677b89761b362ffdc49855417c464558ad1f80cabfc291399d05bb699d7cb696a5d76be06f98c6d9005895a6c0e521d7764b77068c4ad4896243ebe5dbbfbf2210c33f38b6290e87f699570273b43e7a529770b714e3404319b43e89e207ad3b82e80d3267d7559efa2fff76feec6735dd003bbd2844d118937a72eca11a205909d88391ae70a9ae5135d27f2e48e73342d2e966da373a51ebef9fab8998b07a06d8565206973207550d4f38ef43066bfb0c1833569581e377b98edf3b072e6564d3c595b384b93031c558cffcc2f38e794db1363081ef87a9d97cd35777f65b156f0181febbee1aa1b261e21eeaec88f8c6220ba37c112d9c9802d57482d61b520749be44fcbf933fc10fb9d3cd5a1e471f9eaeda8780f9a7e4cb3209dc6b7392459ee6d1f2831ea732a6c47a0e1c7380f198374371a7fbb32870b7f18a8f57739fd569e698a1b9c7bf59f9a072730d898f2d92dfb1d4d782f87cb005bdfc6e11564b0e7ec7ce38f165fdaa4bf2574e1c2172416550b4cf04a0490519a9e32e60dc2316989d025f2eeb45250d225d97da0fdf693df2c1e17bb0732ebd7c2290f808c552694f2bee04340efe96d81e39fd5f39d541d6712a11322ec6c19352fc918c9fc5cccb0cd7d621658e53a802015c10c6447e1065e763fb9dd3bfb74bd85fcd03e34d0e9a10bc9b5a15d7a4f04c490a2378f31ea30245a2120e75f1efe56d3427954a769b5c29646745ffafa0e7498cd34637ac73a43c1cddc8db73b2a623ac7fe5d66f820fcd52c769e6cc17678e1063b725b98f6f025fb70448abab5d1c02f57d7d430386411469c3273c002b1efbd5b4ac5cb3e880c4eb62a0b48fea7902f538d90fbfa96fe839f9064b06a97d9210fad10ff15b3ebccf9b26f298fd257811d1ea3c39c5279a4719fa3b716969d7e2bf517d1674930ad120d4bc447e5b193885923c7ac88ad2b2e6d2fbe6853868cfda45a982459242bde106340391220a9191aca7657b4a00a92db338d9300ccd39c80aade39042590e06a874011be9efa274b517ceb71d366abc1ca6ea8eab3933de1a875086004c36e3ae981ef7149f5c3a102525f80f84daf1518c5ddae175677e3adc6a0305a843a25d1e1515bb0f1286caf0dcb57984dcda9bcf022be3d4e2a077c5f72be94a361ee1ed272cc69fa2627313c421116441d5ff2524a4234e0ea8f99e70a02e53e9ee45fd47622258ba1ab15bffe3a9907ecf300ad2d6fa17a1cfc059f9578e2b1a33d571cea8ef0c88f2fd542ea88de5814999437629febdbf55538227eceda85238a48982f4f94f41d947f336ee23fd0481a357b9ddfd88bc18376703fdc10782c8a4df5a07db73774ea203e283ab9fed09e35d822fc2a44c06e261767a1b9315b2c7a6673a1c2fd3d2550d0d028b977e1b39061bdb1bb958e06787094a77906528384f37e297709b9d1d467564ba0f4acdbbccc21c564e74ae00915f373a3e5bac94a488ef57814b344947a440247b36a74a6f2f6126815390a730d830b107689c81d79751e8e7c83fbf01d6a3b733500db3d2296036fa089581162619c33372c7c7df1a91d84ae3591f84fa9a1485a9e98df6e480eef5aef1c735002c0077594a32e2a0f67379fd883f5269c6ba5594f10ffcd94cb952c3bebc7cc3210844f9c9e54490922cf42b3ca8571878f1576b8964a4a4a1f0df03ee35fbebb7a30f6fa546333232d0f2b18517e71073e5faf09913ab78d799fc7e485e936f21307b2b040c7c5aa7a7e47636332c26ae1452ad1ffe491fc111feef254f7b81a01d5cc852d78d7476e4543eeb2cd24f841d2a8738241ec4604b675ad136af8c17a777e04101cf6de416f7d01155760c9947e35c0ee56de485ac915945e23cd7e6993281df1b4b7b0940d8f618a875f7f5772bc385336c66428b1cc5e2b71f97d6effe170e95d2d93e0f932428caa71e359eae24c44415ba0c174fc92e257997f0426827f6f7930caf90018c79e293fa79b0dd51e509351e84cb662a654e267e5300e07476de37299fdc6bb546d2809dd4955a1ae8ef19e8b3e03b9d14cb290736cceb35b176bc06d70aaae9b54a25ef854821ceafb0190a3c4a82c281ef114eaeaef03ec60ad25467e422ff6bac7d4bed16c1c4b447829659555739d9c86b091446769b4199813e090053c827287659a59d11ee6baa815b71ffa06c665220d0009baff32c178e16afe3c2a5fcd5292337a78471d3ae83ef209862fec282cbf0282c5da623a54c97f0b58063ae52ef4f538e174dbad5372696b2a9b95d9fb1c06f85dc440bc47b4efdb316a9d3293c7441d63acbd2cb67ef3f8c744134ba19ee5863fa4ac978cd05118d52840265d9b9bc7b790f726617043320f39233aacad4ab811979d3cca087077c9395d97724ca358650fe385907975099e501465cf89a61181821d2c809bbc0fed384aca9b5c31bbc66c4c3a85b4cf5cca9acb0ea4a51e00ca17bf182510f8da6481af1d458d7f8f433f14eb2e42f1dbab7d1abe86fae5422008bba08e814c34d8083e230d0d40a6bb1f00ff64e232ed814420e23043dfca4fcc7349eecc43c64b125845d62a4b60b8c4906d78055b0ac620af490445a53a2c2888e5ff92b87150e9931eeb96a048ad96d946cc50da9ff94b5a319d48f5cb0467a254859ae1aeae184d62fdf45dd9a1d14681a98eb9a651df7e082b5441bc9c67bdd92295c06376c9596aac6b3363bcff920276d42b1a2e6a8664f4db052fefd582acdd120550c170c4aa9a2c05bc7549ead4022f3022432765cf90efbba33ad5f940b324596f3be0dcbfd7b2e291f4cdc65e87205c310b7f1ba2631b60573e46dcc56b50aecf749138f44d4c402cd5e967536a0e5dae3d0ad691852abd8e968badf75dc83fb797ffea42c864433be4cf97ac3e19c04fedaa54f0b380790e5a16366bc0d153dd9c1c98c240299861e739c774da9191ecf27330495ac0143b64a5253e92bf849d39bdda771ec2161156786d000e64280ee4ee8519cf7cdb07b162b07259ace1e0dc7bbde29738a1c7e9eb214a6a3cbadbb5757e7070fefd18d9d392be63138df5d1b0add19a5eceb904b9a1a518159e469262f18629aeeef83e1e3ae6cbf6e083206950b458e914e7a4cb83d51f467d2fec5749bfc6a1256380b5063289f20b628de15af896d50d1e50f802afbfa61c20b34e2c7e5dbc392135a065532fd83932594ca6783effe218e7356c3d36af82bd0997cce5a2980552c37325325bda8626e79aa248de2882239e79103d71d3d1dd07ac65b9cb6e75c5bd01fb1748fb29ad873874f04de53c407ba651bc1f8f2e1d77682b3d685f2a6378a752ed85d26cf66da29175d6d950577a79915380839a2f1b537b60710305371a1118fb825b990016231293260f239627b16215558b9a6224fc5eee257602f1935c341017ad0205ed0dbb559abb5fb5dc69400bc4bf1d531680fab1174099fbe28c9fa138d086ef302681dc1dcaf69c8f18640637a695d9ce7b9beefd4eb5184e461f086f00f52c483aba47b4247bc634c737afc042985c410be9854cd891a9850dd12545800a92ea0cb9d8ea9020f521c8a2db285af3679ce0b09a54442fd2ed69e24a503bff442dcd426711a7547a9cad4727618cfcc94e4c6a333899ccbdf997bac461ca420dbee36b3c6caeff699284608337a52d352da2dbd80bad3c7a86576cbd0cce5e", 0x2000, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 8.091527251s ago: executing program 0 (id=727): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000740)={0x14, &(0x7f0000000800)={0x0, 0x11, 0xd4, {0xd4, 0x6, "abc7375aae62445f38a788da53f0eeaf58e811aacdf6ca627ec71b83ab0b40d0f299c8254d773b1d4114341e5ee98807a2a397bae523e36caa1ea14207f39e530208edcfadfc0409ec2a171edcf1047b50c635dd023f1b614d3ed9b6b6bf511ba5124dffe60bf24a3b60bb6361bddeedbf027ae1b0cef429cba14090b009d3799df778876098f1eaf95e41b891a8edff8244be853462a89e11a31ad9e3cb006489e9082cf89bf4c4aac60ae8f5da008a526c8e709782fb31009d8b81b449224b2862ec8c3a9350afd2c10dbca6c20047c601"}}, &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x5c53}}}, &(0x7f0000000ac0)={0x44, &(0x7f0000000780)={0x0, 0xf, 0x2c, "95ab7c00fb8c004f3929153c6b697cab1de6ee85e1f09cd408e303e6797c3e0dbd763eeafb0b2468d4f5d62f"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0xb}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000980)={0x20, 0x81, 0x2, "91ae"}, &(0x7f00000009c0)={0x20, 0x82, 0x2, "4dae"}, &(0x7f0000000a00)={0x20, 0x83, 0x2, "71eb"}, &(0x7f0000000a40)={0x20, 0x84, 0x1, 'v'}, &(0x7f0000000a80)={0x20, 0x85, 0x3, "dbb5be"}}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000000)={0x20, 0x30, 0xaf, {0xaf, 0x13, "6242b8618fff39e76b4c3910cd994f61f128981ac4b630d7a9a3b235ba2e70022874b636ba9798dfa99905cb31d9ff07200b65687529571f8be0eb7fd278fe8b5c6e3c79153a1ecca6dde2da9e08e875e7a557317724f9b7126ef8825fb862aee2aaf3c0e77760d1166b61d90f7c83ee621952a31e33aa7ade8d67048c85072c59aacdb664b6982e3330a555bbfc801d53812352c38ac27cfe83509d9ece885cd215669972c45d84e3482df971"}}, &(0x7f00000000c0)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "110bbbf3b0751c44244e8b67dd049384ee7299e102571e54acb5d390fdae296fb5947ad3c15683d65d8f5e28da5bb0c3500c84e82d15b15908dc9eef561747fd74c1ab34c22bf2665f90b91d493740f2bd8e1afa275c13075fdf49e4d37f6bcc2ceceaa640e1010fb3e48e4c208f21f99bdb9a5573965f89cd070dc30958a6d3232ddc7eef2098ef70622d3ca7e35db4bcf7e785d41f9ed9a8fecd816f6752068337c9a613bda00884d4cd434c963a"}}, &(0x7f0000000200)={0x0, 0x22, 0x15, {[@global=@item_012={0x0, 0x1, 0x1}, @local=@item_4={0x3, 0x2, 0x3, "4f827843"}, @main=@item_012={0x1, 0x0, 0x9, '@'}, @main=@item_012={0x1, 0x0, 0xb, '<'}, @global=@item_4={0x3, 0x1, 0x8, "1c8e8ad9"}, @main=@item_012={0x0, 0x0, 0x9}, @global=@item_4={0x3, 0x1, 0x3, "05d60cab"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0xd, 0x1, {0x22, 0xfa2}}}}, &(0x7f0000000540)={0x2c, &(0x7f00000002c0)={0x20, 0x6, 0x85, "1db9cce9aebb5407f77362ce932f20c159b4318b66550c283a1960850a0d5b321800034d9f94c790587770179d9d11e265a4b20e28bd3e8f5a393c6ce37595ee420408c87d07627842d75bc587d9edee603f4ff6352965795981bf8640d5b5336986503ba32312be07fe0ccc7eaeff665a538d3a7ba54fc447d4253e75735d8f64fe19d1aa"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000600)={0x20, 0x1, 0xe8, "3ebfd2c8eeeca247fe0c4ce22aa500423d879f1a4c725d2f2c1248de04290e3c13695690b64922765a755f1b06983b519137ae5a3d59ed7e99bd32265a076bce3fa4778993b383906aae6562c5663ddd524b277bcbdfd4fac6e467af1c28472125bec6419b7ba6eb1e2e418117b8f5909ab991ff4237eb50f4d4b2867b209ed71f6ad10d1892b9f06152e3ccbf8fe11003a1cdee7fed989d43cd3707cca1e3746aafb19f838309ec8d5cc2ec9d4a43a94592162fd8705d905ac18f2b697e3fb33138329cdc4c032ede9ce4694c163a9bffb98536ea61879670e048b25323c09d973817e4bef2ca29"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x3}}) 7.498144352s ago: executing program 3 (id=730): accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) mkdir(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x400000}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000ff"], 0x3c}}, 0x0) 7.496648452s ago: executing program 3 (id=731): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@updpolicy={0xb8, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b80000001900674c0000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000400000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000e2ffffffffffffff000000000000000000000000000000000000000000000300000000000000000040"], 0xb8}}, 0x0) 3.827177299s ago: executing program 2 (id=744): socket$kcm(0x10, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) (async, rerun: 64) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) (async, rerun: 64) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587033b"], 0x0) (async, rerun: 64) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async, rerun: 64) r2 = syz_io_uring_setup(0x0, &(0x7f0000000780), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x480800, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) (rerun: 64) r4 = syz_io_uring_setup(0x4ba8, &(0x7f0000001200)={0x0, 0xd2fe, 0x400, 0x0, 0x29, 0x0, r2}, &(0x7f0000000080)=0x0, &(0x7f0000001280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async, rerun: 64) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x44, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}) (async, rerun: 64) io_uring_enter(r4, 0x47ba, 0x0, 0x0, 0x0, 0x0) (async) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) (async) writev(r8, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c5602117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c100000000000224e0000", 0x58}], 0x1) recvmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x80402) (async) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/4096) (async) socket$igmp6(0xa, 0x3, 0x2) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_usb_disconnect(r1) (async) r9 = dup(r0) write$UHID_INPUT(r9, 0x0, 0x0) (async) ioctl$CEC_TRANSMIT(r9, 0xc0386105, 0x0) fsopen(&(0x7f0000000100)='exfat\x00', 0x0) 3.650677386s ago: executing program 2 (id=746): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000002b80), 0x41000004, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd4b, 0x189a40) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) socket$nl_netfilter(0x10, 0x3, 0xc) (async) open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) (async) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) (async) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) waitid(0x0, 0x0, &(0x7f0000002b80), 0x41000004, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) (async) syz_open_dev$usbfs(&(0x7f0000000000), 0xd4b, 0x189a40) (async) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) (async) 3.455969162s ago: executing program 1 (id=747): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bond_slave_0\x00', 0x3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e6400000000180002801400088008"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 3.29199937s ago: executing program 2 (id=748): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x30, 0x4, 0x0, 0x0, 0xc0, 0x67, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x44, 0xc0, 0x3, 0x0, [{@private=0xa010102}, {@multicast1}, {@remote, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x65c}, {@rand_addr=0x64010100}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@multicast2, 0xb}, {@private=0xa010100}, {@rand_addr=0x64010101}, {@broadcast, 0x52b1}]}, @noop, @noop, @noop, @end, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2.969766681s ago: executing program 2 (id=749): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800070000000000000000000000000097080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000040b705000008000000850000000c00000095"], &(0x7f0000000080)='GPL\x00', 0x8}, 0x90) 2.877701858s ago: executing program 2 (id=750): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x33) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) (async) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xb931}, &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000042c0)="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", 0x1a3, 0x40041, &(0x7f0000000240)={0xa, 0x4e21, 0x3c5d, @loopback, 0x5318}, 0x1c) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e050027200000"], 0x8) (async) syz_emit_vhci(&(0x7f00000001c0)=ANY=[], 0x7) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0xe7fd936cd574bc22, 0x0) (async) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000200)="03", 0x1, 0x20040080, &(0x7f0000000600)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, 0x1c) syz_emit_vhci(&(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000000080)="a7", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r3, 0x1) (async) getpeername(r3, &(0x7f0000000500)=@nfc, &(0x7f0000000380)=0x80) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000003280)=""/4104, &(0x7f0000001080)=0x1008) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x7fffffff, 0x7, 0x555, 0xf351, 0x9, 0x7, 0x1, 0x1, 0x6, 0x4, 0x4, 0x80, 0x2, 0x10001, 0xffffffffffffff00]}, &(0x7f00000008c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000900)={r4, 0x2b, "ea9e46a02af4b96afed651b691d9a61d3804d0f7245a22ed6810d06e7c61c90b35ff746c37bb98c4cbaa22"}, &(0x7f0000000940)=0x33) (async) r6 = fsmount(0xffffffffffffffff, 0x1, 0xa7) shutdown(0xffffffffffffffff, 0x1) (async) recvmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/181, 0xb5}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000040)=""/50, 0x32}], 0x6}, 0x40000110) bind$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @empty}, 0x1c) (async) syz_emit_vhci(&(0x7f0000000680)=ANY=[@ANYBLOB="0000926b000000000000134bc31ef932c9ad35600deaf1c1993839878fac76b31e03173e514e145a912f502c064228c7645a4b4492f7a3cc75b121321eec0d8f3e361027084ddb426cfae8c0f36727263fde899af887f013f265017a3c592cf0225b3fb7a5568835a1", @ANYRES32=r5], 0xa) (async) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) (async) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r8, r7, 0x0) (async) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000481000/0x1000)=nil) 2.759994829s ago: executing program 2 (id=751): write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000810087406d040e0a75940000000109021200010000"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000640)={0x14, &(0x7f0000000340)={0x40, 0x22, 0xf3, {0xf3, 0x24, "fd885b660ae87fc14a11c35f2c2a7fdad1d4580b2c63a659a4cae2a3155a0179c3340258bbce9cb273b88d6c7fac5d0d875869a5bcb16e454c86b42f55b4e38406877afd07d5879b731388e7870a2163726bc733311c2ade9532c6bd381e2a05e4d1c65b4495f03c46ba4cbf8205bb0536c215c6828ed45a80755326451bd2222895e3bc94d6dde454de26fbc327adc814097839418a2c1588e5bb35cdfc55c40943169094cfebf914b4113b7e417c4dbd2762e0f21f1ea0304650a2a388d5210e2135e5237a2c28d828545e6fb48fd07df76cede2712e9347aa66160188a89c8b6a5ba911ac8b2decfba61de092ddd4e1"}}, &(0x7f0000000540)={0x0, 0x3, 0xcc, @string={0xcc, 0x3, "3df8b9683dcd667de619bd15b05b15254c798a18a5bb00d77ca7743ee8d617f2a343b558864863930f120024ac20d8018b7c36dec548127bf0da0a10fb4291b22d0d99eaf1f59c9dffbce506d94f22c2a582db06cb3ee355890b4c3e6f57c8bf57b2d2c5aa1f67605b33ef65815497c3c840c25812d4105782c023291e950bea29eae3938c3d2efc5b2d1fbccf82960188b441062603afd15209b884fcca47e383ee870c9a91272884791ec9f4e5d3d0b7a994d72e4217389dd0cff686361f37b2a783c66d73251e6788"}}}, &(0x7f0000000880)={0x34, &(0x7f0000000680)={0x40, 0x18, 0x65, "bf1fd6b3eb917abc5b1f2d8a1137858fb045bef605628800ef93992d583a9bb3728f35b48c77b2b084b23bbad441ed0f81ce992598ac6f8f0975f0f0af98e18d958fc2aab7ac1b4a9d7b9d14d446343cc7770dc7c61d1ae8216645fd647f52d753efa56b61"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0xe8}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000007c0)={0x20, 0x0, 0xe, {0xc, "d2f97dd15a1c6347e8f87ba8"}}, &(0x7f0000000800)={0x20, 0x1, 0x1, 0x94}, &(0x7f0000000840)={0x20, 0x0, 0x1, 0x30}}) 2.655697993s ago: executing program 1 (id=752): r0 = fsmount(0xffffffffffffffff, 0x0, 0x8) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="2c385a4706", 0x5) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)="a3ccfb1d3d1adaaa97799e79b456f9c7da41c3158ef3b9e645d5670fdf637faf76d0f8562d3723e5b72e6ce15182790df86d2c335e85d20784e70df75b848a90bedbda69fbaf82b4ad7896d023c03c309f1567b446df90cd6ad0db7b24d13219e7c9f5555e392f3a65d15f85021bd4b3b172bac28ddba02a382a353f27a1e002dcbb8d5273a38f330945ea8fd1d7743198", 0x91}], 0x1}, 0x0) recvmmsg$unix(r2, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 2.475982957s ago: executing program 1 (id=754): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x4622, 0x1000000080000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x8, {@local}}}], 0x28}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1038, 0x12b6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus\x00', 0x152) socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x5, 0x0) write$cgroup_pressure(r2, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet6(0xa, 0xa, 0xe) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, @raw_data=[0x0, 0x0, 0x1013]}) sendto$inet6(r3, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$P9_RGETLOCK(r4, &(0x7f00000003c0)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, '\'](]#'}}, 0x23) close(r4) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="2021460000004605a22648434e15e2d5476d4b2c903dac4f23ca98d923bc096661b48d76beb8b149f21daa135381cb144086b5fdd92041d67e47e1561b7a4ba85c5e05a23bf15e3c4eac8662"], &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c01}}, &(0x7f0000000100)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x2, 0x8, 0x2, "94eb5137", "7d4fc28b"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x89, 0x18, 0x9, 0xf, 0x0, 0xfff, 0x14e}}}, &(0x7f0000000680)={0x84, &(0x7f0000000200)={0x0, 0x12, 0x16, "41a77e456bc4ff17f5968d740d56ab988de996f570ca"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x70}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x100, 0x1, [0xf0]}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x8001}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000440)={0x40, 0xb, 0x2, "7aeb"}, &(0x7f0000000480)={0x40, 0xf, 0x2, 0x2}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000500)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, &(0x7f0000000540)={0x40, 0x19, 0x2, '_c'}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000005c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x6}}) 1.950902774s ago: executing program 4 (id=757): openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) (async) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={0x0, 0xffffff59, r2, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000600)={r3}) (async) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x100000000) (async) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) (async) r4 = syz_io_uring_setup(0x1fb, &(0x7f0000000080)={0x0, 0x0, 0x10101}, &(0x7f0000000440), &(0x7f0000000140)=0x0) (async) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r6, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r4, 0xb15, 0x0, 0x0, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0xb00, 0x0) (async) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000206104724e0000000000010902240001fffcc0000000000904000001030002000d210000000122050010101e4cecfc191b5bc975aa28cc7c5d4fa31ae9388c", @ANYRES64=r7, @ANYRES8=r7, @ANYRESOCT=r7], 0x0) (async) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000200)) (async) ioctl$PPPIOCSFLAGS1(r9, 