[ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.161' (ECDSA) to the list of known hosts. 2020/09/30 17:46:19 fuzzer started 2020/09/30 17:46:21 dialing manager at 10.128.0.26:37833 2020/09/30 17:46:29 syscalls: 3340 2020/09/30 17:46:29 code coverage: enabled 2020/09/30 17:46:29 comparison tracing: enabled 2020/09/30 17:46:29 extra coverage: enabled 2020/09/30 17:46:29 setuid sandbox: enabled 2020/09/30 17:46:29 namespace sandbox: enabled 2020/09/30 17:46:29 Android sandbox: enabled 2020/09/30 17:46:29 fault injection: enabled 2020/09/30 17:46:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/30 17:46:29 net packet injection: enabled 2020/09/30 17:46:29 net device setup: enabled 2020/09/30 17:46:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/30 17:46:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/30 17:46:29 USB emulation: enabled 2020/09/30 17:46:29 hci packet injection: enabled 2020/09/30 17:46:29 wifi device emulation: enabled 17:49:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) syzkaller login: [ 365.890446][ T28] audit: type=1400 audit(1601488168.994:8): avc: denied { execmem } for pid=8510 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 367.422701][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 368.051379][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 368.292509][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.300183][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.310119][ T8511] device bridge_slave_0 entered promiscuous mode [ 368.334919][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.342305][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.352103][ T8511] device bridge_slave_1 entered promiscuous mode [ 368.448566][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.469522][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.534882][ T8511] team0: Port device team_slave_0 added [ 368.551170][ T8511] team0: Port device team_slave_1 added [ 368.602516][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.609711][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.635997][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 368.653246][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.661940][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.688071][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.760780][ T8511] device hsr_slave_0 entered promiscuous mode [ 368.773323][ T8511] device hsr_slave_1 entered promiscuous mode [ 369.121330][ T8511] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 369.142620][ T8511] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 369.162871][ T8511] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 369.218926][ T8511] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 369.346458][ T3249] Bluetooth: hci0: command 0x0409 tx timeout [ 369.562050][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.610305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.620303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.655081][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.683967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.695984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.706208][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.713581][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.735777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.757090][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.767451][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.777370][ T3249] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.784636][ T3249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.830600][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.842137][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.897971][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.910722][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.921946][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.933472][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.968122][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.978991][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.988911][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.008724][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.020859][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.047248][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.123047][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.131487][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.173483][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.251434][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.262388][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.338425][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.348385][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.381984][ T8511] device veth0_vlan entered promiscuous mode [ 370.391369][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.402242][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.458490][ T8511] device veth1_vlan entered promiscuous mode [ 370.556021][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.566876][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.577467][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.587723][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.624700][ T8511] device veth0_macvtap entered promiscuous mode [ 370.650919][ T8511] device veth1_macvtap entered promiscuous mode [ 370.723264][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.731925][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.742443][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.752150][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.762358][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.805557][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.815458][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.825800][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 370.849261][ T8511] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.858515][ T8511] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.867565][ T8511] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.876511][ T8511] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.319315][ T8539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.327419][ T8539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.335454][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.439355][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 371.470411][ T8733] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.479069][ T8733] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.494833][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.740730][ T8759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:49:35 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 17:49:35 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 17:49:35 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 17:49:35 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 17:49:35 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:49:35 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) [ 373.417034][ T8732] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 373.657726][ T8732] usb 1-1: Using ep0 maxpacket: 8 [ 373.778592][ T8732] usb 1-1: config 0 has an