last executing test programs: 12.255936687s ago: executing program 1 (id=2095): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, [@migrate={0x50, 0x11, [{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$IOMMU_GET_HW_INFO(0xffffffffffffffff, 0x3b8a, &(0x7f0000000380)={0x28, 0x0, 0x0, 0xb3, &(0x7f0000000480)=""/179}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r7, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000040000000800040000000000d1cc0200030000001300010009b061e6eecb94f7398dadff443a0000d0bbb4f15c7141f7349f4ad065e6d33327db44358c9027ce30e0dd75882fed82ba8be399372aecf1bbddebd850e58f8a63d1237c95de6edd093f3b3b9f48764d5fa6170f518457231c"], 0x38}}, 0x0) 8.434484671s ago: executing program 1 (id=2100): socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008859f1108205e605004e010203010902"], 0x0) socket$packet(0x11, 0x3, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x2804c0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000d4f000/0x4000)=nil, 0x4000) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000180)={0x2, 0x0, 0x3, 0x6, 0xf, 0xffffffff}) munlock(&(0x7f0000e58000/0x1000)=nil, 0x1000) munmap(&(0x7f0000cae000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlockall() socket$alg(0x26, 0x5, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000100039040000050000000000000000", @ANYBLOB="019800000000000020001280080001"], 0x40}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) 7.098306089s ago: executing program 4 (id=2104): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_emit_vhci(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000380), 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x11a, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x7}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r7, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 7.013644028s ago: executing program 3 (id=2105): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000640)={0x2, 0x0, {&(0x7f0000000740)=""/234, 0xea, 0x0, 0x0, 0x2}}, 0x4f) write$vhost_msg_v2(r0, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000280)=""/47, 0x2f, 0x0, 0x0, 0x3}}, 0x48) 6.500020261s ago: executing program 3 (id=2107): r0 = syz_open_dev$vim2m(&(0x7f0000001580), 0x57, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x32, 0x3, 0x1, "3a8e00000000209634b52ba75066c27891ca55e21f0000000000b2b678d200", 0x34524742}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa88aaaaaaaaaaaaaabb86dd"], 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/235, 0xeb, 0x10020, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x15, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x10}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x56010000}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {0x7, 0x0, 0x2}, {}, {}, {0x25}}], {{0x6}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r6, 0x0, 0xd1, &(0x7f0000000000)=0x9, 0x4) getsockopt$MRT(r6, 0x0, 0xcf, 0x0, &(0x7f0000000180)) 5.470063389s ago: executing program 0 (id=2108): socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000001400018005000200080006001a0000000000"], 0x28}}, 0x0) 5.469198356s ago: executing program 3 (id=2109): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000300), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0x400c4808, 0x0) 5.412909269s ago: executing program 4 (id=2110): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f010400000009058303"], 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb309) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000300)={0x50, 0x500, 0x0, {}, {}, @cond}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f00)={'wlan0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 5.280585508s ago: executing program 1 (id=2111): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001d) fcntl$setsig(r2, 0xa, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x41, 0x1}, 0x10) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x4004800}, 0x48885) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800"/26], 0x0, 0x1a}, 0x20) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x20840) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x4}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x400, 0x0) syz_open_dev$dri(&(0x7f00000003c0), 0x5a9d60b5, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5.097769094s ago: executing program 0 (id=2112): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000001040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@lsrr={0x83, 0x3}]}}}}}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000380)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) getsockopt$inet_int(r2, 0x11a, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x7}}, 0xe8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r6, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 4.815922596s ago: executing program 2 (id=2113): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000002e0000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cache_fscache}]}}) 4.659917801s ago: executing program 0 (id=2114): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000002e0000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) 4.432361816s ago: executing program 0 (id=2115): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r3 = syz_open_dev$midi(&(0x7f00000001c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r3, 0xc0385720, &(0x7f0000000000)) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) 4.39565417s ago: executing program 1 (id=2116): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000480), 0x4) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/23, 0x17}}], 0x1, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000c00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={r2}, 0x8) 4.365746747s ago: executing program 2 (id=2117): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000640)={0x2, 0x0, {&(0x7f0000000740)=""/234, 0xea, 0x0, 0x0, 0x2}}, 0x4f) write$vhost_msg_v2(r0, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000280)=""/47, 0x2f, 0x0, 0x0, 0x3}}, 0x48) 4.172301891s ago: executing program 2 (id=2118): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000005600), 0x0, 0x0) readv(r0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/222, 0xde}], 0x1) 3.98788325s ago: executing program 1 (id=2119): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x3930) 3.768266912s ago: executing program 2 (id=2120): r0 = syz_open_dev$vim2m(&(0x7f0000001580), 0x57, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x32, 0x3, 0x1, "3a8e00000000209634b52ba75066c27891ca55e21f0000000000b2b678d200", 0x34524742}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa88aaaaaaaaaaaaaabb86dd"], 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/235, 0xeb, 0x10020, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x15, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x10}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x56010000}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {0x7, 0x0, 0x2}, {}, {}, {0x25}}], {{0x6}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r6, 0x0, 0xd1, &(0x7f0000000000)=0x9, 0x4) getsockopt$MRT(r6, 0x0, 0xcf, 0x0, &(0x7f0000000180)) 3.712140567s ago: executing program 3 (id=2121): socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008859f1108205e605004e010203010902"], 0x0) socket$packet(0x11, 0x3, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x2804c0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000d4f000/0x4000)=nil, 0x4000) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000180)={0x2, 0x0, 0x3, 0x6, 0xf, 0xffffffff}) munlock(&(0x7f0000e58000/0x1000)=nil, 0x1000) munmap(&(0x7f0000cae000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlockall() socket$alg(0x26, 0x5, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000100039040000050000000000000000", @ANYBLOB="019800000000000020001280080001"], 0x40}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) 3.429895825s ago: executing program 0 (id=2122): socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000001400018005000200080006001a0000000000"], 0x28}}, 0x0) 3.248720411s ago: executing program 0 (id=2123): ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000de2000/0x2000)=nil, &(0x7f0000582000/0x2000)=nil, 0x2000}) socket$kcm(0xa, 0x3, 0x3a) r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000040)=0xe, 0x36) recvmmsg(r4, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1, 0x10, &(0x7f0000000000)=@framed={{}, [@snprintf={{}, {}, {0x5}, {0x3, 0x0}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x69}}]}, &(0x7f0000000300)='GPL\x00'}, 0x90) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000002280)={'#! ', './file0', [{0x20, 'bBxw\xfe\xf7\xc4\xe1L\xb9\xa1\x0e\xdb\x8bj\x8c\xe7\r\bP\xd6\xf4D\x0f\xd0\xb8\xbdh-\xb3aKo~\xa7\x17\xaf\xfd\x89l\xe5\\#\x90\xbf\xba\xb7!\x8e\x17\xa0\xe2\xa5\x88O\xc7p\xdd\xf7\xd5\x17\x8d\xfb\xde>\xb5'}]}, 0x4e) 2.304214209s ago: executing program 2 (id=2124): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_emit_vhci(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000380), 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x11a, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x7}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r7, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 2.292994032s ago: executing program 4 (id=2125): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, [@migrate={0x50, 0x11, [{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$IOMMU_GET_HW_INFO(0xffffffffffffffff, 0x3b8a, &(0x7f0000000380)={0x28, 0x0, 0x0, 0xb3, &(0x7f0000000480)=""/179}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r7, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005"], 0x0, 0x26, 0x0, 0xa}, 0x20) ptrace$setregs(0xd, r8, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r8, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) sendmmsg$inet6(r2, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01000000000000000000040000000800040000000000d1cc0200030000001300010009b061e6eecb94f7398dadff443a0000d0bbb4f15c7141f7349f4ad065e6d33327db44358c9027ce30e0dd75882fed82ba8be399372aecf1bbddebd850e58f8a63d1237c95de6edd093f3b3b9f48764d5fa6170f518457231c"], 0x38}}, 0x0) 2.159244377s ago: executing program 1 (id=2126): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001d) fcntl$setsig(r2, 0xa, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x41, 0x1}, 0x10) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x4004800}, 0x48885) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800"/26], 0x0, 0x1a}, 0x20) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x20840) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x4}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x400, 0x0) syz_open_dev$dri(&(0x7f00000003c0), 0x5a9d60b5, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 505.774972ms ago: executing program 4 (id=2127): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000002e0000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) 260.229017ms ago: executing program 3 (id=2128): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, {&(0x7f0000000740)=""/234, 0xea, 0x0, 0x0, 0x2}}, 0x4f) write$vhost_msg_v2(r0, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000280)=""/47, 0x2f, 0x0, 0x0, 0x3}}, 0x48) 247.560113ms ago: executing program 4 (id=2129): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000480), 0x4) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/23, 0x17}}], 0x1, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000c00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={r2}, 0x8) 85.036088ms ago: executing program 2 (id=2130): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) accept4(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000001a80)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xd53b5f4ea218d89f) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e27, 0x0, @local}, 0x1c) epoll_create1(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x401, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x24, 0x2, 0x0, "c8a3baa67e091b980100000000000000000000f8ff00"}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000040), 0x18) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x400448ca, 0x0) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f0000000040)={0xc}) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$getregset(0x4204, 0x0, 0x3, &(0x7f0000000080)={0x0}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) ioctl$IOMMU_IOAS_ALLOW_IOVAS(0xffffffffffffffff, 0x3b82, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "d71b58"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)) 4.221902ms ago: executing program 3 (id=2131): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000300), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0x400c4808, 0x0) 0s ago: executing program 4 (id=2132): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, [@migrate={0x50, 0x11, [{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$IOMMU_GET_HW_INFO(0xffffffffffffffff, 0x3b8a, &(0x7f0000000380)={0x28, 0x0, 0x0, 0xb3, &(0x7f0000000480)=""/179}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000040000000800040000000000d1cc0200030000001300010009b061e6eecb94f7398dadff443a0000d0bbb4f15c7141f7349f4ad065e6d33327db44358c9027ce30e0dd75882fed82ba8be399372aecf1bbddebd850e58f8a63d1237c95de6edd093f3b3b9f48764d5fa6170f518457231c"], 0x38}}, 0x0) kernel console output (not intermixed with test programs): T25] usb 3-1: Failed to suspend device, error -71 [ 346.812283][ T9] usb 3-1: USB disconnect, device number 11 [ 347.617739][ T9] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 347.659634][ T9127] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1392'. [ 347.779898][ T9] usb 1-1: device descriptor read/64, error -71 [ 347.842636][ T9136] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1396'. [ 348.046947][ T9] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 348.076929][ T5324] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 348.217043][ T9] usb 1-1: device descriptor read/64, error -71 [ 348.351973][ T9] usb usb1-port1: attempt power cycle [ 348.357651][ T5324] usb 2-1: Using ep0 maxpacket: 16 [ 348.367190][ T5324] usb 2-1: config 0 has an invalid interface number: 200 but max is 0 [ 348.377068][ T5324] usb 2-1: config 0 has no interface number 0 [ 348.388455][ T5324] usb 2-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 348.399641][ T5324] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.409792][ T5324] usb 2-1: Product: syz [ 348.414960][ T5324] usb 2-1: Manufacturer: syz [ 348.429614][ T5324] usb 2-1: SerialNumber: syz [ 348.458746][ T5324] usb 2-1: config 0 descriptor?? [ 348.483864][ T5324] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 348.505977][ T5324] dvb-usb: bulk message failed: -22 (2/0) [ 348.517858][ T5324] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 348.817228][ T9] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 348.864176][ T9] usb 1-1: device descriptor read/8, error -71 [ 349.146967][ T9] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 349.188347][ T9] usb 1-1: device descriptor read/8, error -71 [ 349.322325][ T9] usb usb1-port1: unable to enumerate USB device [ 350.658372][ T9172] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1405'. [ 350.790657][ T8] usb 2-1: USB disconnect, device number 18 [ 351.926975][ T9205] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1418'. [ 352.120338][ T9210] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1420'. [ 352.135455][ T9210] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1420'. [ 352.156940][ T9] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 352.317046][ T9] usb 4-1: device descriptor read/64, error -71 [ 352.427243][ T5267] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 352.626992][ T9] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 352.661540][ T5267] usb 