0x40047459, &(0x7f0000000240)=0x2200004) pwritev(r9, &(0x7f0000000380)=[{&(0x7f0000000280)="002144177ab3d35d9d047120000000253a00ebc53e74", 0x16}], 0x1, 0x0, 0x0) (async) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') preadv(r10, &(0x7f0000000140)=[{&(0x7f0000000000)=""/151, 0x97}], 0x1, 0x0, 0x0) (async) r11 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r11, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @p_u8=0x0}}) (async) syz_usb_control_io$hid(r8, 0x0, 0x0) (async) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) syz_usb_control_io(r8, &(0x7f0000000500)={0x2c, &(0x7f0000000200)=ANY=[@ANYRES32=r7], 0x0, 0x0, 0x0, 0x0}, 0x0) 1.809811559s ago: executing program 4 (id=758): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800070000000000000000000000000097080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000040b705000008000000850000000c00000095"], &(0x7f0000000080)='GPL\x00', 0x8}, 0x90) 1.751145853s ago: executing program 4 (id=759): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) (async) r1 = syz_clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/44, 0x2c, &(0x7f0000000300)=""/201, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) sched_setaffinity(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x0, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) (async) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) close(0xffffffffffffffff) (async) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000100)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000580)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r9, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100e8ffffff000000001e0000002000018008000100", @ANYRES32=r11, @ANYBLOB="14000200776731"], 0x34}}, 0x0) 1.008139667s ago: executing program 4 (id=760): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) (async, rerun: 64) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) (async, rerun: 64) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) (async) mknodat$null(r1, &(0x7f0000000000)='./file0\x00', 0x4, 0x103) (async, rerun: 64) syz_usb_connect(0x4, 0xfffffed2, 0x0, 0x0) (async, rerun: 64) pwritev(r0, 0x0, 0xffffffffffffffcb, 0x5, 0xd4bd) 880.824203ms ago: executing program 4 (id=761): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) flock(r3, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_adj\x00') ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000180)=0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') write$FUSE_DIRENT(r5, &(0x7f0000000040)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x1, 0x0, '}'}]}, 0x30) read$FUSE(r4, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000140)={0x4000, r3}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 594.665888ms ago: executing program 4 (id=762): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000740)={0x14, &(0x7f0000000800)={0x0, 0x11, 0xd4, {0xd4, 0x6, "abc7375aae62445f38a788da53f0eeaf58e811aacdf6ca627ec71b83ab0b40d0f299c8254d773b1d4114341e5ee98807a2a397bae523e36caa1ea14207f39e530208edcfadfc0409ec2a171edcf1047b50c635dd023f1b614d3ed9b6b6bf511ba5124dffe60bf24a3b60bb6361bddeedbf027ae1b0cef429cba14090b009d3799df778876098f1eaf95e41b891a8edff8244be853462a89e11a31ad9e3cb006489e9082cf89bf4c4aac60ae8f5da008a526c8e709782fb31009d8b81b449224b2862ec8c3a9350afd2c10dbca6c20047c601"}}, &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x5c53}}}, &(0x7f0000000ac0)={0x44, &(0x7f0000000780)={0x0, 0xf, 0x2c, "95ab7c00fb8c004f3929153c6b697cab1de6ee85e1f09cd408e303e6797c3e0dbd763eeafb0b2468d4f5d62f"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0xb}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000980)={0x20, 0x81, 0x2, "91ae"}, &(0x7f00000009c0)={0x20, 0x82, 0x2, "4dae"}, &(0x7f0000000a00)={0x20, 0x83, 0x2, "71eb"}, &(0x7f0000000a40)={0x20, 0x84, 0x1, 'v'}, &(0x7f0000000a80)={0x20, 0x85, 0x3, "dbb5be"}}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000000)={0x20, 0x30, 0xaf, {0xaf, 0x13, "6242b8618fff39e76b4c3910cd994f61f128981ac4b630d7a9a3b235ba2e70022874b636ba9798dfa99905cb31d9ff07200b65687529571f8be0eb7fd278fe8b5c6e3c79153a1ecca6dde2da9e08e875e7a557317724f9b7126ef8825fb862aee2aaf3c0e77760d1166b61d90f7c83ee621952a31e33aa7ade8d67048c85072c59aacdb664b6982e3330a555bbfc801d53812352c38ac27cfe83509d9ece885cd215669972c45d84e3482df971"}}, &(0x7f00000000c0)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "110bbbf3b0751c44244e8b67dd049384ee7299e102571e54acb5d390fdae296fb5947ad3c15683d65d8f5e28da5bb0c3500c84e82d15b15908dc9eef561747fd74c1ab34c22bf2665f90b91d493740f2bd8e1afa275c13075fdf49e4d37f6bcc2ceceaa640e1010fb3e48e4c208f21f99bdb9a5573965f89cd070dc30958a6d3232ddc7eef2098ef70622d3ca7e35db4bcf7e785d41f9ed9a8fecd816f6752068337c9a613bda00884d4cd434c963a"}}, &(0x7f0000000200)={0x0, 0x22, 0x15, {[@global=@item_012={0x0, 0x1, 0x1}, @local=@item_4={0x3, 0x2, 0x3, "4f827843"}, @main=@item_012={0x1, 0x0, 0x9, '@'}, @main=@item_012={0x1, 0x0, 0xb, '<'}, @global=@item_4={0x3, 0x1, 0x8, "1c8e8ad9"}, @main=@item_012={0x0, 0x0, 0x9}, @global=@item_4={0x3, 0x1, 0x3, "05d60cab"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0xd, 0x1, {0x22, 0xfa2}}}}, &(0x7f0000000540)={0x2c, &(0x7f00000002c0)={0x20, 0x6, 0x85, "1db9cce9aebb5407f77362ce932f20c159b4318b66550c283a1960850a0d5b321800034d9f94c790587770179d9d11e265a4b20e28bd3e8f5a393c6ce37595ee420408c87d07627842d75bc587d9edee603f4ff6352965795981bf8640d5b5336986503ba32312be07fe0ccc7eaeff665a538d3a7ba54fc447d4253e75735d8f64fe19d1aa"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000600)={0x20, 0x1, 0xe8, "3ebfd2c8eeeca247fe0c4ce22aa500423d879f1a4c725d2f2c1248de04290e3c13695690b64922765a755f1b06983b519137ae5a3d59ed7e99bd32265a076bce3fa4778993b383906aae6562c5663ddd524b277bcbdfd4fac6e467af1c28472125bec6419b7ba6eb1e2e418117b8f5909ab991ff4237eb50f4d4b2867b209ed71f6ad10d1892b9f06152e3ccbf8fe11003a1cdee7fed989d43cd3707cca1e3746aafb19f838309ec8d5cc2ec9d4a43a94592162fd8705d905ac18f2b697e3fb33138329cdc4c032ede9ce4694c163a9bffb98536ea61879670e048b25323c09d973817e4bef2ca29"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x3}}) 420.960913ms ago: executing program 1 (id=763): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) readv(r0, &(0x7f0000002240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x8000000000000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r3, &(0x7f00000010c0)=ANY=[], 0x1a3) write$binfmt_misc(r3, &(0x7f0000001000)=ANY=[], 0xe09) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r3, 0x0, {0x2a00, 0x80010000, 0x10e0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a01000000000000000003000000000000000000000000000000001200", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 96.131949ms ago: executing program 1 (id=764): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000d0ffffffffffffffb7080000000000007baa00fe00000000b5080000000000007b8af0ff00000000bfa100000000000004010000f8ffffffbfa400000000000007040000f0fdffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000080)='GPL\x00', 0xb, 0xff4, &(0x7f0000001e00)=""/4084}, 0x90) 0s ago: executing program 1 (id=765): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddcb) close(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0xc) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_int(r4, 0x10d, 0xb0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000100000000000000000080000000000000000000000006001e"], 0x24}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000500)={{r0}, r2, 0xa, @unused=[0x8001, 0x8, 0xfffffffffffffffc, 0x4], @name="a2f3472adb54571cec49933fed97b836e391098f241cf8a76c1f2c1a1566731914823ab609c876f6f39867d14ebb75ba9c0aa9cc0e6d2ef01b163ccc7891df9309ef440c946288944f37deaf27fecb84cd21751b5a0a5acd1e313c0223360592730ea53ebd1242586471efd9d162eb5be5c5be703d9398885443d3f19acbf453fe6c0b54f5ce852ea230a02bc1f3bf0ec10c2ea8b9f7b4fa61fea14e64fc00d398263825bcf39dde8014ca9c8feb6c900a8a5f29d21bba368f97f5dd10adf49f84f9470ac5c46372fe00f5b9a49692b284816c27054540e78095e0ac60477f29e1dcfe3e31f9c4e2098abf963a985edec9fd43b3cc0b1c427d9c45dad35297b942df6d1bbc4360abd984ee1a46caf1a4fe672634d753729007c5fadce89c2e9451424d14344b0363fdc9bf8ce3b00e15709f4dac0b71df18330dda3cf7d80c7683f6398ca2d73a2765b156cf07b6661f9e2e88f7b8f0f3e5fad21936630ddad14a587c93ebb51c376bb39796a0e0df87b78fd052fd51cbad0ace58161dc9f10bb3ed063cee5af5163ee37026235f7d24956da79cfe7d7be29056a8377d7458688406c96544c6d9bf02a2466a363db97e9e3005acebd07eba34d8a918f5aeb92ccdaeaed23c7c29cb8a636a0049794b8778bf63c8700111f281b20ec0121d4df307a23703143b815e6633fe219dbc5a544030d91cf534446de41d241583f9102a2e5bd7e35170559dce78cf1ff581d043d33fef63db5152c37bcb1ce2d5d10b82ae96386807b7c66a9d3eb4d46e036e98aab13d3fe9c6f4779e9e05bb3f3f1debb1de6801769e5da228e8a63b9f637bbd9f4845bea577f5331e655a95c334150813e559644b100cdf2f8d1107cd1c43be6354e8a1b0e35c895798cdacfc14f9f40af246d91a7347be4671a0a7d292848e155db914a91d4a112c7ab0e8b803f28613d9793cff8611cb1a6e06cf3649f82689f921236f9f94f7f13fa46aa13cd02c8c446ec3bf2e29e32b24b17b7ae1099ef28b1eeb65d4057e0e5d5505cc3dcc4af384145996f62fb32221ddcfb4d22c0fff354bf1fbc936e35d0881631d9e8ff37a785596109312c582afbab401ef891bb48d84aafe0ca7e435c355dfcdea20543d1a49b5283fc351c47085c07868838f031abd3dad479f46007eea141cee2d5074a8ef6f38ada8fd025d343f549e1de6e8f592340d92e0da3f6dc2798e361dbd9c0c6401010522ceb80c7fa05fb5d9136f391930b7bea014a52969f9a3fbb19500b0681decb3475a521625b15d0a296993589e514bfa8c7acc21ae987fdf0907854fea5cece444afc2834ab89f1e2290b59cd0322cf26c0b9e34a46add111b437e058d0cd98cd6ffaa88d5454a80c487bc5d966c148bdc33b1843bce446cecbd8cf9c70d465beb43627f847964496261b79a2012d612d8bf0acb595b430d3ab015c99a8fb7d4893986a472b8a0d71c2e24802541678e4e479d2cc7b063bb1b57ca635fc12728d83148a0c49f5919719913a0e3bab639314503d23098dec65b8a323b1ed2792fa6067afe9f88d076426d804ec4e5a37d1b8d1b2673b73865c84c41c0d9e4a56330af530e8db8fa5e79f0fd8c70405354c99d99d4ee55716b3787a9a7a220e87e293e5259fed8fd11945b473ef052e3e02be5f857d265f07af6db48fc5a14efa89db462725c4dfcfa9da850ca0e8fd3e11863151c180dedb42735760f001c4239d19b99af3b728621d07e9867a63df036152d987835d2594374ce790237b1e05c4922a5522c0e61c9fb021a450d712a906c18bd12673d7c57d0763b30d71f99e7def22e109b8fa53c33c3aa36ec0a2f4bcc7b792a0e14f47003a9729343e46f9071796c4ea742916c590ee2e84fc5962ca6e68f9ea590dd2563651d28fa7ab1e6ed5467e1a2e56a0ad65bc07d2c1a9cb013040efb62bc266069bce5d6e5d478b5429d3dd5db74a7c2817dd9c66bd7f04c476672a8ee5aa21bb3b60b4741997f17a58d0d1f9467bdf5fb3ba267e5506888c429bc3d6d1bc62b61080436ad29008cde2d422d9727030e61dfd1db3068a7d083dc2225eceb8419b839b5b4cc1095f5b0d06f94bd78c2c6c8966f903fb8dbe34e76c503a9df6e37b6d02f018593f137906744be2992dd83ad0827185482ab6cd6164353eaabed6bd1805204a1fa566f402e9b07ca075c9fe786120c63031205f37c26d27a78a1c080b2c83743c697064b77034e705995b9f7c00609ff586f4bc423fea71decaf7e29e507aaf59521816f086513170ada3f871a003d3ad08c89a5f71fc03de5f2a4bbeb245b0de4ef25e999a881b40293428e8d3d0b174c63c6fddfca04863e30c31a4be039879300c87d90073748477414b4c757ee02f8d2b15ca9603eb7722d19802d76c03a5e800f8e3e285cc53e920998e257c91c51a61b1afa54b6e5d08dcc5aa3a0aabfd5cbd880d6ebafdde64afe0ab5c625f420645e9249a45dea2fe3fa4d723d12b128360421a1d0c3dca7f10293fe0f1f5369741c1c89bf17231a0dd35ff605812c442a48213988a0a1e7a68b14214b609475dc6ed2564bb315b8bc83d45e951328a63ce3a08d2c62450199713f18196f7534fcac33e4f03821c99c0a8871c33ebae0b4b96e6a762ab67eb5aa80442b151c20268e992d1bcd519461abb6c24bd75dd3b86b7cd308ba50e2212567662211653d30bba062c4b795a97397ec012080ef87ddd540692e714717ab8ad1fd3330ff1ebfa7af0c2eadc7256dd779d1ef5268b3dec005c38a0224217d037440aba2dbd60e94139d3a8a18ec9ffcc67eb83c9d9406e9b957d02f2b8c930e4934690b82af22123ff27fda0a8002fdb515fd07be73370aeca06839c5a824de35f0d923621ab0fb2edede3edfa2d2520b9735bc4853f653495fb7573e26296eb330d135e9d414ae25435f748b26005fc4c9d51771296a8c3e42eb082cd87e841944efd5cb04898b5a6590d641b33950426e199f02666b8d1478a21acafe4d4a13af8917c0664d8bcfb1be61d6a4e9862ad348cd10728f67bc3534e6d5ad334931c8ceaedb6fd8ace8a3a68332f1a3a2d7309e65d8fd437c33a4b134102b626b58f20a20d95fd3a2f93e114b5df695d470d8a729c5209f2fb0152046b7a264f5f17a0f2922f53c84b82484c7e816c538ef999bb987cafcf82ebb1fee8dac2e2d8a0389d089015b04c9835c566e5b4fad592a6df19e82789fa34629c7227e94b7c40c03ffff912594b34ddf20abf2c1a40cacb01381e3293f3a563aa47c71ac6b356260510eef6f104d9e159c28ccf2831253da900bb4ac948411f33d5bd6240b158aefc938d588fdd6e39fd5370fd2ccf75756a0fd0209ab2c2a296c7d32b5cc4e518d6d0876838817d48fc535d8d1ac401831b65bebae6ec558515f487c2ffda77534dc43ece062bd08e94a9e923108a8c7dbf755185279391405ec84cc63e2bbf19f139ad4aa766023dcd2fead35eadc1b30c5018d18410c6f69c7c912a016189beec349ebae395ccbe372da194d1ab73c516cfddb61b958c0ded5aa0a3c2d9f11aa01f6b7869d5bf273b59700441a2eab84795767d79b6df7f4a36d19e520aa8d5a6c105e2927acd1f3f1ec90550d89b45e6cb2dd522a583e4f034128f635e5b84f8cea90773cdc74e153901b6d72e9ed9ffee615d828681dcd4028bbda3cb77c5e5c3f2dc7eb8703ebfdbd5ed4d9201292ae3d70e0759e3f1c647d5cee08bcd07ab9baaefd378a0b68080f4f85c164830ed6c1fec9cce8ce2bceec5e4785dc114d1a8a7099d4b224ccdd8649dcf4c77d8da506ad791fa4a91115221d174a4c979ca7fcdfa3addecaea479fbd1ca550d490a27a0662beef033ea7d14bf848996632f12b4e19e8f3cbd03f6cb399cbea6169fe35d9536b6f91b1b8200d627fe386eb2cdbd687495cfe4411c74eac135d3d7782fe3934ba410d2783e0f96b9c0d39cb5dd82b0ad0da7f42529a03ee55f952b7208daf8ed93ccd17ab935185478798dd8161ef620a4fdd0637190761e6cf8171d656e689a5f8fb636e00bf49f87573be29004119a1abc5733c9c77693467256efddfb8cd6a32b1cb0e7c511598e624119140620593c27d5fc8573f01fbb56de4fc9ce3ed378ec4afe57abbbaba23c4d41cc5300f176afe6a539adfe159d8b7a259cf37051de5a56228b3aa54f17fb646c67b8fab4f03447f4925f5e90ea2a3379aa9058bcfd708376879558a6bf7de429918fd8e7a927ec97380a3f83860ca1c8edcdabdde40442a18bc9bb041411e3eaceb163b117358dc504a51160a46bf7e41442e4fc15e62eac9dd2a306704fd501157a9b094de1edf263115e448b73efecdebf16d174043470c643a1a07f1e716010c3be9eba52040f2c5e16c3d84d904db5dc2a8bacb2db2b041553400f77a82688edd83e5986bb0fb6e44da78a3f9ec1590d8dd8799a069e155819814c2c2927e5c08df7a3c26a3b79ed15f9e4c4590c46f928d5dd21280a1f14e75e6b304f9ce8d1320c9ab6f184001e82ea4a8c3c3bb319e587834383e930f741c99d53613e18797238c21d1a21f8687847403116584365b04498f1fa9fda513fea6df1d5cf248a63d15da401046b7fe16eeef05b40397e2ca7748bd4cb5d1c728d44aaee5a7fe76ae6f030d22b162988f77becec4445a6436dfba856efe6d619c62a2e2677a20e7db2e8b49a98a86fad0813c959fcb18ba67a0981cc6b072295d7dafea2f291b04d960e21183b3c0fe0604685be64cdb5fa7587d56d860ff286050c47005e0b2e50c05b9103f79feee69913e6ffc81a2c297c5f2c0ef90f4dae1e7b16f57c5419ba8b706dcf203e544d6916679e21f2deae21c4854d137092319e7372ac7f2b3d19ddc3bd84a9aa85234446725db50b517b918c50fde18ff4be0a31766ecc3fc4a40043da875db0b79a983bf4334f39a5501553eecdf1e719c206b9915a3a5e63befc7c6efe8003ca60eb313c319f8d635deccda8a268b0272b93ab3c3217a34a7f93575b311e794b320008bec07b4df039494146535d55bb6890e2e05953fd305b4392439ce93f457703e05da7c1080abb7b336c2b123df1166c75f7e2eb8c8a634f91e618f46536a61bd48cc790c03d8e219a50d2a3f4f703f4723a608d16216701ab159a723b21533a71042b14a0e02a66a67a4d91da32f556e8f8f81542a535775e3d2e620a6d8239925af3c42b6aeb2e9fb4de9573dff4bc8797d7bee5a17d5873c8946961876609dc13b0625b55c8b6909ed898cf0dc532cbeea8d692e38fc5183750a4c5cdac3839d047c7d9bd9d1d9a5a68aca5ca38d6b4651c190fb79d03d7ce1a47ef0d13b6db02ad912387399c1d94790d94fb18dc2b70d92a70cf6fe8a3cf2ca2773301761fd767e53188c1f2e6db447205bb04df6379fce8f4b0390b566b785bc5ddf2b8d209389cb9bd74f4359cd3674a6f2fd4f5b62ccc4b7bec091f447096921f6ff55cc1482c69a921e7db76b16610e7b3fac6b2d747782b248e526c7be8cd8dfe8fe16e7eb623599f62ba01f5714854e78d58977bdd132e93032b3112e601874b192042e5a990e92f3ef92aa8259490356d28355d958468f0f94fa7e01a9564404b32360c9564e017052de15e945be79c7240ec61bb80ac16144794966887a5a6e919cbb6c302cc6fdee117306ff273dc174f3f5c9bd184491d8b697a96f0e3335f4e42871ef7bde9519914d"}) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r6, &(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000026c0)={&(0x7f0000002600), 0xc, &(0x7f0000002680)={&(0x7f0000002700)=ANY=[@ANYBLOB="20000000023420002dbd7000fddbe225080001eb5357a2d0050000000000499a18c02fd6daea8329fd53cac5b3f4a9c3e2f4436001eaad0391ae987c04d402752cf602bd23a38e80ff136baa7da5b60f741076fd7845ea587fd8979a32ae"], 0x20}, 0x1, 0x0, 0x0, 0x481}, 0x80c0) getsockopt$sock_buf(r7, 0x1, 0x4d, 0xffffffffffffffff, &(0x7f00000003c0)=0xfe) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0x0, 0x1000000, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'bond_slave_1\x00', 'geneve1\x00'}, 0x0, 0x220, 0x248, 0x0, {0x0, 0x1c8}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_batadv\x00', {0x6, 0x0, 0x39, 0x0, 0x0, 0x80000000, 0x3}}}, @common=@inet=@hashlimit1={{0x58}, {'veth0_to_batadv\x00', {0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x23}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip6erspan0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x64}}}}, 0x3f8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r6, 0x0, 0xc3, 0xd0, &(0x7f0000000100)="991a0aca7254d42ec8ea3a7b9e59915cd7e38f529904340c3a6b9268e44d59cea246d6f7597e4ac4a3c33870078a9f153241ce731bb5a51012755ba3fa968a9a1c1ad30cdcdb31b319ee8eb66d94c79330c952ab142f7bcb9873e2537b16475d4a5b9d194262ee1703ab26be68e9d21a646fb24c6bf58c7eaf06883d7de99d67f464340e717e3b111032e62240438c125122f0d6c4abc19e9ffd61dd3128a8b4a124be501a958b275a2b312b6dbf1c21ac85389b5bf120d767bf112abab02bc9e95266", &(0x7f0000001500)=""/208, 0x40, 0x0, 0x3b, 0x1000, &(0x7f0000000080)="e1c0f893acd84ad6e7242f377f6ccb2e8d269fefe76f5afbaf716017cc075165d2a2d8e4312402a87aae9e9dd1e9703f59c224afd3157fb0b4df75", &(0x7f0000001600)="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", 0x2, 0x0, 0x6}, 0x50) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r10, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 245.603560][ T5102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.616845][ T5102] usb 1-1: config 0 descriptor?? [ 245.782584][ T8176] netlink: 24 bytes leftover after parsing attributes in process `syz.2.463'. [ 245.795154][ T5151] steelseries 0003:1038:12B6.000A: item fetching failed at offset 6/7 [ 245.816912][ T5151] steelseries 0003:1038:12B6.000A: probe with driver steelseries failed with error -22 [ 245.846617][ T5156] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 245.885823][ T8150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 245.899974][ T8150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.000656][ T46] usb 2-1: USB disconnect, device number 19 [ 246.028562][ T5102] ath6kl: Failed to submit usb control message: -71 [ 246.038484][ T5102] ath6kl: unable to send the bmi data to the device: -71 [ 246.045772][ T5102] ath6kl: Unable to send get target info: -71 [ 246.060658][ T5156] usb 4-1: config 0 interface 0 has no altsetting 0 [ 246.061935][ T5102] ath6kl: Failed to init ath6kl core: -71 [ 246.075587][ T5102] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 246.078175][ T5156] usb 4-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 246.102160][ T5102] usb 1-1: USB disconnect, device number 33 [ 246.107284][ T5156] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.126978][ T5156] usb 4-1: config 0 descriptor?? [ 246.673674][ T8191] fuse: Bad value for 'group_id' [ 246.685281][ T8191] fuse: Bad value for 'group_id' [ 246.947213][ T5156] video4linux radio32: keene_cmd_main failed (-71) [ 246.956355][ T5156] radio-keene 4-1:0.0: V4L2 device registered as radio32 [ 246.997733][ T5156] usb 4-1: USB disconnect, device number 25 [ 247.076370][ T5151] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 247.297602][ T5151] usb 5-1: Using ep0 maxpacket: 8 [ 247.341940][ T5151] usb 5-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 1.00 [ 247.352141][ T5151] usb 5-1: New USB device strings: Mfr=16, Product=1, SerialNumber=1 [ 247.362305][ T5151] usb 5-1: Product: syz [ 247.367343][ T5151] usb 5-1: Manufacturer: syz [ 247.372275][ T5151] usb 5-1: SerialNumber: syz [ 247.383015][ T5151] usb 5-1: config 0 descriptor?? [ 247.392345][ T5151] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 247.402311][ T5151] usb 5-1: Detected SIO [ 247.411612][ T5151] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 247.466591][ T5154] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 247.686538][ T5154] usb 1-1: Using ep0 maxpacket: 32 [ 247.744017][ T5154] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 247.782529][ T5154] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 