invalid interface number: 143 but max is 0 [ 373.787052][ T8732] usb 1-1: config 0 has no interface number 0 [ 373.793292][ T8732] usb 1-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 373.803595][ T8732] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.860291][ T8732] usbip-host 1-1: 1-1 is not in match_busid table... skip! 17:49:38 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'BBBB'}) [ 375.306029][ T28] audit: type=1400 audit(1601488178.402:9): avc: denied { execmem } for pid=8784 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:49:39 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 376.062182][ T4922] usb 1-1: USB disconnect, device number 2 [ 376.597872][ T4922] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 376.834778][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 376.968611][ T4922] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 377.081207][ T4922] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.091510][ T4922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 377.100167][ T4922] usb 1-1: SerialNumber: syz [ 377.150479][ T4922] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 377.552881][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 377.757416][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.764946][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.775971][ T8785] device bridge_slave_0 entered promiscuous mode [ 377.792791][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.800179][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.810280][ T8785] device bridge_slave_1 entered promiscuous mode [ 377.879925][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.901146][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.966611][ T8785] team0: Port device team_slave_0 added [ 377.983730][ T8785] team0: Port device team_slave_1 added [ 378.036780][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.044753][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.070899][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.089117][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.096196][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.124770][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.197259][ T8785] device hsr_slave_0 entered promiscuous mode [ 378.211037][ T8785] device hsr_slave_1 entered promiscuous mode [ 378.220194][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.229391][ T8785] Cannot create hsr debugfs directory [ 378.626214][ T8785] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 378.647174][ T8785] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 378.686438][ T8785] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 378.723706][ T8785] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 378.799567][ T3249] Bluetooth: hci1: command 0x0409 tx timeout [ 379.106175][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.143968][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.157181][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.180587][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.207477][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.217734][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.228848][ T3249] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.236089][ T3249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.258942][ T17] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 379.350055][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.360294][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.370458][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.380200][ T3249] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.387469][ T3249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.396708][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.407935][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.419637][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.430490][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.497751][ T8785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 379.510366][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.561763][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.571649][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.582670][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.594283][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.604092][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.614875][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.625011][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.655024][ T8732] usb 1-1: USB disconnect, device number 3 [ 379.664101][ T8732] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 379.777304][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.786740][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.795213][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.838852][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.931973][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.942520][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 380.016080][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 380.026672][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.054583][ T8785] device veth0_vlan entered promiscuous mode [ 380.066675][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.075825][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.115929][ T8785] device veth1_vlan entered promiscuous mode [ 380.230954][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 380.241996][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 380.251723][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.261926][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.292931][ T8785] device veth0_macvtap entered promiscuous mode [ 380.323464][ T8785] device veth1_macvtap entered promiscuous mode [ 380.405126][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.415796][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.430689][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.438829][ T8732] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 380.440488][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.456141][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.465835][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.476122][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.539039][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.550180][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.564341][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.589392][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.599748][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.654747][ T8785] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.666586][ T8785] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.676516][ T8785] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.685494][ T8785] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.839808][ T8732] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 380.879692][ T8736] Bluetooth: hci1: command 0x041b tx timeout [ 380.993691][ T8732] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.002959][ T8732] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 381.011973][ T8732] usb 1-1: SerialNumber: syz [ 381.105155][ T8732] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 