[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 84.441575][ T8416] sshd (8416) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2020/08/02 11:27:04 fuzzer started 2020/08/02 11:27:05 dialing manager at 10.128.0.26:34609 2020/08/02 11:27:05 syscalls: 3152 2020/08/02 11:27:05 code coverage: enabled 2020/08/02 11:27:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/02 11:27:05 extra coverage: enabled 2020/08/02 11:27:05 setuid sandbox: enabled 2020/08/02 11:27:05 namespace sandbox: enabled 2020/08/02 11:27:05 Android sandbox: enabled 2020/08/02 11:27:05 fault injection: enabled 2020/08/02 11:27:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 11:27:05 net packet injection: enabled 2020/08/02 11:27:05 net device setup: enabled 2020/08/02 11:27:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 11:27:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 11:27:05 USB emulation: /dev/raw-gadget does not exist 2020/08/02 11:27:05 hci packet injection: enabled 11:29:15 executing program 0: unshare(0xbb63d6374071ed00) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5207, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="542609927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 227.092945][ T32] audit: type=1400 audit(1596367755.894:8): avc: denied { execmem } for pid=8459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 227.411283][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 227.678895][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 227.909736][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.918028][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.927373][ T8460] device bridge_slave_0 entered promiscuous mode [ 227.940584][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.948867][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.958351][ T8460] device bridge_slave_1 entered promiscuous mode [ 228.006728][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.021737][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.068892][ T8460] team0: Port device team_slave_0 added [ 228.079993][ T8460] team0: Port device team_slave_1 added [ 228.121416][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.128714][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.154861][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.168448][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.176440][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.202615][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.530763][ T8460] device hsr_slave_0 entered promiscuous mode [ 228.685040][ T8460] device hsr_slave_1 entered promiscuous mode [ 229.201286][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.251388][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.421937][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.683658][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 230.077726][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.106402][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.116121][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.138618][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.161013][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.170928][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.181232][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.188489][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.257800][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.267122][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.277054][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.286380][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.293647][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.302425][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.313235][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.324056][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.334369][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.344629][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.354849][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.365243][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.374803][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.384343][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.394002][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.408676][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.417935][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.474517][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.482154][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.503731][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.547388][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.557244][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.602890][ T8460] device veth0_vlan entered promiscuous mode [ 230.611025][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.621235][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.633074][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.643015][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.665736][ T8460] device veth1_vlan entered promiscuous mode [ 230.720959][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.731378][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.740819][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.750733][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.776758][ T8460] device veth0_macvtap entered promiscuous mode [ 230.799471][ T8460] device veth1_macvtap entered promiscuous mode [ 230.847220][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.855241][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.864599][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.873796][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.883456][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.901612][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.909390][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.920442][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:29:20 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 232.288545][ T8682] IPVS: ftp: loaded support on port[0] = 21 [ 232.719974][ T8682] chnl_net:caif_netlink_parms(): no params data found [ 232.994263][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.001580][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.011475][ T8682] device bridge_slave_0 entered promiscuous mode [ 233.036041][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.043274][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.052833][ T8682] device bridge_slave_1 entered promiscuous mode [ 233.112357][ T8682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.127752][ T8682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.220473][ T8682] team0: Port device team_slave_0 added [ 233.246765][ T8682] team0: Port device team_slave_1 added [ 233.329670][ T8682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.337798][ T8682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.363932][ T8682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.395421][ T8682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.402513][ T8682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.429483][ T8682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.631724][ T8682] device hsr_slave_0 entered promiscuous mode 11:29:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x3, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) [ 233.674714][ T8682] device hsr_slave_1 entered promiscuous mode [ 233.703817][ T8682] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.712570][ T8682] Cannot create hsr debugfs directory 11:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_aout(r0, 0x0, 0x0) [ 234.140627][ T8682] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 234.182134][ T8682] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 234.232088][ T8682] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 234.291373][ T8682] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.495483][ T3078] Bluetooth: hci0: command 0x0409 tx timeout [ 234.602717][ T8682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.663414][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.672357][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.695522][ T8682] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.720810][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.730554][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.740124][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.747426][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.756441][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.766189][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.775507][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.782697][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.839714][ T8682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.850705][ T8682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.903973][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.913046][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.924174][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.934542][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.944799][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.954961][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.965173][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.975338][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.984791][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.994926][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.004508][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.013955][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.022325][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.049993][ T8682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.181132][ T8682] device veth0_vlan entered promiscuous mode [ 235.213209][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.224263][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.233015][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.242905][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.252904][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.262393][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.275629][ T8682] device veth1_vlan entered promiscuous mode [ 235.355856][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.364965][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.374009][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.383181][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.407085][ T8682] device veth0_macvtap entered promiscuous mode [ 235.450236][ T8682] device veth1_macvtap entered promiscuous mode [ 235.462059][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.472335][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.482158][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.536574][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.547776][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.561172][ T8682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.568858][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.578115][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.588037][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.603414][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.614433][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.628603][ T8682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.663659][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.673077][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.584942][ T3078] Bluetooth: hci0: command 0x041b tx timeout [ 237.450273][ T32] audit: type=1804 audit(1596367766.254:9): pid=8939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir478738499/syzkaller.CDQhqF/0/bus" dev="sda1" ino=15735 res=1 [ 237.555537][ T32] audit: type=1804 audit(1596367766.354:10): pid=8941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir478738499/syzkaller.CDQhqF/0/bus" dev="sda1" ino=15735 res=1 11:29:26 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 237.930115][ T32] audit: type=1804 audit(1596367766.734:11): pid=8946 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir478738499/syzkaller.CDQhqF/1/bus" dev="sda1" ino=15735 res=1 11:29:26 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102399, 0x18fff}], 0x3, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000000c0)="33367715f99042df6fdb9bd1b92475f3c90020") tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:29:27 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102399, 0x18fff}], 0x3, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000000c0)="33367715f99042df6fdb9bd1b92475f3c900") tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:29:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x9, 0x100, 0x8}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x1, 0xe, 0xf, 0xca, &(0x7f0000000040)="0684d8e3bdfcb33b1abfe5fdd7f8f92def52354f28754aafe26dd3b2498f45e503cc1f324e2c2d6c44a9238529b483c33ba29185d67c26f2fc95f988ad0122bc08ccecd93244079989cf681ebd0b0426ca739c2751c8df74c0d6024803a76477e288fed1e53b33a34306182f078a1a2d3f430441e9bab784aa39ea13ae939fe1a8729a0d96fc603de346045b8be4296b0ea61a769140eaceeefc95949830d315bdfed1a30ee3050f4642173df86565cb3a5424bbdac7d6fde77daf5f4697e830bbda87867048a3220f0b89ce83fa5f7585419a001d7da1a4c86f3c6b367e3434791aaf52f488fa29a2b36ab1b73abd746c5f8487ca6ff9085f269983e153ef6835767ddae86239b0a765c8e669158b0b528a85da031ac2bcd30c94538122de81b4b7d44177638757da4bb00f173de42f25a6ddf55f894767bbbc8937d6530d6883c9c62fb95d1a3b9d1b2a1fb6c95c22cc8f083e9eaeee810d7de6558f115d8924a043e3fdab78b283e93904498d78bbedfa36947bd53fdec2b09fc13389a30d16d7d3706f50d20fe202b4bd19fe27c98f512cd0fab519b1156c167d506cffa289ec91cca44521fea2ba0ccf2339f617db5464455ca36ccc93146353b3b1d98b6b5c9bc95157a5c1dbc5ab5508551b500f2507e8b74695b1f16c462420275ff00457ea9a7245c504986b75f1d44be68499a922b2886ea0e6dded12b6eddf365c357bd48b80fad6ad11adc8de6b4f68c0110f9ffbe5be09e896422da0488dc0f7198477a44b1065a18a411479933f4f6591eafeed44180425d2740054f804f889c6c2c459078fdc72b71662389756ba328e79a2d181bf4a81883b3d89087f7c62a7a473c53b52e90841f27abd4d883f4ddb59ef6c58475a5a20579c83938f727b870c2c84c0a8418487e536c876b64ddeafa85caaed9542cfa5db8a62be3cba2f957b2a5f15024fa2807d8ad3895492ca162614e39484bae1d5a403107687b1d99fda2549808f47b0d2ab446bddcddf19ce6f9e858408dc4ffbc5d95ae9a737c4c3a9329ee4178379f8f5c7d10949926d971fce7bda5c13b3012e000e21a760a4836a4c31958e7de728f42a0a1c52ab71b05a36af5256f8be2ac10d0f75537f239a9895104488e018f32011b19ba8034538b3849522edb52e10c7ac4af7c873c97f403cf3763f41a7d93d26b88fb67964e84b4a8ec801983b98509a448c87bef0a90b538b33ba70f1e75022a79e948aceed2d7f76e0fe0fbc14d545fce02c09f304b09b67cfe09f35a6d066b4c077be98593419720e0710fd41111d0c1b831fd0a876d7160708d1e0ebd0fa412c1a5e86bf9ebac90d03835c1f66d319e5e6ddb76b5a09118e0d363dcb0ea94c9def439ed3d56ea11fc06d0960716d77f480daf6f1a2df0dd55618be51b082f3581071c615f07a2d53fec998e50e73173d09eb1b"}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000480)={0x3, 0x6}) lseek(r0, 0xfffffffd, 0x4) [ 238.576140][ T8957] ptrace attach of "/root/syz-executor.1"[8956] was attempted by "/root/syz-executor.1"[8957] [ 238.659044][ T3078] Bluetooth: hci0: command 0x040f tx timeout 11:29:27 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x8}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r3, 0x57, "6a07c764764c3a9a0afa4dfa3e48400e52c064b487f1fdb0846c86e68a1b63eb93160cd237fb7fad3e045b2929f0a4db2673e3ca5d2af6dc89720a9f470c016061d5b8ab8f4a8207715a8fea263d9c8c36f397d234a45d"}, &(0x7f0000000000)=0x5f) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x100000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 239.075923][ T8964] mmap: syz-executor.1 (8964) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 239.294205][ T4887] Bluetooth: hci1: command 0x0409 tx timeout 11:29:28 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x4d2000) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) dup(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0xdb9c, 0x7, 0x8}) r2 = openat(r1, &(0x7f0000000100)='./bus\x00', 0x200, 0x1ce) r3 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x2000000000000800}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x48}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000029000b0f0000000000000000007c9f00", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000180002000c00020000080000000000200800030001000000"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x164, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) 11:29:28 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) 11:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) [ 240.391903][ T8983] sctp: [Deprecated]: syz-executor.1 (pid 8983) Use of struct sctp_assoc_value in delayed_ack socket option. [ 240.391903][ T8983] Use struct sctp_sack_info instead [ 240.734183][ T3078] Bluetooth: hci0: command 0x0419 tx timeout [ 241.132310][ T8982] syz-executor.1 (8982) used greatest stack depth: 3512 bytes left 11:29:30 executing program 1: syz_io_uring_setup(0x2e, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000280)) 11:29:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x2, &(0x7f00000000c0)=0x4) [ 241.375241][ T8912] Bluetooth: hci1: command 0x041b tx timeout 11:29:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f00000001c0)=0xe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ipvlan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000940)={'ip_vti0\x00', &(0x7f0000000880)={'gre0\x00', 0x0, 0x700, 0x20, 0x4, 0xfffffffe, {{0x1a, 0x4, 0x0, 0x1f, 0x68, 0x64, 0x0, 0x99, 0x4, 0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x58, 0x0, 0xa, [0x3b9ca731, 0xfffff801, 0x9]}, @noop, @lsrr={0x83, 0x7, 0xd0, [@local]}, @lsrr={0x83, 0x17, 0x8a, [@local, @private=0xa010100, @private=0xa010100, @private=0xa010102, @loopback]}, @end, @lsrr={0x83, 0x13, 0x8e, [@rand_addr=0x64010101, @multicast1, @empty, @broadcast]}, @lsrr={0x83, 0xf, 0xe, [@remote, @dev={0xac, 0x14, 0x14, 0x2e}, @empty]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'sit0\x00', 