247.817921][ T5154] usb 1-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 247.844763][ T8216] ebt_among: wrong size: 1048 against expected 710676, rounded to 710680 [ 247.857993][ T5154] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.914437][ T5154] usb 1-1: Product: syz [ 247.938445][ T5154] usb 1-1: Manufacturer: syz [ 247.957435][ T5154] usb 1-1: SerialNumber: syz [ 247.996423][ T5154] usb 1-1: config 0 descriptor?? [ 248.137961][ T5154] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 248.253758][ T5098] udevd[5098]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 248.402722][ T5102] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 248.507105][ T5154] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 248.594145][ T5102] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.612060][ T5102] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.629484][ T5102] usb 4-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 248.640331][ T5102] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.660052][ T5102] usb 4-1: config 0 descriptor?? [ 248.722304][ T5154] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.749684][ T5154] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.795364][ T5154] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 248.810231][ T5156] usb 1-1: USB disconnect, device number 34 [ 248.830433][ T5154] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.887747][ T5154] usb 2-1: config 0 descriptor?? [ 249.310802][ T8245] xt_bpf: check failed: parse error [ 249.376327][ T5156] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 249.458847][ T5102] steelseries 0003:1038:12B6.000B: item fetching failed at offset 6/7 [ 249.503243][ T5102] steelseries 0003:1038:12B6.000B: probe with driver steelseries failed with error -22 [ 249.607962][ T5156] usb 1-1: Using ep0 maxpacket: 32 [ 249.616443][ T5154] steelseries 0003:1038:12B6.000C: item fetching failed at offset 6/7 [ 249.625219][ T5154] steelseries 0003:1038:12B6.000C: probe with driver steelseries failed with error -22 [ 249.644286][ T5156] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 3 [ 249.671669][ T5156] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 249.691787][ T5156] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 249.704683][ T5156] usb 1-1: Product: syz [ 249.724249][ T5156] usb 1-1: Manufacturer: syz [ 249.736408][ T5156] usb 1-1: SerialNumber: syz [ 249.739717][ T5102] usb 5-1: USB disconnect, device number 21 [ 249.750436][ T5156] usb 1-1: config 0 descriptor?? [ 249.777391][ T8237] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 249.790927][ T5102] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 249.816875][ T46] usb 4-1: USB disconnect, device number 26 [ 249.830263][ T5102] ftdi_sio 5-1:0.0: device disconnected [ 249.916508][ T5153] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 249.933614][ T8] usb 2-1: USB disconnect, device number 20 [ 250.120213][ T5153] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 250.138443][ T5153] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 250.152878][ T5153] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 250.166103][ T5153] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.197466][ T8253] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 250.268668][ T5102] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 250.479707][ T5102] usb 5-1: config 0 interface 0 has no altsetting 0 [ 250.501254][ T5102] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 250.514383][ T5102] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.532936][ T5102] usb 5-1: config 0 descriptor?? [ 251.093463][ T8271] netlink: 165 bytes leftover after parsing attributes in process `syz.3.487'. [ 251.349710][ T5102] video4linux radio32: keene_cmd_main failed (-71) [ 251.367951][ T5102] radio-keene 5-1:0.0: V4L2 device registered as radio32 [ 251.387896][ T5102] usb 5-1: USB disconnect, device number 22 [ 252.155048][ T8283] ebt_among: wrong size: 1048 against expected 710676, rounded to 710680 [ 252.254639][ T5156] usb 1-1: USB disconnect, device number 35 [ 252.396379][ T5153] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 252.455206][ T8289] loop8: detected capacity change from 0 to 7 [ 252.483666][ T8289] Dev loop8: unable to read RDB block 7 [ 252.510457][ T8289] loop8: unable to read partition table [ 252.555019][ T8289] loop8: partition table beyond EOD, truncated [ 252.561923][ T8292] xt_bpf: check failed: parse error [ 252.581620][ T8289] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 252.581620][ T8289] ) failed (rc=-5) [ 252.596758][ T5153] usb 4-1: device descriptor read/64, error -71 [ 252.933209][ T5154] usb 3-1: USB disconnect, device number 29 [ 252.946727][ T5153] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 253.130161][ T5153] usb 4-1: device descriptor read/64, error -71 [ 253.159815][ T5102] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 253.169960][ T5151] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 253.178782][ T8300] netlink: 16 bytes leftover after parsing attributes in process `syz.4.499'. [ 253.267665][ T5153] usb usb4-port1: attempt power cycle [ 253.371634][ T5151] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.382824][ T5102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.394074][ T5151] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.404114][ T5102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.414171][ T5151] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 253.423317][ T5102] usb 1-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 253.432961][ T5151] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.441987][ T5102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.452808][ T5151] usb 2-1: config 0 descriptor?? [ 253.460053][ T5102] usb 1-1: config 0 descriptor?? [ 253.679155][ T5153] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 253.719901][ T5153] usb 4-1: device descriptor read/8, error -71 [ 254.007027][ T5153] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 254.096270][ T5153] usb 4-1: device descriptor read/8, error -71 [ 254.114236][ T5102] steelseries 0003:1038:12B6.000D: item fetching failed at offset 6/7 [ 254.143675][ T5151] steelseries 0003:1038:12B6.000E: item fetching failed at offset 6/7 [ 254.155820][ T5102] steelseries 0003:1038:12B6.000D: probe with driver steelseries failed with error -22 [ 254.175159][ T5151] steelseries 0003:1038:12B6.000E: probe with driver steelseries failed with error -22 [ 254.184312][ T8324] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.206683][ T8324] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.257611][ T5153] usb usb4-port1: unable to enumerate USB device [ 254.306780][ T5153] usb 1-1: USB disconnect, device number 36 [ 254.382883][ T5102] usb 2-1: USB disconnect, device number 21 [ 254.383648][ T8334] xt_bpf: check failed: parse error [ 254.451602][ T8336] netlink: 24 bytes leftover after parsing attributes in process `syz.4.507'. [ 254.616377][ T8] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 254.826439][ T8] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 254.841762][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=240 [ 254.851880][ T8] usb 3-1: Product: syz [ 254.863282][ T8] usb 3-1: Manufacturer: syz [ 254.868165][ T8] usb 3-1: SerialNumber: syz [ 254.875671][ T8] usb 3-1: config 0 descriptor?? [ 254.892647][ T8] ch341 3-1:0.0: ch341-uart converter detected [ 254.978338][ T5154] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 255.190274][ T8344] netlink: 16 bytes leftover after parsing attributes in process `syz.1.510'. [ 255.211351][ T5154] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 255.227496][ T5154] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 255.264491][ T5154] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 255.294133][ T5154] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 255.335404][ T5154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.388961][ T5154] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -2 [ 255.391585][ T8351] netlink: 28 bytes leftover after parsing attributes in process `syz.1.512'. [ 255.442711][ T5098] udevd[5098]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 255.564145][ T8] usb 3-1: failed to send control message: -71 [ 255.582712][ T8] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 255.584446][ T5151] usb 5-1: USB disconnect, device number 23 [ 255.595182][ T8356] netlink: 12 bytes leftover after parsing attributes in process `syz.1.514'. [ 255.622923][ T8] usb 3-1: USB disconnect, device number 30 [ 255.647321][ T8] ch341 3-1:0.0: device disconnected [ 255.897312][ T8367] loop8: detected capacity change from 0 to 7 [ 255.925530][ T8367] Dev loop8: unable to read RDB block 7 [ 255.942167][ T8367] loop8: unable to read partition table [ 255.962375][ T8367] loop8: partition table beyond EOD, truncated [ 255.976379][ T8367] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 255.976379][ T8367] ) failed (rc=-5) [ 256.034696][ T8] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 256.170764][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.177304][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.246318][ T5108] Bluetooth: hci4: command tx timeout [ 256.274082][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.1.520'. [ 256.296608][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 256.360252][ T8373] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 256.371116][ T8] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 256.371148][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.371169][ T8] usb 3-1: Product: syz [ 256.371185][ T8] usb 3-1: Manufacturer: syz [ 256.414397][ T8] usb 3-1: SerialNumber: syz [ 256.430496][ T8] usb 3-1: config 0 descriptor?? [ 256.670347][ T8] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 256.674809][ T8384] netlink: 'syz.0.522': attribute type 15 has an invalid length. [ 256.715026][ T8386] netlink: 28 bytes leftover after parsing attributes in process `syz.4.523'. [ 257.088100][ T8395] Failed to get privilege flags for destination (handle=0x2:0x0) [ 257.273615][ T8] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 257.400768][ T8402] loop8: detected capacity change from 0 to 7 [ 257.428496][ T8402] Dev loop8: unable to read RDB block 7 [ 257.457540][ T8402] loop8: unable to read partition table [ 257.475925][ T8402] loop8: partition table beyond EOD, truncated [ 257.506392][ T8402] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 257.506392][ T8402] ) failed (rc=-5) [ 258.326947][ T5108] Bluetooth: hci4: command tx timeout [ 258.689975][ T5153] usb 3-1: USB disconnect, device number 31 [ 258.802861][ T8442] loop8: detected capacity change from 0 to 7 [ 258.827096][ T8442] Dev loop8: unable to read RDB block 7 [ 258.855467][ T8442] loop8: unable to read partition table [ 258.876415][ T5102] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 258.896574][ T8442] loop8: partition table beyond EOD, truncated [ 258.907517][ T8442] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 258.907517][ T8442] ) failed (rc=-5) [ 258.923359][ T1044] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.936595][ T46] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 259.078155][ T5102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.081648][ T1044] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.106732][ T5102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.116787][ T46] usb 4-1: device descriptor read/64, error -71 [ 259.123169][ T5102] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 259.136503][ T5102] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 259.147264][ T5102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.180829][ T5102] usb 2-1: config 0 descriptor?? [ 259.222631][ T1044] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.307084][ T8446] loop8: detected capacity change from 0 to 7 [ 259.323823][ T8446] loop8: [POWERTEC] [ 259.386494][ T46] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 259.416116][ T1044] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.576337][ T46] usb 4-1: device descriptor read/64, error -71 [ 259.621703][ T5102] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 259.645334][ T5113] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 259.659483][ T5102] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving [ 259.668058][ T5113] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 259.678884][ T5113] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 259.687554][ T5113] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 259.699291][ T5113] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 259.707722][ T46] usb usb4-port1: attempt power cycle [ 259.713969][ T5113] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 259.723967][ T5102] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 259.796628][ T5153] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 259.862607][ T1044] bridge_slave_1: left allmulticast mode [ 259.869968][ T1044] bridge_slave_1: left promiscuous mode [ 259.875914][ T1044] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.889648][ T1044] bridge_slave_0: left allmulticast mode [ 259.895497][ T1044] bridge_slave_0: left promiscuous mode [ 259.901790][ T1044] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.967687][ T5154] usb 2-1: USB disconnect, device number 22 [ 260.051789][ T5153] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 260.064785][ T5153] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.089651][ T5153] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 260.100016][ T5153] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.124005][ T5153] usb 3-1: config 0 descriptor?? [ 260.149210][ T5153] hub 3-1:0.0: USB hub found [ 260.158338][ T46] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 260.207210][ T46] usb 4-1: device descriptor read/8, error -71 [ 260.355389][ T5153] hub 3-1:0.0: 1 port detected [ 260.464437][ T1044] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 260.483817][ T1044] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 260.496518][ T46] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 260.524359][ T1044] bond0 (unregistering): Released all slaves [ 260.561605][ T46] usb 4-1: device descriptor read/8, error -71 [ 260.703300][ T46] usb usb4-port1: unable to enumerate USB device [ 260.763587][ T8451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.781673][ T8451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.846255][ T5153] usb 3-1: USB disconnect, device number 32 [ 260.912306][ T8476] FAULT_INJECTION: forcing a failure. [ 260.912306][ T8476] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 260.925712][ T8476] CPU: 0 UID: 0 PID: 8476 Comm: syz.4.555 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 260.935990][ T8476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 260.946225][ T8476] Call Trace: [ 260.949507][ T8476] [ 260.952434][ T8476] dump_stack_lvl+0x241/0x360 [ 260.957117][ T8476] ? __pfx_dump_stack_lvl+0x10/0x10 [ 260.962326][ T8476] ? __pfx__printk+0x10/0x10 [ 260.966915][ T8476] ? __pfx_lock_release+0x10/0x10 [ 260.971946][ T8476] should_fail_ex+0x3b0/0x4e0 [ 260.976626][ T8476] _copy_from_user+0x2f/0xe0 [ 260.981213][ T8476] copy_msghdr_from_user+0xae/0x680 [ 260.986429][ T8476] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 260.992285][ T8476] __sys_sendmsg+0x23d/0x3a0 [ 260.996889][ T8476] ? __pfx___sys_sendmsg+0x10/0x10 [ 261.001992][ T8476] ? vfs_write+0x7c4/0xc90 [ 261.006445][ T8476] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 261.012769][ T8476] ? do_syscall_64+0x100/0x230 [ 261.017621][ T8476] ? do_syscall_64+0xb6/0x230 [ 261.022297][ T8476] do_syscall_64+0xf3/0x230 [ 261.026841][ T8476] ? clear_bhb_loop+0x35/0x90 [ 261.031520][ T8476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.037442][ T8476] RIP: 0033:0x7f0af6975f19 [ 261.041943][ T8476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.061654][ T8476] RSP: 002b:00007f0af77e1048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.070088][ T8476] RAX: ffffffffffffffda RBX: 00007f0af6b05f60 RCX: 00007f0af6975f19 [ 261.078061][ T8476] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 261.086030][ T8476] RBP: 00007f0af77e10a0 R08: 0000000000000000 R09: 0000000000000000 [ 261.094015][ T8476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.102003][ T8476] R13: 000000000000000b R14: 00007f0af6b05f60 R15: 00007f0af6c2fa78 [ 261.110000][ T8476] [ 261.113113][ C0] vkms_vblank_simulate: vblank timer overrun [ 261.436349][ T5156] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 261.450990][ T1044] hsr_slave_0: left promiscuous mode [ 261.486847][ T1044] hsr_slave_1: left promiscuous mode [ 261.503686][ T1044] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.534915][ T1044] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.571863][ T1044] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.589567][ T1044] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.592444][ T2534] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 261.634708][ T5156] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 261.659150][ T5156] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.687502][ T1044] veth1_macvtap: left promiscuous mode [ 261.693105][ T1044] veth0_macvtap: left promiscuous mode [ 261.705018][ T5156] usb 2-1: Product: syz [ 261.713948][ T5156] usb 2-1: Manufacturer: syz [ 261.723918][ T5156] usb 2-1: SerialNumber: syz [ 261.732293][ T1044] veth1_vlan: left promiscuous mode [ 261.744435][ T8492] loop8: detected capacity change from 0 to 7 [ 261.766401][ T1044] veth0_vlan: left promiscuous mode [ 261.773532][ T5156] usb 2-1: config 0 descriptor?? [ 261.789907][ T8492] Dev loop8: unable to read RDB block 7 [ 261.795574][ T8492] loop8: unable to read partition table [ 261.800470][ T2534] usb 5-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 261.828427][ T2534] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.835813][ T8492] loop8: partition table beyond EOD, truncated [ 261.845344][ T8492] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 261.845344][ T8492] ) failed (rc=-5) [ 261.846764][ T5113] Bluetooth: hci3: command tx timeout [ 261.881596][ T2534] usb 5-1: Product: syz [ 261.890491][ T2534] usb 5-1: Manufacturer: syz [ 261.900743][ T2534] usb 5-1: SerialNumber: syz [ 261.918414][ T2534] usb 5-1: config 0 descriptor?? [ 262.180596][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 262.180614][ T30] audit: type=1326 audit(1721821072.804:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8478 comm="syz.1.554" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4ea4d75f19 code=0x0 [ 262.370603][ T30] audit: type=1326 audit(1721821072.874:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.423513][ T8506] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 262.516130][ T30] audit: type=1326 audit(1721821072.874:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.570889][ T30] audit: type=1326 audit(1721821072.874:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.595463][ T30] audit: type=1326 audit(1721821072.874:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.621164][ T8509] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 262.639980][ T8510] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 262.640174][ T30] audit: type=1326 audit(1721821072.884:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.699267][ T30] audit: type=1326 audit(1721821072.884:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.736085][ T8506] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 262.747941][ T8509] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 262.795993][ T30] audit: type=1326 audit(1721821072.884:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.825278][ T30] audit: type=1326 audit(1721821072.884:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.862190][ T30] audit: type=1326 audit(1721821072.904:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8483 comm="syz.4.