1-1: Using ep0 maxpacket: 16 [ 352.675901][ T5267] usb 1-1: config 0 has an invalid interface number: 200 but max is 0 [ 352.706017][ T5267] usb 1-1: config 0 has no interface number 0 [ 352.722180][ T5267] usb 1-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 352.750298][ T5267] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.780168][ T5267] usb 1-1: Product: syz [ 352.786964][ T9] usb 4-1: device descriptor read/64, error -71 [ 352.793321][ T5267] usb 1-1: Manufacturer: syz [ 352.793347][ T5267] usb 1-1: SerialNumber: syz [ 352.799104][ T5267] usb 1-1: config 0 descriptor?? [ 352.823061][ T5267] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 352.833684][ T5267] dvb-usb: bulk message failed: -22 (2/0) [ 352.842275][ T5267] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 352.948192][ T9] usb usb4-port1: attempt power cycle [ 353.050047][ T5267] usb 1-1: USB disconnect, device number 23 [ 353.371872][ T9] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 353.424232][ T9] usb 4-1: device descriptor read/8, error -71 [ 353.697858][ T9] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 353.758564][ T9] usb 4-1: device descriptor read/8, error -71 [ 353.979422][ T9243] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.1430'. [ 354.082514][ T9] usb usb4-port1: unable to enumerate USB device [ 354.265917][ T9246] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1433'. [ 355.633037][ T9260] 9pnet_fd: Insufficient options for proto=fd [ 356.152820][ T5266] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 356.386972][ T5266] usb 2-1: Using ep0 maxpacket: 16 [ 356.412667][ T5266] usb 2-1: config 0 has an invalid interface number: 200 but max is 0 [ 356.448864][ T5266] usb 2-1: config 0 has no interface number 0 [ 356.493346][ T5266] usb 2-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 356.550478][ T5266] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.597821][ T5266] usb 2-1: Product: syz [ 356.632431][ T5266] usb 2-1: Manufacturer: syz [ 356.649590][ T5266] usb 2-1: SerialNumber: syz [ 356.667681][ T5266] usb 2-1: config 0 descriptor?? [ 356.749165][ T5266] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 356.779865][ T5266] dvb-usb: bulk message failed: -22 (2/0) [ 356.806769][ T5266] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 356.996192][ T940] usb 2-1: USB disconnect, device number 19 [ 357.598914][ T5266] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 357.616223][ T9296] wireguard: wireguard0: Could not create IPv6 socket [ 357.788428][ T9296] wireguard0: entered promiscuous mode [ 357.900111][ T9296] wireguard0: entered allmulticast mode [ 358.087097][ T5266] usb 1-1: Using ep0 maxpacket: 16 [ 358.099126][ T5266] usb 1-1: config 0 has an invalid interface number: 200 but max is 0 [ 358.116985][ T5266] usb 1-1: config 0 has no interface number 0 [ 358.137826][ T5266] usb 1-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 358.234582][ T5266] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.280652][ T5266] usb 1-1: Product: syz [ 358.297484][ T5266] usb 1-1: Manufacturer: syz [ 358.333413][ T5266] usb 1-1: SerialNumber: syz [ 358.409504][ T5266] usb 1-1: config 0 descriptor?? [ 358.517148][ T5266] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 358.612789][ T5266] dvb-usb: bulk message failed: -22 (2/0) [ 358.665245][ T5266] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 358.872870][ T5266] usb 1-1: USB disconnect, device number 24 [ 358.948763][ T9317] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1453'. [ 358.996007][ T5324] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 359.291799][ T5324] usb 3-1: device descriptor read/64, error -71 [ 359.446952][ T5325] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 359.587052][ T5324] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 359.666911][ T5325] usb 2-1: Using ep0 maxpacket: 32 [ 359.681428][ T5325] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 359.694069][ T5325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 359.707459][ T5325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 359.720311][ T5325] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 359.729835][ T5325] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.757766][ T5325] usb 2-1: config 0 descriptor?? [ 359.765610][ T9320] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 359.773026][ T5324] usb 3-1: device descriptor read/64, error -71 [ 359.792657][ T5325] hub 2-1:0.0: USB hub found [ 359.908965][ T5324] usb usb3-port1: attempt power cycle [ 360.108428][ T5325] hub 2-1:0.0: 2 ports detected [ 360.457033][ T5324] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 360.520185][ T5324] usb 3-1: device descriptor read/8, error -71 [ 360.705208][ T9347] wireguard: wireguard0: Could not create IPv6 socket [ 360.712649][ T9347] wireguard0: entered promiscuous mode [ 360.723213][ T9347] wireguard0: entered allmulticast mode [ 360.831458][ T5324] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 360.920154][ T5324] usb 3-1: device descriptor read/8, error -71 [ 361.128017][ T5324] usb usb3-port1: unable to enumerate USB device [ 361.503117][ T9359] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1468'. [ 361.834402][ C1] raw-gadget.0 gadget.1: ignoring, device is not running [ 361.842882][ T5268] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 361.855221][ T5268] usb 2-1: USB disconnect, device number 20 [ 361.861816][ T5325] usb 2-1: Failed to suspend device, error -19 [ 363.016937][ T9] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 363.038618][ T9390] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1479'. [ 363.116161][ T9392] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.1481'. [ 363.197963][ T9] usb 3-1: device descriptor read/64, error -71 [ 363.277299][ T9394] wireguard: wireguard0: Could not create IPv6 socket [ 363.294351][ T9394] wireguard0: entered promiscuous mode [ 363.300153][ T9394] wireguard0: entered allmulticast mode [ 363.565250][ T9] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 363.900922][ T9] usb 3-1: device descriptor read/64, error -71 [ 364.078376][ T9] usb usb3-port1: attempt power cycle [ 364.497035][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 364.557613][ T9] usb 3-1: device descriptor read/8, error -71 [ 364.847236][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 364.892924][ T9] usb 3-1: device descriptor read/8, error -71 [ 365.028148][ T9428] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1492'. [ 365.063128][ T9432] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1493'. [ 365.090392][ T9] usb usb3-port1: unable to enumerate USB device [ 366.087097][ T9436] wireguard: wireguard0: Could not create IPv6 socket [ 366.121342][ T9436] wireguard0: entered promiscuous mode [ 366.155735][ T9436] wireguard0: entered allmulticast mode [ 366.281930][ T9445] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1497'. [ 366.969406][ T9469] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1505'. [ 367.667155][ T9] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 367.938902][ T9] usb 1-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 368.131451][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 368.163323][ T9] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 368.163407][ T9480] wireguard: wireguard0: Could not create IPv6 socket [ 368.179625][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.188632][ T9480] wireguard0: entered promiscuous mode [ 368.240463][ T9480] wireguard0: entered allmulticast mode [ 368.298732][ T9] usb 1-1: rejected 1 configuration due to insufficient available bus power [ 368.367283][ T9] usb 1-1: no configuration chosen from 1 choice [ 369.280736][ T9505] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1515'. [ 370.195546][ T5266] usb 1-1: USB disconnect, device number 25 [ 371.717204][ T9530] wireguard: wireguard0: Could not create IPv6 socket [ 371.724778][ T9530] wireguard0: entered promiscuous mode [ 371.727740][ T5228] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 371.730668][ T9530] wireguard0: entered allmulticast mode [ 371.744658][ T5228] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 371.753571][ T5228] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 371.762716][ T5228] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 371.770683][ T5228] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 371.780451][ T5228] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 371.796490][ T5223] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 371.810419][ T5223] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 371.819676][ T5223] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 371.836701][ T5223] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 371.854969][ T5223] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 371.867446][ T5223] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 371.986975][ T9] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 372.198838][ T9] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 372.217396][ T9534] chnl_net:caif_netlink_parms(): no params data found [ 372.237482][ T9] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 372.271087][ T9] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 372.317530][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.341578][ T9] usb 3-1: rejected 1 configuration due to insufficient available bus power [ 372.374570][ T9] usb 3-1: no configuration chosen from 1 choice [ 372.469335][ T9534] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.476449][ T9534] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.497189][ T9534] bridge_slave_0: entered allmulticast mode [ 372.504595][ T9534] bridge_slave_0: entered promiscuous mode [ 372.538227][ T9534] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.545344][ T9534] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.557118][ T9534] bridge_slave_1: entered allmulticast mode [ 372.565527][ T9534] bridge_slave_1: entered promiscuous mode [ 372.633967][ T9534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.648405][ T9534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.694380][ T9534] team0: Port device team_slave_0 added [ 372.708211][ T9534] team0: Port device team_slave_1 added [ 372.747811][ T9534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.755087][ T9534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.782351][ T9534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.797856][ T9534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.812386][ T9534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.849655][ T9534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.049118][ T9534] hsr_slave_0: entered promiscuous mode [ 373.067922][ T9534] hsr_slave_1: entered promiscuous mode [ 373.075074][ T9534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.083822][ T9534] Cannot create hsr debugfs directory [ 373.464521][ T9534] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.553782][ T9534] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.567028][ T9] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 373.576771][ T9563] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1534'. [ 373.644484][ T9534] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.750480][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 373.761639][ T9534] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.784476][ T9] usb 5-1: config 0 has an invalid interface number: 200 but max is 0 [ 373.806972][ T9] usb 5-1: config 0 has no interface number 0 [ 373.815010][ T9] usb 5-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 373.832659][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.843619][ T9] usb 5-1: Product: syz [ 373.854579][ T9] usb 5-1: Manufacturer: syz [ 373.872332][ T9] usb 5-1: SerialNumber: syz [ 373.894550][ T9] usb 5-1: config 0 descriptor?? [ 373.912205][ T9] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 373.924620][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 373.943433][ T9] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 373.958367][ T5223] Bluetooth: hci3: command tx timeout [ 374.002012][ T9534] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 374.015167][ T9534] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 374.040793][ T9534] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 374.059044][ T9534] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 374.127653][ T5267] usb 5-1: USB disconnect, device number 14 [ 374.211423][ T9534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.247425][ T9534] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.261328][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.268476][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.305764][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.312887][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.316514][ T5266] usb 3-1: USB disconnect, device number 20 [ 375.351303][ T9534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.521515][ T9534] veth0_vlan: entered promiscuous mode [ 375.607997][ T9534] veth1_vlan: entered promiscuous mode [ 375.912024][ T9534] veth0_macvtap: entered promiscuous mode [ 375.932927][ T9534] veth1_macvtap: entered promiscuous mode [ 375.959088][ T9587] wireguard: wireguard0: Could not create IPv6 socket [ 375.965986][ T9587] wireguard0: entered promiscuous mode [ 375.972810][ T9587] wireguard0: entered allmulticast mode [ 376.002393][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.013119][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.024742][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.035693][ T5223] Bluetooth: hci3: command tx timeout [ 376.044653][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.061518][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.074346][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.090223][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.101134][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.111725][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.122482][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.132665][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.143307][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.157836][ T9534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.189915][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.201843][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.211981][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.222560][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.232598][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.243106][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.253540][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.287590][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.313182][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.323874][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.341373][ T9534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.353770][ T9534] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.362768][ T9534] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.378815][ T9534] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.396919][ T9534] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.527139][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.534999][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.621002][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.653145][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.101148][ T9600] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 377.112494][ T9600] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 377.336932][ T8] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 377.447335][ T5268] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 377.496928][ T5266] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 