381.105712][ T456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.121276][ T456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.129393][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 381.299546][ T332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.307486][ T332] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.321382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:49:44 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 381.419819][ T17] usb 1-1: USB disconnect, device number 4 [ 381.447881][ T8736] usb 1-1: can't set config #1, error -71 [ 382.048566][ T8732] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 382.208841][ T8734] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 382.411898][ T8732] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 382.499995][ T8732] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.509494][ T8732] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 382.517569][ T8732] usb 1-1: SerialNumber: syz [ 382.577521][ T8732] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 382.759158][ T8734] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 382.768381][ T8734] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.777274][ T8734] usb 2-1: Product: syz [ 382.781718][ T8734] usb 2-1: Manufacturer: syz [ 382.786444][ T8734] usb 2-1: SerialNumber: syz [ 382.800226][ T8734] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 382.955015][ T17] Bluetooth: hci1: command 0x040f tx timeout 17:49:47 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 384.799959][ T8734] usb 1-1: USB disconnect, device number 5 17:49:48 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 384.943099][ T8732] usb 2-1: USB disconnect, device number 2 [ 385.030953][ T8734] Bluetooth: hci1: command 0x0419 tx timeout [ 385.399621][ T8736] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 385.460640][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 385.781370][ T8736] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 385.843498][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 385.900933][ T8736] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.911643][ T8736] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 385.919877][ T8736] usb 1-1: SerialNumber: syz [ 385.949623][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.958792][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 385.967119][ T17] usb 2-1: SerialNumber: syz [ 385.975862][ T8736] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 386.006519][ T17] usbip-host 2-1: 2-1 is not in match_busid table... skip! 17:49:50 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 17:49:51 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 388.078752][ T8734] usb 1-1: USB disconnect, device number 6 17:49:51 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 388.321765][ T8734] usb 2-1: USB disconnect, device number 3 [ 388.660884][ T8736] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 388.821064][ T8734] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 389.070902][ T8736] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 389.161350][ T8736] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.170602][ T8736] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 389.178682][ T8736] usb 1-1: SerialNumber: syz [ 389.181437][ T8734] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 389.252056][ T8736] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 389.320998][ T8734] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.331620][ T8734] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 389.332174][ T9099] IPVS: ftp: loaded support on port[0] = 21 [ 389.340679][ T8734] usb 2-1: SerialNumber: syz [ 389.470794][ T8734] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 390.284856][ T9099] chnl_net:caif_netlink_parms(): no params data found [ 390.486636][ T9099] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.494175][ T9099] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.504153][ T9099] device bridge_slave_0 entered promiscuous mode [ 390.536702][ T9099] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.545189][ T9099] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.555129][ T9099] device bridge_slave_1 entered promiscuous mode [ 390.677696][ T9099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.706581][ T9099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.779092][ T9099] team0: Port device team_slave_0 added [ 390.803054][ T9099] team0: Port device team_slave_1 added [ 390.866073][ T9099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 390.874908][ T9099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.901356][ T9099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 390.919953][ T9099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 390.927124][ T9099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.955424][ T9099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.035830][ T9099] device hsr_slave_0 entered promiscuous mode [ 391.050909][ T9099] device hsr_slave_1 entered promiscuous mode [ 391.066697][ T9099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.074535][ T9099] Cannot create hsr debugfs directory [ 391.273190][ T8734] Bluetooth: hci2: command 0x0409 tx timeout 17:49:54 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 391.412231][ T8734] usb 1-1: USB disconnect, device number 7 17:49:54 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 391.677950][ T9099] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 391.702767][ T9099] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 391.714907][ T8734] usb 2-1: USB disconnect, device number 4 [ 391.722391][ T8732] usb 2-1: can't set config #1, error -71 [ 391.802506][ T9099] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 391.853820][ T9099] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 392.051860][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 392.332063][ T8746] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 392.441906][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 392.562202][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.572060][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 392.581214][ T17] usb 1-1: SerialNumber: syz [ 392.620297][ T9099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.686431][ T17] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 392.714449][ T8746] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 392.716280][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.736941][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.797657][ T9099] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.812434][ T8746] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.821997][ T8746] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 392.830315][ T8746] usb 2-1: SerialNumber: syz [ 392.891578][ T8746] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 