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0af6975f19 code=0x7ffc0000 [ 262.918896][ T8512] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 263.926549][ T5113] Bluetooth: hci3: command tx timeout [ 263.952665][ T1044] team0 (unregistering): Port device team_slave_1 removed [ 264.084061][ T1044] team0 (unregistering): Port device team_slave_0 removed [ 264.303767][ T8520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 264.326016][ T8520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 264.589763][ T5102] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 264.719148][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 264.773105][ T2534] cx82310_eth 5-1:0.0: probe with driver cx82310_eth failed with error -22 [ 264.800751][ T5102] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 264.842993][ T2534] cxacru 5-1:0.0: usbatm_usb_probe: bind failed: -19! [ 264.855346][ T5102] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.878620][ T2534] usb 5-1: USB disconnect, device number 24 [ 264.917419][ T5156] cx82310_eth 2-1:0.0: probe with driver cx82310_eth failed with error -22 [ 264.935210][ T5102] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.974410][ T5156] cxacru 2-1:0.0: usbatm_usb_probe: bind failed: -19! [ 264.984434][ T5102] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.023751][ T5156] usb 2-1: USB disconnect, device number 23 [ 265.024496][ T5102] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.051184][ T8529] netlink: 16 bytes leftover after parsing attributes in process `syz.1.565'. [ 265.075465][ T5102] usb 3-1: Product: syz [ 265.092910][ T5102] usb 3-1: Manufacturer: syz [ 265.136362][ T5102] usb 3-1: SerialNumber: syz [ 265.172349][ T5102] usb 3-1: selecting invalid altsetting 1 [ 265.318829][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.325999][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.367025][ T8459] bridge_slave_0: entered allmulticast mode [ 265.387676][ T8459] bridge_slave_0: entered promiscuous mode [ 265.430021][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.456289][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.476535][ T8459] bridge_slave_1: entered allmulticast mode [ 265.498972][ T8459] bridge_slave_1: entered promiscuous mode [ 265.534197][ T5108] Bluetooth: hci0: command 0x0406 tx timeout [ 265.585654][ T5108] Bluetooth: hci0: unexpected event for opcode 0x1003 [ 265.594597][ T5102] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 265.601853][ T5102] cdc_ncm 3-1:1.0: bind() failure [ 265.606548][ T5156] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 265.623135][ T5102] usb 3-1: USB disconnect, device number 33 [ 265.689995][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.746623][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.806785][ T5156] usb 2-1: device descriptor read/64, error -71 [ 265.855764][ T8459] team0: Port device team_slave_0 added [ 265.887296][ T8459] team0: Port device team_slave_1 added [ 265.979365][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.000834][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.006352][ T5108] Bluetooth: hci3: command tx timeout [ 266.091687][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.116382][ T5156] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 266.118684][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.137158][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.167823][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.277785][ T5156] usb 2-1: device descriptor read/64, error -71 [ 266.396701][ T5156] usb usb2-port1: attempt power cycle [ 266.399446][ T8459] hsr_slave_0: entered promiscuous mode [ 266.414694][ T8459] hsr_slave_1: entered promiscuous mode [ 266.586393][ T5154] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 266.802149][ T5154] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 266.819593][ T5156] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 266.840054][ T5154] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.870901][ T5154] usb 3-1: Product: syz [ 266.886531][ T5154] usb 3-1: Manufacturer: syz [ 266.891460][ T5156] usb 2-1: device descriptor read/8, error -71 [ 266.902889][ T5154] usb 3-1: SerialNumber: syz [ 266.934733][ T5154] usb 3-1: config 0 descriptor?? [ 267.202937][ T5156] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 267.243229][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 267.243247][ T30] audit: type=1326 audit(1721821077.864:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8574 comm="syz.2.574" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x0 [ 267.289583][ T5156] usb 2-1: device descriptor read/8, error -71 [ 267.415268][ T8607] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 267.427896][ T5156] usb usb2-port1: unable to enumerate USB device [ 267.532081][ T8607] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 267.555777][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.612453][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.630780][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.651565][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.673389][ T8611] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 267.941776][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.014225][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.060810][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.068055][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.090533][ T5108] Bluetooth: hci3: command tx timeout [ 268.144315][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.151606][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.232174][ T8459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.244458][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.436575][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.698588][ T8459] veth0_vlan: entered promiscuous mode [ 268.981994][ T8459] veth1_vlan: entered promiscuous mode [ 269.289008][ T141] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.415405][ T5154] cx82310_eth 3-1:0.0: probe with driver cx82310_eth failed with error -22 [ 269.479076][ T5154] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 269.526975][ T5154] usb 3-1: USB disconnect, device number 34 [ 269.611606][ T5108] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 269.621064][ T5108] Bluetooth: hci0: Injecting HCI hardware error event [ 269.630308][ T5113] Bluetooth: hci0: hardware error 0x00 [ 269.679825][ T141] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.750647][ T8459] veth0_macvtap: entered promiscuous mode [ 269.793003][ T8459] veth1_macvtap: entered promiscuous mode [ 269.808362][ T8650] FAULT_INJECTION: forcing a failure. [ 269.808362][ T8650] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 269.867671][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.886306][ T8650] CPU: 0 UID: 0 PID: 8650 Comm: syz.1.590 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 269.897117][ T8650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 269.907895][ T8650] Call Trace: [ 269.911408][ T8650] [ 269.914360][ T8650] dump_stack_lvl+0x241/0x360 [ 269.919085][ T8650] ? __pfx_dump_stack_lvl+0x10/0x10 [ 269.924456][ T8650] ? __pfx__printk+0x10/0x10 [ 269.929087][ T8650] ? __pfx_lock_release+0x10/0x10 [ 269.934236][ T8650] should_fail_ex+0x3b0/0x4e0 [ 269.938950][ T8650] _copy_from_user+0x2f/0xe0 [ 269.943575][ T8650] copy_msghdr_from_user+0xae/0x680 [ 269.948805][ T8650] ? __pfx___might_resched+0x10/0x10 [ 269.954127][ T8650] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 269.959978][ T8650] ? __might_fault+0xaa/0x120 [ 269.964690][ T8650] do_recvmmsg+0x40f/0xae0 [ 269.969231][ T8650] ? __pfx_lock_release+0x10/0x10 [ 269.974289][ T8650] ? __pfx_do_recvmmsg+0x10/0x10 [ 269.979274][ T8650] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 269.985547][ T8650] ? ksys_write+0x23e/0x2c0 [ 269.990112][ T8650] ? __pfx_lock_release+0x10/0x10 [ 269.995353][ T8650] ? vfs_write+0x7c4/0xc90 [ 269.999808][ T8650] ? __mutex_unlock_slowpath+0x21d/0x750 [ 270.005486][ T8650] ? __fget_files+0x3f6/0x470 [ 270.010302][ T8650] __x64_sys_recvmmsg+0x199/0x250 [ 270.015359][ T8650] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 270.020948][ T8650] ? do_syscall_64+0x100/0x230 [ 270.026357][ T8650] ? do_syscall_64+0xb6/0x230 [ 270.031072][ T8650] do_syscall_64+0xf3/0x230 [ 270.035619][ T8650] ? clear_bhb_loop+0x35/0x90 [ 270.040340][ T8650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.046303][ T8650] RIP: 0033:0x7f4ea4d75f19 [ 270.050742][ T8650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.070727][ T8650] RSP: 002b:00007f4ea5bc8048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 270.079258][ T8650] RAX: ffffffffffffffda RBX: 00007f4ea4f05f60 RCX: 00007f4ea4d75f19 [ 270.087439][ T8650] RDX: 0000000000000002 RSI: 0000000020000e80 RDI: 0000000000000004 [ 270.095446][ T8650] RBP: 00007f4ea5bc80a0 R08: 0000000000000000 R09: 0000000000000000 [ 270.103498][ T8650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.111502][ T8650] R13: 000000000000000b R14: 00007f4ea4f05f60 R15: 00007f4ea502fa78 [ 270.119605][ T8650] [ 270.136327][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.153238][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.164034][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.201841][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.221249][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.240876][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.266222][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.288378][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.363287][ T141] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.591340][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 270.592654][ T5101] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 270.604327][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.620527][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 270.629116][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 270.638788][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 270.659795][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 270.677611][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 270.685918][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 270.700638][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 270.725078][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 270.738645][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 270.747582][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 270.767113][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.836335][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.853478][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.865090][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.876124][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.888077][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.905601][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.918290][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.930041][ T8459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.939230][ T8459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.952585][ T8459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.963951][ T8459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.995530][ T141] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.536381][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.551228][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.589061][ T141] bridge_slave_1: left allmulticast mode [ 271.595035][ T141] bridge_slave_1: left promiscuous mode [ 271.602515][ T141] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.613776][ T141] bridge_slave_0: left allmulticast mode [ 271.619890][ T141] bridge_slave_0: left promiscuous mode [ 271.625827][ T141] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.686777][ T5113] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 272.155861][ T141] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.170353][ T141] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.188553][ T141] bond0 (unregistering): Released all slaves [ 272.285829][ T8730] netlink: 244 bytes leftover after parsing attributes in process `syz.2.597'. [ 272.489559][ T8735] fuse: Bad value for 'group_id' [ 272.494736][ T8735] fuse: Bad value for 'group_id' [ 272.614868][ T4409] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.628287][ T4409] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.636148][ T8672] chnl_net:caif_netlink_parms(): no params data found [ 272.723034][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 272.730611][ T5113] Bluetooth: hci1: command tx timeout [ 272.812103][ T5113] Bluetooth: hci4: command tx timeout [ 272.877317][ T25] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 272.952661][ T141] hsr_slave_0: left promiscuous mode [ 272.989476][ T141] hsr_slave_1: left promiscuous mode [ 273.019693][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.052895][ T141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 273.086548][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 273.115491][ T25] usb 3-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 1.00 [ 273.121491][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.136550][ T25] usb 3-1: New USB device strings: Mfr=16, Product=1, SerialNumber=1 [ 273.144676][ T25] usb 3-1: Product: syz [ 273.171106][ T25] usb 3-1: Manufacturer: syz [ 273.171369][ T141] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.186921][ T25] usb 3-1: SerialNumber: syz [ 273.211641][ T25] usb 3-1: config 0 descriptor?? [ 273.243462][ T25] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 273.250230][ T141] veth1_macvtap: left promiscuous mode [ 273.270010][ T25] usb 3-1: Detected SIO [ 273.272837][ T141] veth0_macvtap: left promiscuous mode [ 273.297583][ T25] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 273.308614][ T141] veth1_vlan: left promiscuous mode [ 273.314102][ T141] veth0_vlan: left promiscuous mode [ 274.098850][ T5109] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 274.120046][ T5109] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 274.129510][ T5109] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 274.143950][ T5109] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 274.153041][ T5109] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 274.168368][ T5109] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 274.600485][ T141] team0 (unregistering): Port device team_slave_1 removed [ 274.649906][ T141] team0 (unregistering): Port device team_slave_0 removed [ 274.809864][ T5113] Bluetooth: hci1: command tx timeout [ 274.896625][ T5113] Bluetooth: hci4: command tx timeout [ 275.399300][ T8768] FAULT_INJECTION: forcing a failure. [ 275.399300][ T8768] name failslab, interval 1, probability 0, space 0, times 0 [ 275.414702][ T8768] CPU: 0 UID: 0 PID: 8768 Comm: syz.0.602 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 275.424991][ T8768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 275.435070][ T8768] Call Trace: [ 275.438375][ T8768] [ 275.441339][ T8768] dump_stack_lvl+0x241/0x360 [ 275.446048][ T8768] ? __pfx_dump_stack_lvl+0x10/0x10 [ 275.451358][ T8768] ? __pfx__printk+0x10/0x10 [ 275.456045][ T8768] ? __kmalloc_noprof+0xb0/0x400 [ 275.461067][ T8768] ? __pfx___might_resched+0x10/0x10 [ 275.466451][ T8768] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 275.472459][ T8768] should_fail_ex+0x3b0/0x4e0 [ 275.477138][ T8768] ? sock_kmalloc+0xd7/0x160 [ 275.482072][ T8768] should_failslab+0xac/0x100 [ 275.486781][ T8768] ? sock_kmalloc+0xd7/0x160 [ 275.491449][ T8768] __kmalloc_noprof+0xd8/0x400 [ 275.496217][ T8768] ? __lock_acquire+0x137a/0x2040 [ 275.501261][ T8768] sock_kmalloc+0xd7/0x160 [ 275.505676][ T8768] af_alg_alloc_areq+0x90/0x260 [ 275.510621][ T8768] skcipher_recvmsg+0x382/0x1230 [ 275.515576][ T8768] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 275.520958][ T8768] ? __might_fault+0xaa/0x120 [ 275.525634][ T8768] ? __pfx_lock_release+0x10/0x10 [ 275.530749][ T8768] ? __import_iovec+0x536/0x820 [ 275.535592][ T8768] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 275.540966][ T8768] sock_recvmsg_nosec+0x18e/0x1d0 [ 275.545994][ T8768] ____sys_recvmsg+0x3c0/0x470 [ 275.550758][ T8768] ? __pfx_____sys_recvmsg+0x10/0x10 [ 275.556573][ T8768] ? __might_fault+0xaa/0x120 [ 275.561246][ T8768] do_recvmmsg+0x474/0xae0 [ 275.565657][ T8768] ? __pfx_lock_release+0x10/0x10 [ 275.570777][ T8768] ? __pfx_do_recvmmsg+0x10/0x10 [ 275.575728][ T8768] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 275.581721][ T8768] ? ksys_write+0x23e/0x2c0 [ 275.586230][ T8768] ? __pfx_lock_release+0x10/0x10 [ 275.591257][ T8768] ? vfs_write+0x7c4/0xc90 [ 275.595671][ T8768] ? __mutex_unlock_slowpath+0x21d/0x750 [ 275.601312][ T8768] ? __fget_files+0x3f6/0x470 [ 275.606265][ T8768] __x64_sys_recvmmsg+0x199/0x250 [ 275.611472][ T8768] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 275.617016][ T8768] ? do_syscall_64+0x100/0x230 [ 275.621791][ T8768] ? do_syscall_64+0xb6/0x230 [ 275.626467][ T8768] do_syscall_64+0xf3/0x230 [ 275.630967][ T8768] ? clear_bhb_loop+0x35/0x90 [ 275.635643][ T8768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.641623][ T8768] RIP: 0033:0x7f19a6775f19 [ 275.646030][ T8768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.666416][ T8768] RSP: 002b:00007f19a754c048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 275.675024][ T8768] RAX: ffffffffffffffda RBX: 00007f19a6905f60 RCX: 00007f19a6775f19 [ 275.683283][ T8768] RDX: 0000000000000002 RSI: 0000000020000e80 RDI: 0000000000000004 [ 275.691263][ T8768] RBP: 00007f19a754c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 275.699426][ T8768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.707410][ T8768] R13: 000000000000000b R14: 00007f19a6905f60 R15: 00007f19a6a2fa78 [ 275.715764][ T8768] [ 275.756076][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.759283][ T8] usb 3-1: USB disconnect, device number 35 [ 275.775365][ T8] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 275.788599][ T8] ftdi_sio 3-1:0.0: device disconnected [ 275.788691][ T8672] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.816507][ T8672] bridge_slave_0: entered allmulticast mode [ 275.824284][ T8672] bridge_slave_0: entered promiscuous mode [ 275.876047][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.885120][ T8672] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.892946][ T8672] bridge_slave_1: entered allmulticast mode [ 275.919359][ T8672] bridge_slave_1: entered promiscuous mode [ 276.025524][ T8774] netlink: 244 bytes leftover after parsing attributes in process `syz.0.605'. [ 276.037395][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.046743][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.055947][ T8676] bridge_slave_0: entered allmulticast mode [ 276.068785][ T8676] bridge_slave_0: entered promiscuous mode [ 276.110196][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.122202][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.132174][ T8676] bridge_slave_1: entered allmulticast mode [ 276.141706][ T8676] bridge_slave_1: entered promiscuous mode [ 276.152002][ T8672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.237945][ T5113] Bluetooth: hci3: SCO packet for unknown connection handle 0 [ 276.240030][ T8672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.258200][ T8] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 276.267028][ T5109] Bluetooth: hci2: command tx timeout [ 276.321033][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.414280][ T8672] team0: Port device team_slave_0 added [ 276.424519][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.448393][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.467954][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.507234][ T8] usb 3-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 276.532507][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.551953][ T8] usb 3-1: config 0 descriptor?? [ 276.569807][ T8672] team0: Port device team_slave_1 added [ 276.724666][ T141] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.800067][ T8676] team0: Port device team_slave_0 added [ 276.842555][ T8676] team0: Port device team_slave_1 