377.542926][ T8] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 377.555608][ T8] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 377.565156][ T8] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 377.583723][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.604393][ T8] usb 4-1: rejected 1 configuration due to insufficient available bus power [ 377.613387][ T8] usb 4-1: no configuration chosen from 1 choice [ 377.637299][ T5268] usb 5-1: Using ep0 maxpacket: 16 [ 377.648759][ T5268] usb 5-1: config 0 has an invalid interface number: 200 but max is 0 [ 377.657502][ T5268] usb 5-1: config 0 has no interface number 0 [ 377.665967][ T5268] usb 5-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 377.675850][ T5268] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.677224][ T5266] usb 3-1: Using ep0 maxpacket: 16 [ 377.684568][ T5268] usb 5-1: Product: syz [ 377.694585][ T5268] usb 5-1: Manufacturer: syz [ 377.699582][ T5268] usb 5-1: SerialNumber: syz [ 377.705473][ T5266] usb 3-1: config 0 has an invalid interface number: 200 but max is 0 [ 377.727798][ T5266] usb 3-1: config 0 has no interface number 0 [ 377.735023][ T5268] usb 5-1: config 0 descriptor?? [ 377.736294][ T5266] usb 3-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 377.749170][ T5268] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 377.749223][ T5268] dvb-usb: bulk message failed: -22 (2/0) [ 377.749263][ T5268] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 377.776053][ T5266] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.785264][ T5266] usb 3-1: Product: syz [ 377.790123][ T5266] usb 3-1: Manufacturer: syz [ 377.794748][ T5266] usb 3-1: SerialNumber: syz [ 377.802061][ T5266] usb 3-1: config 0 descriptor?? [ 377.810930][ T5266] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 377.823932][ T5266] dvb-usb: bulk message failed: -22 (2/0) [ 377.830109][ T5266] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 377.964361][ T5266] usb 5-1: USB disconnect, device number 15 [ 378.021748][ T940] usb 3-1: USB disconnect, device number 21 [ 378.134038][ T8] kernel read not supported for file /dsp (pid: 8 comm: kworker/0:0) [ 378.155498][ T9623] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1551'. [ 378.997213][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.003504][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.794943][ T9641] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1558'. [ 380.098870][ T25] usb 4-1: USB disconnect, device number 21 [ 381.000251][ T8] kernel read not supported for file /dsp (pid: 8 comm: kworker/0:0) [ 381.087382][ T9666] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1565'. [ 381.198147][ T8] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 381.226969][ T940] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 381.396938][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 381.409464][ T9668] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1566'. [ 381.420717][ T8] usb 1-1: config 0 has an invalid interface number: 200 but max is 0 [ 381.439739][ T940] usb 4-1: Using ep0 maxpacket: 16 [ 381.448709][ T8] usb 1-1: config 0 has no interface number 0 [ 381.465681][ T940] usb 4-1: config 0 has an invalid interface number: 200 but max is 0 [ 381.488686][ T940] usb 4-1: config 0 has no interface number 0 [ 381.495532][ T8] usb 1-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 381.526772][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.547691][ T940] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 381.557827][ T8] usb 1-1: Product: syz [ 381.567122][ T940] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.575588][ T8] usb 1-1: Manufacturer: syz [ 381.580584][ T8] usb 1-1: SerialNumber: syz [ 381.589015][ T940] usb 4-1: Product: syz [ 381.605813][ T940] usb 4-1: Manufacturer: syz [ 381.617221][ T8] usb 1-1: config 0 descriptor?? [ 381.634563][ T940] usb 4-1: SerialNumber: syz [ 381.642823][ T8] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 381.653987][ T940] usb 4-1: config 0 descriptor?? [ 381.659460][ T8] dvb-usb: bulk message failed: -22 (2/0) [ 381.665567][ T8] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 381.678770][ T940] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 381.692043][ T940] dvb-usb: bulk message failed: -22 (2/0) [ 381.710827][ T940] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 381.856690][ T940] usb 1-1: USB disconnect, device number 26 [ 381.923972][ T8] usb 4-1: USB disconnect, device number 22 [ 382.526927][ T5324] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 382.729520][ T5324] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 382.757432][ T5324] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 382.787225][ T5324] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 382.800718][ T9687] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1572'. [ 382.811248][ T5324] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.846123][ T5324] usb 3-1: config 0 descriptor?? [ 382.855929][ T5324] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 383.724863][ T5228] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 383.737196][ T5228] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 383.752208][ T5228] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 383.762968][ T5228] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 383.773752][ T5228] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 383.784345][ T5228] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 383.814429][ T5223] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 383.821983][ T5223] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 383.830294][ T5223] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 383.840101][ T5223] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 383.848607][ T5223] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 383.856038][ T5223] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 384.300182][ T9709] wireguard: wireguard0: Could not create IPv6 socket [ 384.322304][ T9709] wireguard0: entered promiscuous mode [ 384.341938][ T9709] wireguard0: entered allmulticast mode [ 384.655048][ T9695] chnl_net:caif_netlink_parms(): no params data found [ 384.986449][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.016604][ T9695] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.043159][ T9695] bridge_slave_0: entered allmulticast mode [ 385.068391][ T9695] bridge_slave_0: entered promiscuous mode [ 385.096669][ T9695] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.111178][ T9695] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.125818][ T9695] bridge_slave_1: entered allmulticast mode [ 385.138936][ T9695] bridge_slave_1: entered promiscuous mode [ 385.176923][ T940] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 385.231220][ T9695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.253011][ T9695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.366191][ T9695] team0: Port device team_slave_0 added [ 385.381252][ T940] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 385.429093][ T9695] team0: Port device team_slave_1 added [ 385.436649][ T940] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 385.441947][ T9739] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1585'. [ 385.458833][ T5266] usb 3-1: USB disconnect, device number 22 [ 385.504334][ T940] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.525931][ T940] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 385.545165][ T940] usb 5-1: SerialNumber: syz [ 385.551250][ T9695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.576469][ T940] usb 5-1: bad CDC descriptors [ 385.581923][ T9695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.625132][ T9695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.653386][ T9695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.723356][ T9695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.760470][ T9695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.967976][ T5228] Bluetooth: hci6: command tx timeout [ 386.367240][ T25] usb 5-1: USB disconnect, device number 16 [ 386.446616][ T9695] hsr_slave_0: entered promiscuous mode [ 386.460069][ T9695] hsr_slave_1: entered promiscuous mode [ 386.499623][ T9695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.521463][ T9695] Cannot create hsr debugfs directory [ 387.128685][ T9695] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.492973][ T9695] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.590722][ T9763] wireguard: wireguard0: Could not create IPv6 socket [ 387.620492][ T9763] wireguard0: entered promiscuous mode [ 387.647609][ T9763] wireguard0: entered allmulticast mode [ 387.800383][ T9695] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.039720][ T5228] Bluetooth: hci6: command tx timeout [ 388.153880][ T9695] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.541289][ T9695] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 388.584858][ T9695] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 388.607005][ T5266] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 388.630243][ T9695] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 388.672857][ T9695] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 388.834001][ T5266] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 388.865256][ T5266] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 388.911019][ T5266] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 388.927779][ T5266] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.932422][ T9695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.947938][ T5266] usb 3-1: config 0 descriptor?? [ 388.956643][ T5266] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 388.981378][ T9695] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.014335][ T5325] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.021556][ T5325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.056114][ T5325] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.063316][ T5325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.116974][ T8] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 389.233710][ T9788] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1599'. [ 389.316934][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 389.335657][ T8] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 389.374278][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 389.407954][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 389.442708][ T8] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 389.466685][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.507707][ T8] usb 4-1: config 0 descriptor?? [ 389.526558][ T9779] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 389.567796][ T8] hub 4-1:0.0: USB hub found [ 389.599937][ T9695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.761781][ T9695] veth0_vlan: entered promiscuous mode [ 389.778290][ T8] hub 4-1:0.0: 2 ports detected [ 389.815944][ T9695] veth1_vlan: entered promiscuous mode [ 389.931575][ T9695] veth0_macvtap: entered promiscuous mode [ 389.971496][ T9695] veth1_macvtap: entered promiscuous mode [ 390.015904][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.045399][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.065228][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.079807][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.102268][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.116155][ T5228] Bluetooth: hci6: command tx timeout [ 390.128133][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.154656][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.165810][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.186720][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.202763][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.224585][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.245164][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.256343][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.277241][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.299800][ T9695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.316389][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.330526][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.340575][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.352123][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.370219][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.392244][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.407021][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.428256][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.449071][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.468054][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.489210][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.507483][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.545461][ T9695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.579070][ T9695] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.640209][ T9695] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.667258][ T9695] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.677013][ T9695] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.381091][ T25] usb 3-1: USB disconnect, device number 23 [ 391.836362][ T940] hub 4-1:0.0: hub_ext_port_status failed (err = -71) [ 392.011677][ T940] usb 4-1: USB disconnect, device number 23 [ 392.110084][ T9805] wireguard: wireguard0: Could not create IPv6 socket [ 392.117229][ T9805] wireguard0: entered promiscuous mode [ 392.123279][ T9805] wireguard0: entered allmulticast mode [ 392.188108][ T5228] Bluetooth: hci6: command tx timeout [ 392.210522][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.265048][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.320948][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.331017][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.598517][ T9833] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1609'. [ 395.091392][ T5267] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 395.407914][ T5267] usb 5-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 395.619292][ T5267] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 395.766864][ T5267] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 395.787096][ T5267] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.821945][ T5267] usb 5-1: config 0 descriptor?? [ 395.839605][ T5267] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 396.024115][ T9863] wireguard: wireguard0: Could not create IPv6 socket [ 396.037435][ T9863] wireguard0: entered promiscuous mode [ 396.053544][ T9863] wireguard0: entered allmulticast mode [ 396.823882][ T9882] ALSA: mixer_oss: invalid OSS volume '' [ 396.830872][ T9882] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 396.840122][ T9882] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 396.848696][ T9882] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 396.859961][ T9882] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 396.870355][ T9882] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 396.878979][ T9882] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 396.889343][ T9882] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 396.895844][ T9882] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 396.909441][ T9882] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 396.924752][ T9882] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 396.935042][ T9882] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 397.959757][ T940] usb 5-1: USB disconnect, device number 17 [ 399.061226][ T9908] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1626'. [ 399.117139][ T9907] wireguard: wireguard0: Could not create IPv6 socket [ 399.138074][ T9907] wireguard0: entered promiscuous mode [ 399.147850][ T9907] wireguard0: entered