392.955876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.966661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.976290][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.983611][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.157307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.166896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.177139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.187280][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.194597][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.203691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.215056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.226225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.237112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.323392][ T9099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.333961][ T9099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.352772][ T8734] Bluetooth: hci2: command 0x041b tx timeout [ 393.409124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.419712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.430599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.441095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.450930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.461457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.471349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.481347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.490036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.551715][ T9099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.692523][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.702117][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.713414][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.738808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.748728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.772303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.781987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.824609][ T9099] device veth0_vlan entered promiscuous mode [ 393.873711][ T9099] device veth1_vlan entered promiscuous mode [ 393.985520][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.996084][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.006088][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.016506][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.053161][ T9099] device veth0_macvtap entered promiscuous mode [ 394.080069][ T9099] device veth1_macvtap entered promiscuous mode [ 394.169163][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.179905][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.190685][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.201339][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.216200][ T9099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.225457][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 394.236148][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 394.246106][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 394.256856][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.288543][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.299388][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.312743][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.323402][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.338498][ T9099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.347810][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.358403][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 394.391711][ T9099] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.401754][ T9099] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.410802][ T9099] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.419638][ T9099] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:49:58 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 394.885622][ T8746] usb 1-1: USB disconnect, device number 8 [ 394.892444][ T8732] usb 1-1: can't set config #1, error -71 [ 394.994140][ T8539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.002827][ T8539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.155400][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 395.181635][ T8732] cdc_ether: probe of 2-1:1.0 failed with error -71 17:49:58 executing program 1 (fault-call:0 fault-nth:0): syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 395.211668][ T17] usb 2-1: USB disconnect, device number 5 [ 395.248349][ T456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.257155][ T456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.300060][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 395.436493][ T8732] Bluetooth: hci2: command 0x040f tx timeout [ 395.638900][ T9393] FAULT_INJECTION: forcing a failure. [ 395.638900][ T9393] name failslab, interval 1, probability 0, space 0, times 1 [ 395.653065][ T9393] CPU: 1 PID: 9393 Comm: syz-executor.1 Not tainted 5.9.0-rc4-syzkaller #0 [ 395.661739][ T9393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.672047][ T9393] Call Trace: [ 395.675491][ T9393] dump_stack+0x21c/0x280 [ 395.680117][ T9393] should_fail+0x8b7/0x9e0 [ 395.684702][ T9393] __should_failslab+0x1f6/0x290 [ 395.689784][ T9393] should_failslab+0x29/0x70 [ 395.694486][ T9393] slab_pre_alloc_hook+0xd5/0x590 [ 395.699640][ T9393] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.705553][ T9393] kmem_cache_alloc_node+0x118/0xdf0 [ 395.711075][ T9393] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.717068][ T9393] ? __alloc_skb+0x23b/0xb30 [ 395.721836][ T9393] ? selinux_file_permission+0x628/0xaa0 [ 395.727789][ T9393] __alloc_skb+0x23b/0xb30 [ 395.732412][ T9393] vhci_write+0x18a/0x890 [ 395.736868][ T9393] ? kmsan_get_metadata+0x116/0x180 [ 395.742177][ T9393] ? vhci_read+0xbf0/0xbf0 [ 395.746774][ T9393] vfs_write+0xfa8/0x1860 [ 395.751244][ T9393] ksys_write+0x275/0x500 [ 395.755706][ T9393] __se_sys_write+0x92/0xb0 [ 395.760382][ T9393] __ia32_sys_write+0x4a/0x70 [ 395.765219][ T9393] __do_fast_syscall_32+0x129/0x180 [ 395.770588][ T9393] do_fast_syscall_32+0x6a/0xc0 [ 395.775579][ T9393] do_SYSENTER_32+0x73/0x90 [ 395.780329][ T9393] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 395.786748][ T9393] RIP: 0023:0xf7ffa549 [ 395.790923][ T9393] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 395.811328][ T9393] RSP: 002b:00000000f55f40a4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 395.819852][ T9393] RAX: ffffffffffffffda RBX: 00000000000000f1 RCX: 0000000020000040 [ 395.827994][ T9393] RDX: 0000000000000007 RSI: 000000000002a3cc RDI: 0000000008baaf80 [ 395.836057][ T9393] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 395.844119][ T9393] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 395.852177][ T9393] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 395.866803][ T8746] usb 1-1: new high-speed USB device number 9 using dummy_hcd 17:49:59 executing program 1 (fault-call:0 fault-nth:1): syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 396.016180][ T8734] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 396.185612][ T9399] FAULT_INJECTION: forcing a failure. [ 396.185612][ T9399] name failslab, interval 1, probability 0, space 0, times 0 [ 396.198687][ T9399] CPU: 1 PID: 9399 Comm: syz-executor.1 Not tainted 5.9.0-rc4-syzkaller #0 [ 396.207360][ T9399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.217488][ T9399] Call Trace: [ 396.220894][ T9399] dump_stack+0x21c/0x280 [ 396.225336][ T9399] should_fail+0x8b7/0x9e0 [ 396.229887][ T9399] __should_failslab+0x1f6/0x290 [ 396.234951][ T9399] should_failslab+0x29/0x70 [ 396.240423][ T9399] slab_pre_alloc_hook+0xd5/0x590 [ 396.245569][ T9399] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.251502][ T9399] __kmalloc_node_track_caller+0x1ef/0x12f0 [ 396.258203][ T9399] ? kmem_cache_alloc_node+0xaaf/0xdf0 [ 396.263759][ T9399] ? vhci_write+0x18a/0x890 [ 396.268379][ T9399] ? vhci_write+0x18a/0x890 [ 396.272997][ T9399] __alloc_skb+0x35f/0xb30 [ 396.277531][ T9399] vhci_write+0x18a/0x890 [ 396.281979][ T9399] ? kmsan_get_metadata+0x116/0x180 [ 396.287275][ T9399] ? vhci_read+0xbf0/0xbf0 [ 396.291792][ T9399] vfs_write+0xfa8/0x1860 [ 396.296251][ T9399] ksys_write+0x275/0x500 [ 396.300703][ T9399] __se_sys_write+0x92/0xb0 [ 396.305314][ T9399] __ia32_sys_write+0x4a/0x70 [ 396.310138][ T9399] __do_fast_syscall_32+0x129/0x180 [ 396.315459][ T9399] do_fast_syscall_32+0x6a/0xc0 [ 396.320422][ T9399] do_SYSENTER_32+0x73/0x90 [ 396.325043][ T9399] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 396.331438][ T9399] RIP: 0023:0xf7ffa549 [ 396.335598][ T9399] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 396.355293][ T9399] RSP: 002b:00000000f55f40a4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 396.363812][ T9399] RAX: ffffffffffffffda RBX: 00000000000000f1 RCX: 0000000020000040 [ 396.371864][ T9399] RDX: 0000000000000007 RSI: 000000000002a3cc RDI: 0000000008baaf80 [ 396.379933][ T9399] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 396.387990][ T9399] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 396.396048][ T9399] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 396.399735][ T8734] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 396.462190][ T8746] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 396.533240][ T8734] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.542778][ T8734] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 396.551592][ T8734] usb 3-1: SerialNumber: syz [ 396.563980][ T8746] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.573239][ T8746] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 396.581457][ T8746] usb 1-1: SerialNumber: syz [ 396.595543][ T8734] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 396.657068][ T8746] usbip-host 1-1: 1-1 is not in match_busid table... skip! 17:50:00 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 397.511525][ T4922] Bluetooth: hci2: command 0x0419 tx timeout 17:50:00 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x2, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 397.881465][ T8516] Bluetooth: hci1: ACL packet for unknown connection handle 1039 [ 397.889360][ T8516] Bluetooth: hci1: ACL packet for unknown connection handle 1039 17:50:01 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x3, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 398.274043][ T8516] Bluetooth: hci1: SCO packet for unknown connection handle 1039 [ 398.285530][ T8516] Bluetooth: hci1: SCO packet for unknown connection handle 1039 17:50:01 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 398.365016][ T4922] usb 1-1: USB disconnect, device number 9 17:50:01 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 17:50:01 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x5, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 398.712647][ T4922] usb 3-1: USB disconnect, device number 2 17:50:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xc0, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 398.952290][ T8732] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 399.313586][ T8732] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 399.352875][ T9039] usb 3-1: new high-speed USB device number 3 using dummy_hcd 17:50:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x2}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 399.412514][ T8732] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.422072][ T8732] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 399.430197][ T8732] usb 1-1: SerialNumber: syz [ 399.503767][ T8732] usbip-host 1-1: 1-1 is not in match_busid table... skip! 17:50:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x3}, {0x1, 0xfa, 0x41b}}}, 0x7) [ 399.713936][ T9039] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 399.803227][ T9039] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.812749][ T9039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 399.820980][ T9039] usb 3-1: SerialNumber: syz [ 399.896291][ T9039] usbip-host 3-1: 3-1 is not in match_busid table... skip! 17:50:03 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x5}, {0x1, 0xfa, 0x41b}}}, 0x7) 17:50:03 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0xfa, 0x41b}}}, 0x7) 17:50:04 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7, 0xfa, 0x41b}}}, 0x7) 17:50:04 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0xfdef) 17:50:04 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x20000047) [ 401.769554][ T8732] usb 1-1: USB disconnect, device number 10 17:50:05 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7ffff000) 17:50:05 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a00000007002100616100b314002280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r8, 0x4, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000009d2129af00000300000000", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840a4403}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, @random="bb9f85a5fcde16fe"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="b34bfb196df4"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004080}, 0x8080) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xa0, r10, 0x400, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xa0}}, 0x0) 17:50:05 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 402.146572][ T8748] usb 3-1: USB disconnect, device number 3 [ 402.382603][ T9468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:05 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0xfffffdef) [ 402.457512][ T9468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9468 comm=syz-executor.0 17:50:05 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0xffffffff) [ 402.812257][ T8748] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 403.069547][ T9468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:06 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x7, 0x2, {{0x6, '.