added [ 276.869603][ T8798] netlink: 32 bytes leftover after parsing attributes in process `syz.0.608'. [ 276.896376][ T5109] Bluetooth: hci1: command tx timeout [ 276.934643][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.965569][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.992486][ T5109] Bluetooth: hci4: command tx timeout [ 277.036571][ T8672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.060746][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.076297][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.119924][ T8672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.169154][ T141] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.441118][ T141] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.473394][ T8761] chnl_net:caif_netlink_parms(): no params data found [ 277.494424][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.505285][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.533638][ T8676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.548386][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.555568][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.582840][ T8676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.657088][ T141] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.851880][ T8672] hsr_slave_0: entered promiscuous mode [ 277.860882][ T8672] hsr_slave_1: entered promiscuous mode [ 277.869229][ T8672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.877822][ T8672] Cannot create hsr debugfs directory [ 277.910792][ T8676] hsr_slave_0: entered promiscuous mode [ 277.919851][ T8676] hsr_slave_1: entered promiscuous mode [ 277.931754][ T8676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.942414][ T8676] Cannot create hsr debugfs directory [ 277.979885][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.995715][ T8761] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.003173][ T8761] bridge_slave_0: entered allmulticast mode [ 278.012765][ T8761] bridge_slave_0: entered promiscuous mode [ 278.052370][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.062776][ T8761] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.070284][ T8761] bridge_slave_1: entered allmulticast mode [ 278.077095][ T2534] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 278.098807][ T8761] bridge_slave_1: entered promiscuous mode [ 278.292766][ T2534] usb 1-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 278.317390][ T2534] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.326697][ T5109] Bluetooth: hci2: command tx timeout [ 278.327084][ T8761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.351066][ T2534] usb 1-1: Product: syz [ 278.363531][ T2534] usb 1-1: Manufacturer: syz [ 278.383899][ T2534] usb 1-1: SerialNumber: syz [ 278.409814][ T2534] usb 1-1: config 0 descriptor?? [ 278.434965][ T8761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.550046][ T141] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.681810][ T8761] team0: Port device team_slave_0 added [ 278.744030][ T30] audit: type=1326 audit(1721821089.364:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8811 comm="syz.0.609" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x0 [ 278.925191][ T8] usbhid 3-1:0.0: can't add hid device: -71 [ 278.962109][ T8] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 278.970763][ T5109] Bluetooth: hci1: command tx timeout [ 278.988643][ T141] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.014360][ T8761] team0: Port device team_slave_1 added [ 279.044090][ T8] usb 3-1: USB disconnect, device number 36 [ 279.050865][ T5109] Bluetooth: hci4: command tx timeout [ 279.074947][ T8833] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 279.181133][ T8833] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 279.249441][ T8836] fuse: Bad value for 'group_id' [ 279.254595][ T8836] fuse: Bad value for 'group_id' [ 279.283503][ T8830] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 279.311687][ T141] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.385019][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.392579][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.426199][ T8761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.503614][ T141] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.613521][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.620971][ T5102] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 279.640857][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.675393][ T8761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.817921][ T5102] usb 3-1: Using ep0 maxpacket: 8 [ 279.834825][ T5102] usb 3-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 1.00 [ 279.874167][ T5102] usb 3-1: New USB device strings: Mfr=16, Product=1, SerialNumber=1 [ 279.900095][ T5102] usb 3-1: Product: syz [ 279.905267][ T5102] usb 3-1: Manufacturer: syz [ 279.914463][ T5102] usb 3-1: SerialNumber: syz [ 279.949437][ T5102] usb 3-1: config 0 descriptor?? [ 279.962861][ T5102] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 279.981855][ T5102] usb 3-1: Detected SIO [ 279.992739][ T5102] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 280.365071][ T8761] hsr_slave_0: entered promiscuous mode [ 280.390039][ T8761] hsr_slave_1: entered promiscuous mode [ 280.406366][ T5109] Bluetooth: hci2: command tx timeout [ 280.441448][ T8761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.465840][ T8761] Cannot create hsr debugfs directory [ 280.957537][ T2534] cx82310_eth 1-1:0.0: probe with driver cx82310_eth failed with error -22 [ 281.005014][ T2534] cxacru 1-1:0.0: usbatm_usb_probe: bind failed: -19! [ 281.009648][ T141] bridge_slave_1: left allmulticast mode [ 281.030039][ T2534] usb 1-1: USB disconnect, device number 37 [ 281.043446][ T141] bridge_slave_1: left promiscuous mode [ 281.067166][ T141] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.092315][ T141] bridge_slave_0: left allmulticast mode [ 281.113889][ T141] bridge_slave_0: left promiscuous mode [ 281.120083][ T141] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.144357][ T141] bridge_slave_1: left allmulticast mode [ 281.156867][ T141] bridge_slave_1: left promiscuous mode [ 281.162880][ T141] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.174777][ T141] bridge_slave_0: left allmulticast mode [ 281.181885][ T141] bridge_slave_0: left promiscuous mode [ 281.201575][ T141] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.977638][ T8856] FAULT_INJECTION: forcing a failure. [ 281.977638][ T8856] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 281.991933][ T8856] CPU: 0 UID: 0 PID: 8856 Comm: syz.0.612 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 282.002372][ T8856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 282.012957][ T8856] Call Trace: [ 282.016234][ T8856] [ 282.019173][ T8856] dump_stack_lvl+0x241/0x360 [ 282.023949][ T8856] ? __pfx_dump_stack_lvl+0x10/0x10 [ 282.029193][ T8856] ? __pfx__printk+0x10/0x10 [ 282.033785][ T8856] should_fail_ex+0x3b0/0x4e0 [ 282.038492][ T8856] prepare_alloc_pages+0x1da/0x5d0 [ 282.043636][ T8856] __alloc_pages_noprof+0x166/0x6c0 [ 282.048856][ T8856] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 282.054761][ T8856] alloc_pages_mpol_noprof+0x3e8/0x680 [ 282.060237][ T8856] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 282.066239][ T8856] vma_alloc_folio_noprof+0xf3/0x1f0 [ 282.071541][ T8856] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 282.077454][ T8856] folio_prealloc+0x31/0x170 [ 282.082051][ T8856] handle_pte_fault+0x252d/0x6eb0 [ 282.087158][ T8856] ? __pfx_handle_pte_fault+0x10/0x10 [ 282.092546][ T8856] ? follow_page_pte+0x29a/0x1ee0 [ 282.097580][ T8856] ? follow_page_pte+0x83f/0x1ee0 [ 282.102611][ T8856] ? __pfx_lock_release+0x10/0x10 [ 282.107728][ T8856] ? do_raw_spin_unlock+0x13c/0x8b0 [ 282.112936][ T8856] handle_mm_fault+0x1021/0x1990 [ 282.117917][ T8856] ? __pfx_handle_mm_fault+0x10/0x10 [ 282.123478][ T8856] ? __pfx_find_vma+0x10/0x10 [ 282.128248][ T8856] ? vma_is_secretmem+0xd/0x50 [ 282.133010][ T8856] ? check_vma_flags+0x531/0x5a0 [ 282.137951][ T8856] __get_user_pages+0x6ec/0x16a0 [ 282.142907][ T8856] ? __gup_longterm_locked+0xd11/0x17d0 [ 282.148466][ T8856] ? __pfx___get_user_pages+0x10/0x10 [ 282.154290][ T8856] __gup_longterm_locked+0xed7/0x17d0 [ 282.159758][ T8856] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 282.166093][ T8856] ? sanity_check_pinned_pages+0x12c2/0x13c0 [ 282.172454][ T8856] ? gup_fast_fallback+0x221d/0x2b50 [ 282.177742][ T8856] gup_fast_fallback+0x2742/0x2b50 [ 282.182902][ T8856] ? __pfx_gup_fast_fallback+0x10/0x10 [ 282.188376][ T8856] ? is_bpf_text_address+0x285/0x2a0 [ 282.193670][ T8856] ? unwind_get_return_address+0x91/0xc0 [ 282.199301][ T8856] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.205470][ T8856] ? arch_stack_walk+0x16d/0x1b0 [ 282.210411][ T8856] ? is_valid_gup_args+0x124/0x200 [ 282.215528][ T8856] pin_user_pages_fast+0xcc/0x160 [ 282.220643][ T8856] ? __pfx_pin_user_pages_fast+0x10/0x10 [ 282.226366][ T8856] ? stack_depot_save_flags+0x29/0x830 [ 282.231840][ T8856] iov_iter_extract_pages+0x3db/0x720 [ 282.237219][ T8856] ? ____sys_recvmsg+0x3c0/0x470 [ 282.242202][ T8856] extract_iter_to_sg+0x890/0x22b0 [ 282.247352][ T8856] ? __pfx_extract_iter_to_sg+0x10/0x10 [ 282.252940][ T8856] ? __asan_memset+0x23/0x50 [ 282.257548][ T8856] af_alg_get_rsgl+0x41e/0x850 [ 282.262333][ T8856] skcipher_recvmsg+0x3f8/0x1230 [ 282.267304][ T8856] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 282.272673][ T8856] ? __might_fault+0xaa/0x120 [ 282.277389][ T8856] ? __pfx_lock_release+0x10/0x10 [ 282.282412][ T8856] ? __import_iovec+0x536/0x820 [ 282.287316][ T8856] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 282.292699][ T8856] sock_recvmsg_nosec+0x18e/0x1d0 [ 282.297728][ T8856] ____sys_recvmsg+0x3c0/0x470 [ 282.302499][ T8856] ? __pfx_____sys_recvmsg+0x10/0x10 [ 282.307876][ T8856] ? __might_fault+0xaa/0x120 [ 282.312641][ T8856] do_recvmmsg+0x474/0xae0 [ 282.317164][ T8856] ? __pfx_lock_release+0x10/0x10 [ 282.322184][ T8856] ? __pfx_do_recvmmsg+0x10/0x10 [ 282.327130][ T8856] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 282.333026][ T8856] ? ksys_write+0x23e/0x2c0 [ 282.337529][ T8856] ? __pfx_lock_release+0x10/0x10 [ 282.342737][ T8856] ? vfs_write+0x7c4/0xc90 [ 282.347160][ T8856] ? __mutex_unlock_slowpath+0x21d/0x750 [ 282.352794][ T8856] ? __fget_files+0x3f6/0x470 [ 282.357577][ T8856] __x64_sys_recvmmsg+0x199/0x250 [ 282.362595][ T8856] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 282.368133][ T8856] ? do_syscall_64+0x100/0x230 [ 282.372987][ T8856] ? do_syscall_64+0xb6/0x230 [ 282.377663][ T8856] do_syscall_64+0xf3/0x230 [ 282.382170][ T8856] ? clear_bhb_loop+0x35/0x90 [ 282.386860][ T8856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.392770][ T8856] RIP: 0033:0x7f19a6775f19 [ 282.397186][ T8856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.417145][ T8856] RSP: 002b:00007f19a754c048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 282.425643][ T8856] RAX: ffffffffffffffda RBX: 00007f19a6905f60 RCX: 00007f19a6775f19 [ 282.433616][ T8856] RDX: 0000000000000002 RSI: 0000000020000e80 RDI: 0000000000000004 [ 282.441594][ T8856] RBP: 00007f19a754c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 282.449829][ T8856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.458489][ T8856] R13: 000000000000000b R14: 00007f19a6905f60 R15: 00007f19a6a2fa78 [ 282.466830][ T8856] [ 282.492959][ T5109] Bluetooth: hci2: command tx timeout [ 282.542656][ T5102] usb 3-1: USB disconnect, device number 37 [ 282.561889][ T5102] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 282.656838][ T5102] ftdi_sio 3-1:0.0: device disconnected [ 282.721108][ T8864] netlink: 201400 bytes leftover after parsing attributes in process `syz.2.615'. [ 282.835149][ T141] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.848885][ T141] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.860482][ T141] bond0 (unregistering): Released all slaves [ 282.940364][ T5153] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 282.975628][ T141] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.992795][ T141] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 283.003610][ T141] bond0 (unregistering): Released all slaves [ 283.043022][ T8868] tun0: tun_chr_ioctl cmd 1074025675 [ 283.055821][ T8868] tun0: persist enabled [ 283.060950][ T8869] tun0: tun_chr_ioctl cmd 1074025675 [ 283.098168][ T8869] tun0: persist disabled [ 283.153301][ T5153] usb 1-1: Using ep0 maxpacket: 16 [ 283.223804][ T8672] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 283.243031][ T5153] usb 1-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 283.243534][ T8672] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 283.275546][ T5153] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.307072][ T5153] usb 1-1: Product: syz [ 283.326455][ T5153] usb 1-1: Manufacturer: syz [ 283.342023][ T5153] usb 1-1: SerialNumber: syz [ 283.362545][ T5153] usb 1-1: config 0 descriptor?? [ 283.413182][ T8672] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 283.421308][ T25] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 283.449902][ T8672] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.631753][ T25] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 283.656839][ T25] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 283.667309][ T30] audit: type=1326 audit(1721821094.284:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 283.709381][ T25] usb 3-1: config 0 has no interfaces? [ 283.711905][ T30] audit: type=1326 audit(1721821094.284:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 283.774411][ T30] audit: type=1326 audit(1721821094.284:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 283.775291][ T25] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 283.805385][ T30] audit: type=1326 audit(1721821094.284:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 283.838957][ T25] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 283.845832][ T30] audit: type=1326 audit(1721821094.284:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 283.851312][ T25] usb 3-1: Manufacturer: syz [ 283.904902][ T30] audit: type=1326 audit(1721821094.284:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 283.965944][ T25] usb 3-1: config 0 descriptor?? [ 283.970692][ T5153] usb 1-1: USB disconnect, device number 38 [ 283.974109][ T30] audit: type=1326 audit(1721821094.284:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 284.025563][ T30] audit: type=1326 audit(1721821094.284:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 284.063131][ T30] audit: type=1326 audit(1721821094.284:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 284.088046][ T30] audit: type=1326 audit(1721821094.284:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 284.112577][ T30] audit: type=1326 audit(1721821094.284:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 284.137594][ T30] audit: type=1326 audit(1721821094.284:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8861 comm="syz.0.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19a6775f19 code=0x7ffc0000 [ 284.303993][ T8868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.317216][ T8868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.525294][ T8672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.652329][ T8676] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.701161][ T141] hsr_slave_0: left promiscuous mode [ 284.714239][ T141] hsr_slave_1: left promiscuous mode [ 284.733171][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.741385][ T141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.770720][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.800744][ T141] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.826564][ T8] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 284.852681][ T141] hsr_slave_0: left promiscuous mode [ 284.861347][ T141] hsr_slave_1: left promiscuous mode [ 284.870338][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.888101][ T141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.905817][ T141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.919696][ T141] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.025779][ T141] veth1_macvtap: left promiscuous mode [ 285.031845][ T141] veth0_macvtap: left promiscuous mode [ 285.040327][ T141] veth1_vlan: left promiscuous mode [ 285.055560][ T8] usb 1-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 285.065338][ T141] veth0_vlan: left promiscuous mode [ 285.070870][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.102735][ T8] usb 1-1: Product: syz [ 285.109095][ T141] veth1_macvtap: left promiscuous mode [ 285.118381][ T8] usb 1-1: Manufacturer: syz [ 285.123607][ T141] veth0_macvtap: left promiscuous mode [ 285.131052][ T8] usb 1-1: SerialNumber: syz [ 285.140527][ T141] veth1_vlan: left promiscuous mode [ 285.163212][ T141] veth0_vlan: left promiscuous mode [ 285.164022][ T8] usb 1-1: config 0 descriptor?? [ 285.712276][ T8892] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 285.838321][ T8893] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 285.909019][ T5153] usb 3-1: USB disconnect, device number 38 [ 285.920522][ T8892] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 286.418779][ T141] team0 (unregistering): Port device team_slave_1 removed [ 286.469250][ T141] team0 (unregistering): Port device team_slave_0 removed [ 287.651524][ T141] team0 (unregistering): Port device team_slave_1 removed [ 287.719783][ T141] team0 (unregistering): Port device team_slave_0 removed [ 288.151315][ T8676] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.266689][ T8] cx82310_eth 1-1:0.0: probe with driver cx82310_eth failed with error -22 [ 288.303293][ T8672] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.315996][ T8676] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.324542][ T8] cxacru 1-1:0.0: usbatm_usb_probe: bind failed: -19! [ 288.359225][ T8] usb 1-1: USB disconnect, device number 39 [ 288.439107][ T8897] FAULT_INJECTION: forcing a failure. [ 288.439107][ T8897] name failslab, interval 1, probability 0, space 0, times 0 [ 288.474179][ T8897] CPU: 0 UID: 0 PID: 8897 Comm: syz.2.620 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 288.484513][ T8897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 288.494742][ T8897] Call Trace: [ 288.498013][ T8897] [ 288.500941][ T8897] dump_stack_lvl+0x241/0x360 [ 288.505613][ T8897] ? __pfx_dump_stack_lvl+0x10/0x10 [ 288.511067][ T8897] ? __pfx__printk+0x10/0x10 [ 288.515825][ T8897] ? __kmalloc_noprof+0xb0/0x400 [ 288.520762][ T8897] ? __pfx___might_resched+0x10/0x10 [ 288.526032][ T8897] should_fail_ex+0x3b0/0x4e0 [ 288.530710][ T8897] ? sock_kmalloc+0xd7/0x160 [ 288.535295][ T8897] should_failslab+0xac/0x100 [ 288.539979][ T8897] ? sock_kmalloc+0xd7/0x160 [ 288.544636][ T8897] __kmalloc_noprof+0xd8/0x400 [ 288.549393][ T8897] sock_kmalloc+0xd7/0x160 [ 288.553879][ T8897] skcipher_recvmsg+0x5ff/0x1230 [ 288.558908][ T8897] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 288.564263][ T8897] ? __might_fault+0xaa/0x120 [ 288.568929][ T8897] ? __pfx_lock_release+0x10/0x10 [ 288.573938][ T8897] ? __import_iovec+0x536/0x820 [ 288.579344][ T8897] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 288.584825][ T8897] sock_recvmsg_nosec+0x18e/0x1d0 [ 288.590030][ T8897] ____sys_recvmsg+0x3c0/0x470 [ 288.594874][ T8897] ? __pfx_____sys_recvmsg+0x10/0x10 [ 288.600331][ T8897] ? __might_fault+0xaa/0x120 [ 288.605008][ T8897] do_recvmmsg+0x474/0xae0 [ 288.609431][ T8897] ? __pfx_lock_release+0x10/0x10 [ 288.614444][ T8897] ? __pfx_do_recvmmsg+0x10/0x10 [ 288.619420][ T8897] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 288.625319][ T8897] ? ksys_write+0x23e/0x2c0 [ 288.629819][ T8897] ? __pfx_lock_release+0x10/0x10 [ 288.634874][ T8897] ? vfs_write+0x7c4/0xc90 [ 288.639280][ T8897] ? __mutex_unlock_slowpath+0x21d/0x750 [ 288.644937][ T8897] ? __fget_files+0x3f6/0x470 [ 288.649640][ T8897] __x64_sys_recvmmsg+0x199/0x250 [ 288.654841][ T8897] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 288.660466][ T8897] ? do_syscall_64+0x100/0x230 [ 288.665221][ T8897] ? do_syscall_64+0xb6/0x230 [ 288.669903][ T8897] do_syscall_64+0xf3/0x230 [ 288.674400][ T8897] ? clear_bhb_loop+0x35/0x90 [ 288.679160][ T8897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.685053][ T8897] RIP: 0033:0x7f50b7775f19 [ 288.689543][ T8897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.710101][ T8897] RSP: 002b:00007f50b8481048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 288.718776][ T8897] RAX: ffffffffffffffda RBX: 00007f50b7905f60 RCX: 00007f50b7775f19 [ 288.726823][ T8897] RDX: 0000000000000002 RSI: 0000000020000e80 RDI: 0000000000000004 [ 288.736612][ T8897] RBP: 00007f50b84810a0 R08: 0000000000000000 R09: 0000000000000000 [ 288.744591][ T8897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.752739][ T8897] R13: 000000000000000b R14: 00007f50b7905f60 R15: 00007f50b7a2fa78 [ 288.760986][ T8897] [ 288.802903][ T8676] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 288.853341][ T2534] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.860876][ T2534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.892480][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.899780][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.352840][ T8910] fuse: Bad value for 'group_id' [ 289.372013][ T8672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.392960][ T8910] fuse: Bad value for 'group_id' [ 289.412142][ T8761] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.445997][ T8761] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.504245][ T8761] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.558747][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.573417][ T8761] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.664516][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.687059][ T2534] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 289.700449][ T8672] veth0_vlan: entered promiscuous mode [ 289.778100][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.785292][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.827044][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.834235][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.885122][ T8672] veth1_vlan: entered promiscuous mode [ 289.886324][ T2534] usb 1-1: Using ep0 maxpacket: 8 [ 289.959562][ T2534] usb 1-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 1.00 [ 289.982902][ T2534] usb 1-1: New USB device strings: Mfr=16, Product=1, SerialNumber=1 [ 290.022238][ T2534] usb 1-1: Product: syz [ 290.044499][ T2534] usb 1-1: Manufacturer: syz [ 290.074281][ T2534] usb 1-1: SerialNumber: syz [ 290.113607][ T2534] usb 1-1: config 0 descriptor?? [ 290.121310][ T8672] veth0_macvtap: entered promiscuous mode [ 290.170157][ T8672] veth1_macvtap: entered promiscuous mode [ 290.177383][ T2534] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 290.185698][ T2534] usb 1-1: Detected SIO [ 290.218349][ T2534] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 290.362327][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.401467][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.431876][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.448766][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.465620][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.480432][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.494492][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.505620][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.518357][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.533875][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.574799][ T8672] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.587416][ T8672] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.598669][ T8672] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.609858][ T8672] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.734123][ T8761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.801408][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.827484][ T8761] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.913397][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.920715][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.987463][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.994645][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.069267][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.108608][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.203146][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.216985][ T8676] veth0_vlan: entered promiscuous mode [ 291.229449][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.255164][ T8676] veth1_vlan: entered promiscuous mode [ 291.287455][ T2534] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 291.493200][ T8676] veth0_macvtap: entered promiscuous mode [ 291.500983][ T2534] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 291.515126][ T8676] veth1_macvtap: entered promiscuous mode [ 291.535233][ T2534] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.564757][ T2534] usb 3-1: Product: syz [ 291.588036][ T2534] usb 3-1: Manufacturer: syz [ 291.602905][ T2534] usb 3-1: SerialNumber: syz [ 291.619794][ T2534] usb 3-1: config 0 descriptor?? [ 291.698662][ T8761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.779202][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.810124][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.823121][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.839207][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.887495][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.899359][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.922871][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.950048][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 291.950090][ T30] audit: type=1326 audit(1721821102.574:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8933 comm="syz.2.626" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x0 [ 291.985959][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.000134][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.032184][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.061315][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.075035][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.106122][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.136304][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.269654][ T8676] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.290006][ T8952] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 292.316663][ T5102] usb 1-1: USB disconnect, device number 40 [ 292.337484][ T8676] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.338935][ T5102] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 292.368052][ T8676] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.393507][ T8676] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.419143][ T8952] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 292.439674][ T5102] ftdi_sio 1-1:0.0: device disconnected [ 292.460114][ T8761] veth0_vlan: entered promiscuous mode [ 292.530899][ T8964] netlink: 48 bytes leftover after parsing attributes in process `syz.3.628'. [ 292.535440][ T8952] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 292.577994][ T8761] veth1_vlan: entered promiscuous mode [ 293.007562][ T8761] veth0_macvtap: entered promiscuous mode [ 293.053667][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.091691][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.121531][ T8761] veth1_macvtap: entered promiscuous mode [ 293.258497][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.305106][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.322112][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.351979][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.399772][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.420698][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.435631][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.453681][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.465793][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.484906][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.521149][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.556738][ T5153] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 293.574940][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.612466][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.631282][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.649078][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.672758][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.705083][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.722334][ T8981] netlink: 28 bytes leftover after parsing attributes in process `syz.0.632'. [ 293.725309][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.757749][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.790760][ T5153] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 293.819154][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.835025][ T5153] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.880594][ T5153] usb 4-1: config 0 descriptor?? [ 293.892387][ T8761] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.922878][ T5153] cp210x 4-1:0.0: cp210x converter detected [ 293.940586][ T8761] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.980445][ T8761] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.028540][ T8761] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.145976][ T2534] cx82310_eth 3-1:0.0: probe with driver cx82310_eth failed with error -22 [ 294.199122][ T2534] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 294.256564][ T2534] usb 3-1: USB disconnect, device number 39 [ 294.335981][ T5153] usb 4-1: cp210x converter now attached to ttyUSB0 [ 294.364678][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.397816][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.461358][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.477703][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.082811][ T8] usb 4-1: USB disconnect, device number 35 [ 295.138202][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 295.172679][ T8] cp210x 4-1:0.0: device disconnected [ 295.254689][ T5153] IPVS: starting estimator thread 0... [ 295.268114][ T9032] IPVS: sed: TCP 127.0.0.1:0 - no destination available [ 295.386648][ T9036] IPVS: using max 19 ests per chain, 45600 per kthread [ 295.463912][ T9046] xt_bpf: check failed: parse error [ 295.490268][ T2534] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 295.698506][ T2534] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 295.744705][ T2534] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.747279][ T9055] fuse: Unknown parameter 'user_id00000000000000000000' [ 295.783000][ T2534] usb 5-1: config 0 descriptor?? [ 296.204675][ T2534] gs_usb 5-1:0.0: Couldn't get device config: (err=-121) [ 296.229365][ T2534] gs_usb 5-1:0.0: probe with driver gs_usb failed with error -121 [ 296.986834][ T2534] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 297.066313][ T5102] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 297.156602][ T46] usb 1-1: new full-speed USB device number 41 using dummy_hcd [ 297.193189][ T2534] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 297.209338][ T2534] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.242164][ T2534] usb 3-1: config 0 descriptor?? [ 297.264046][ T2534] cp210x 3-1:0.0: cp210x converter detected [ 297.270522][ T5102] usb 4-1: Using ep0 maxpacket: 32 [ 297.286021][ T5102] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 297.305379][ T5102] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 297.315215][ T5102] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 297.327529][ T5102] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 297.358770][ T5102] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 297.362670][ T46] usb 1-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 297.387259][ T5102] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 297.401372][ T5102] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 297.412263][ T46] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.429032][ T5102] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.440946][ T46] usb 1-1: Product: syz [ 297.445539][ T46] usb 1-1: Manufacturer: syz [ 297.493373][ T46] usb 1-1: SerialNumber: syz [ 297.505172][ T5102] usb 4-1: config 0 descriptor?? [ 297.559261][ T46] usb 1-1: config 0 descriptor?? [ 297.695702][ T2534] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 297.735922][ T2534] cp210x 3-1:0.0: querying part number failed [ 297.760012][ T5102] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 36 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 297.782718][ T2534] usb 3-1: cp210x converter now attached to ttyUSB0 [ 297.829762][ T2534] usb 3-1: USB disconnect, device number 40 [ 297.848022][ T5102] usb 4-1: USB disconnect, device number 36 [ 297.897763][ T5102] usblp0: removed [ 297.905095][ T2534] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 297.944914][ T2534] cp210x 3-1:0.0: device disconnected [ 298.008384][ T9096] fuse: Unknown parameter 'fd0x0000000000000004' [ 298.116844][ T8] usb 5-1: USB disconnect, device number 25 [ 298.307702][ T46] dvb_usb_dtv5100 1-1:0.0: probe with driver dvb_usb_dtv5100 failed with error -110 [ 298.343976][ T9096] netlink: 4 bytes leftover after parsing attributes in process `syz.0.654'. [ 298.375883][ T5102] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 298.606286][ T5102] usb 4-1: Using ep0 maxpacket: 32 [ 298.616713][ T5102] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 298.635427][ T5102] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 298.665867][ T5102] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 298.695689][ T5102] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 298.716732][ T8] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 298.736467][ T5102] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 298.769255][ T5102] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 298.806747][ T9136] ebt_among: wrong size: 1048 against expected 710676, rounded to 710680 [ 298.825612][ T5102] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 298.845377][ T5102] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.872562][ T5102] usb 4-1: config 0 descriptor?? [ 298.939072][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.985180][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.021552][ T8] usb 5-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 299.042579][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.085973][ T8] usb 5-1: config 0 descriptor?? [ 299.155118][ T5102] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 37 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 299.350528][ T9092] netlink: 8 bytes leftover after parsing attributes in process `syz.3.655'. [ 299.579613][ T8] steelseries 0003:1038:12B6.0010: hidraw0: USB HID v0.00 Device [HID 1038:12b6] on usb-dummy_hcd.4-1/input0 [ 299.698895][ T5102] usb 4-1: USB disconnect, device number 37 [ 299.738094][ T5102] usblp0: removed [ 299.758235][ T9125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 299.799635][ T2534] usb 1-1: USB disconnect, device number 41 [ 299.806797][ T9125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 299.864978][ T8] steelseries 0003:1038:12B6.0010: hid_hw_raw_request() failed with -71 [ 299.907429][ T8] usb 5-1: USB disconnect, device number 26 [ 300.105993][ T9158] fuse: Unknown parameter 'user_id00000000000000000000' [ 300.384384][ T9168] mmap: syz.1.666 (9168) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 300.565295][ T9177] netlink: 244 bytes leftover after parsing attributes in process `syz.1.669'. [ 300.566269][ T8] usb 3-1: new low-speed USB device number 41 using dummy_hcd [ 300.776409][ T5102] usb 5-1: new low-speed USB device number 27 using dummy_hcd [ 300.778156][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=37.c2 [ 300.794010][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.804953][ T8] usb 3-1: config 0 descriptor?? [ 300.812338][ T8] usbtest 3-1:0.0: Linux user mode test driver [ 300.818863][ T8] usbtest 3-1:0.0: low-speed {control} tests [ 300.920387][ T9] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 300.951244][ T9182] xt_bpf: check failed: parse error [ 300.970095][ T5102] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 300.984844][ T5102] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 301.005873][ T5102] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 301.023828][ T5102] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 301.037880][ T2534] usb 3-1: USB disconnect, device number 41 [ 301.054530][ T5102] usb 5-1: string descriptor 0 read error: -22 [ 301.064165][ T5102] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 301.118843][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 301.122526][ T5102] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.133514][ T9] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 301.157976][ T9] usb 2-1: config 0 has no interface number 0 [ 301.171765][ T5102] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 301.184653][ T9] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.204863][ T9185] ebt_among: wrong size: 1048 against expected 710676, rounded to 710680 [ 301.234258][ T9] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 301.280140][ T9] usb 2-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 301.310418][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.336717][ T9] usb 2-1: config 0 descriptor?? [ 301.357242][ T9189] netlink: 28 bytes leftover after parsing attributes in process `syz.3.674'. [ 301.380479][ T9175] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.396608][ T9175] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.570822][ T5102] usb 5-1: USB disconnect, device number 27 [ 301.848261][ T9] uclogic 0003:28BD:0094.0011: pen parameters not found [ 301.863965][ T9] uclogic 0003:28BD:0094.0011: interface is invalid, ignoring [ 302.109801][ T9201] netlink: 'syz.0.678': attribute type 11 has an invalid length. [ 302.120182][ T9202] netlink: 'syz.0.678': attribute type 11 has an invalid length. [ 302.350078][ T9212] netlink: 244 bytes leftover after parsing attributes in process `syz.0.680'. [ 302.420223][ T9216] fuse: Unknown parameter 'user_id00000000000000000000' [ 302.776280][ T2534] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 302.816936][ T9233] netlink: 44 bytes leftover after parsing attributes in process `syz.2.687'. [ 302.825339][ T9236] netlink: 16 bytes leftover after parsing attributes in process `syz.0.688'. [ 302.966332][ T2534] usb 4-1: Using ep0 maxpacket: 8 [ 302.973764][ T2534] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 302.982423][ T2534] usb 4-1: config 179 has no interface number 0 [ 302.989103][ T2534] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 303.002549][ T2534] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 303.016958][ T2534] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 303.028439][ T2534] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 303.038705][ T2534] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 303.052869][ T2534] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 303.062184][ T2534] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.073379][ T9220] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 303.085188][ T2534] xpad 4-1:179.65: probe with driver xpad failed with error -5 [ 303.176338][ T9] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 303.326332][ T9] usb 1-1: device descriptor read/64, error -71 [ 303.433019][ T9220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.447743][ T9220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.530459][ T9246] loop8: detected capacity change from 0 to 7 [ 303.546482][ T9246] Dev loop8: unable to read RDB block 7 [ 303.564681][ T5102] usb 4-1: USB disconnect, device number 38 [ 303.571300][ T9246] loop8: unable to read partition table [ 303.580475][ T9246] loop8: partition table beyond EOD, truncated [ 303.589524][ T9246] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 