allmulticast mode [ 399.558734][ T9924] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1634'. [ 399.559552][ T5267] kernel read not supported for file /dsp (pid: 5267 comm: kworker/1:3) [ 399.607280][ T9926] 9pnet_fd: Insufficient options for proto=fd [ 400.798373][ T9935] ALSA: mixer_oss: invalid OSS volume '' [ 400.814953][ T9935] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 400.836297][ T9935] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 400.845136][ T9935] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 400.853902][ T9935] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 400.865587][ T9935] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 400.874548][ T9935] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 400.881758][ T9935] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 400.888656][ T9935] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 400.897207][ T9935] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 400.905708][ T9935] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 400.913536][ T9935] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 402.544327][ T9955] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1645'. [ 402.854071][ T9960] wireguard: wireguard0: Could not create IPv6 socket [ 402.864031][ T9960] wireguard0: entered promiscuous mode [ 402.870265][ T9960] wireguard0: entered allmulticast mode [ 405.728764][ T9990] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1659'. [ 406.787536][T10007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1661'. [ 408.971093][T10032] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1672'. [ 411.427754][T10062] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1678'. [ 411.948432][T10077] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1685'. [ 415.468558][T10123] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1698'. [ 416.819424][T10152] fuse: Unknown parameter '0x0000000000000005' [ 416.988799][T10153] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 419.029178][T10183] wireguard: wireguard0: Could not create IPv6 socket [ 419.036158][T10183] wireguard0: entered promiscuous mode [ 419.047269][T10183] wireguard0: entered allmulticast mode [ 419.334374][T10193] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1719'. [ 422.388086][T10202] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1721'. [ 426.204044][T10237] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1733'. [ 426.451434][T10243] wireguard: wireguard0: Could not create IPv6 socket [ 426.506150][T10243] wireguard0: entered promiscuous mode [ 426.517299][T10243] wireguard0: entered allmulticast mode [ 426.525787][ T5223] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 426.537379][ T5223] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 426.545601][ T5223] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 426.567021][ T5223] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 426.575887][ T5223] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 426.585962][ T5223] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 427.095965][T10262] ALSA: mixer_oss: invalid OSS volume '' [ 427.115964][ T2987] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.140493][T10262] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 427.149294][T10262] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 427.160646][T10262] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 427.169524][T10262] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 427.181182][T10262] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 427.190085][T10262] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 427.198168][T10262] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 427.205296][T10262] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 427.214096][T10262] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 427.223587][T10262] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 427.231471][T10262] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 427.367566][ T2987] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.568692][ T2987] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.846567][ T2987] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.927732][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1744'. [ 428.171468][T10245] chnl_net:caif_netlink_parms(): no params data found [ 428.223625][T10281] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 428.257935][ T2987] bridge_slave_1: left allmulticast mode [ 428.266555][ T2987] bridge_slave_1: left promiscuous mode [ 428.291345][ T2987] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.334286][ T2987] bridge_slave_0: left allmulticast mode [ 428.353185][ T2987] bridge_slave_0: left promiscuous mode [ 428.373843][ T2987] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.669803][ T5228] Bluetooth: hci7: command tx timeout [ 429.503162][ T2987] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 429.545358][ T2987] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 429.585354][ T2987] bond0 (unregistering): Released all slaves [ 429.829814][T10299] wireguard: wireguard0: Could not create IPv6 socket [ 429.886346][T10299] wireguard0: entered promiscuous mode [ 429.895352][T10299] wireguard0: entered allmulticast mode [ 429.992955][T10310] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1755'. [ 430.288602][T10318] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1757'. [ 430.377872][T10245] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.392463][T10245] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.410000][T10245] bridge_slave_0: entered allmulticast mode [ 430.430494][T10245] bridge_slave_0: entered promiscuous mode [ 430.443472][T10322] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1759'. [ 430.456479][T10245] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.475343][T10324] fuse: Bad value for 'fd' [ 430.480240][T10245] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.484880][T10322] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1759'. [ 430.524870][T10245] bridge_slave_1: entered allmulticast mode [ 430.545043][T10245] bridge_slave_1: entered promiscuous mode [ 430.593615][T10326] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1760'. [ 430.625736][ T2987] hsr_slave_0: left promiscuous mode [ 430.648673][ T2987] hsr_slave_1: left promiscuous mode [ 430.666682][ T2987] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 430.683202][ T2987] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 430.716639][ T2987] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 430.749032][ T2987] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 430.759210][ T5228] Bluetooth: hci7: command tx timeout [ 430.958117][ T2987] veth1_macvtap: left promiscuous mode [ 430.995398][ T2987] veth0_macvtap: left promiscuous mode [ 431.026355][ T2987] veth1_vlan: left promiscuous mode [ 431.057628][ T2987] veth0_vlan: left promiscuous mode [ 432.827094][ T5228] Bluetooth: hci7: command tx timeout [ 433.575914][ T2987] team0 (unregistering): Port device team_slave_1 removed [ 433.671903][ T2987] team0 (unregistering): Port device team_slave_0 removed [ 434.407012][T10345] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1766'. [ 434.487038][T10351] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1767'. [ 434.620355][T10245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.633995][T10356] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1769'. [ 434.917571][ T5228] Bluetooth: hci7: command tx timeout [ 435.112002][T10245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.567823][T10245] team0: Port device team_slave_0 added [ 435.592172][T10245] team0: Port device team_slave_1 added [ 435.738085][T10245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.747823][T10245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.797933][ T5270] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 435.805957][T10245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.850552][T10245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.857821][T10245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.884756][T10245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.010043][T10245] hsr_slave_0: entered promiscuous mode [ 436.019379][ T5270] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 436.031362][ T5270] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 436.045007][T10245] hsr_slave_1: entered promiscuous mode [ 436.052675][T10245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.061759][T10245] Cannot create hsr debugfs directory [ 436.073793][ T5270] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 436.108047][ T5270] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 436.120176][ T5270] usb 1-1: SerialNumber: syz [ 436.135210][ T5270] usb 1-1: bad CDC descriptors [ 436.900438][ T5270] usb 1-1: USB disconnect, device number 27 [ 437.197228][T10245] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 437.229214][T10245] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 437.260770][T10245] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 437.283908][T10245] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 437.545903][T10245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.603706][T10245] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.633167][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.640380][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.698832][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.705959][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.055810][T10389] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1779'. [ 438.443666][T10398] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1780'. [ 438.583048][T10245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.784932][T10245] veth0_vlan: entered promiscuous mode [ 438.829423][T10400] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1781'. [ 438.832921][T10245] veth1_vlan: entered promiscuous mode [ 438.975739][T10245] veth0_macvtap: entered promiscuous mode [ 439.058966][T10245] veth1_macvtap: entered promiscuous mode [ 439.141421][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.299762][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.316622][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.454825][T10406] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1782'. [ 439.470807][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.483537][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.547775][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.105723][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.116689][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.126559][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.137611][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.147895][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.158462][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.168391][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.186483][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.210822][T10245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.430254][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.438630][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.521428][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.533532][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.609840][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.626233][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.637191][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.678186][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.697184][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.710423][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.722979][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.736380][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.748507][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.762085][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.778561][T10245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.803274][T10245] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.821569][T10245] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.852431][T10245] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.926056][T10245] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.158378][T10423] __vm_enough_memory: pid: 10423, comm: syz.4.1787, bytes: 549878161408 not enough memory for the allocation [ 441.177852][ T1064] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.191115][ T1064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.293457][T10425] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1789'. [ 441.317241][ T1064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.380553][ T1064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.934569][T10440] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1792'. [ 442.106711][T10445] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1793'. [ 442.577499][ T9] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 442.812259][T10451] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 442.817196][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 442.922741][ T9] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 442.952673][ T9] usb 1-1: config 179 has no interface number 0 [ 442.983942][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 443.020652][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 443.039299][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 443.061997][ T9] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 443.078207][ T9] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 443.096993][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.939064][T10448] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 444.346648][ T8] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input14 [ 444.428638][T10464] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1799'. [ 445.139131][T10479] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1805'. [ 445.544628][T10487] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1806'. [ 445.662154][ T5267] usb 1-1: USB disconnect, device number 28 [ 445.662216][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 445.676335][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 445.725351][ T5267] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 445.940802][T10490] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 446.064144][T10497] __vm_enough_memory: pid: 10497, comm: syz.3.1808, bytes: 549240758272 not enough memory for the allocation [ 449.078250][T10506] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1809'. [ 451.929352][ T5270] kernel read not supported for file /dsp (pid: 5270 comm: kworker/0:6) [ 452.048744][T10514] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1812'. [ 453.643014][T10529] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1816'. [ 454.816112][T10537] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 454.965667][T10548] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1820'. [ 455.487177][ T5270] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 455.526493][T10556] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1824'. [ 455.677201][ T5270] usb 3-1: Using ep0 maxpacket: 16 [ 455.701974][ T5270] usb 3-1: config 0 has no interfaces? [ 455.722540][ T5270] usb 3-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 455.761587][ T5270] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.796032][ T5270] usb 3-1: Product: syz [ 455.807035][ T5270] usb 3-1: Manufacturer: syz [ 455.820035][ T5270] usb 3-1: SerialNumber: syz [ 455.837723][ T5270] usb 3-1: config 0 descriptor?? [ 456.948124][T10571] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1828'. [ 456.959022][T10575] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1822'. [ 