&&{,+'}, 0x8}}, 0x13) [ 403.119206][ T9478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9478 comm=syz-executor.0 [ 403.214623][ T8748] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 403.303125][ T8748] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.312490][ T8748] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 403.320614][ T8748] usb 3-1: SerialNumber: syz [ 403.417389][ T8748] usbip-host 3-1: 3-1 is not in match_busid table... skip! 17:50:06 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000000)={0x2}) 17:50:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a00000007002100616100b314002280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r8, 0x4, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000009d2129af00000300000000", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840a4403}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, @random="bb9f85a5fcde16fe"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="b34bfb196df4"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004080}, 0x8080) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xa0, r10, 0x400, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xa0}}, 0x0) 17:50:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x8042) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000240)) r1 = syz_usb_connect$uac1(0x7, 0xd5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x201, 0x9, 0x0, 0x3f, 0x20, 0xf9}, 0x21, &(0x7f00000002c0)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0xe0, 0x4, 0x9, 0xff00, 0x2, [0x0, 0x0, 0xc0f0, 0xc000]}]}, 0x8, [{0x5e, &(0x7f0000000300)=@string={0x5e, 0x3, "b6d65719300a25b222a083f6a5d5af2c57bb8e0a7557a629aa7025d26a4a18a17b1c38ccabe523e27e657ba161bc914aa466689589d36d923e66d9eacfda30db1380ce5d67176d550e0cd93017267bffce5bfbe57c3009ad18d7bad0"}}, {0xd5, &(0x7f0000000380)=@string={0xd5, 0x3, "5edc8ca7d1557a9692eddd5e9bfe4394442fb8fa5aa17f24b28d7d496fcb13a99e7859963a4fc4dc4c55805fcb9856c8e200fd74bb5eb5e7bcfd219020a4e97362e15d490ca94432ae1f89e0094342c7743fcd4c8cd0ff65bf3b122f2b9ca4d05137fd44ff550b4d82ed1f1599304800f0c698b4394c1260fa94cc4e5c24a2f35630b2dcfe016309082532832a9ffa1352305a8d20ca23708240d250e069ce7d332d6154e23f20692b1edd76ec64c50e556be10b4f5e80dde1af5a47096bf8f4d733f15a2f0a40deea40876bb79a88e7c5086d"}}, {0x37, &(0x7f0000000480)=@string={0x37, 0x3, "4b63a02a3456dfa3d8ae635bf29321ae69236de1930a553f1f55c896059b4a9264a9e5033c0fd4f516b005640b04cc3408a6f8603c"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x421}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x418}}]}) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x10000) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x2) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x2) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000740)=""/251, 0xfb}], 0x1, 0x6, 0x6) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) syz_emit_vhci(&(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYRES64=r1, @ANYRES16=r3, @ANYRESOCT=r2, @ANYRESHEX=r0], 0x7) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0xc0800, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r4, 0x7a5, &(0x7f00000001c0)={{@hyper, 0xab58898}, 0x1, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f00000000c0)={{0x80, 0x5}, 'port1\x00', 0xb4, 0x80830, 0x6fe, 0xffffff21, 0x6, 0x7, 0x81, 0x0, 0x4, 0x6}) prctl$PR_SET_FP_MODE(0x2d, 0x0) [ 404.347656][ T9489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.435748][ T9489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9489 comm=syz-executor.0 17:50:08 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a00000007002100616100b314002280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r8, 0x4, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000009d2129af00000300000000", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840a4403}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, @random="bb9f85a5fcde16fe"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="b34bfb196df4"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004080}, 0x8080) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xa0, r10, 0x400, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xa0}}, 0x0) [ 405.655511][ T8748] usb 3-1: USB disconnect, device number 4 17:50:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a00)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x4, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x40) r3 = socket(0x4, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="2d6811bf28ae"}, 0x14) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00'}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000804) r6 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="2d6811bf28ae"}, 0x14) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f00000004c0)='batadv_slave_0\x00', 0xf) keyctl$update(0x2, 0x0, &(0x7f0000001e00)="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", 0x1000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2fc, 0x0, 0x9403, 0x0, 0x154, 0x2c0, 0x250, 0x3d8, 0x3d8, 0x250, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xec, 0x12c, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00'}}, @common=@inet=@dscp={{0x24, 'dscp\x00'}, {0x2, 0x1}}]}, @unspec=@CT1={0x0, 'CT\x00', 0x1, {0x16, 0x9, 0xfff, 0xb7, 'syz1\x00', 'syz1\x00', {0x4}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'gre0\x00', 'wg1\x00', {}, {0xff}, 0x2c, 0xf}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x2}}]}, @common=@inet=@SET3={0x0, 'SET\x00', 0x3, {{0x2, 0x4}, {0xffffffffffffffff, 0xfa, 0x5}, {0x2, 0x6, 0x4}, 0x100, 0x8d}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xfffffe80) [ 405.826192][ T9497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.900193][ T9497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9497 comm=syz-executor.0 17:50:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x5, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7fc, 0xfffffffd, 0x0, 0x0, 0x5, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fedbdf25170000000a00060008021102000000000a000600ffffffffffff0000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000004) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r1, 0x7b3, &(0x7f0000000040)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x40, 0x0, 0x2}, 0x1}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) pipe2(&(0x7f00000000c0), 0x80000) [ 406.699325][ T9509] IPVS: ftp: loaded support on port[0] = 21 17:50:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a00000007002100616100b314002280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r8, 0x4, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000009d2129af00000300000000", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840a4403}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, @random="bb9f85a5fcde16fe"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="b34bfb196df4"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004080}, 0x8080) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0xa0, r10, 0x400, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xa0}}, 0x0) 17:50:10 executing program 1: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0200fa1b04"], 0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x200) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x5, 0x2, 0x1, 0x10000, 0x269e, 0xff, 0x2, 0x4}}) [ 407.620190][ T9537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.705925][ T9537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9537 comm=syz-executor.0 17:50:11 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="01000401fa1be4"], 0x7) 17:50:12 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a00000007002100616100b314002280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r8, 0x4, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000009d2129af00000300000000", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840a4403}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, @random="bb9f85a5fcde16fe"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="b34bfb196df4"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004080}, 0x8080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') 17:50:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffff800}, 0x8) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="8e338c06ae", 