303.589524][ T9246] ) failed (rc=-5) [ 303.619237][ T5154] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 303.628018][ T9] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 303.674483][ T46] usb 2-1: USB disconnect, device number 28 [ 303.739748][ T9249] netlink: 32 bytes leftover after parsing attributes in process `syz.2.693'. [ 303.816988][ T9] usb 1-1: device descriptor read/64, error -71 [ 303.856593][ T5154] usb 5-1: Using ep0 maxpacket: 8 [ 303.867764][ T5154] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 303.882586][ T5154] usb 5-1: config 0 has no interface number 0 [ 303.893714][ T5154] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 303.905576][ T5154] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 303.915638][ T5154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.949868][ T9] usb usb1-port1: attempt power cycle [ 303.957274][ T5154] usb 5-1: config 0 descriptor?? [ 303.967704][ T5154] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 304.366407][ T9] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 304.407803][ T5154] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 304.429839][ T9] usb 1-1: device descriptor read/8, error -71 [ 304.529659][ T9280] loop8: detected capacity change from 0 to 7 [ 304.541963][ T9280] Dev loop8: unable to read RDB block 7 [ 304.559865][ T9280] loop8: unable to read partition table [ 304.559921][ T5102] usb 5-1: USB disconnect, device number 28 [ 304.574389][ T9280] loop8: partition table beyond EOD, truncated [ 304.588584][ T5102] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 304.590902][ T9280] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 304.590902][ T9280] ) failed (rc=-5) [ 304.615264][ T5154] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.632573][ T5154] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.653364][ T5154] usb 2-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.00 [ 304.671813][ T5154] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.694099][ T5154] usb 2-1: config 0 descriptor?? [ 304.716555][ T9] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 304.764460][ T9] usb 1-1: device descriptor read/8, error -71 [ 304.840873][ T9286] netlink: 32 bytes leftover after parsing attributes in process `syz.3.706'. [ 304.886884][ T9] usb usb1-port1: unable to enumerate USB device [ 304.993427][ T9292] geneve2: entered promiscuous mode [ 305.001766][ T9292] geneve2: entered allmulticast mode [ 305.118165][ T5154] usbhid 2-1:0.0: can't add hid device: -71 [ 305.124217][ T5154] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 305.168852][ T5154] usb 2-1: USB disconnect, device number 29 [ 305.317551][ T9295] netlink: 'syz.3.708': attribute type 10 has an invalid length. [ 305.393704][ T9313] netlink: 28 bytes leftover after parsing attributes in process `syz.3.708'. [ 305.407784][ T9295] team0: Failed to send options change via netlink (err -105) [ 305.422284][ T9295] team0: Port device netdevsim0 added [ 305.431691][ T8] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 305.636379][ T9] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 305.732563][ T9327] loop8: detected capacity change from 0 to 7 [ 305.741216][ T9327] Dev loop8: unable to read RDB block 7 [ 305.752176][ T9327] loop8: unable to read partition table [ 305.758467][ T9327] loop8: partition table beyond EOD, truncated [ 305.776285][ T9327] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 305.776285][ T9327] ) failed (rc=-5) [ 305.886408][ T5189] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 305.909524][ T9] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 305.936431][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.941221][ T9330] netlink: 32 bytes leftover after parsing attributes in process `syz.1.718'. [ 305.950281][ T9] usb 3-1: Product: syz [ 305.969691][ T9] usb 3-1: Manufacturer: syz [ 305.975887][ T9] usb 3-1: SerialNumber: syz [ 305.986767][ T9] usb 3-1: config 0 descriptor?? [ 306.101697][ T9334] FAULT_INJECTION: forcing a failure. [ 306.101697][ T9334] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 306.108445][ T5189] usb 5-1: config 1 has an invalid descriptor of length 130, skipping remainder of the config [ 306.119610][ T9334] CPU: 1 UID: 0 PID: 9334 Comm: syz.0.719 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 306.135761][ T9334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 306.145770][ T5189] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.145993][ T9334] Call Trace: [ 306.146005][ T9334] [ 306.146014][ T9334] dump_stack_lvl+0x241/0x360 [ 306.168975][ T9334] ? __pfx_dump_stack_lvl+0x10/0x10 [ 306.174558][ T9334] ? __pfx__printk+0x10/0x10 [ 306.176095][ T5189] usb 5-1: config 1 interface 1 altsetting 1 has an invalid endpoint descriptor of length 2, skipping [ 306.190670][ T9334] ? __pfx_lock_release+0x10/0x10 [ 306.195712][ T9334] should_fail_ex+0x3b0/0x4e0 [ 306.200419][ T9334] _copy_from_user+0x2f/0xe0 [ 306.205011][ T9334] copy_msghdr_from_user+0xae/0x680 [ 306.210209][ T9334] ? __pfx___might_resched+0x10/0x10 [ 306.215505][ T9334] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 306.221335][ T9334] ? __might_fault+0xaa/0x120 [ 306.226150][ T9334] do_recvmmsg+0x40f/0xae0 [ 306.231182][ T9334] ? __pfx_lock_release+0x10/0x10 [ 306.236208][ T9334] ? __pfx_do_recvmmsg+0x10/0x10 [ 306.241239][ T9334] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 306.247312][ T9334] ? ksys_write+0x23e/0x2c0 [ 306.251816][ T9334] ? __pfx_lock_release+0x10/0x10 [ 306.257188][ T9334] ? vfs_write+0x7c4/0xc90 [ 306.261777][ T9334] ? __mutex_unlock_slowpath+0x21d/0x750 [ 306.268209][ T9334] ? __fget_files+0x3f6/0x470 [ 306.272903][ T9334] __x64_sys_recvmmsg+0x199/0x250 [ 306.277929][ T9334] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 306.283495][ T9334] ? do_syscall_64+0x100/0x230 [ 306.288277][ T9334] ? do_syscall_64+0xb6/0x230 [ 306.292955][ T9334] do_syscall_64+0xf3/0x230 [ 306.297512][ T9334] ? clear_bhb_loop+0x35/0x90 [ 306.302393][ T9334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.308324][ T9334] RIP: 0033:0x7f19a6775f19 [ 306.312769][ T9334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 306.333348][ T9334] RSP: 002b:00007f19a754c048 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 306.342026][ T9334] RAX: ffffffffffffffda RBX: 00007f19a6905f60 RCX: 00007f19a6775f19 [ 306.349994][ T9334] RDX: 040000000000012d RSI: 0000000020000080 RDI: 0000000000000003 [ 306.358051][ T9334] RBP: 00007f19a754c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 306.366119][ T9334] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 306.374219][ T9334] R13: 000000000000000b R14: 00007f19a6905f60 R15: 00007f19a6a2fa78 [ 306.382549][ T9334] [ 306.395910][ T5189] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 306.423887][ T5189] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.435306][ T5189] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.476845][ T30] audit: type=1326 audit(1721821117.104:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.484965][ T5189] usb 5-1: Product: syz [ 306.557201][ T5189] usb 5-1: Manufacturer: syz [ 306.563330][ T30] audit: type=1326 audit(1721821117.134:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.566977][ T5189] usb 5-1: SerialNumber: syz [ 306.671480][ T30] audit: type=1326 audit(1721821117.144:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.673195][ T9347] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 306.759857][ T30] audit: type=1326 audit(1721821117.144:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.810947][ T30] audit: type=1326 audit(1721821117.144:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.834649][ T30] audit: type=1326 audit(1721821117.144:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.873205][ T30] audit: type=1326 audit(1721821117.144:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.886297][ T9347] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 306.906368][ T30] audit: type=1326 audit(1721821117.144:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.951732][ T30] audit: type=1326 audit(1721821117.144:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 306.978922][ T30] audit: type=1326 audit(1721821117.144:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9310 comm="syz.2.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50b7775f19 code=0x7ffc0000 [ 307.068891][ T9347] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 307.254855][ T5189] cdc_ncm 5-1:1.0: failed GET_NTB_PARAMETERS [ 307.263235][ T5189] cdc_ncm 5-1:1.0: bind() failure [ 307.288737][ T5189] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 307.304200][ T5189] cdc_ncm 5-1:1.1: bind() failure [ 307.604948][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.878882][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.071252][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.125577][ T9360] xt_CONNSECMARK: invalid mode: 0 [ 308.333112][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.434763][ T9] cx82310_eth 3-1:0.0: probe with driver cx82310_eth failed with error -22 [ 308.482814][ T9] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 308.523838][ T9] usb 3-1: USB disconnect, device number 42 [ 308.678176][ T9367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 308.725088][ T9367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 308.741168][ T5113] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 308.754767][ T5113] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 308.763664][ T5113] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 308.784445][ T5113] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 308.794766][ T5113] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 308.801750][ T9370] netlink: 16 bytes leftover after parsing attributes in process `syz.2.734'. [ 308.812800][ T5113] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 308.844815][ T9] usb 5-1: USB disconnect, device number 29 [ 308.908145][ T12] bridge_slave_1: left allmulticast mode [ 308.930643][ T5189] usb 2-1: new full-speed USB device number 30 using dummy_hcd [ 308.945768][ T12] bridge_slave_1: left promiscuous mode [ 308.985540][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.073647][ T12] bridge_slave_0: left allmulticast mode [ 309.090100][ T12] bridge_slave_0: left promiscuous mode [ 309.114414][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.169023][ T5189] usb 2-1: not running at top speed; connect to a high speed hub [ 309.190210][ T5189] usb 2-1: config 1 interface 0 has no altsetting 0 [ 309.219904][ T5189] usb 2-1: New USB device found, idVendor=0eef, idProduct=73f7, bcdDevice= 0.40 [ 309.246266][ T5189] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.277447][ T5189] usb 2-1: Product: Ф [ 309.289597][ T5189] usb 2-1: Manufacturer: 䁁 [ 309.307008][ T5189] usb 2-1: SerialNumber: 搸ᛦ땉쟩潵晟榾魮♮詇镪寤鑓䤄⾐讀㯱ꆴ鞨䕡⷟薺흉䢢煰쬴⻏㍊⬱ᖠ瘝쁅᳏࿤Ǧ⢹ﳒ찊ᴦ᯶ះ唤㙞얼뺹쉾薤渚ꟍᙑ癪ﮕ榴憃砊ꁾتꟷ㙢駲攥㷝﫭㄰㦟蜰䙴긟骜䄽魙㽔떏⌄䊈䦥螆ꌼྡྷ [ 309.406541][ T5189] usb 2-1: rejected 1 configuration due to insufficient available bus power [ 309.430994][ T5189] usb 2-1: no configuration chosen from 1 choice [ 309.482678][ T5109] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 309.507542][ T5109] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 309.529972][ T5109] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 309.550519][ T5109] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 309.563943][ T5109] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 309.573948][ T5109] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 309.936936][ T5189] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 310.112564][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.129075][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.147207][ T12] bond0 (unregistering): Released all slaves [ 310.173982][ T5189] usb 5-1: Using ep0 maxpacket: 8 [ 310.215117][ T5189] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 310.230735][ T5189] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.250941][ T5189] usb 5-1: Product: syz [ 310.255449][ T5189] usb 5-1: Manufacturer: syz [ 310.264596][ T5189] usb 5-1: SerialNumber: syz [ 310.311630][ T5189] usb 5-1: config 0 descriptor?? [ 310.531202][ T5189] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 310.552119][ T9416] netlink: 12 bytes leftover after parsing attributes in process `syz.2.739'. [ 310.691961][ T9424] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 310.699091][ T9424] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 310.712349][ T9424] vhci_hcd vhci_hcd.0: Device attached [ 310.773059][ T9425] vhci_hcd: connection closed [ 310.776995][ T141] vhci_hcd: stop threads [ 310.817524][ T141] vhci_hcd: release socket [ 310.842548][ T141] vhci_hcd: disconnect device [ 310.853419][ T12] hsr_slave_0: left promiscuous mode [ 310.866039][ T12] hsr_slave_1: left promiscuous mode [ 310.874637][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 310.882911][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 310.890879][ T5109] Bluetooth: hci1: command tx timeout [ 310.903193][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 310.911675][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 310.962728][ T12] veth1_macvtap: left promiscuous mode [ 310.972161][ T12] veth0_macvtap: left promiscuous mode [ 310.985833][ T12] veth1_vlan: left promiscuous mode [ 310.992094][ T12] veth0_vlan: left promiscuous mode [ 311.688263][ T5109] Bluetooth: hci3: command tx timeout [ 311.704007][ T5154] usb 2-1: USB disconnect, device number 30 [ 311.768855][ T12] team0 (unregistering): Port device team_slave_1 removed [ 311.877848][ T12] team0 (unregistering): Port device team_slave_0 removed [ 312.372932][ T5189] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 312.396922][ T5189] usb 5-1: USB disconnect, device number 30 [ 312.772530][ T9466] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 312.782885][ T9466] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 312.966547][ T5109] Bluetooth: hci1: command tx timeout [ 312.977741][ T9373] chnl_net:caif_netlink_parms(): no params data found [ 313.026411][ T5154] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 313.154575][ T9404] chnl_net:caif_netlink_parms(): no params data found [ 313.267918][ T5154] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.307754][ T5154] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 313.345975][ T5154] usb 3-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 313.355715][ T5189] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 313.406879][ T5154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.430623][ T5154] usb 3-1: config 0 descriptor?? [ 313.445817][ T9373] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.469064][ T9373] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.491564][ T9373] bridge_slave_0: entered allmulticast mode [ 313.500308][ T9373] bridge_slave_0: entered promiscuous mode [ 313.509591][ T9373] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.517521][ T9373] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.526600][ T9373] bridge_slave_1: entered allmulticast mode [ 313.535286][ T9373] bridge_slave_1: entered promiscuous mode [ 313.578458][ T5189] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.589852][ T5189] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.601377][ T5189] usb 2-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 313.620920][ T5189] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.680983][ T5189] usb 2-1: config 0 descriptor?? [ 313.768912][ T5109] Bluetooth: hci3: command tx timeout [ 313.854661][ T9373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.883607][ T9404] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.898928][ T9404] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.912664][ T9404] bridge_slave_0: entered allmulticast mode [ 313.923494][ T9404] bridge_slave_0: entered promiscuous mode [ 313.935193][ T9404] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.943285][ T9404] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.951729][ T9404] bridge_slave_1: entered allmulticast mode [ 313.960319][ T9404] bridge_slave_1: entered promiscuous mode [ 313.974839][ T9373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.074065][ T9373] team0: Port device team_slave_0 added [ 314.092478][ T9373] team0: Port device team_slave_1 added [ 314.139099][ T9404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.162009][ T9404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.275998][ T5189] steelseries 0003:1038:12B6.0012: item fetching failed at offset 6/7 [ 314.305888][ T9404] team0: Port device team_slave_0 added [ 314.306823][ T5189] steelseries 0003:1038:12B6.0012: probe with driver steelseries failed with error -22 [ 314.393025][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.415034][ T9373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.425951][ T9373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.463026][ T9373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.483729][ T46] usb 2-1: USB disconnect, device number 31 [ 314.492414][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 314.492435][ T30] audit: type=1326 audit(1721821125.104:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.507179][ T9373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.531653][ T9373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.551247][ T30] audit: type=1326 audit(1721821125.104:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.558381][ C1] vkms_vblank_simulate: vblank timer overrun [ 314.562475][ T9373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.604247][ C1] eth0: bad gso: type: 1, size: 1408 [ 314.605981][ T30] audit: type=1326 audit(1721821125.104:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.659452][ T30] audit: type=1326 audit(1721821125.104:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.671201][ T9404] team0: Port device team_slave_1 added [ 314.690683][ T30] audit: type=1326 audit(1721821125.104:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.724088][ T30] audit: type=1326 audit(1721821125.104:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.748212][ T30] audit: type=1326 audit(1721821125.104:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.772407][ T30] audit: type=1326 audit(1721821125.164:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9535 comm="syz.4.