0x0, 0x2f, 0x2, 0x3f, 0x10000, 0x39, @private1, @mcast1, 0x20, 0x20, 0x4, 0x1}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000b40)=0xe4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100c008}, 0xc, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x19c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x810}, 0x1) r10 = openat$hwrng(0xffffff9c, &(0x7f0000000e00)='/dev/hwrng\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r10, 0xab00, r0) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e80)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r10, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x60, r11, 0x0, 0x70bd28, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r12 = openat$autofs(0xffffff9c, &(0x7f0000000fc0)='/dev/autofs\x00', 0x42, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r12, 0xc0945662, &(0x7f0000001000)={0x6, 0x0, [], {0x0, @bt={0x8, 0x0, 0x1, 0x3, 0xe48, 0x9, 0x6, 0x4, 0x2, 0x4, 0x93b2, 0x48000, 0x33e, 0x4, 0x10, 0x4, {0x0, 0x1}, 0x1f, 0x2}}}) ioctl$TIOCGPKT(r12, 0x80045438, &(0x7f00000010c0)) r13 = openat$zero(0xffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x84480, 0x0) setsockopt$inet6_tcp_TLS_TX(r13, 0x6, 0x1, &(0x7f0000001140)=@gcm_256={{0x304}, "05b1ba5e2a45e0e3", "57bc8e6d9fa3411c1d925b807d6496b01372ffcccdf3899b3ee48854e0f2b2e3", "94337152", "f2723f29a81e5295"}, 0x38) [ 241.437746][ T8998] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 241.448866][ T8998] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 11:29:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00'}, r4}}, 0x30) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000000000000000000000000008f41afff7a7e32d960a2e124644bbec7e9c0712a8020035fcc24196d4759945d520ca0b0c528fd726ea384fe950467eb62783a0000000000000000d5c0c35403f7bd6ae867361c4bcbd8079409c3380a664a4b93b230b5a35aa98102ccb70084ab90209cd7b14b0af84cbba4c0117d21885f0df2055edf4bbfe538f6fb4bd1e36795addfde03061d56f4cd24c8b3b7bd6d7686c18f8950ee59b42074a7355b2a9d979637864e9b8a83d26d0e780025ca4f9d87280000"]) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000180)="5678385dd032ccacf7bb21c3dddd6b442b6cb05c7a3a376b944096a34b16e4c1e274cea621ff6a533591f09d044285082ecb63d1d8d9714aa20160a7448bd3dfa9f872fc1836ba3d38aea68627e2f5ce77aad02792a027edeba72febed79ec208a6cd07ff1f5115a734770cde55b5cdfff203291cf5572ef997be9b3cc71e0148aea642072a13628ac4c", 0x8a) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r5 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r6, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 11:29:30 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace(0xffffffffffffffff, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) socket(0x0, 0x0, 0x0) close(r2) 11:29:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000fb1b0012800b000100627269df2173aaa2f1646765"], 0x3c}}, 0x0) [ 242.129286][ T9024] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.190777][ T9024] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.203292][ T9032] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 11:29:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000fb1b0012800b000100627269df2173aaa2f1646765"], 0x3c}}, 0x0) [ 242.417876][ T9046] IPVS: ftp: loaded support on port[0] = 21 [ 242.543026][ T9066] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 11:29:31 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff99) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9}, 0x532b4, 0x1, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, 0x0, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) 11:29:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000fb1b0012800b000100627269df2173aaa2f1646765"], 0x3c}}, 0x0) [ 242.747606][ T9086] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.906062][ T9125] IPVS: ftp: loaded support on port[0] = 21 11:29:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000fb1b0012800b000100627269df2173aaa2f1646765"], 0x3c}}, 0x0) [ 243.138202][ T9046] chnl_net:caif_netlink_parms(): no params data found [ 243.170198][ T9179] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.270699][ T9158] IPVS: ftp: loaded support on port[0] = 21 11:29:32 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff99) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9}, 0x532b4, 0x1, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, 0x0, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) 11:29:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 243.467390][ T8912] Bluetooth: hci1: command 0x040f tx timeout [ 243.584095][ T383] tipc: TX() has been purged, node left! [ 243.615087][ T9232] IPVS: ftp: loaded support on port[0] = 21 [ 243.678303][ T9046] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.686252][ T9046] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.695750][ T9046] device bridge_slave_0 entered promiscuous mode 11:29:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 243.845893][ T9046] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.853137][ T9046] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.862684][ T9046] device bridge_slave_1 entered promiscuous mode 11:29:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x6, 0x9}) [ 243.995589][ T9046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.053281][ T9046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.189012][ T9046] team0: Port device team_slave_0 added [ 244.235934][ T9046] team0: Port device team_slave_1 added [ 244.357871][ T9046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.365047][ T9046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.391229][ T9046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.605697][ T9046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.612764][ T9046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.639001][ T9046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.802077][ T9046] device hsr_slave_0 entered promiscuous mode [ 244.859490][ T9046] device hsr_slave_1 entered promiscuous mode [ 244.913634][ T9046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.921264][ T9046] Cannot create hsr debugfs directory [ 245.285901][ T9046] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.352731][ T9046] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.415982][ T9046] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.535301][ T3078] Bluetooth: hci1: command 0x0419 tx timeout [ 245.570546][ T9046] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.915157][ T9046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.945841][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.955156][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.978499][ T9046] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.004471][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.014358][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.023699][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.030888][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.085767][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.095200][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.104910][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.114204][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.121385][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.130387][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.141080][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.151969][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.162244][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.172401][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.182723][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.214416][ T9046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.225117][ T9046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.291352][ T9046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.319739][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.328435][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.338039][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.348849][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.358122][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.367709][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.375592][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.391099][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.410063][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.419937][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.480589][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.490050][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.511349][ T9046] device veth0_vlan entered promiscuous mode [ 246.526663][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.535761][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.557724][ T9046] device veth1_vlan entered promiscuous mode [ 246.613097][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.622977][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.632377][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.642390][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.658963][ T9046] device veth0_macvtap entered promiscuous mode [ 246.688951][ T9046] device veth1_macvtap entered promiscuous mode [ 246.723366][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.734630][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.744686][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.755333][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.769197][ T9046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.779887][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.790125][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.799559][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.809619][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.837582][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.848166][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.859838][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.871521][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.885329][ T9046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.897120][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.907391][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:29:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a355dd0fbfffff7ff00010000000000"], 0x20}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x400) ioctl$TUNSETLINK(r2, 0x400454cd, 0x219) 11:29:37 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r0 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r0, 0x40003) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x5, 0x1000, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000cf645b6ff1bf10fd7cb161e3db337c1a4efebedb2a3816085addc56df3f5cf450219e1"]) sendfile(r2, r0, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000400"/28]) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x10, 0x2010, r3, 0x83000000) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r5 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000100)) ftruncate(r5, 0x40003) sendfile(r4, r5, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 248.772368][ T9391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.836372][ T9395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:29:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700000000052054322b1b6552f47dc8345c720000200000000004", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000500ffffffff"], 0x3c}}, 0x0) 11:29:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 249.166607][ T9405] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:29:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 249.305788][ T32] audit: type=1800 audit(1596367778.114:12): pid=9399 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=15768 res=0 11:29:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x2, 0x6, 0x6, 0x9, 0x1, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:29:38 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000006217ccfa14d55251b6e0855846b7254c816125946f6000b84cd442275a18c463fb22b8ca77f8cac3cb02a8b0dff8db2000319a57e498d0088cbedd980d81e6712f7d51c9bd9f2098bb7989fd3baa8b249a7a70e29a4235da15f76b43e2153537756fc80a946cff941e502f61786349b23f68bfbb86de25795b0b5472a423653d8828b25e92deb8c731cb10bae3933b6d54218ea2435b36c8c6046fc6f36a8155314b03f6d4da147b6ce56ca8e6"]) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000", @ANYRESDEC=r0, @ANYRES16=r1, @ANYRES16=r2, @ANYRES16=r3], 0x78) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000080)=0xc) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYBLOB="05009022574d9e51533a6082956fa4b92d5ffd8a6548cfc76b63a88942d543447d240e376e1f5dd148c731bfbda4fe84568bbb49223a31c52825b6d16638bdc667640416ebb61349fd5e88f7e446eb00d233fc46e3b161391eb13fbc330239ed4b93ef6efcb4215e10b07a9cdc28b6a141f9e8ea07aff4c685113cc6586fe543747ec17dc2639691c4f7e15ffa570a7b94ee5c43f85fc7cd4e"], 0x98) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) 11:29:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 249.811421][ T32] audit: type=1804 audit(1596367778.614:13): pid=9423 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir304635762/syzkaller.aVH2UI/11/bus" dev="sda1" ino=15762 res=1 11:29:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x40, 0x20b80) ioctl$FICLONE(r0, 0x40049409, r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x2713, 0x0, &(0x7f000033bffc)) 11:29:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000004f000000350000000000000085000000080000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09cc28de194f44842a5f0a8320e13822c8707f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755af3d576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e425b1665c771d0033b2f7846c744ae6af3e4195cc037102124d85cec074c6949e1298901ebb39522f6649dd76d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f95aba0b7eb6baaa4a9779f8555eaea768c1f2c221c110ef050000000ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd58ea0e37b56c0ebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46dafc6ac5500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b200"/463], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0x59, 0x0, &(0x7f0000000000)="61df712bc884fed5722780b6c2a7831d13c214b752c43063ccf9a9813241d4372fcd8b968bb795ea2363f524e1c9f0752c2cd2d7349fbc531342680cb09c2583233500dc281a407b0e9914d94071395b20de8602b9fc1c5e22", 0x0, 0x8000, 0x0, 0xa9, 0x0, &(0x7f0000000080)="ff20d75010252ab1e8528da790458fb91fe196cafb6c1d5795814e41c1ede00bc6089e7af43b9b68ae8ffe47ba309d8cda6fa9414033ace3c2ea2c07a4f582730f37a67dcac80bbe3b3f2dbb6c06ff3ce317d4775094b83f0dc9d12419cb55be19c9e11c46728f603bc49add7c01f39888eecc430085c8c24880baf49a29fdd05568b44c456c263effa9551f640202073113ed4bf31110294a6adcd446d72f09508a893bd5179c27dc"}, 0x40) 11:29:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 250.413652][ T30] Bluetooth: hci2: command 0x0409 tx timeout 11:29:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000024000b0f00000000000000000000000039dcfc4887b0d6d58dbc7b3665e0da1f6242e75c267bc37a9c603f48766e636e770f262fa48783569eded0867d1593d2805eef46ffed2951154ec60a7b5af95d184e30b59713b98b50a696e6ecadae69cab97a108e86", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000180002000c00020000080000000000200800030001000000"], 0x48}}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000580)=@usbdevfs_driver={0x1, 0x2, &(0x7f0000000a40)="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"}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r6, 0x8000, 0x8000, 0x5, 0x9, {{0xa, 0x4, 0x0, 0x1f, 0x28, 0x68, 0x0, 0x3f, 0x4, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x35}, {[@timestamp={0x44, 0x8, 0x5b, 0x0, 0xd, [0x2]}, @ssrr={0x89, 0x7, 0xae, [@dev={0xac, 0x14, 0x14, 0x2b}]}, @ra={0x94, 0x4, 0x1}, @end]}}}}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040}, 0x880) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) openat$proc_capi20(0xffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x4423a1, 0x0) getsockname$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a00)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 11:29:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 250.668265][ T9450] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.704277][ T9450] Unknown ioctl -1072933614 11:29:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x7, 0xfff9, 0x2e}) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40000, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0xffff, 0x8}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100)=[{}], 0x0, [{}]}, 0x60) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x400a00, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="5bbf6269acfcda4559fa5c2433b6accb", 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240)={0xfffffff9, 0x8, 0x1f, 0x9, 0x7}, 0x14) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000340)={r3, 0xffff, 0x5, 0x101}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @private=0xa010102}, {0x2, 0x4e24, @rand_addr=0x64010102}, {0x2, 0x4e24, @local}, 0x3b, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000380)='bridge_slave_0\x00', 0x5, 0x3, 0x7}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0xa000, 0x1) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x6) r6 = open(&(0x7f0000000480)='./file0/file0\x00', 0x41, 0x24) bind$inet(r6, &(0x7f00000004c0)={0x2, 0x4e23, @remote}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x600, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000540)=0xc98, 0x4) 11:29:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="540000003000ffff000000000000000000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c000600060005000000000004000600000007000000000000000000000008000000000000000000a4d4d3d47c1d1823ed7e2ec28a724629b53ad6517ec4ddcec2e45b19c5b9d5306724b6a577bbdb714b4a7d6f2ef204de466f1a3bc8d0aa269f696ebab310eca664eb0bc1872201461670551921c8da4303812b527e67bc997bbba899c63d6616564900b127891a572d5c27f5f23502a3b8faf339f2cada8729330aa45014e1213a8ea0fd5358"], 0x54}}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$RTC_UIE_ON(r1, 0x7003) [ 250.885891][ T9459] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.886623][ T9457] Unknown ioctl -1072933614 11:29:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:39 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x9, 0x1, 0x400, 0x7, 0x7, 0x5}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 11:29:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@null, @default, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 11:29:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x9, 0x1, 0x400, 0x7, 0x7, 0x5}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 11:29:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 251.807842][ T32] audit: type=1800 audit(1596367780.614:14): pid=9487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15781 res=0 11:29:40 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x9, 0x1, 0x400, 0x7, 0x7, 0x5}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) [ 252.006411][ T9495] IPVS: ftp: loaded support on port[0] = 21 11:29:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000140)={0x7, 0x80, 0x2, 0x2c0, 0x40, 0xff}) r2 = dup2(r0, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18, 0x0, 0x1}, 0x18) ftruncate(0xffffffffffffffff, 0x40) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 11:29:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 252.493892][ T30] Bluetooth: hci2: command 0x041b tx timeout 11:29:41 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0xe, &(0x7f0000000500)="b9ff0300600d698cb89e14f005051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)) r3 = openat2(r2, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={0x400000, 0x46, 0xd}, 0x18) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0x7ff) [ 252.730052][ T9495] chnl_net:caif_netlink_parms(): no params data found [ 253.081954][ T9495] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.090114][ T9495] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.099722][ T9495] device bridge_slave_0 entered promiscuous mode [ 253.134314][ T9495] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.141556][ T9495] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.151132][ T9495] device bridge_slave_1 entered promiscuous mode [ 253.213766][ T9495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.231920][ T9495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.282803][ T9495] team0: Port device team_slave_0 added [ 253.294575][ T9495] team0: Port device team_slave_1 added [ 253.346494][ T9495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.353709][ T9495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.380771][ T9495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.398411][ T9495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.405649][ T9495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.432352][ T9495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.555041][ T9495] device hsr_slave_0 entered promiscuous mode [ 253.714931][ T9495] device hsr_slave_1 entered promiscuous mode [ 253.836486][ T9495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.844271][ T9495] Cannot create hsr debugfs directory [ 254.122552][ T9495] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.164791][ T9495] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.331646][ T9495] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.491438][ T9495] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.573750][ T30] Bluetooth: hci2: command 0x040f tx timeout [ 254.851528][ T9495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.890275][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.902340][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.929249][ T9495] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.950497][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.960580][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.970086][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.977415][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.049938][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.059758][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.069819][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.079562][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.086881][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.095924][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.107033][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.118208][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.128859][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.139618][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.150220][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.160909][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.170844][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.180743][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.190600][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.205088][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.218502][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.274235][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.281941][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.314665][ T9495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.379433][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.389627][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.467606][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.477256][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.497844][ T9495] device veth0_vlan entered promiscuous mode [ 255.518780][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.527892][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.549730][ T9495] device veth1_vlan entered promiscuous mode [ 255.611440][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.622764][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.632314][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.642283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.660001][ T9495] device veth0_macvtap entered promiscuous mode [ 255.681532][ T9495] device veth1_macvtap entered promiscuous mode [ 255.736992][ T9495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.747550][ T9495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.757611][ T9495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.768499][ T9495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.778452][ T9495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.788991][ T9495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.802727][ T9495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.816060][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.826446][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.835738][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.845554][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.899413][ T9495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.910120][ T9495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.920297][ T9495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.930911][ T9495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.941149][ T9495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.951851][ T9495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.965712][ T9495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.986015][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.996345][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.654161][ T30] Bluetooth: hci2: command 0x0419 tx timeout 11:29:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x7, 0xfff9, 0x2e}) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40000, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0xffff, 0x8}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100)=[{}], 0x0, [{}]}, 0x60) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x400a00, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="5bbf6269acfcda4559fa5c2433b6accb", 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240)={0xfffffff9, 0x8, 0x1f, 0x9, 0x7}, 0x14) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000340)={r3, 0xffff, 0x5, 0x101}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @private=0xa010102}, {0x2, 0x4e24, @rand_addr=0x64010102}, {0x2, 0x4e24, @local}, 0x3b, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000380)='bridge_slave_0\x00', 0x5, 0x3, 0x7}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0xa000, 0x1) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x6) r6 = open(&(0x7f0000000480)='./file0/file0\x00', 0x41, 0x24) bind$inet(r6, &(0x7f00000004c0)={0x2, 0x4e23, @remote}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x600, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000540)=0xc98, 0x4) 11:29:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x131, 0x6}, 0x18) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x63, 0x5, 0x8000, 0xffe000, 