0x5) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe4) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r1, 0x80044df9, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r0}) recvfrom$llc(r2, &(0x7f0000000240)=""/39, 0x27, 0x40001100, &(0x7f0000000280)={0x1a, 0x201, 0x2, 0xff, 0xb3, 0x2, @remote}, 0x10) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001500)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "b546c09117ec3b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000002500)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000002700)={{0x0, 0xd1bd, 0x8d8, 0x2, 0x800, 0x3f, 0xcf, 0x4, 0x400, 0x3, 0x8001, 0x6, 0x100000001, 0x2, 0x7fffffff}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000003700)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xf8, "eb3952de59c812"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000004700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000004900)={0x0, 0x0, "0c1a33fbb88da55071c2e74b9b515c6b94e1d72e0e14c56bc894f2258f43f71636221f3240b757dee17c96c7030c7752f2ed22bf798241eb13fb228684192a48eddfc38bfbc928645f80da61ebf34c8a82acf21ad13a119aeca17b79703c9f8fac74889d26db6c5b4567804de21bc67875c842924edd21b2b2fd454916b29fce9a6556bc5d422566c72a1ecb509420e93211fcc537efae6e5b5d425e3c82d546973cac182618aee3212e126ad077f63183485a1c2573c6da61af49dbae6d1523e3c7cb704762822c7e094201ee020e38a5875376ffd74bb8ceefd12446b03294db798ff49a0cace6d80cce201eb3d024958c03f8eac4bcd34011935bf8d903ea", "bcedd3fb3e5876b72d4c95ce265a98f6b88eea6855e6a7eecc86d7a17c46a99e55b4ba9da227c3bb4b2732cb433dec3a4129f2462dc516985c1acddb7d0a7fe1f84e31484d9c8795b565444563fac0aeb716fe944ca876b4f735915761948a014c39d16c7e787c0cba724d7eca6a6413d05498258784dadadb35f25a1ad18dd3bb2cec6c57eb3661ab2b755edc35afae70c2e1dc7b5997c38bae7b044503f2cefb4d3a1be610e4949559a46084fa87afc8dd8149bfde9e9fed185669711696b6fe6d85b8c8cb0d795ba0dfc0d0cc2f4c0ba03f230f77b8001eaf783b2658afa93faf52b5a481e18c58acabf6c272a6e11c7015eae387629f7cf8ca518d827c23705453f73d93296247e4e8c840fd0037c86792926e61ec2f2b8821d17c3aa3d7905365d2a8a124916880813dfe7a6b9dd5f72958b63a75a6712edd4fbf6b96744b630cd9e5d438b335fd340f4a561560e010b1cad06d1612153c37f7517e2dbb6745bc4e060e90c24f4991fdec426cb80f61ff3c35126ba29cfd6963b5ec8a975388ac7706031aa2dde8ad444c07f44c4c3e6dd87f530dbde6c556bd4bbcf83ba93aeb453bfc34f8ae7ffb0587f2f50ca0365ed407878b5e04d2f8330cf98325d6a34add8e265eeb8108dfcfde39592805dc8e376bc610568f0d40ae5a3623eba94dc5a5eb3a958451b3cf616e385574e12f5ec11001c43fc8da81f18dff1ebe07341ff80b119acc70f4eefbd4d6dd9949e41b2d59eddc0511b5fa0cab08c9717f2be9be1078a4ed1d2e965a77048e19d7689e1ea1977348d819b31519780a5f38e1a30f31c20895c424ff02e54b6f8e5e0f20e01af66794ac0e001fc01026d24eb40cef224725435eab0a5d51ea74e64a51ae1134adfc5c4927ea0e4395e0c16dcafea164f8ceb6c9cec9aca1a127cbc145ced93d1d9c77bcabc32b4ecbe9ec9b7e86ba7406e8c2232a0ab9b70c6bb052a7ce37eeb2b02c2d40d75c9a11f3414671a2dc4c849446d05151c39e710c54796fc8d26269013a217363f9a16b0d1454f248e622a228bc82046b1de30ae494ae8a2a41ff82fd2132ccb81464600750c11b4a44d1f5955a986d3b06ec15afe69c897ddfd7a9b087e5c75e5f126a8ddb07ce9de3f9676637a5f075cad8db54d411be4ff936c979c29c956abdb226adcdc9291d43a08224cbf5830f7587bf5927d04ecc87979362858e8e758d84626fdfe3b1075d734458af7995d6411dc048ee39e0467b510e7751cc7f7d8798f4c10439b02456b2583f65ddca65e889ae33b5b99623b5dcd99e3fe5a61d88183816732ecd1fb3ae75d0d174f1ba0d81642cc9fd4c4857288a18feff5a215c37e5c8d3f60ef5d4467e750075bf3dc49e06ca03a245aed8efb826304439b506b0280860dc26e6cfd57d0bde22ceb8b00195b85952c2cac7392f5f0e82d8c1b6d9db468dce9ad0663d347aaca02ed23f075a6da78620ef52cc5d539a2c91a047ff6f3a858ae6670c0635953290c5963c996b9292b7960508aa0abef545e69ed000fcc7fe22d7643a34cc4eca766cf7d8f6089a8ffd27ea2e4464c2eda676759d74a67d605bef47d7983160d27a7c8a4a6361fbb8c3ffdf614b5049696573a1824ae631c71a239f57f3f5fc957f63d9f48b260e996dd7cec5ee25a1177e90e07e60930e6b975ca65478e56f6364e4a803d487c774834fad3aa9150a7de075117a1ea7377b7d093c6b9f4dce77a90ab87246abcb1225a41f2a8243dbbf2760ce81597fc838cea1e712d0bd6fefff0ee557a8d8f4c9a5aa0024ec72f4c889e5f9077cea8253d8d97d3fce22f282398c9179c3448c99359dd1be19ed60a8ed788a6c51fb9bb41829fd3cd660a423ec7d543fb80cc3b4f453b8ca76076fb6a6f3bf37a8a780e784007c28abd2c640fab00382dbe59076884d1863bd31ed80962e815b39fd595caa476bbc23dabe5a5ae17d61b2238d1aead9ce1e8049b9469ad8dc9db4f13d028661e3d8c9b188ef5ada3e7a5d9fbb4386691dd5206cb8992be9208c1a39f4d7c28a1a6e4812f1969a8e05673dbabadeba63e33de8da6afdf2d9722c654467ab268bac217e02c58312b7b62e3a6696715bc4848d7a169e9bf62691506708b004c249fbd283c1a8b88a8c4957308d3481cef256c3eb6ffd54951d96fe8fbe4b2397c55dae99bc4469b943f37b6ba9b37f9f2130a5cae621f2dd5ae9c85f8b1782a72b72183c8fedd6682a3c29721bfe3ef9c702ecf5fd91e85ca1840567c16c9fdadb228e4781e591845fa3c0cd6000d2a94fc7b6580ae14818bb67dd5d21725e1059b3559837dd8eae696d88b5a7a5df7d9a9a381a7674ebecfb297dd0eda9170152e6d453157c490b301576084784f5988c698de387a6cdd5f9ab3f76259ddd1aeaa451a26e372e0522c21795b5c8f1ffadb95fd30aff970d0f2c7a0ebb1b16cd013a7c6f49ade47a7d24d58e60fc2aaa05ecf871c76b2af7b33901146c2db194fb1b788376ab1efed01b1c7775a11ddc910fe9f824d827486a0aaaeb3ef9ccdd7446cea85bd361393e206b855633ce7245ff07c4a43924decabd1123a3243188db8ccff3995ecbfc95cd30732a9e3c27c755f45b184e153737ac96a83a54cde0e1d9d2aa64ed90f642f92cdd5c8a1249dbff0e013b496f777e6620aa4fb3d9ab268e96d94b8d1ad5a9352a21eabaa8fbe217cc43f9e0ca0739d5be83515bbe097ad77098be996168413ae18993a19d6ab91c5cdcc3cb223cca67be1d882f09f615b5155fa9c7a07dd97b8624069b252a324e61828fefce5c867efc14ee1173396a6adc3a916559788a71df9e9bd505f09c1fbbc6289047bd561ad9c7cc63838c8ddeb5a9fab6c605362d97a0d0afb41bb2d03ce43b0fd6081f5d35566b4d64a8f7ff58fce9ba73b64dd24864a61db330c1b22fa91358c53bac6b85afec0159591f667d098a274cdb95f9f877ba1480f60d6806e5923454f28de63438242f6186239ad8b504d0d8a2808fdc23ddbb22bf37a5c542a7b982ad8d4088eb287f22d7a78999ca45a403b36bf9d2c95ece53fadccc597dfb3d6b75be7294b5396d62d36dfa545b31cf49f5436248da829055850b67cc6e29a6f602ed46a2a3f6337c798c4863ddc1555081e08b351f1e5bd958becc0d2041f2e05ce5b6d9a89764ac7fde88e699601e9e37ca0f34a3bacd8e0dd3a38453af7c5155a10741cc47b2d658d67173d142719c77d2cc22214bc2fc10f51ac13d50c78cbfb076a3bd3daeca9fbf0372ab1c6a15f8cb36f2ea1e5d4c126156d362fb81c883e3c8e0037fbcebb46b3e217956f8d2425f82f9e6ac17ac5f4617d84575b51fff15960d65a56ba97b1185eb7d90b132250daa5daada410cf2950c92fd8e2b1843ad2a7a1b1caa999706064e201509f3c1cdf9c6df1ef7f167d7af4e3d046983cd717c1d75ee90572e87abc0f2dbc6390042efe6bf5476942a2961556caa460780a1da0b822e4f71365ede12305bb99d39fc1a23fe2e087d58789a499f2731cdcfe8013584d3f70700e754a659ad5bc88a920fd8c4623f608f96abcbdf7a2b25d80c899285ff78d709e4443b42ed10e5928f8391d56ee51d9074334d369d64ae66df90e9ab5054b811c50b7a6b05f145653b379baa5963d9fded2186029aeac79c76c74be0fc9197b77c3d9164c855f952f4c2677bd985ad87d4260449099eb5295c3849c64a2fa3393dfcc0d2fb3cba552dad36de145a865b4c4e6a278d66b951824200c9f73fe903f2ed097cb802e26615f58e2138d0da5b4936af6178db449f2c53a9b3e1775010ce54b8d865504519c669f4d78a6e8665978d9152262fb9c7e677270aefb5fcb7c401175a3d82e8870f7efee93e510fa8db2320bae9de672b7a84054c7d50e025e112658f442ae438c8baca945326f2e3cc41d1a19619d087fd27c51131c513cd89eb06fcafc320683a5564141654fde270b0b265e9e313d2d932268709eb5ea9d9d8110f8cede68ef214af070629ad76ded32bbb5ee54e2a1c15df320f05e2b785d4bae620392191abaa6b05ae8a9f6b5a019140e119aa9b59368fae2eb0dd83f947f746baa51687f67f599488463f9954ff39109a87fb6bccd16a738cdff9465ebff98692a25f8487752d1e2743524b5ac55005fd8085c52ef6f90edd238445996aaf065