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f33e2775f19 code=0x7ffc0000 [ 314.811091][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.851893][ T9404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.860447][ T9404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.888301][ T9404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.959192][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.974750][ T9404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.982326][ T9404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.009713][ T9404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.046656][ T5109] Bluetooth: hci1: command tx timeout [ 315.119914][ T9546] loop8: detected capacity change from 0 to 7 [ 315.145937][ T9546] Dev loop8: unable to read RDB block 7 [ 315.172652][ T9546] loop8: unable to read partition table [ 315.175074][ T12] team0: Port device netdevsim0 removed [ 315.189620][ T46] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 315.196841][ T9546] loop8: partition table beyond EOD, truncated [ 315.214161][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.220787][ T9546] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 315.220787][ T9546] ) failed (rc=-5) [ 315.398498][ T46] usb 5-1: Using ep0 maxpacket: 8 [ 315.427896][ T9373] hsr_slave_0: entered promiscuous mode [ 315.443542][ T46] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 315.454366][ T9373] hsr_slave_1: entered promiscuous mode [ 315.462244][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.471906][ T46] usb 5-1: Product: syz [ 315.507386][ T46] usb 5-1: Manufacturer: syz [ 315.520034][ T46] usb 5-1: SerialNumber: syz [ 315.538723][ T46] usb 5-1: config 0 descriptor?? [ 315.557898][ T9404] hsr_slave_0: entered promiscuous mode [ 315.582884][ T9404] hsr_slave_1: entered promiscuous mode [ 315.598898][ T9404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.620354][ T9404] Cannot create hsr debugfs directory [ 315.695016][ T9561] netlink: 'syz.1.765': attribute type 30 has an invalid length. [ 315.760575][ T46] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 315.771915][ C1] ------------[ cut here ]------------ [ 315.772168][ C1] WARNING: CPU: 1 PID: 46 at net/ipv4/route.c:1241 ip_rt_bug+0x2c/0x110 [ 315.772217][ C1] Modules linked in: [ 315.772236][ C1] CPU: 1 UID: 0 PID: 46 Comm: kworker/1:1 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 315.772263][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 315.772279][ C1] Workqueue: usb_hub_wq hub_event [ 315.772305][ C1] RIP: 0010:ip_rt_bug+0x2c/0x110 [ 315.772332][ C1] Code: 1e fa 41 57 41 56 41 55 41 54 53 48 89 d3 e8 9b 75 a7 f7 66 90 e8 94 75 a7 f7 31 ff 48 89 de ba 02 00 00 00 e8 45 ad 6b ff 90 <0f> 0b 90 31 c0 5b 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc f3 0f 1e [ 315.772352][ C1] RSP: 0018:ffffc90000a18680 EFLAGS: 00010286 [ 315.772373][ C1] RAX: 3b2aa5674125a800 RBX: ffff88805f4a3280 RCX: ffffffff81701f3a [ 315.772390][ C1] RDX: dffffc0000000000 RSI: ffffffff8bcad5a0 RDI: ffffffff8c209f60 [ 315.772408][ C1] RBP: 0000000000000001 R08: ffffffff9300289f R09: 1ffffffff2600513 [ 315.772425][ C1] R10: dffffc0000000000 R11: fffffbfff2600514 R12: dffffc0000000000 [ 315.772442][ C1] R13: dffffc0000000000 R14: ffff888022540000 R15: ffff88801638a080 [ 315.772459][ C1] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 315.772477][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.772494][ C1] CR2: 0000001b3061fffc CR3: 00000000664ae000 CR4: 00000000003506f0 [ 315.772514][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.772534][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.772550][ C1] Call Trace: [ 315.772561][ C1] [ 315.772572][ C1] ? __warn+0x163/0x4e0 [ 315.772597][ C1] ? ip_rt_bug+0x2c/0x110 [ 315.772627][ C1] ? report_bug+0x2b3/0x500 [ 315.772649][ C1] ? ip_rt_bug+0x2c/0x110 [ 315.772680][ C1] ? handle_bug+0x3e/0x70 [ 315.772708][ C1] ? exc_invalid_op+0x1a/0x50 [ 315.772735][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 315.772774][ C1] ? mark_lock+0x9a/0x350 [ 315.772805][ C1] ? ip_rt_bug+0x2c/0x110 [ 315.772834][ C1] ip_push_pending_frames+0xbf/0x150 [ 315.772863][ C1] __icmp_send+0xf89/0x14e0 [ 315.772905][ C1] ? __icmp_send+0x59c/0x14e0 [ 315.772933][ C1] ? __pfx___icmp_send+0x10/0x10 [ 315.772972][ C1] ? mark_lock+0x9a/0x350 [ 315.772999][ C1] ? look_up_lock_class+0x77/0x160 [ 315.773031][ C1] ? mark_lock+0x9a/0x350 [ 315.773084][ C1] ipv4_link_failure+0x62f/0xa10 [ 315.773120][ C1] ? __pfx_ipv4_link_failure+0x10/0x10 [ 315.773151][ C1] ? do_raw_write_lock+0x148/0x4f0 [ 315.773176][ C1] ? __pfx_ipv4_link_failure+0x10/0x10 [ 315.773203][ C1] arp_error_report+0x114/0x160 [ 315.773230][ C1] neigh_invalidate+0x244/0x470 [ 315.773264][ C1] neigh_timer_handler+0x8a5/0xfd0 [ 315.773300][ C1] call_timer_fn+0x18e/0x650 [ 315.773321][ C1] ? call_timer_fn+0xc0/0x650 [ 315.773341][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.773367][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 315.773391][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.773417][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.773439][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.773463][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 315.773493][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 315.773517][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.773552][ C1] __run_timer_base+0x66a/0x8e0 [ 315.773595][ C1] ? __pfx___run_timer_base+0x10/0x10 [ 315.773631][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 315.773668][ C1] run_timer_softirq+0xb7/0x170 [ 315.773699][ C1] handle_softirqs+0x2c4/0x970 [ 315.773732][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 315.773765][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 315.773796][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 315.773830][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 315.773858][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 315.773895][ C1] irq_exit_rcu+0x9/0x30 [ 315.773920][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 315.773943][ C1] [ 315.773952][ C1] [ 315.773963][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 315.773985][ C1] RIP: 0010:console_flush_all+0xaad/0xfd0 [ 315.774010][ C1] Code: ff ff e8 f6 dd 1f 00 90 0f 0b 90 e9 d8 f8 ff ff e8 e8 dd 1f 00 e8 c3 3e 1d 0a 4d 85 f6 74 b6 e8 d9 dd 1f 00 fb 48 8b 44 24 70 <42> 0f b6 04 38 84 c0 48 8b 7c 24 30 0f 85 22 02 00 00 0f b6 1f 31 [ 315.774029][ C1] RSP: 0018:ffffc90000b66540 EFLAGS: 00000287 [ 315.774051][ C1] RAX: 1ffff9200016ccf4 RBX: 0000000000000000 RCX: 0000000000100000 [ 315.774067][ C1] RDX: ffffc90014666000 RSI: 000000000003d40b RDI: 000000000003d40c [ 315.774084][ C1] RBP: ffffc90000b666f0 R08: ffffffff8173a544 R09: 1ffffffff2600500 [ 315.774101][ C1] R10: dffffc0000000000 R11: fffffbfff2600501 R12: ffffffff8eb30bd8 [ 315.774118][ C1] R13: ffffffff8eb30b80 R14: 0000000000000200 R15: dffffc0000000000 [ 315.774140][ C1] ? console_flush_all+0xa44/0xfd0 [ 315.774177][ C1] ? console_flush_all+0x152/0xfd0 [ 315.774213][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 315.774242][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 315.774275][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 315.774311][ C1] console_unlock+0x13b/0x4d0 [ 315.774340][ C1] ? __pfx_console_unlock+0x10/0x10 [ 315.774360][ C1] ? dev_vprintk_emit+0x2ae/0x330 [ 315.774385][ C1] ? dev_vprintk_emit+0x2ae/0x330 [ 315.774408][ C1] ? __pfx___down_trylock_console_sem+0x10/0x10 [ 315.774436][ C1] ? usb_control_msg+0x35a/0x4c0 [ 315.774465][ C1] ? rtl28xxu_identify_state+0xb7/0x350 [ 315.774492][ C1] ? dvb_usbv2_probe+0x48d/0x3dc0 [ 315.774516][ C1] ? usb_probe_interface+0x645/0xbb0 [ 315.774546][ C1] ? __driver_probe_device+0x1a2/0x390 [ 315.774577][ C1] vprintk_emit+0x5a6/0x770 [ 315.774602][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 315.774625][ C1] ? __pfx_snprintf+0x10/0x10 [ 315.774661][ C1] ? read_word_at_a_time+0xe/0x20 [ 315.774688][ C1] ? sized_strscpy+0x8d/0x220 [ 315.774718][ C1] dev_vprintk_emit+0x2ae/0x330 [ 315.774746][ C1] ? __pfx_dev_vprintk_emit+0x10/0x10 [ 315.774788][ C1] dev_printk_emit+0xdd/0x120 [ 315.774816][ C1] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 315.774846][ C1] ? __pfx_dev_printk_emit+0x10/0x10 [ 315.774868][ C1] ? ret_from_fork+0x4b/0x80 [ 315.774901][ C1] ? rtl28xxu_ctrl_msg+0x2e1/0x650 [ 315.774931][ C1] ? __dev_printk+0x137/0x1a0 [ 315.774962][ C1] _dev_info+0x122/0x170 [ 315.774989][ C1] ? dvb_usbv2_probe+0x4a0/0x3dc0 [ 315.775015][ C1] ? __pfx__dev_info+0x10/0x10 [ 315.775040][ C1] ? rtl28xxu_identify_state+0x114/0x350 [ 315.775068][ C1] ? dvb_usbv2_probe+0x356/0x3dc0 [ 315.775094][ C1] ? dvb_usbv2_probe+0x356/0x3dc0 [ 315.775117][ C1] ? dvb_usbv2_probe+0x356/0x3dc0 [ 315.775142][ C1] ? __kmalloc_noprof+0x21a/0x400 [ 315.775171][ C1] dvb_usbv2_probe+0x6aa/0x3dc0 [ 315.775196][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 315.775230][ C1] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 315.775261][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 315.775286][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 315.775329][ C1] ? pm_runtime_enable+0xa7/0x2d0 [ 315.775354][ C1] ? __pfx_dvb_usbv2_probe+0x10/0x10 [ 315.775380][ C1] ? __pm_runtime_set_status+0x6c1/0xa10 [ 315.775413][ C1] usb_probe_interface+0x645/0xbb0 [ 315.775450][ C1] ? __pfx_usb_probe_interface+0x10/0x10 [ 315.775473][ C1] really_probe+0x2b8/0xad0 [ 315.775510][ C1] __driver_probe_device+0x1a2/0x390 [ 315.775546][ C1] driver_probe_device+0x50/0x430 [ 315.775578][ C1] __device_attach_driver+0x2d6/0x530 [ 315.775610][ C1] bus_for_each_drv+0x24e/0x2e0 [ 315.775633][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 315.775661][ C1] ? __pfx_bus_for_each_drv+0x10/0x10 [ 315.775694][ C1] __device_attach+0x333/0x520 [ 315.775714][ C1] ? __pfx_lock_release+0x10/0x10 [ 315.775736][ C1] ? __pfx___device_attach+0x10/0x10 [ 315.775759][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 315.775791][ C1] bus_probe_device+0x189/0x260 [ 315.775817][ C1] device_add+0x856/0xbf0 [ 315.775846][ C1] usb_set_configuration+0x1976/0x1fb0 [ 315.775885][ C1] usb_generic_driver_probe+0x88/0x140 [ 315.775913][ C1] usb_probe_device+0x1b8/0x380 [ 315.775935][ C1] ? __pfx_usb_probe_device+0x10/0x10 [ 315.775954][ C1] really_probe+0x2b8/0xad0 [ 315.775984][ C1] __driver_probe_device+0x1a2/0x390 [ 315.776012][ C1] driver_probe_device+0x50/0x430 [ 315.776038][ C1] __device_attach_driver+0x2d6/0x530 [ 315.776066][ C1] bus_for_each_drv+0x24e/0x2e0 [ 315.776087][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 315.776112][ C1] ? __pfx_bus_for_each_drv+0x10/0x10 [ 315.776196][ C1] __device_attach+0x333/0x520 [ 315.776226][ C1] ? __pfx___device_attach+0x10/0x10 [ 315.776263][ C1] bus_probe_device+0x189/0x260 [ 315.776286][ C1] device_add+0x856/0xbf0 [ 315.776318][ C1] usb_new_device+0x104a/0x19a0 [ 315.776364][ C1] ? __pfx_usb_new_device+0x10/0x10 [ 315.776395][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 315.776424][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 315.776450][ C1] hub_event+0x2d6a/0x5150 [ 315.776516][ C1] ? __pfx_hub_event+0x10/0x10 [ 315.776554][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 315.776582][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 315.776612][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 315.776651][ C1] ? process_scheduled_works+0x945/0x1830 [ 315.776677][ C1] process_scheduled_works+0xa2c/0x1830 [ 315.776732][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 315.776766][ C1] ? assign_work+0x364/0x3d0 [ 315.776904][ C1] worker_thread+0x86d/0xd40 [ 315.776945][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 315.777014][ C1] ? __kthread_parkme+0x169/0x1d0 [ 315.777048][ C1] ? __pfx_worker_thread+0x10/0x10 [ 315.777074][ C1] kthread+0x2f0/0x390 [ 315.777095][ C1] ? __pfx_worker_thread+0x10/0x10 [ 315.777119][ C1] ? __pfx_kthread+0x10/0x10 [ 315.777140][ C1] ret_from_fork+0x4b/0x80 [ 315.777167][ C1] ? __pfx_kthread+0x10/0x10 [ 315.777187][ C1] ret_from_fork_asm+0x1a/0x30 [ 315.777231][ C1] [ 315.777245][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 315.777259][ C1] CPU: 1 UID: 0 PID: 46 Comm: kworker/1:1 Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 [ 315.777281][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 315.777296][ C1] Workqueue: usb_hub_wq hub_event [ 315.777318][ C1] Call Trace: [ 315.777326][ C1] [ 315.777333][ C1] dump_stack_lvl+0x241/0x360 [ 315.777360][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 315.777383][ C1] ? __pfx__printk+0x10/0x10 [ 315.777413][ C1] ? vscnprintf+0x5d/0x90 [ 315.777443][ C1] panic+0x349/0x860 [ 315.777468][ C1] ? __warn+0x172/0x4e0 [ 315.777489][ C1] ? __pfx_panic+0x10/0x10 [ 315.777523][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 315.777564][ C1] __warn+0x346/0x4e0 [ 315.777585][ C1] ? ip_rt_bug+0x2c/0x110 [ 315.777613][ C1] report_bug+0x2b3/0x500 [ 315.777634][ C1] ? ip_rt_bug+0x2c/0x110 [ 315.777661][ C1] handle_bug+0x3e/0x70 [ 315.777686][ C1] exc_invalid_op+0x1a/0x50 [ 315.777712][ C1] asm_exc_invalid_op+0x1a/0x20 [ 315.777740][ C1] RIP: 0010:ip_rt_bug+0x2c/0x110 [ 315.777767][ C1] Code: 1e fa 41 57 41 56 41 55 41 54 53 48 89 d3 e8 9b 75 a7 f7 66 90 e8 94 75 a7 f7 31 ff 48 89 de ba 02 00 00 00 e8 45 ad 6b ff 90 <0f> 0b 90 31 c0 5b 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc f3 0f 1e [ 315.777785][ C1] RSP: 0018:ffffc90000a18680 EFLAGS: 00010286 [ 315.777804][ C1] RAX: 3b2aa5674125a800 RBX: ffff88805f4a3280 RCX: ffffffff81701f3a [ 315.777824][ C1] RDX: dffffc0000000000 RSI: ffffffff8bcad5a0 RDI: ffffffff8c209f60 [ 315.777838][ C1] RBP: 0000000000000001 R08: ffffffff9300289f R09: 1ffffffff2600513 [ 315.777854][ C1] R10: dffffc0000000000 R11: fffffbfff2600514 R12: dffffc0000000000 [ 315.777869][ C1] R13: dffffc0000000000 R14: ffff888022540000 R15: ffff88801638a080 [ 315.777893][ C1] ? mark_lock+0x9a/0x350 [ 315.777929][ C1] ip_push_pending_frames+0xbf/0x150 [ 315.777954][ C1] __icmp_send+0xf89/0x14e0 [ 315.777995][ C1] ? __icmp_send+0x59c/0x14e0 [ 315.778036][ C1] ? __pfx___icmp_send+0x10/0x10 [ 315.778072][ C1] ? mark_lock+0x9a/0x350 [ 315.778098][ C1] ? look_up_lock_class+0x77/0x160 [ 315.778127][ C1] ? mark_lock+0x9a/0x350 [ 315.778171][ C1] ipv4_link_failure+0x62f/0xa10 [ 315.778205][ C1] ? __pfx_ipv4_link_failure+0x10/0x10 [ 315.778235][ C1] ? do_raw_write_lock+0x148/0x4f0 [ 315.778259][ C1] ? __pfx_ipv4_link_failure+0x10/0x10 [ 315.778285][ C1] arp_error_report+0x114/0x160 [ 315.778311][ C1] neigh_invalidate+0x244/0x470 [ 315.778346][ C1] neigh_timer_handler+0x8a5/0xfd0 [ 315.778380][ C1] call_timer_fn+0x18e/0x650 [ 315.778400][ C1] ? call_timer_fn+0xc0/0x650 [ 315.778417][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.778441][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 315.778464][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.778491][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.778515][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.778536][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 315.778571][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 315.778590][ C1] ? __pfx_neigh_timer_handler+0x10/0x10 [ 315.778611][ C1] __run_timer_base+0x66a/0x8e0 [ 315.778639][ C1] ? __pfx___run_timer_base+0x10/0x10 [ 315.778670][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 315.778702][ C1] run_timer_softirq+0xb7/0x170 [ 315.778730][ C1] handle_softirqs+0x2c4/0x970 [ 315.778761][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 315.778790][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 315.778817][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 315.778848][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 315.778872][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 315.778904][ C1] irq_exit_rcu+0x9/0x30 [ 315.778925][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 315.778948][ C1] [ 315.778954][ C1] [ 315.778962][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 315.778982][ C1] RIP: 0010:console_flush_all+0xaad/0xfd0 [ 315.779007][ C1] Code: ff ff e8 f6 dd 1f 00 90 0f 0b 90 e9 d8 f8 ff ff e8 e8 dd 1f 00 e8 c3 3e 1d 0a 4d 85 f6 74 b6 e8 d9 dd 1f 00 fb 48 8b 44 24 70 <42> 0f b6 04 38 84 c0 48 8b 7c 24 30 0f 85 22 02 00 00 0f b6 1f 31 [ 315.779025][ C1] RSP: 0018:ffffc90000b66540 EFLAGS: 00000287 [ 315.779046][ C1] RAX: 1ffff9200016ccf4 RBX: 0000000000000000 RCX: 0000000000100000 [ 315.779060][ C1] RDX: ffffc90014666000 RSI: 000000000003d40b RDI: 000000000003d40c [ 315.779075][ C1] RBP: ffffc90000b666f0 R08: ffffffff8173a544 R09: 1ffffffff2600500 [ 315.779089][ C1] R10: dffffc0000000000 R11: fffffbfff2600501 R12: ffffffff8eb30bd8 [ 315.779104][ C1] R13: ffffffff8eb30b80 R14: 0000000000000200 R15: dffffc0000000000 [ 315.779126][ C1] ? console_flush_all+0xa44/0xfd0 [ 315.779162][ C1] ? console_flush_all+0x152/0xfd0 [ 315.779194][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 315.779222][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 315.779253][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 315.779287][ C1] console_unlock+0x13b/0x4d0 [ 315.779314][ C1] ? __pfx_console_unlock+0x10/0x10 [ 315.779330][ C1] ? dev_vprintk_emit+0x2ae/0x330 [ 315.779349][ C1] ? dev_vprintk_emit+0x2ae/0x330 [ 315.779366][ C1] ? __pfx___down_trylock_console_sem+0x10/0x10 [ 315.779388][ C1] ? usb_control_msg+0x35a/0x4c0 [ 315.779414][ C1] ? rtl28xxu_identify_state+0xb7/0x350 [ 315.779439][ C1] ? dvb_usbv2_probe+0x48d/0x3dc0 [ 315.779462][ C1] ? usb_probe_interface+0x645/0xbb0 [ 315.779485][ C1] ? __driver_probe_device+0x1a2/0x390 [ 315.779515][ C1] vprintk_emit+0x5a6/0x770 [ 315.779533][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 315.779549][ C1] ? __pfx_snprintf+0x10/0x10 [ 315.779589][ C1] ? read_word_at_a_time+0xe/0x20 [ 315.779610][ C1] ? sized_strscpy+0x8d/0x220 [ 315.779635][ C1] dev_vprintk_emit+0x2ae/0x330 [ 315.779660][ C1] ? __pfx_dev_vprintk_emit+0x10/0x10 [ 315.779697][ C1] dev_printk_emit+0xdd/0x120 [ 315.779723][ C1] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 315.779751][ C1] ? __pfx_dev_printk_emit+0x10/0x10 [ 315.779771][ C1] ? ret_from_fork+0x4b/0x80 [ 315.779798][ C1] ? rtl28xxu_ctrl_msg+0x2e1/0x650 [ 315.779823][ C1] ? __dev_printk+0x137/0x1a0 [ 315.779847][ C1] _dev_info+0x122/0x170 [ 315.779869][ C1] ? dvb_usbv2_probe+0x4a0/0x3dc0 [ 315.779891][ C1] ? __pfx__dev_info+0x10/0x10 [ 315.779912][ C1] ? rtl28xxu_identify_state+0x114/0x350 [ 315.779935][ C1] ? dvb_usbv2_probe+0x356/0x3dc0 [ 315.779958][ C1] ? dvb_usbv2_probe+0x356/0x3dc0 [ 315.779979][ C1] ? dvb_usbv2_probe+0x356/0x3dc0 [ 315.780002][ C1] ? __kmalloc_noprof+0x21a/0x400 [ 315.780029][ C1] dvb_usbv2_probe+0x6aa/0x3dc0 [ 315.780053][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 315.780085][ C1] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 315.780114][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 315.780135][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 315.780170][ C1] ? pm_runtime_enable+0xa7/0x2d0 [ 315.780194][ C1] ? __pfx_dvb_usbv2_probe+0x10/0x10 [ 315.780219][ C1] ? __pm_runtime_set_status+0x6c1/0xa10 [ 315.780250][ C1] usb_probe_interface+0x645/0xbb0 [ 315.780285][ C1] ? __pfx_usb_probe_interface+0x10/0x10 [ 315.780307][ C1] really_probe+0x2b8/0xad0 [ 315.780340][ C1] __driver_probe_device+0x1a2/0x390 [ 315.780367][ C1] driver_probe_device+0x50/0x430 [ 315.780392][ C1] __device_attach_driver+0x2d6/0x530 [ 315.780422][ C1] bus_for_each_drv+0x24e/0x2e0 [ 315.780444][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 315.780470][ C1] ? __pfx_bus_for_each_drv+0x10/0x10 [ 315.780501][ C1] __device_attach+0x333/0x520 [ 315.780525][ C1] ? __pfx_lock_release+0x10/0x10 [ 315.780563][ C1] ? __pfx___device_attach+0x10/0x10 [ 315.780588][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 315.780621][ C1] bus_probe_device+0x189/0x260 [ 315.780645][ C1] device_add+0x856/0xbf0 [ 315.780675][ C1] usb_set_configuration+0x1976/0x1fb0 [ 315.780721][ C1] usb_generic_driver_probe+0x88/0x140 [ 315.780777][ C1] usb_probe_device+0x1b8/0x380 [ 315.780801][ C1] ? __pfx_usb_probe_device+0x10/0x10 [ 315.780820][ C1] really_probe+0x2b8/0xad0 [ 315.780854][ C1] __driver_probe_device+0x1a2/0x390 [ 315.780884][ C1] driver_probe_device+0x50/0x430 [ 315.780915][ C1] __device_attach_driver+0x2d6/0x530 [ 315.780944][ C1] bus_for_each_drv+0x24e/0x2e0 [ 315.780965][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 315.780991][ C1] ? __pfx_bus_for_each_drv+0x10/0x10 [ 315.781022][ C1] __device_attach+0x333/0x520 [ 315.781058][ C1] ? __pfx___device_attach+0x10/0x10 [ 315.781093][ C1] bus_probe_device+0x189/0x260 [ 315.781116][ C1] device_add+0x856/0xbf0 [ 315.781146][ C1] usb_new_device+0x104a/0x19a0 [ 315.781194][ C1] ? __pfx_usb_new_device+0x10/0x10 [ 315.781226][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 315.781254][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 315.781280][ C1] hub_event+0x2d6a/0x5150 [ 315.781353][ C1] ? __pfx_hub_event+0x10/0x10 [ 315.781377][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 315.781405][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 315.781435][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 315.781471][ C1] ? process_scheduled_works+0x945/0x1830 [ 315.781495][ C1] process_scheduled_works+0xa2c/0x1830 [ 315.781549][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 315.781593][ C1] ? assign_work+0x364/0x3d0 [ 315.781624][ C1] worker_thread+0x86d/0xd40 [ 315.781661][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 315.781692][ C1] ? __kthread_parkme+0x169/0x1d0 [ 315.781724][ C1] ? __pfx_worker_thread+0x10/0x10 [ 315.781751][ C1] kthread+0x2f0/0x390 [ 315.781769][ C1] ? __pfx_worker_thread+0x10/0x10 [ 315.781795][ C1] ? __pfx_kthread+0x10/0x10 [ 315.781814][ C1] ret_from_fork+0x4b/0x80 [ 315.781841][ C1] ? __pfx_kthread+0x10/0x10 [ 315.781860][ C1] ret_from_fork_asm+0x1a/0x30 [ 315.781977][ C1] [ 315.782105][ C1] Kernel Offset: disabled