0x1f}) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c002e443e9fcf5c2b26901ad0256e74d682000030003b050000000000000000000000004800010044001bf7ffffffffffffff6e666f0000040002801600060097e209e0e5f5235ec28f1583c5954f5ce61f14000c00070001000000010000000c00080002000000826ec4ba97d05ca56a210b01000000be1cf1fae44ce64642ce133bcef822e043aaf066a8a344f2ea775e8fbdb3501a9f92"], 0x5c}}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)) flock(r2, 0x5) mlockall(0x4) 11:29:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000540)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100fec0ffff000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00030005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r5, 0x1}, 0x8) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x6372) [ 258.095436][ T9770] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:29:47 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) r1 = socket$kcm(0x29, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 258.201866][ T9770] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:29:47 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f0000000100)=0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007508703a73"], 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xdc, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "8a5325d1a5399632af3a653dce43dcc76f439094a2cd0102369a3d"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "81e0d0e7e00e486190c39de2b4419c0fcc450b9b39e318"}}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x70}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x804}, 0x80) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500124001008178a800160044000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 11:29:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:47 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) r1 = socket$kcm(0x29, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 258.596840][ T9785] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.606473][ T9785] tipc: Enabling of bearer rejected, media not registered 11:29:47 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f0000000100)=0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007508703a73"], 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xdc, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "8a5325d1a5399632af3a653dce43dcc76f439094a2cd0102369a3d"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "81e0d0e7e00e486190c39de2b4419c0fcc450b9b39e318"}}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x70}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x804}, 0x80) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@qipcrtr={0x2a, 0xffffffff}, 0x80) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, 0xffffffffffffffff) 11:29:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:47 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x6, 0x80007fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) syz_genetlink_get_family_id$batadv(0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) close(r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 258.956237][ T9801] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.965736][ T9801] tipc: Enabling of bearer rejected, media not registered [ 259.050588][ T9806] device batadv0 entered promiscuous mode 11:29:47 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f0000000100)=0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007508703a73"], 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xdc, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "8a5325d1a5399632af3a653dce43dcc76f439094a2cd0102369a3d"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "81e0d0e7e00e486190c39de2b4419c0fcc450b9b39e318"}}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x70}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x804}, 0x80) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:48 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x10}, 0xc) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/109) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r0, r0, 0xa}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x1, 0x42df, 0x10000, 0x2b}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f00000001c0)=""/160, 0x0, 0x800, 0x40, 0x1}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'ip_vti0\x00', 0x0, 0x7800, 0x700, 0x800, 0x3, {{0xb, 0x4, 0x1, 0x11, 0x2c, 0x65, 0x0, 0x20, 0x29, 0x0, @local, @multicast1, {[@timestamp={0x44, 0x18, 0xf0, 0x0, 0x2, [0x1, 0x0, 0x1, 0x3f, 0x4]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x1, 0x24, 0x27, @local, @private1, 0x8, 0x80, 0xe3ca, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)=@RTM_NEWMDB={0x98, 0x54, 0x10, 0x70bd26, 0x25dfdbfb, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x3d}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x1, 0x1, {@in6_addr=@ipv4={[], [], @private=0xa010100}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x2, {@ip4=@multicast1, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@ip4=@local}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40004}, 0x4) r7 = openat$dlm_control(0xffffff9c, &(0x7f00000008c0)='/dev/dlm-control\x00', 0x610802, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$AUDIT_GET(r8, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x10, 0x3e8, 0x200, 0x70bd28, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) r9 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000b40)={'syztnl0\x00', &(0x7f0000000ac0)={'sit0\x00', 0x0, 0x29, 0x3, 0xf9, 0x0, 0x40, @private1={0xfc, 0x1, [], 0x1}, @local, 0x700, 0x790, 0x200, 0x5}}) sendmsg$can_raw(r9, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r10}, 0x10, &(0x7f0000000c40)={&(0x7f0000000bc0)=@canfd={{0x2, 0x1, 0x0, 0x1}, 0x24, 0x1, 0x0, 0x0, "65587b1d4858b110a96f9894cf7a83e9b1f95f7cac8ee035cf0c9ff0bb2d2ccff2d2f2a506913db6e682e61850b19dac1106f471fe6e6e399d9d67204c0976ae"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 11:29:48 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x4a, "3c7437bc572f87f9c74d1a749c4df861e5e65daa12bd0b517e2d32aca7f82e5e083e3d41bbdf0adeb1330ce07b3c0c4844e330894ac57e5ff34f238074b017ed7639d19529c564920c92"}, &(0x7f0000000000)=0x6e) 11:29:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() tkill(r1, 0x3c) r2 = getpgrp(r1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2510, 0x35, 0x1, 0x70bd28, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x8, 0x7d, 0x0, 0x0, @u32=0x1ff}, @generic="7062185f58895e92c8150db6949e80a689ad96d31a34c77f4817e864d34d0c784667e260de171d43be7b79ab28493b26988206b1f03a199a9ea8b7ba056067634adb85c9b6a4a9a69f23ad5908792db3e4b14d7253c7cc8f8696d39c40cf6c50a940492a7c7e2bdf2e69186556b6250efabec0682505989b58635638244ccf0798c66d95603db659b06679f3507b80e76c8e9cc31195e313bf6cb96582add2fc1e186e26aa66ce7037a9937a4e0ff01b04e8609104c0a5fd", @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@remote}, @nested={0x107, 0x32, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="8d13a93b3b69e32c78b53fb8bce804a0597636c12aecd6193e7e9a45a5f9a92e6f16df16603827cb6990d1e11785d9108bf7ed7ff3bb53f65559a37e35513f7511d27bd85b2c8526770ab2c22108577348bcf50216f8ad606ce0c6e06dd4dd6e13b6fe3c82dd0565d83124f9d44ce914b6f1ecbd7fb2a2967a5dddd0874514d732ec3ec7f8170a1f672f91ed505333bc185df5d4cc2cf5bf4e3d5bd4d5cc45b7888a71d1f7b4a09e2e1cb2ecd145976c707ed012eec4f68b5744d8bdf591c9460df5f55d5f666e", @typed={0xb, 0x3c, 0x0, 0x0, @str='}%^$\x8e-\x00'}, @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@private2}]}, @nested={0x104, 0x8f, 0x0, 0x1, [@typed={0x4f, 0x4d, 0x0, 0x0, @binary="1d00b2ff9554f301e4cfd21d1aec2fa640018a4ba796a950102f3cddde595dedbc71690e0bc2b136cca27ea2dfa4cdd44527020c9572f9d53de07d6b19256be3dd3cfe609fa9b51b5aba75"}, @typed={0x8, 0x4, 0x0, 0x0, @fd}, @generic="9cae1bbafcd11303de8203d54058f2d662507a61578c7c61", @typed={0x73, 0x1c, 0x0, 0x0, @binary="b29eb9dbbb425ae17a9a2055e4b6215a03b0ca85e9f05d06931ae59e83256d8a06a554c8d8fa7929d712b69a5b2e967c195e3f59c8cd574d4a7e9768973588885d916ec56f4dfbe8775030f704199c7a2e7ad0b1c4402d223e4ba5216c71964b20e3e1fe286add1b8c62f0652834e6"}, @typed={0x4, 0x6f}, @typed={0xc, 0x38, 0x0, 0x0, @u64=0x7}, @typed={0x4, 0x4f}, @typed={0x8, 0x17, 0x0, 0x0, @pid=r2}]}, @generic="5b0bd1bc888ed729d8", @nested={0x2210, 0x48, 0x0, 0x1, [@typed={0x8, 0x61, 0x0, 0x0, @ipv4=@empty}, @generic="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", @generic="36608cedbf5a18ccc43886addc289945157680be06dc128dfc0737f7c11c3ef3c0a1887f40f5356a3b1993eb2e02c63c9e9bbe4e1cff952c11b7a9a2f8e928c36f75dcd89168b7954c8c0a7cb90248cad8299340812d4d9a41ae46096714e1b8609774e597d425b4565a830bec90ff590ca65c2dabd9ea9a3865b2e402a526c8ecfe0adbf2da714e9019b11be248750c8e1d5d047da690859308cd5fc6d3f721341040522a11044a65755a36c5545d7258bebc7e099acb431847f61a73df00bf852681be8f580b79ffef08f641bb606c7ae4784588692276b79be112aed563eaaf9af84b372e1c736b4da5b5", @typed={0x5, 0x3c, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x42, 0x0, 