457.133797][T10572] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 457.261320][ T5267] usb 3-1: USB disconnect, device number 24 [ 457.336664][ T5270] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 458.061646][T10589] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 458.295998][T10606] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1836'. [ 458.329271][T10597] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 461.801632][T10625] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1841'. [ 462.196715][T10640] 9pnet_fd: Insufficient options for proto=fd [ 462.332939][ T5268] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 462.541476][ T5268] usb 2-1: Using ep0 maxpacket: 16 [ 462.565699][ T5268] usb 2-1: config 0 has no interfaces? [ 462.575961][ T5268] usb 2-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 462.596616][ T5268] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.620339][ T5268] usb 2-1: Product: syz [ 462.624602][ T5268] usb 2-1: Manufacturer: syz [ 462.765142][ T5268] usb 2-1: SerialNumber: syz [ 462.773144][ T5268] usb 2-1: config 0 descriptor?? [ 462.856758][ T5267] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 465.328412][ T5267] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 465.343406][ T5268] usb 2-1: USB disconnect, device number 22 [ 465.363769][ T5267] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 465.420185][ T5267] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 465.440041][ T5267] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 465.471393][ T5267] usb 4-1: SerialNumber: syz [ 465.527011][ T5267] usb 4-1: can't set config #1, error -71 [ 465.538581][ T5267] usb 4-1: USB disconnect, device number 24 [ 465.641127][T10673] 9pnet_fd: Insufficient options for proto=fd [ 468.357288][T10678] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1855'. [ 469.967065][ T5267] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 470.057657][ T5324] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 470.158696][ T5267] usb 3-1: Using ep0 maxpacket: 8 [ 470.165855][ T5267] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 470.183746][ T5267] usb 3-1: config 179 has no interface number 0 [ 470.194657][ T5267] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 470.216373][ T5267] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 470.236564][ T5267] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 470.256873][ T5324] usb 1-1: Using ep0 maxpacket: 16 [ 470.262569][ T5267] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 470.291608][ T5324] usb 1-1: config 0 has no interfaces? [ 470.311199][ T5267] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 470.322386][ T5324] usb 1-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 470.336830][ T5267] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.345092][ T5324] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.365382][ T5324] usb 1-1: Product: syz [ 470.372053][T10685] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 470.397128][ T5324] usb 1-1: Manufacturer: syz [ 470.428121][ T5324] usb 1-1: SerialNumber: syz [ 470.484419][ T5324] usb 1-1: config 0 descriptor?? [ 470.631969][ T5324] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input15 [ 471.666424][T10694] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1866'. [ 472.279622][T10695] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1864'. [ 473.247043][ T5268] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 473.411363][ T5269] usb 3-1: USB disconnect, device number 25 [ 473.411371][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 473.473766][ T5269] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 473.502055][ T5268] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 473.516957][ T5268] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 473.532148][ T5268] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 473.556753][ T5268] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 473.576852][ T5268] usb 5-1: SerialNumber: syz [ 473.590280][ T5268] usb 5-1: bad CDC descriptors [ 473.629754][ T9] usb 1-1: USB disconnect, device number 29 [ 473.683189][T10720] 9pnet_fd: Insufficient options for proto=fd [ 478.835969][ T9] usb 5-1: USB disconnect, device number 18 [ 479.238504][ T5270] kernel read not supported for file /dsp (pid: 5270 comm: kworker/0:6) [ 479.280580][T10744] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1876'. [ 479.357078][ T9] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 479.599324][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 479.614607][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 479.634860][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.651083][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 479.675123][ T9] usb 5-1: SerialNumber: syz [ 479.725713][ T9] usb 5-1: bad CDC descriptors [ 480.801501][T10752] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1880'. [ 481.635869][ T5270] usb 5-1: USB disconnect, device number 19 [ 481.957857][ T8] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 482.167861][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 482.175423][ T8] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 482.183963][ T8] usb 4-1: config 179 has no interface number 0 [ 482.191684][ T8] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 483.116902][ T8] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 483.116972][ T5324] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 483.148958][ T8] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 483.194090][ T8] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 483.227791][T10771] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1887'. [ 483.240010][ T8] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 483.255243][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.279887][T10757] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 483.317008][ T5324] usb 1-1: Using ep0 maxpacket: 16 [ 483.335955][ T5324] usb 1-1: config 0 has no interfaces? [ 483.349352][ T5324] usb 1-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 483.377112][ T5324] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.401654][ T5324] usb 1-1: Product: syz [ 483.405872][ T5324] usb 1-1: Manufacturer: syz [ 483.431150][ T5324] usb 1-1: SerialNumber: syz [ 483.449447][ T5324] usb 1-1: config 0 descriptor?? [ 483.535622][ T8] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input16 [ 484.396675][T10786] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1885'. [ 484.875099][T10792] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1892'. [ 485.866331][T10796] input: syz1 as /devices/virtual/input/input17 [ 485.952867][ T8] usb 1-1: USB disconnect, device number 30 [ 486.087214][ T5324] usb 4-1: USB disconnect, device number 25 [ 486.087291][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 486.109114][ T5324] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 490.922374][T10816] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1900'. [ 491.190522][T10823] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1899'. [ 491.312333][T10827] ALSA: mixer_oss: invalid OSS volume '' [ 491.320913][T10827] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 491.333593][T10827] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 491.343764][T10827] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 491.355791][T10827] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 491.365094][T10827] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 491.392534][T10827] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 491.408696][T10827] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 491.421583][T10827] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 491.441241][T10827] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 491.451859][T10827] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 491.492893][T10827] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 492.210144][T10834] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1904'. [ 492.237070][ T9] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 493.026886][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 493.039215][ T9] usb 4-1: config 0 has no interfaces? [ 493.059408][ T9] usb 4-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 493.079024][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.096971][ T5270] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 493.107037][ T9] usb 4-1: Product: syz [ 493.113928][ T9] usb 4-1: Manufacturer: syz [ 493.119031][ T9] usb 4-1: SerialNumber: syz [ 493.133147][ T9] usb 4-1: config 0 descriptor?? [ 493.391917][ T5270] usb 5-1: Using ep0 maxpacket: 8 [ 493.402063][ T5270] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 493.419213][ T5270] usb 5-1: config 179 has no interface number 0 [ 493.439360][ T5270] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 495.707890][T10846] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1910'. [ 497.920441][ T5324] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 498.012897][ T5270] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 498.130984][ T5270] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 498.272499][T10853] input: syz1 as /devices/virtual/input/input18 [ 498.358608][ T9] usb 4-1: USB disconnect, device number 26 [ 498.381158][ T5270] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 498.416563][ T5270] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 498.445341][ T5270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.626362][ T5270] usb 5-1: can't set config #179, error -71 [ 498.636599][ T5270] usb 5-1: USB disconnect, device number 20 [ 502.979745][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.986200][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.167458][ T9] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 504.922357][ T940] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 505.113369][ T940] usb 1-1: Using ep0 maxpacket: 8 [ 505.128855][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 505.147838][ T940] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 505.166961][ T940] usb 1-1: config 179 has no interface number 0 [ 505.173747][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 505.187371][ T940] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 505.204981][ T940] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 505.219180][ T940] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 505.231242][ T940] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 505.244962][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 505.254081][ T940] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 505.263288][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 505.271886][ T940] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.280083][ T9] usb 5-1: SerialNumber: syz [ 505.475301][T10871] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 505.490010][ T9] usb 5-1: bad CDC descriptors [ 505.926900][ T5268] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 506.632629][ T940] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input19 [ 506.686558][ T5268] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 506.703717][ T5268] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 506.731201][ T5268] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 506.740951][ T5268] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 506.772541][ T5325] usb 5-1: USB disconnect, device number 21 [ 506.778955][ T5268] usb 4-1: SerialNumber: syz [ 506.803813][ T5268] usb 4-1: bad CDC descriptors [ 507.012447][ T940] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 507.297389][ T940] usb 3-1: Using ep0 maxpacket: 16 [ 507.764975][ T940] usb 3-1: config 0 has no interfaces? [ 507.810829][ T940] usb 3-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 507.820311][ T940] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.828553][ T940] usb 3-1: Product: syz [ 507.839907][ T940] usb 3-1: Manufacturer: syz [ 507.952193][ T940] usb 3-1: SerialNumber: syz [ 508.011160][ T5268] usb 1-1: USB disconnect, device number 31 [ 508.011295][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 508.025398][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 508.033749][ T5268] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 508.034850][ T940] usb 3-1: config 0 descriptor?? [ 508.067779][ T5324] usb 4-1: USB disconnect, device number 27 [ 508.276891][ T5267] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 509.015696][ T5267] usb 5-1: Using ep0 maxpacket: 8 [ 509.057408][T10896] wireguard: wireguard0: Could not create IPv6 socket [ 509.094816][ T5267] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 509.104862][ T5267] usb 5-1: config 179 has no interface number 0 [ 509.113244][ T5267] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 509.126305][ T5267] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 509.139959][ T5267] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 509.171875][ T5267] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 509.185570][T10896] wireguard0: entered promiscuous mode [ 509.317077][ T5267] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 509.326240][ T5267] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.340902][T10894] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 509.355542][T10896] wireguard0: entered allmulticast mode [ 510.100727][ T5267] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input20 [ 510.134888][T10903] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1923'. [ 510.504457][T10916] input: syz1 as /devices/virtual/input/input21 [ 519.718669][ T9] usb 3-1: USB disconnect, device number 26 [ 519.735769][ T5268] usb 5-1: USB disconnect, device number 22 [ 519.741725][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 519.741754][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 519.861971][ T5268] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 520.215854][ T5223] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 520.228258][ T5223] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 520.248079][ T5223] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 520.327078][ T5223] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 520.357298][ T5223] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 520.376251][ T5223] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 520.632932][ T5223] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 520.642774][ T5223] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 520.652162][ T5223] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 520.660616][ T5223] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 520.671283][ T5223] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 520.680945][ T5223] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 520.901538][T10947] Bluetooth: MGMT ver 1.23 [ 521.659565][ T62] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.843675][ T62] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.069347][ T62] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.120918][T10944] chnl_net:caif_netlink_parms(): no params data found [ 522.128264][T10961] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 522.193429][ T5326] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 522.234081][ T62] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 522.271100][T10933] chnl_net:caif_netlink_parms(): no params data found [ 522.361497][T10971] ALSA: mixer_oss: invalid OSS volume '' [ 522.370266][T10971] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 522.379900][T10971] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 522.388638][T10971] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 522.401905][T10971] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 522.412001][ T5326] usb 2-1: Using ep0 maxpacket: 8 [ 522.417549][T10971] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 