a4b1da321263955cb8dd79627a6992e8d84505aafd4ce9a4233e997ea830a22045855c6724421024cfba791c457ffa68655c695b2899a1a93d8e815ae294336c3dd9f3524416423436eb7b7d4304f6af9c8f856b4e530b824ab54798f8d33ac68d0191376e3e61988c6f03c2fdf58b042b643c24346d79264878a5cc182e10e1f861d0fecfd3054908643d7442377384159bcce8f279982ff0e2994ca842cd917266fe03af4d942726f94796250b4341245112e1b3e306a7d869484b095437e50c7ac3a1feb0bfe944c4152b7477e95ab680cf518e02aaae9415805a5ce6b3e02dfed37a3677bc3d765dce767e5c19470593fd54cd35629b0befacf88eb2a185af7d27a889572d3938aab586c9eb4b8a50f757adc6aec84856fc61592e779956a48da7d07e6b2e3f4c98e35e655aa9889bdaad809720d184236fe9a7fcdd4b7a868bbdb8b41aad3ea6e34324b5e8bbc11077ccb88cef4459b947f860c8d08b5ba3ee1bec0a9bdba27aa10ec0720e059dc2198008b9eeed5ce847eb43e473995332b3e5241413016e4732f657fe23dcbec86b29794f249aea571ab25e9a9b2bc62269185895abbeca8f1f2f6d59b25c3f2e8ae6d07ff060a08853d1e64694c64f733ae4c837f5346be7b69043563fa2d616499866c457214e9f3f61a2ac8560a8292f7fe0ac7e831d396b736d9d08ac923500a094c82998ac8b91c61bb22cce2cd92ebea80b7d804b4502a54d01a2c0b3205932cb01744a183700ea5a064e56e5ebb976bfa36ff75cac5091a14ccf8131d66b4a64f725a3fc3ee10ecf4dfdb3d3ae842314d3691345b94815960cfd2d1372e2eead1844f88f76fb4cd9cfb65e5082fab9df2c223c0d2732aa62ca6bb963a0b9991938e4400ed1042fa6f1242e4b231e70a45aca13bd17616420c3dedbfeafac1f0dcdc5cc4efcd89de8fc31800a88bbbd7d8f8168d1d5d297f553914ab845a7c466bb913e097fd6b818309488e940cfb2450ee198fd0f8c26cfdbd1a8f1b3bf6f1935b11b7ce48d72a87167119b37f7386839d9a039b2dca3a3ea20098633f618726a349e740fd2b82ba05a9a1f0933044fe25c50cfa5d327fb17057de28dfc10629b121568b48d4dae914987dd2df40b217bb15d9edc4c3c5ec1ff991d76ab1af4c25e0e8b722caaee97f0afaf30a9e580eca3531a49fd577d2b6734c967abe8e05a36042f355630a448ae72dc90aa8b67f4457e213a3c8"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000005900)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "50d13420e660c6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000007a640)={0x1, [{0x0, r3}, {}, {}, {r4, r5}, {r6}, {r7}, {r8}, {}, {0x0, r9}, {}, {}, {r10}, {}, {0x0, r11}], 0x9, "02afcc59b17764"}) 17:50:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a00)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x34}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="2d6811bf28ae"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x81, 0x8, 0x0, 0x48, @loopback, @mcast1, 0x8, 0x0, 0x1, 0x3}}) r7 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="2d6811bf28ae"}, 0x14) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="d00800002400ffff010300"/20, @ANYRES32=r10, @ANYBLOB="0000000bf1ffffff000000000800010063627100a4080200150406"], 0x8d0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x7, 0x1, 0x800, 0xfffffff8, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x64, 0x0, 0x2, 0x6, 0x0, @multicast2, @remote, {[@ssrr={0x89, 0x7, 0x61, [@broadcast]}, @cipso={0x86, 0x16, 0x1, [{0x5, 0x10, "0c2395096958b953f6d1b2854cb8"}]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88100030}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffff05b3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000090}, 0x42801) [ 409.509100][ T9554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.565267][ T9556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9556 comm=syz-executor.0 [ 409.596081][ T456] tipc: TX() has been purged, node left! 17:50:13 executing program 1: syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x7) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) [ 410.306715][ T8516] ===================================================== [ 410.313811][ T8516] BUG: KMSAN: uninit-value in hci_event_packet+0x2dd2/0x39e30 [ 410.321311][ T8516] CPU: 0 PID: 8516 Comm: kworker/u5:2 Not tainted 5.9.0-rc4-syzkaller #0 [ 410.329773][ T8516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.339866][ T8516] Workqueue: hci1 hci_rx_work [ 410.344558][ T8516] Call Trace: [ 410.347882][ T8516] dump_stack+0x21c/0x280 [ 410.352249][ T8516] kmsan_report+0xf7/0x1e0 [ 410.356700][ T8516] __msan_warning+0x58/0xa0 [ 410.361244][ T8516] hci_event_packet+0x2dd2/0x39e30 [ 410.366378][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.371595][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.376819][ T8516] ? kmsan_set_origin_checked+0x95/0xf0 [ 410.382379][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.387621][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.392877][ T8516] hci_rx_work+0x745/0xd20 [ 410.397330][ T8516] ? hci_alloc_dev+0x2820/0x2820 [ 410.402375][ T8516] process_one_work+0x1688/0x2140 [ 410.407449][ T8516] worker_thread+0x10bc/0x2730 [ 410.412236][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.417454][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.422693][ T8516] kthread+0x551/0x590 [ 410.426781][ T8516] ? process_one_work+0x2140/0x2140 [ 410.432000][ T8516] ? kthread_blkcg+0x110/0x110 [ 410.436816][ T8516] ret_from_fork+0x1f/0x30 [ 410.441247][ T8516] [ 410.443576][ T8516] Uninit was created at: [ 410.447841][ T8516] kmsan_internal_poison_shadow+0x66/0xd0 [ 410.453583][ T8516] kmsan_slab_alloc+0x8a/0xe0 [ 410.458273][ T8516] __kmalloc_node_track_caller+0x9aa/0x12f0 [ 410.464178][ T8516] __alloc_skb+0x35f/0xb30 [ 410.468601][ T8516] vhci_write+0x18a/0x890 [ 410.472945][ T8516] vfs_write+0xfa8/0x1860 [ 410.477280][ T8516] ksys_write+0x275/0x500 [ 410.481615][ T8516] __se_sys_write+0x92/0xb0 [ 410.486129][ T8516] __ia32_sys_write+0x4a/0x70 [ 410.490814][ T8516] __do_fast_syscall_32+0x129/0x180 [ 410.496031][ T8516] do_fast_syscall_32+0x6a/0xc0 [ 410.500893][ T8516] do_SYSENTER_32+0x73/0x90 [ 410.505409][ T8516] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.511729][ T8516] ===================================================== [ 410.518666][ T8516] Disabling lock debugging due to kernel taint [ 410.524825][ T8516] Kernel panic - not syncing: panic_on_warn set ... [ 410.531434][ T8516] CPU: 0 PID: 8516 Comm: kworker/u5:2 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 410.541508][ T8516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.551625][ T8516] Workqueue: hci1 hci_rx_work [ 410.556338][ T8516] Call Trace: [ 410.559657][ T8516] dump_stack+0x21c/0x280 [ 410.564822][ T8516] panic+0x4d7/0xef7 [ 410.568795][ T8516] ? add_taint+0x17c/0x210 [ 410.573256][ T8516] kmsan_report+0x1df/0x1e0 [ 410.577800][ T8516] __msan_warning+0x58/0xa0 [ 410.582347][ T8516] hci_event_packet+0x2dd2/0x39e30 [ 410.587505][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.592745][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.597998][ T8516] ? kmsan_set_origin_checked+0x95/0xf0 [ 410.603585][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.608871][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.614117][ T8516] hci_rx_work+0x745/0xd20 [ 410.618588][ T8516] ? hci_alloc_dev+0x2820/0x2820 [ 410.623562][ T8516] process_one_work+0x1688/0x2140 [ 410.628658][ T8516] worker_thread+0x10bc/0x2730 [ 410.633474][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.639714][ T8516] ? kmsan_get_metadata+0x116/0x180 [ 410.645126][ T8516] kthread+0x551/0x590 [ 410.649251][ T8516] ? process_one_work+0x2140/0x2140 [ 410.654493][ T8516] ? kthread_blkcg+0x110/0x110 [ 410.659302][ T8516] ret_from_fork+0x1f/0x30 [ 410.665130][ T8516] Kernel Offset: disabled [ 410.669484][ T8516] Rebooting in 86400 seconds..