0x0, @uid=r4}, @generic="f03f223b4040aa7561bdff69f31ad4f2bc373dc2defff217c742a7cf8e21a1f4bfd2491aa62f31381ff5c351c1b7b29134c0fd934eece9e73f3af20650f8ce6dc0ffbde872171839fe350aaaa99bfd30abee359ef0c5e0186eaca8f97eadcf5c0ab37e2afcacdb75a436a779136a10a4", @generic="1d2e09177678b3087c5fd54e40fda8d2d6ae7b64241b282f18d9c067f191f155fa9d0f7f10b101825097b66539745c4bcbe2f110701f2de4c7bef9c0b47aabbde92171dc1e76507d556218347032cef73681051763c129952d9834475d22e22ae0caf03f8f0dbc07af7711317f297db576355e06751afe99389ea234b2d447efee9eebc87b5de0fd58d237b2357638f59239555b2187fb1caf83f5a4b5b43dfa0edec896a9735cf1536ebd3f4b5786e8a6a62f218b01fba0b44c5b66e8e709554d8757f77186e847d1c73125aeeb1bfa66a2467c04991c6adf5ab12691cbc404260561a43bfce91878ebb956fcfb04682b7f242b872e5eee6016e8999e75058859e992b113f248e7da4207cbb26d1a99ba7f8fd32fc96b102823abf1817211296165e7f1a71095dca54844afb727b19197075459f3d724c413694b051b1ffa2eba6fa3626bc1230b284bc08f465a918ff620a947058a939cf0c66c9f88bfa5def16e6b26f0089451530d83ec4e93609f5ce50e8befaf286136eeb124cce792113212816249d33141d49004cade574f0466a700db5ceacec0a77306cc325b22bb94e4b15bd00a36b9c0556a090fb073c2c35a0c7737949daa9e0e3eab6edc5d3e71955755d6c0c25a3b8405b7c36c022466b5e055618db4b81c187461fc4d41cf8d93c9489282ba2f206a212216d0ee004466afd605f8fc520b92c0ab123438c7472b713bf2c9d52e7d82b8dd5971be202f881bcad009b699a891f49800726bade8a66976136abc726020f219b18030fa9c787e20f0dd1b3f864145755aa55c50815de76cc79f7f1d42c139a80fcf9d252a664a1806a1689d1f925b6599de14aebd003820c0b8930ffbc615ac9d30917c8c6cd38f411938ad2a1374747e40e85a3d6c651e3cf03179f8ec53eb9829325ef32423f28176b7f8ffcd51b84489143925d8831e51ad682423c0a876fe0153593c9afb151cfaa06352f49dc72bf1db548db49a9c85f49b4c22b040bdd5eb91d374cf9bcd6fd45afaf9deb9b78c0a5cf0c2527e5cb2418a0c8b54caa9d83442d309e2efebcf8e9f6ab3160ed7d753cafcdf0dfd594a61ea4fc1c8d10b03991cde6d764cfc3ded6a897ad8e9a0c562c60ca786808d51b8518760dab7a2841b6dd1502e226d102fd59ccc124683e476855700fd1db91dd9f5932b409742705e0e88cfa6886f9a268ee0342b5bd71e1558f70ebd175e0b4e8943df275e0ed2b378cf2e4dd367ea2cc8bb32a7b7961faf5af2e2735e7aa0d6f6def56fc32c9c30d1806191c559f561b445e344f16f0a9357edce97868eb3a582e044c05c9713d5190b5acf2088a8e44a59ea905f3136a4e045c8a8c0ec1eb14bf371d5e0eb5b8c91373a9b3f894bad55d13ad4d40ca568fdc4e6f532e4a1a1162e8afda8970edc0fc397c22ddb46810132809120fd05fbf0d7b7ba3dbff606475fbf1d1f1e874a168e56eb8534ede70c885eff7440e761d88d73c5cc23bdff48a60d808fad0dc7862dc187dbe11a05716e9fd53cb3efc5ebfa641977b5f0cb5ff506ee345d53d276c9beb0d422b1192c0126ebecaa76a82656b441e27a386f550b62ec08b449dd3587802a88e867c1e832d4d4bf5e803d61607597c4e7d2a79e29dc25c0681650a9f66b60944e57bc167d1f3be41dd2f88053dd49fd8df9747ff6071ced013ea8b9825418af8d301c42a273a026f6762884d60b92f0e0413bf4461fff3cfc62c8206cb29b370205565e7507e64a5f2c44e7cea4a0b97c797d274ebd8ebf6d35d8c7f1e909e8b35b589a16fcdcb6ed212315349b1ae17f88aea525f228081fff58542d71b3cf5ab996699a545ce54b10629fa442f0880a2989342e399ebd492c79354c5d0f933cf817fa4184c6371cb869b749803fe48d23a511fcc2697e14e73298f4dc530547439035120c15c60bb11ecf56d7bb091f849b69edcaf7f6f043938793cc013e1f68a3f9d0e34c8ccd1710e9dd0d00b7d9a1b848480c8b774379ee0fb18f9804d416a7436b3c23a8a5de9ca7a9f38819b1284d4f42bdb67d547ce18150f966b897b48754b32163f40b16969fc83f6c76bbdcba5f22c9d1aef8aaeef7b224dffadb0c0af727edd6955cacbcbb03e01016d8d9fb3453e4ca12e68ffdc4495f69f9afde2ec30a93affec9018dc5958870989c59dd39ded75974c9c33a2f6f04bba38964d30890b552593ec3df9e1dd5329fed0b048adb6f344840d8a19ad940827ad3b87f5b6f020eaa63b2293d1b428ff434dd0e45843f2d5e46f8c72d4f0bad1a2a0f25d7928ee367830fd70950af1a13fb4d8bf0f5302b334e56c8ad25425cf0f7079024c7ed3e38de511c20fb599924fb1fb049075073f999959e3dab65e8e2d1df1226e81e483f670965e873cb064df59f759d4a5a7080fc775566655ac8abcbca544f752daa60f4fda2373591dbe0f1070992b79f2a183de84c1d1ff2c854de7dc4ec34f6882f2f360c4e6d49e8c6cc82ab34d34cad3facac55b22663745f6e94ef79548fc8e7e4df1051a2925df7f2245d25ca2680b03c71ba0f19ad38fec9b99b7fac7efd4feaf248113b02f49ce4c558192790f24fbb07e44c51b90d34a444697a91c1b9947484c06f3e79fafff451dfce18fec27ce03b791b26252b434f8d78254161f61a7f6a0efcc86aec2da3d9b54acaba960366dc64047a037f75cc92b7254451157743b0f56cf016ca6719813bbf5e65aa88645787687d0aecd51d1219f2cece888fb1034de7bdea49760677f10ee9529c5d2699a15ac5c7d14e9085d588a95f207c321a46ac3d2163e72f673342196d249aa48784360436cffb489400d975042cf82f4ed2292b20a9a1f596c50df8c06ecca91d45bede054ebddc74c61770f6f4521e4854ffa6af7c2587bce431360a0d1d64c560604a084bf5ab7a7810472e1a8cc7d311824f8524f3db8318be497d2cf6fad8e9fa351afcd0a8eebd8006fe264efb78c2e72c61cfe50da079bd5f5bd3a023724909cfa873a9dd2214ea61c8fc8b7d6d010fa397bec79c2cc656fc9ad5bfddba997e00840d769176e145ff1c14d5c6467b82daaca26d80d11c9294799a5650e54bcfad72909e1f98dcaac26c100d3b8e94a3ab0cfe21b32c589e31fb2ccf8779309cf36b0573852b4f839dcdb9206dfea3f209e0dbcc9b1c75cab8d5936fd3fac86cee9a115beec08cfb2f58a502ecc0a87f909d5bca1bf9de072ae8fdc58dce8b7d8e13037b8008bdae2b41ffd5d50e06b989e453445d52121071e077f1ca74aeba596e5a48f0dc0b595fe06b011a07fd96f126e93cfcb50c30b07246587513f1317517da0270a06f4db4d1ad5b2c062656441ee1c952542290cdb43ed2fb512ae84aa1c13e79fd19cd4d2743b87f34c3eb9c2ca066cd3a48df10e27939fd387d1bbcdb95878038ac72d5f9eabfb225cbd480f520f13cea9009d5f16bd0dcab92cc3be7e147b1ea4cad534e0d0fda10548a49a77184efff66f5a984e8f149b4a9bbc8d64f4eae2b519aff2815ac399675f906df99a94d3a75193e33d020fcd1031ef58955a75e5241b91ccd4dd720c967b883b8012adc297fea60d9e10a597329268a7d7279dd34ebacd5b278afc9dbb54968d88a09f37117a600c89e256f7768cc815a32e4ca32dabb70925da90c1120ecdbbd568aaf241e24c7847b10899f3d01cdc12232d1fd8f8234dc6a75a6473d1d511eb9d09836ad680d229e577972c4045b93dbbe3d196b9287c2075c1b4f50d098c7c748fa5d2f50d85a45a87ee0940ef4e7214ce0464a8f0d2b6e400d0fbbcda0e1cf700a99f6f5f002efe5979b2001ef7cc5c9e0f96b9607fc4066489e92bf2d0acceee72aa8ab0927ee318123192433bd514fa704e9c8bda510665f4ac34c53879eec7b74824e35d5e8f366d314757e13562a1f2f807535520997667753ddcb98f6d5797be5d533b6239dbc6b98142b135621c3b8d4415671e71c98ee16d533889e26a536d31da702810028f977a9b56e4c0f3442f5b473b9e80b24126972ac5c27ce003ffc9291040130a3d47e0f86ec19444a3b1f4e7d6d8667d1321ece9e298c3d2baf05b96b32a1f84432c5cc30559a3ad855e5d9a90cf873657f2c4ee9aed739104f2add73feb3d2d1ca0aaa3ff210b82405b78e31435b60af7b778634dd241e01ed77fb025383e454fe4030e57be3401079e6abc79e5e1cebbef1651fd045181e0389384b45cf3cb77387dd61ef4946ec01f8f5d34de06e65450fb650d3231e89efe3faaa36de0e9edd658028e80e1f2427e7584720949a1932a8956b9e059215b0385667a023e642f8438fc4acdfa8c0c528382440c5fead11f6e2bc9d9846202aad7dc63f6330d141aadfac83d64d52f7d0d245bdaebb969df37e884f17994aaa5b33e744dae5dd27305ffb0104862041f91960dedc21fa0a8c01c78817f56eca2680285e77e0dbfb58a84b11a26972175cdb6ce3e16ad3fa7c2ea4ba5e8daceffce5a2483267ebce4bada91c92a16beb0b9a70d1a7bfe3f2b7e568957dbfdc432a7f13ac54e5ffed7d4447570ff51b9170abd76cc92a2c921b924f9f4b7c77bee1f4cd65f5d78fb0c34df8fb8f8331899611fa53a2eb8c08441fa5283743a41b51d04f18f55f4ef953039d721f0465d47ff1261976eb1d5aaa0661f85918b91a1dd85a37052c353a3397113068e58b80464052a7066b84d4b8719a919bc7d36970326012714722c735299f0dec404a09f36b23d6a5c27a958efd664b6f51c2d54506a72db0158eab137192df7a37c8ca1f9085f1db405c3104fbf8f2d77d0106172ccf837c998d921fb8141ea9dbae430c7cf20f7b0fcff1d08b31e93747a0453504ddede309644ba3329cf0ca93cfa1a3709f8a5357795541f70ad1ea93e1687d9d9f72024b9361013ed281dac7fbfb91a7ec991425171dbb1b6ed4953ba5214adcdd79650d5cf25e4ce7ead923d25c988b01c6d95b57bcfeadfcd0349fd35b670a0fad2574b596b28312b5e15c485caa8214ab78a5dbc68088e1c29020f2dccf8145aafecbea5d8a908145386a929fc5e576b954f0eb279f5368574986e815b8928621e4bddf0cb11960e3d787c8cb5e447f4081d78c317d86fcc32b75302e049ea101e4449fe016b6e6756a9379a92d8d263cc8ca4736407e1097718fe701218730a8d71d39a0c0c9a8d79a97432a3e3b6d94822aaa8375db55ad65c9055bc1d2bc55404c517ad17c0e08378a3f70187ac18ca87aa758c92c81b48a143e2ad48bb4796f317ea9b53df90e570bd4db81de7b7b93fc562062c9c6e9764892217cb906637aef206fc6062d103e075202fdb7c0bfe43807d820030746778512ce423ad3332dc52aa36aa8c98f71a08bdff6d7dbb76d08666d7b1b198f75bda072dbbd2f68907792580ac8dff0b7acb26388a7ee0ed42a5d06f0da2fcdc1b0287494934b6c90e3a1ae75984ff7da7a107f26b3e5280c70c5232c574298267ca3199bae5c75a0cfd0df351bf81cc8914ab01f2ab718ed029f4ae678ae3f8d23ae978288c42b69fd047bce52af787dfc0f2e41732f37145cf2f1125a5a439e6d01b45d9f4edfdca4f1e0ad15e842edafd3f8c7e4a86218bae1df7838c87d5af95f8477bfa872a23725bac95b0bfbeb53df5ebb5a7c90bacc6283a5ad2fd08c5911eb085161f814218f76d977e86fc4258c9e9e6ec981734ae1f1fbf7f06558de4c8706dba5a4c94883ab0abdf4d1da4726b63fe1c5278ba71a6b9b7479b4225309087c9649dd03016a67ab4e9cf35770b9311ac757438ea8954d74799c", @typed={0x4, 0x43}, @generic="0cc100955924c7e8a0a05c71688497aed6778936610a9cc20678a73e0c23f56fd84e9cb059d51a7b96516816dd893dbb6d1a3264d4b6e3d7602ada68bde7aa20c3737cf941191c5425a3cf37a9f8ff6611c8c0c79513f5f369a40a733d32cb67395ff8dde0cfb668d66f67aad814b81eddd89668e68da6b89bf7955ead3211d3a28c129dfc703cea6d6539daf37c8ad35400e5eb"]}]}, 0x2510}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000240)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_getattr(r6, &(0x7f0000000480)={0x38}, 0x38, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x268, 0x26, 0x4, 0x70bd26, 