522.431576][T10971] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 522.439115][T10971] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 522.445476][T10971] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 522.454405][T10971] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 522.457464][ T5223] Bluetooth: hci6: command tx timeout [ 522.466606][ T5326] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 522.477320][ T5326] usb 2-1: config 179 has no interface number 0 [ 522.483583][ T5326] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 522.494777][T10971] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 522.502686][ T5326] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 522.519232][T10971] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 522.558479][ T5326] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 522.616894][ T5326] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 522.655578][T10944] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.693024][T10944] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.700586][ T5326] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 522.720615][T10944] bridge_slave_0: entered allmulticast mode [ 522.732472][ T5326] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.747007][ T5223] Bluetooth: hci0: command tx timeout [ 522.754092][T10944] bridge_slave_0: entered promiscuous mode [ 522.771527][T10960] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 522.902223][ T62] bridge_slave_1: left allmulticast mode [ 522.925086][ T62] bridge_slave_1: left promiscuous mode [ 522.936571][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.959942][ T62] bridge_slave_0: left allmulticast mode [ 522.965708][ T62] bridge_slave_0: left promiscuous mode [ 522.972114][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.018748][ T5326] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input22 [ 523.161168][ T8] kernel read not supported for file /dsp (pid: 8 comm: kworker/0:0) [ 523.196740][T10980] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1945'. [ 523.987599][ T8] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 524.217472][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 524.240609][ T8] usb 4-1: config 0 has an invalid interface number: 200 but max is 0 [ 524.249309][ T8] usb 4-1: config 0 has no interface number 0 [ 524.282253][ T8] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 524.291719][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.300737][ T8] usb 4-1: Product: syz [ 524.306236][ T8] usb 4-1: Manufacturer: syz [ 524.340372][ T8] usb 4-1: SerialNumber: syz [ 524.373915][ T8] usb 4-1: config 0 descriptor?? [ 524.420426][ T8] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 524.462332][ T8] dvb-usb: bulk message failed: -22 (2/0) [ 524.487891][ T8] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 524.508837][ T5223] Bluetooth: hci6: command tx timeout [ 524.602537][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 524.632707][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 524.677046][ T62] bond0 (unregistering): Released all slaves [ 524.696600][T10944] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.715810][T10944] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.754367][T10944] bridge_slave_1: entered allmulticast mode [ 524.827338][ T5223] Bluetooth: hci0: command tx timeout [ 524.844000][T10944] bridge_slave_1: entered promiscuous mode [ 524.974568][ T8] usb 2-1: USB disconnect, device number 24 [ 524.974595][ C1] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 524.988764][ C1] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 525.061147][ T8] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 525.090015][T10933] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.090797][ T940] usb 4-1: USB disconnect, device number 28 [ 525.103940][T10933] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.129023][T10933] bridge_slave_0: entered allmulticast mode [ 525.155199][T10933] bridge_slave_0: entered promiscuous mode [ 525.180939][ T62] tipc: Disabling bearer [ 525.192844][ T62] tipc: Left network mode [ 525.230546][T10933] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.278403][T10933] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.285711][T10933] bridge_slave_1: entered allmulticast mode [ 525.315846][T10933] bridge_slave_1: entered promiscuous mode [ 525.326580][T10944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.370199][T10944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.439303][T10993] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1949'. [ 525.475773][T10933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.564136][T10944] team0: Port device team_slave_0 added [ 525.573415][T10944] team0: Port device team_slave_1 added [ 525.581100][T10933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.708701][ T62] hsr_slave_0: left promiscuous mode [ 525.718701][ T62] hsr_slave_1: left promiscuous mode [ 525.724733][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 525.742196][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 525.753518][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 525.761975][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 525.791578][ T62] veth1_macvtap: left promiscuous mode [ 525.807123][ T62] veth0_macvtap: left promiscuous mode [ 525.825525][ T62] veth1_vlan: left promiscuous mode [ 525.831344][ T62] veth0_vlan: left promiscuous mode [ 525.897641][T11001] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 526.518032][ T9] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 526.587033][ T5223] Bluetooth: hci6: command tx timeout [ 526.591397][T11008] ALSA: mixer_oss: invalid OSS volume '' [ 526.600363][T11008] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 526.640593][T11008] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 526.655532][T11008] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 526.665069][T11008] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 526.674733][T11008] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 526.717903][T11008] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 526.728089][T11008] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 526.736531][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 526.753932][T11008] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 526.764784][T11008] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 526.780145][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 526.791097][T11008] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 526.806903][ T9] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 526.819686][T11008] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 526.836894][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.859208][ T9] usb 1-1: config 0 descriptor?? [ 526.872050][ T9] hub 1-1:0.0: bad descriptor, ignoring hub [ 526.885569][ T9] hub 1-1:0.0: probe with driver hub failed with error -5 [ 526.896385][ T9] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 526.907562][ T5223] Bluetooth: hci0: command tx timeout [ 526.977855][ T62] team0 (unregistering): Port device team_slave_1 removed [ 529.747755][ T5223] Bluetooth: hci6: command tx timeout [ 529.753218][ T5223] Bluetooth: hci0: command tx timeout [ 529.817089][ T62] team0 (unregistering): Port device team_slave_0 removed [ 529.921825][ T5269] usb 1-1: USB disconnect, device number 32 [ 530.004169][ T5269] kernel read not supported for file /dsp (pid: 5269 comm: kworker/0:5) [ 530.033717][T11022] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1958'. [ 530.700003][T10944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 530.716965][T10944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.753695][T10944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 530.801253][T10933] team0: Port device team_slave_0 added [ 530.832805][T10933] team0: Port device team_slave_1 added [ 530.845571][T10944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 530.854221][T10944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.987217][T10944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.261186][T10933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 531.298290][T10933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.333464][T10933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 531.365494][T11028] wireguard: wireguard0: Could not create IPv6 socket [ 531.372787][T11028] wireguard0: entered promiscuous mode [ 531.386447][T11028] wireguard0: entered allmulticast mode [ 531.395642][T11036] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1963'. [ 531.423420][T10944] hsr_slave_0: entered promiscuous mode [ 531.464702][T10944] hsr_slave_1: entered promiscuous mode [ 531.480726][T10944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 531.492770][T10944] Cannot create hsr debugfs directory [ 531.503639][T10933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 531.511724][T10933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.542705][T10933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.787652][ T5228] Bluetooth: hci0: command tx timeout [ 531.798230][T10933] hsr_slave_0: entered promiscuous mode [ 531.813848][T10933] hsr_slave_1: entered promiscuous mode [ 531.824814][T10933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 531.841347][T10933] Cannot create hsr debugfs directory [ 533.105685][T10944] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.144288][T11054] ALSA: mixer_oss: invalid OSS volume '' [ 533.158434][T11054] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 533.169783][T11054] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 533.187010][T11054] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 533.205847][T11054] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 533.214469][T11054] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 533.223005][T11054] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 533.230788][T11054] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 533.238099][T11054] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 533.257980][T11054] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 533.268363][T11054] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 533.283868][T11054] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 533.304383][T10944] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.417115][T10944] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.552581][T10944] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.163858][ T5269] kernel read not supported for file /dsp (pid: 5269 comm: kworker/0:5) [ 534.193828][ T62] bridge_slave_1: left allmulticast mode [ 534.213726][ T62] bridge_slave_1: left promiscuous mode [ 534.220965][T11066] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1972'. [ 534.237395][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.261896][ T62] bridge_slave_0: left allmulticast mode [ 534.277173][ T62] bridge_slave_0: left promiscuous mode [ 534.290792][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.260901][T11084] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1977'. [ 535.539058][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 535.562695][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 535.577485][ T62] bond0 (unregistering): Released all slaves [ 535.699148][T10944] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 535.752102][T10944] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 535.844398][T10944] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 535.855675][T10944] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 536.110783][ T62] hsr_slave_0: left promiscuous mode [ 536.116687][ T62] hsr_slave_1: left promiscuous mode [ 536.128037][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 536.149477][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 536.163341][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 536.174030][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 536.212722][ T62] veth1_macvtap: left promiscuous mode [ 536.220140][ T62] veth0_macvtap: left promiscuous mode [ 536.228741][ T62] veth1_vlan: left promiscuous mode [ 536.238137][ T62] veth0_vlan: left promiscuous mode [ 536.279806][T11101] ALSA: mixer_oss: invalid OSS volume '' [ 536.285966][T11101] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 536.297390][T11101] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 536.309481][T11101] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 536.320613][T11101] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 536.331287][T11101] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 536.344007][T11101] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 536.353174][T11101] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 536.361819][T11101] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 536.371178][T11101] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 536.388713][T11101] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 536.421829][T11101] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 536.911501][ T5267] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 537.116982][ T5267] usb 1-1: Using ep0 maxpacket: 16 [ 537.142207][ T5267] usb 1-1: config 0 has an invalid interface number: 200 but max is 0 [ 537.152070][ T5267] usb 1-1: config 0 has no interface number 0 [ 537.188699][ T5267] usb 1-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=8e.53 [ 537.197849][ T5267] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.206644][ T5267] usb 1-1: Product: syz [ 537.212098][ T5267] usb 1-1: Manufacturer: syz [ 537.216723][ T5267] usb 1-1: SerialNumber: syz [ 537.229607][ T5267] usb 1-1: config 0 descriptor?? [ 537.247254][ T5267] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 537.260461][ T5267] dvb-usb: bulk message failed: -22 (2/0) [ 537.261326][ T62] team0 (unregistering): Port device team_slave_1 removed [ 537.266218][ T5267] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) error while loading driver (-22) [ 537.370723][ T62] team0 (unregistering): Port device team_slave_0 removed [ 537.450447][ T5267] usb 1-1: USB disconnect, device number 33 [ 538.452400][T10944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 538.574202][T10944] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.631326][ T5326] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.638458][ T5326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.750603][T10944] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 538.763036][T10944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 538.773832][ T9] kernel read not supported for file /dsp (pid: 9 comm: kworker/0:1) [ 538.778380][ T5326] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.789069][ T5326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.819497][T11118] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1987'. [ 538.904323][T11117] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1988'. [ 539.071207][T10933] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 539.158812][T10933] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 539.250643][T10933] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 539.347902][T10933] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 541.167370][T11125] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1989'. [ 541.373114][T10933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 541.501788][T10933] 8021q: adding VLAN 0 to HW filter on device team0 [ 541.532736][T10944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 541.552868][ T5269] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.560034][ T5269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.591638][ T5269] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.598788][ T5269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.631770][T10933] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 541.644963][T10933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 541.787207][ T5266] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 541.988803][ T5266] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 542.019734][ T5266] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 542.084948][ T5266] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 542.126929][ T5266] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 542.135285][ T5266] usb 4-1: SerialNumber: syz [ 542.186255][ T5266] usb 4-1: bad CDC descriptors [ 542.223227][T10933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 542.309559][T11145] 9pnet_fd: Insufficient options for proto=fd [ 542.396576][T10944] veth0_vlan: entered promiscuous mode [ 542.425289][T10944] veth1_vlan: entered promiscuous mode [ 542.476075][T10933] veth0_vlan: entered promiscuous mode [ 543.039317][T10933] veth1_vlan: entered promiscuous mode [ 543.349451][ T5266] usb 4-1: USB disconnect, device number 29 [ 543.391374][T10933] veth0_macvtap: entered promiscuous mode [ 543.413169][T10944] veth0_macvtap: entered promiscuous mode [ 543.431298][T10933] veth1_macvtap: entered promiscuous mode [ 543.452128][T10944] veth1_macvtap: entered promiscuous mode [ 543.519254][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.531335][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.551787][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.554911][T11156] ALSA: mixer_oss: invalid OSS volume '' [ 543.568859][T11156] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 543.569015][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.587687][T11156] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 543.593684][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.611290][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.621475][T11156] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 543.622119][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.641506][T11156] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 543.641588][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.660239][T11156] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 543.669338][T11156] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 543.676688][T11156] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 543.676949][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.701531][T11156] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 543.701755][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.732273][T11156] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 543.732519][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.751384][T11156] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 543.751542][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.776968][T11156] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 543.822138][T10933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 543.836218][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.853445][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.865488][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.877583][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.888460][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.917457][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.927833][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 543.954758][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.965185][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 544.022564][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.034494][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 544.045562][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.058006][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 544.070814][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.109141][T10944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 544.134144][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.145361][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.162736][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.174891][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.188426][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.200340][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.728159][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 544.745642][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.081756][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.116885][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.145741][T10933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 545.239850][T10933] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.250066][T10933] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.260035][T10933] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.269238][T10933] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.289706][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.326099][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.336233][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.352218][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.372325][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.385679][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.404334][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.415758][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.437236][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.458939][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.485924][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.506562][ T5325] kernel read not supported for file /dsp (pid: 5325 comm: kworker/1:7) [ 545.521916][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.536989][T11174] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2000'. [ 545.563130][T10944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 545.608788][T10944] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.620206][T10944] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.629231][T10944] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.640958][T10944] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.848305][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.876680][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.942421][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.971835][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 546.074757][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 546.085681][ T3033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 546.095627][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 546.137020][ T3033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 546.156075][T11181] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2002'. [ 546.186123][ T5266] kernel read not supported for file /dsp (pid: 5266 comm: kworker/0:4) [ 546.295606][T11182] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2001'. [ 550.027389][ T5223] Bluetooth: hci7: command 0x0406 tx timeout [ 550.236969][ T940] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 550.489088][ T940] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.519563][ T940] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 550.553794][ T940] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 550.567895][ T940] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 550.585372][ T940] usb 5-1: SerialNumber: syz [ 550.605076][ T940] usb 5-1: bad CDC descriptors [ 550.636400][T11215] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2010'. [ 551.527507][ T5326] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 551.755841][ T5325] usb 5-1: USB disconnect, device number 23 [ 551.762235][ T5326] usb 1-1: Using ep0 maxpacket: 16 [ 551.773586][ T5326] usb 1-1: config 0 has no interfaces? [ 551.785175][ T5326] usb 1-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 551.832462][ T5326] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.718224][ T5326] usb 1-1: Product: syz [ 552.751204][T11239] input: syz1 as /devices/virtual/input/input23 [ 552.828766][ T5326] usb 1-1: Manufacturer: syz [ 552.833418][ T5326] usb 1-1: SerialNumber: syz [ 552.884212][ T5326] usb 1-1: config 0 descriptor?? [ 557.422753][ T5269] usb 1-1: USB disconnect, device number 34 [ 559.055728][T11273] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2028'. [ 559.467606][ T8] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 560.097053][T11286] ALSA: mixer_oss: invalid OSS volume 'ELFT' [ 560.118425][T11286] ALSA: mixer_oss: invalid OSS volume 'ԩ6~f`{XSԒj?)]0\' [ 560.128650][T11286] ALSA: mixer_oss: invalid OSS volume ']qM3T=\S12$*' [ 560.138094][T11286] ALSA: mixer_oss: invalid OSS volume ' ;*7 c+PqgU' [ 560.146502][T11286] ALSA: mixer_oss: invalid OSS volume 'hv9gO= RpрH[t77' [ 560.155016][T11286] ALSA: mixer_oss: invalid OSS volume 'վHr8I=q+:@' [ 560.164238][T11286] ALSA: mixer_oss: invalid OSS volume 'W+puuq' [ 560.171350][T11286] ALSA: mixer_oss: invalid OSS volume 'JxN@' [ 560.177781][T11286] ALSA: mixer_oss: invalid OSS volume '_NػbޔMX>wŭ?+' [ 560.186241][T11286] ALSA: mixer_oss: invalid OSS volume 'br,(.2iUĢׅ"_' [ 560.198497][T11286] ALSA: mixer_oss: invalid OSS volume 'f/i1#' [ 560.206245][T11286] ALSA: mixer_oss: invalid OSS volume 'dw``k<ߥ,>' [ 560.305201][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 560.336104][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 560.363217][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 560.396621][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 560.429765][ T8] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 560.448681][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.483925][ T8] usb 1-1: config 0 descriptor?? [ 560.507306][T11278] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 560.547654][T11298] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2037'. [ 560.567113][ T25] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 560.687110][T11296] wireguard: wireguard0: Could not create IPv6 socket [ 560.704211][T11296] wireguard0: entered promiscuous mode [ 560.721197][T11296] wireguard0: entered allmulticast mode [ 560.757821][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 560.765251][ T25] usb 3-1: config 0 has no interfaces? [ 560.789418][ T25] usb 3-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 560.815762][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.827356][ T25] usb 3-1: Product: syz [ 560.856912][ T25] usb 3-1: Manufacturer: syz [ 560.861821][ T25] usb 3-1: SerialNumber: syz [ 560.884300][ T25] usb 3-1: config 0 descriptor?? [ 560.944361][ T8] usbhid 1-1:0.0: can't add hid device: -71 [ 560.950542][ T8] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 560.987743][ T8] usb 1-1: USB disconnect, device number 35 [ 561.588311][T11308] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2033'. [ 563.358047][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.554477][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.676882][ T5269] usb 3-1: USB disconnect, device number 27 [ 564.445013][T11331] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2043'. [ 567.381553][ T5267] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 567.727332][ T5267] usb 2-1: device descriptor read/64, error -71 [ 568.017209][ T5267] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 568.205047][ T5267] usb 2-1: device descriptor read/64, error -71 [ 568.338308][ T5267] usb usb2-port1: attempt power cycle [ 568.787070][ T5267] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 568.958067][ T5267] usb 2-1: device descriptor read/8, error -71 [ 569.111767][T11365] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 569.257181][ T5268] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 569.302034][T11373] __vm_enough_memory: pid: 11373, comm: syz.0.2058, bytes: 549477158912 not enough memory for the allocation [ 569.606989][ T5268] usb 3-1: Using ep0 maxpacket: 16 [ 569.675015][ T5268] usb 3-1: config 0 has no interfaces? [ 569.739339][ T5268] usb 3-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 570.186606][ T5268] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.205559][ T5268] usb 3-1: Product: syz [ 570.213983][ T5268] usb 3-1: Manufacturer: syz [ 570.284456][ T5268] usb 3-1: SerialNumber: syz [ 570.318629][ T5268] usb 3-1: config 0 descriptor?? [ 571.176602][T11388] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2060'. [ 571.188410][T11390] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2055'. [ 571.562667][T11394] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2064'. [ 572.227760][ T5268] usb 3-1: USB disconnect, device number 28 [ 572.440508][ T5269] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 572.668439][ T5269] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 572.694881][ T5269] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 572.724521][ T5269] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 572.745505][ T5269] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 572.879619][T11410] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 572.881147][ T5269] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 573.650309][ T5269] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.662913][ T5269] usb 2-1: config 0 descriptor?? [ 573.674521][T11402] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 574.079000][T11429] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2075'. [ 574.109829][ T5269] usbhid 2-1:0.0: can't add hid device: -71 [ 574.118641][ T5269] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 574.145189][ T5269] usb 2-1: USB disconnect, device number 29 [ 574.157229][ T5268] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 574.386912][ T5268] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 574.415925][ T5268] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 574.689490][ T5268] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 574.737111][ T5268] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 574.746025][ T5268] usb 3-1: SerialNumber: syz [ 574.840287][ T5268] usb 3-1: bad CDC descriptors [ 574.935042][T11436] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2077'. [ 575.336234][ T5269] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 576.033479][ T5268] usb 3-1: USB disconnect, device number 29 [ 576.252130][ T5269] usb 4-1: Using ep0 maxpacket: 16 [ 576.269671][ T5269] usb 4-1: config 0 has no interfaces? [ 576.290785][ T5269] usb 4-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 576.390852][ T5269] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.399856][ T5269] usb 4-1: Product: syz [ 576.404432][ T5269] usb 4-1: Manufacturer: syz [ 576.409304][ T5269] usb 4-1: SerialNumber: syz [ 576.426917][ T5269] usb 4-1: config 0 descriptor?? [ 577.192289][T11458] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 577.211021][T11460] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2078'. [ 578.054820][T11476] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2089'. [ 578.295552][T11243] usb 4-1: USB disconnect, device number 30 [ 579.052435][ T5269] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 580.760853][T11497] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2095'. [ 581.534479][ T5269] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 581.600864][ T5269] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 581.664679][ T5269] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 581.750615][ T5269] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 582.877189][ T5269] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 582.909863][ T5269] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.951285][ T5269] usb 3-1: config 0 descriptor?? [ 582.967960][T11503] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 582.994208][ T5269] usb 3-1: can't set config #0, error -71 [ 582.997655][T11511] __vm_enough_memory: pid: 11511, comm: syz.2.2099, bytes: 549068009472 not enough memory for the allocation [ 583.016625][ T5269] usb 3-1: USB disconnect, device number 30 [ 583.340756][ T8] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 583.897140][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 583.970143][ T8] usb 2-1: config 0 has no interfaces? [ 583.991366][ T8] usb 2-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 584.000876][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 584.009079][ T8] usb 2-1: Product: syz [ 584.013535][ T8] usb 2-1: Manufacturer: syz [ 584.018808][ T8] usb 2-1: SerialNumber: syz [ 584.026219][ T8] usb 2-1: config 0 descriptor?? [ 584.400970][T11530] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2100'. [ 586.027572][ T5326] usb 2-1: USB disconnect, device number 30 [ 586.237599][ T5268] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 586.286981][ T940] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 586.344300][T11553] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4032167445 (64514679120 ns) > initial count (63607699792 ns). Using initial count to start timer. [ 586.436897][ T5268] usb 5-1: Using ep0 maxpacket: 8 [ 586.452804][ T5268] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 586.472643][ T5268] usb 5-1: config 179 has no interface number 0 [ 586.496287][ T5268] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 586.512776][ T5268] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 586.524859][ T5268] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 586.533742][ T940] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 586.541415][ T5268] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 586.574598][ T5268] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 586.579048][ T940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 586.609756][ T940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 586.612058][ T5268] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 586.626537][ T940] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 586.639340][ T5268] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.672010][ T940] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 586.696016][ T940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.702649][T11544] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 586.708418][ T940] usb 4-1: config 0 descriptor?? [ 586.718735][ T5268] xpad 5-1:179.65: probe with driver xpad failed with error -5 [ 586.745345][T11547] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 586.757557][T11560] 9pnet_fd: Insufficient options for proto=fd [ 586.784462][ T940] usb 4-1: can't set config #0, error -71 [ 586.809857][ T940] usb 4-1: USB disconnect, device number 31 [ 588.962846][ T5267] usb 5-1: USB disconnect, device number 25 [ 589.006929][ T5268] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 590.732325][ T5268] usb 4-1: Using ep0 maxpacket: 16 [ 590.748760][T11594] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2125'. [ 590.798090][ T5268] usb 4-1: config 0 has no interfaces? [ 590.822299][ T5268] usb 4-1: New USB device found, idVendor=0582, idProduct=05e6, bcdDevice=4e.00 [ 590.875142][ T5268] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 590.904533][ T5268] usb 4-1: Product: syz [ 590.917409][ T5268] usb 4-1: Manufacturer: syz [ 590.922208][ T5268] usb 4-1: SerialNumber: syz [ 590.935051][ T5268] usb 4-1: config 0 descriptor?? [ 590.965109][ T5268] usb 4-1: can't set config #0, error -71 [ 590.987668][ T5268] usb 4-1: USB disconnect, device number 32 [ 591.584988][T11614] ================================================================== [ 591.593079][T11614] BUG: KASAN: slab-use-after-free in __list_del_entry_valid_or_report+0x2f/0x140 [ 591.602212][T11614] Read of size 8 at addr ffff88802385b608 by task syz.2.2130/11614 [ 591.610114][T11614] [ 591.612456][T11614] CPU: 0 UID: 0 PID: 11614 Comm: syz.2.2130 Not tainted 6.11.0-rc1-syzkaller-00233-g948752d2e010 #0 [ 591.623217][T11614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 591.633267][T11614] Call Trace: [ 591.636541][T11614] [ 591.639455][T11614] dump_stack_lvl+0x241/0x360 [ 591.644132][T11614] ? __pfx_dump_stack_lvl+0x10/0x10 [ 591.649320][T11614] ? __pfx__printk+0x10/0x10 [ 591.653899][T11614] ? _printk+0xd5/0x120 [ 591.658052][T11614] ? __virt_addr_valid+0x183/0x530 [ 591.663168][T11614] ? __virt_addr_valid+0x183/0x530 [ 591.668285][T11614] print_report+0x169/0x550 [ 591.672802][T11614] ? __virt_addr_valid+0x183/0x530 [ 591.677927][T11614] ? __virt_addr_valid+0x183/0x530 [ 591.683046][T11614] ? __virt_addr_valid+0x45f/0x530 [ 591.688167][T11614] ? __phys_addr+0xba/0x170 [ 591.692685][T11614] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 591.694400][T11618] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2132'. [ 591.699012][T11614] kasan_report+0x143/0x180 [ 591.699043][T11614] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 591.699067][T11614] __list_del_entry_valid_or_report+0x2f/0x140 [ 591.699086][T11614] mgmt_pending_remove+0x26/0x1a0 [ 591.699111][T11614] mgmt_pending_foreach+0xd1/0x130 [ 591.699132][T11614] ? __pfx_cmd_complete_rsp+0x10/0x10 [ 591.699157][T11614] __mgmt_power_off+0x187/0x420 [ 591.699181][T11614] ? __pfx___mgmt_power_off+0x10/0x10 [ 591.699212][T11614] ? __mutex_trylock_common+0x183/0x2e0 [ 591.699230][T11614] ? __pfx___might_resched+0x10/0x10 [ 591.699254][T11614] ? __pfx___mutex_trylock_common+0x10/0x10 [ 591.699276][T11614] ? rcu_is_watching+0x15/0xb0 [ 591.699297][T11614] ? trace_contention_end+0x3c/0x120 [ 591.699314][T11614] ? __mutex_lock+0x2ef/0xd70 [ 591.699337][T11614] ? __mutex_unlock_slowpath+0x21d/0x750 [ 591.699362][T11614] ? hci_dev_close_sync+0x572/0x11a0 [ 591.699387][T11614] ? lockdep_hardirqs_on+0x5f/0x150 [ 591.699409][T11614] ? _raw_spin_unlock_irq+0x2e/0x50 [ 591.699434][T11614] ? drain_workqueue+0x2d3/0x3a0 [ 591.699458][T11614] ? hci_discovery_set_state+0x57/0x180 [ 591.699480][T11614] hci_dev_close_sync+0x665/0x11a0 [ 591.717954][ T5326] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 591.719189][T11614] hci_dev_close+0x112/0x210 [ 591.831237][T11614] sock_do_ioctl+0x158/0x460 [ 591.835843][T11614] ? __pfx_smack_log+0x10/0x10 [ 591.840626][T11614] ? __pfx_sock_do_ioctl+0x10/0x10 [ 591.845732][T11614] ? smk_tskacc+0x300/0x370 [ 591.850227][T11614] ? smack_file_ioctl+0x2a1/0x3a0 [ 591.855239][T11614] sock_ioctl+0x629/0x8e0 [ 591.859563][T11614] ? __pfx_sock_ioctl+0x10/0x10 [ 591.864402][T11614] ? __fget_files+0x3f6/0x470 [ 591.869067][T11614] ? __fget_files+0x29/0x470 [ 591.873651][T11614] ? bpf_lsm_file_ioctl+0x9/0x10 [ 591.878582][T11614] ? security_file_ioctl+0x87/0xb0 [ 591.883686][T11614] ? __pfx_sock_ioctl+0x10/0x10 [ 591.888537][T11614] __se_sys_ioctl+0xfc/0x170 [ 591.893116][T11614] do_syscall_64+0xf3/0x230 [ 591.897617][T11614] ? clear_bhb_loop+0x35/0x90 [ 591.902288][T11614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.908182][T11614] RIP: 0033:0x7f31d13779f9 [ 591.912583][T11614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.932179][T11614] RSP: 002b:00007f31d2176048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 591.940593][T11614] RAX: ffffffffffffffda RBX: 00007f31d1506058 RCX: 00007f31d13779f9 [ 591.948574][T11614] RDX: 0000000000000000 RSI: 00000000400448ca RDI: 000000000000000a [ 591.956543][T11614] RBP: 00007f31d13e58ee R08: 0000000000000000 R09: 0000000000000000 [ 591.964508][T11614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 591.972470][T11614] R13: 000000000000006e R14: 00007f31d1506058 R15: 00007fff328d7098 [ 591.980438][T11614] [ 591.983448][T11614] [ 591.985759][T11614] Allocated by task 10947: [ 591.990154][T11614] kasan_save_track+0x3f/0x80 [ 591.994820][T11614] __kasan_kmalloc+0x98/0xb0 [ 591.999396][T11614] __kmalloc_cache_noprof+0x19c/0x2c0 [ 592.004760][T11614] mgmt_pending_new+0x65/0x250 [ 592.009512][T11614] mgmt_pending_add+0x36/0x120 [ 592.014260][T11614] set_link_security+0x5da/0x820 [ 592.019183][T11614] hci_mgmt_cmd+0xc47/0x11d0 [ 592.023759][T11614] hci_sock_sendmsg+0x7b8/0x11c0 [ 592.028685][T11614] __sock_sendmsg+0x221/0x270 [ 592.033349][T11614] sock_write_iter+0x2dd/0x400 [ 592.038107][T11614] vfs_write+0xa72/0xc90 [ 592.042341][T11614] ksys_write+0x1a0/0x2c0 [ 592.046658][T11614] do_syscall_64+0xf3/0x230 [ 592.051150][T11614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.057034][T11614] [ 592.059342][T11614] Freed by task 11616: [ 592.063387][T11614] kasan_save_track+0x3f/0x80 [ 592.068049][T11614] kasan_save_free_info+0x40/0x50 [ 592.073060][T11614] poison_slab_object+0xe0/0x150 [ 592.077983][T11614] __kasan_slab_free+0x37/0x60 [ 592.082729][T11614] kfree+0x149/0x360 [ 592.086607][T11614] mgmt_pending_foreach+0xd1/0x130 [ 592.091706][T11614] mgmt_index_removed+0xe6/0x340 [ 592.096636][T11614] hci_sock_bind+0xcce/0x1150 [ 592.101316][T11614] __sys_bind+0x23d/0x2f0 [ 592.105649][T11614] __x64_sys_bind+0x7a/0x90 [ 592.110144][T11614] do_syscall_64+0xf3/0x230 [ 592.114641][T11614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.120638][T11614] [ 592.122946][T11614] The buggy address belongs to the object at ffff88802385b600 [ 592.122946][T11614] which belongs to the cache kmalloc-96 of size 96 [ 592.136817][T11614] The buggy address is located 8 bytes inside of [ 592.136817][T11614] freed 96-byte region [ffff88802385b600, ffff88802385b660) [ 592.150356][T11614] [ 592.152669][T11614] The buggy address belongs to the physical page: [ 592.159070][T11614] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2385b [ 592.167817][T11614] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 592.175349][T11614] page_type: 0xfdffffff(slab) [ 592.180010][T11614] raw: 00fff00000000000 ffff888015441280 0000000000000000 dead000000000001 [ 592.188578][T11614] raw: 0000000000000000 0000000000200020 00000001fdffffff 0000000000000000 [ 592.197146][T11614] page dumped because: kasan: bad access detected [ 592.203544][T11614] page_owner tracks the page as allocated [ 592.209250][T11614] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 35, tgid 35 (kworker/u8:2), ts 403116262788, free_ts 403010148300 [ 592.229728][T11614] post_alloc_hook+0x1f3/0x230 [ 592.234477][T11614] get_page_from_freelist+0x2e4c/0x2f10 [ 592.240004][T11614] __alloc_pages_noprof+0x256/0x6c0 [ 592.245180][T11614] alloc_slab_page+0x5f/0x120 [ 592.249847][T11614] allocate_slab+0x5a/0x2f0 [ 592.254332][T11614] ___slab_alloc+0xcd1/0x14b0 [ 592.258993][T11614] __slab_alloc+0x58/0xa0 [ 592.263303][T11614] __kmalloc_noprof+0x25a/0x400 [ 592.268136][T11614] cfg80211_inform_single_bss_data+0xaff/0x2030 [ 592.274364][T11614] cfg80211_inform_bss_data+0x3dd/0x5a70 [ 592.279979][T11614] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 592.286033][T11614] ieee80211_bss_info_update+0x8a7/0xbc0 [ 592.291649][T11614] ieee80211_ibss_rx_queued_mgmt+0x1962/0x2d70 [ 592.297787][T11614] ieee80211_iface_work+0x8a5/0xf20 [ 592.302967][T11614] cfg80211_wiphy_work+0x2db/0x490 [ 592.308070][T11614] process_scheduled_works+0xa2c/0x1830 [ 592.313601][T11614] page last free pid 25 tgid 25 stack trace: [ 592.319577][T11614] free_unref_page+0xd19/0xea0 [ 592.324336][T11614] vfree+0x186/0x2e0 [ 592.328215][T11614] delayed_vfree_work+0x56/0x80 [ 592.333049][T11614] process_scheduled_works+0xa2c/0x1830 [ 592.338575][T11614] worker_thread+0x86d/0xd40 [ 592.343147][T11614] kthread+0x2f0/0x390 [ 592.347197][T11614] ret_from_fork+0x4b/0x80 [ 592.351605][T11614] ret_from_fork_asm+0x1a/0x30 [ 592.356356][T11614] [ 592.358658][T11614] Memory state around the buggy address: [ 592.364264][T11614] ffff88802385b500: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 592.372302][T11614] ffff88802385b580: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 592.380343][T11614] >ffff88802385b600: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 592.388379][T11614] ^ [ 592.392684][T11614] ffff88802385b680: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 592.400721][T11614] ffff88802385b700: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 592.408764][T11614] ================================================================== [ 592.508948][T11614] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 592.516188][T11614] CPU: 1 UID: 0 PID: 11614 Comm: syz.2.2130 Not tainted 6.11.0-rc1-syzkaller-00233-g948752d2e010 #0 [ 592.527049][T11614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 592.537122][T11614] Call Trace: [ 592.540386][T11614] [ 592.543297][T11614] dump_stack_lvl+0x241/0x360 [ 592.547966][T11614] ? __pfx_dump_stack_lvl+0x10/0x10 [ 592.553158][T11614] ? __pfx__printk+0x10/0x10 [ 592.557756][T11614] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 592.563721][T11614] ? vscnprintf+0x5d/0x90 [ 592.568043][T11614] panic+0x349/0x860 [ 592.571958][T11614] ? check_panic_on_warn+0x21/0xb0 [ 592.577077][T11614] ? __pfx_panic+0x10/0x10 [ 592.581483][T11614] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 592.587452][T11614] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 592.593766][T11614] check_panic_on_warn+0x86/0xb0 [ 592.598771][T11614] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 592.605074][T11614] end_report+0x77/0x160 [ 592.609299][T11614] kasan_report+0x154/0x180 [ 592.613781][T11614] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 592.620095][T11614] __list_del_entry_valid_or_report+0x2f/0x140 [ 592.626232][T11614] mgmt_pending_remove+0x26/0x1a0 [ 592.631256][T11614] mgmt_pending_foreach+0xd1/0x130 [ 592.636374][T11614] ? __pfx_cmd_complete_rsp+0x10/0x10 [ 592.641757][T11614] __mgmt_power_off+0x187/0x420 [ 592.646601][T11614] ? __pfx___mgmt_power_off+0x10/0x10 [ 592.652056][T11614] ? __mutex_trylock_common+0x183/0x2e0 [ 592.657599][T11614] ? __pfx___might_resched+0x10/0x10 [ 592.662892][T11614] ? __pfx___mutex_trylock_common+0x10/0x10 [ 592.668769][T11614] ? rcu_is_watching+0x15/0xb0 [ 592.673519][T11614] ? trace_contention_end+0x3c/0x120 [ 592.678786][T11614] ? __mutex_lock+0x2ef/0xd70 [ 592.683445][T11614] ? __mutex_unlock_slowpath+0x21d/0x750 [ 592.689062][T11614] ? hci_dev_close_sync+0x572/0x11a0 [ 592.694332][T11614] ? lockdep_hardirqs_on+0x5f/0x150 [ 592.699521][T11614] ? _raw_spin_unlock_irq+0x2e/0x50 [ 592.704702][T11614] ? drain_workqueue+0x2d3/0x3a0 [ 592.709623][T11614] ? hci_discovery_set_state+0x57/0x180 [ 592.715150][T11614] hci_dev_close_sync+0x665/0x11a0 [ 592.720258][T11614] hci_dev_close+0x112/0x210 [ 592.724854][T11614] sock_do_ioctl+0x158/0x460 [ 592.729434][T11614] ? __pfx_smack_log+0x10/0x10 [ 592.734187][T11614] ? __pfx_sock_do_ioctl+0x10/0x10 [ 592.739285][T11614] ? smk_tskacc+0x300/0x370 [ 592.743773][T11614] ? smack_file_ioctl+0x2a1/0x3a0 [ 592.748777][T11614] sock_ioctl+0x629/0x8e0 [ 592.753090][T11614] ? __pfx_sock_ioctl+0x10/0x10 [ 592.757935][T11614] ? __fget_files+0x3f6/0x470 [ 592.762629][T11614] ? __fget_files+0x29/0x470 [ 592.767221][T11614] ? bpf_lsm_file_ioctl+0x9/0x10 [ 592.772149][T11614] ? security_file_ioctl+0x87/0xb0 [ 592.777245][T11614] ? __pfx_sock_ioctl+0x10/0x10 [ 592.782084][T11614] __se_sys_ioctl+0xfc/0x170 [ 592.786654][T11614] do_syscall_64+0xf3/0x230 [ 592.791145][T11614] ? clear_bhb_loop+0x35/0x90 [ 592.795805][T11614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.801683][T11614] RIP: 0033:0x7f31d13779f9 [ 592.806075][T11614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 592.825676][T11614] RSP: 002b:00007f31d2176048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 592.834083][T11614] RAX: ffffffffffffffda RBX: 00007f31d1506058 RCX: 00007f31d13779f9 [ 592.842039][T11614] RDX: 0000000000000000 RSI: 00000000400448ca RDI: 000000000000000a [ 592.849993][T11614] RBP: 00007f31d13e58ee R08: 0000000000000000 R09: 0000000000000000 [ 592.857943][T11614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 592.865982][T11614] R13: 000000000000006e R14: 00007f31d1506058 R15: 00007fff328d7098 [ 592.873955][T11614] [ 592.877266][T11614] Kernel Offset: disabled [ 592.881577][T11614] Rebooting in 86400 seconds..