0x25dfdbfd, {0xc}, [@generic="4d82518b67a0672b2e2d1adac43f7ee02bc1d89963fd89cc8b31580dc07a666b57a0fade079ec9d41a15476ea70d6b7c56c94118c4e51edd7b5ef8cefe9e1ef859be3e0cf2c818631b99b787c582af7339ffeb6f3ea4667627b2ee9a20d3fef3888881c4a8836a91f166cf487fa87fc4211afb6529e51af45a2e673b2ccb3007652b6240a4f95546fb8bbc15d9a73afebe1fe36a8d119f080e429813264f6ddb3f6f418b427384f329fd5516f23b781b71683fa0c1c8392b147bd405febad6ab2330b311c4e5cbd7b5b1166d554d190ad168e8a15f4b24326aa20689d05bd479064b4ec867ee1ffea0aa712b81af4e5019", @generic="3c60b9ca62f0d519b6d5c32cc8a2009d101061b110e8f3cd65ff6a3496a93952834da1d992b9cbb30196bfa53df7a4bda7bd420081de299b69bc068dfc83c1b528f1174a7e8d023d6b1ccac9eb98bf3f78e546e705c4e3d8a0", @nested={0x87, 0x2, 0x0, 0x1, [@generic="cfc4937254839457780942b604090e6d9d23347faffd5ef61bc7f073254b2a73f457b25a3cdd1095bdd04e16e1419ed401d210b2c0dcbe905b41ba18aae0ff150c141ea24b1802c2d21e555e", @generic="03c0a2e0534bb3d7b596f2e0662deaec48d1032ce7cc5f37cf489dcdd50d02cd18c1da95cfc7d83333fef6e1be5c06c24c4247c09152c6"]}, @generic="4ba4d20dd6832aae374a4c27f6a908edfa10dcd36c495fca8160cfda6606447ae0bf", @generic="09195bdd09c768f13946", @generic="6ec3139dd59039dd19fbd20652c05a0191fce3ac28702970d37caef6ec24b27ca65534ea689ed355a2243f9c341b0242c3c995e3abc7f5d9e51d8a633ef41f8da0c3f5446f6a5c9ccff276412db93d77680f7ae99f"]}, 0x268}, 0x1, 0x0, 0x0, 0x40095}, 0x14) [ 259.622163][ T30] Bluetooth: hci3: command 0x0409 tx timeout [ 259.641194][ T9823] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.651490][ T9823] tipc: Enabling of bearer rejected, media not registered 11:29:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f0000000100)=0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007508703a73"], 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xdc, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "8a5325d1a5399632af3a653dce43dcc76f439094a2cd0102369a3d"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "81e0d0e7e00e486190c39de2b4419c0fcc450b9b39e318"}}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x70}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x804}, 0x80) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1180024, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r2, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x8f}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xfc, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x60be}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xb15a}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040)={0x2, [0x9, 0x3f], 0x4}, 0x10) write(r0, &(0x7f0000000140)="023ed84da366612d871d9eb5dcf3cd3ee7bbe9ea96bb0c4cd399f5e7f125015f17325ef3fa9212c590b8ad4b5df371990ade690aa9c2d2ea56ea51a502818d650dbadddc57a19ba2f2dd9aa80b991ec264c3d6b98a69cdde975bced07f", 0x5d) 11:29:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:49 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x4a, "3c7437bc572f87f9c74d1a749c4df861e5e65daa12bd0b517e2d32aca7f82e5e083e3d41bbdf0adeb1330ce07b3c0c4844e330894ac57e5ff34f238074b017ed7639d19529c564920c92"}, &(0x7f0000000000)=0x6e) [ 260.468325][ T9852] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.478769][ T9852] tipc: Enabling of bearer rejected, media not registered 11:29:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:49 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f0000000100)=0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007508703a73"], 0x6c}}, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 260.787147][ T9840] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 260.803662][ T9856] IPVS: ftp: loaded support on port[0] = 21 11:29:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1180024, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r2, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x8f}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xfc, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x60be}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xb15a}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040)={0x2, [0x9, 0x3f], 0x4}, 0x10) write(r0, &(0x7f0000000140)="023ed84da366612d871d9eb5dcf3cd3ee7bbe9ea96bb0c4cd399f5e7f125015f17325ef3fa9212c590b8ad4b5df371990ade690aa9c2d2ea56ea51a502818d650dbadddc57a19ba2f2dd9aa80b991ec264c3d6b98a69cdde975bced07f", 0x5d) 11:29:50 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x4a, "3c7437bc572f87f9c74d1a749c4df861e5e65daa12bd0b517e2d32aca7f82e5e083e3d41bbdf0adeb1330ce07b3c0c4844e330894ac57e5ff34f238074b017ed7639d19529c564920c92"}, &(0x7f0000000000)=0x6e) [ 261.555190][ T9856] chnl_net:caif_netlink_parms(): no params data found [ 261.693934][ T4887] Bluetooth: hci3: command 0x041b tx timeout [ 261.725339][ T9977] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.735086][ T9977] tipc: Enabling of bearer rejected, media not registered [ 261.767178][ T9988] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 261.843930][ T9856] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.851222][ T9856] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.860835][ T9856] device bridge_slave_0 entered promiscuous mode [ 261.881578][ T9856] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.888997][ T9856] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.898584][ T9856] device bridge_slave_1 entered promiscuous mode [ 261.958861][ T9856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.064704][ T9856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.274878][ T9856] team0: Port device team_slave_0 added [ 262.303320][ T9856] team0: Port device team_slave_1 added [ 262.402653][ T9856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.409889][ T9856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.437166][ T9856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.548543][ T9856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.556193][ T9856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.582343][ T9856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.721949][ T9856] device hsr_slave_0 entered promiscuous mode [ 262.758216][ T9856] device hsr_slave_1 entered promiscuous mode [ 262.803970][ T9856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.811691][ T9856] Cannot create hsr debugfs directory [ 263.168191][ T9856] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.219749][ T9856] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.276855][ T9856] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.387265][ T9856] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.642623][ T9856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.688933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.698401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.719762][ T9856] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.756815][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.766886][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.776244][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.783490][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.833741][ T4887] Bluetooth: hci3: command 0x040f tx timeout [ 263.840338][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.849902][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.859860][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.869217][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.876472][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.885528][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.896568][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.907433][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.917923][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.967634][ T9856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.978329][ T9856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.042769][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.051654][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.062707][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.072377][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.082214][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.091809][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.101512][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.111143][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.119022][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.140508][ T9856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.149677][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.290783][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.301310][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.353098][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.363638][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.385023][ T9856] device veth0_vlan entered promiscuous mode [ 264.404060][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.413078][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.428528][ T9856] device veth1_vlan entered promiscuous mode [ 264.487666][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.497532][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.506996][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.516975][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.536878][ T9856] device veth0_macvtap entered promiscuous mode [ 264.554407][ T9856] device veth1_macvtap entered promiscuous mode [ 264.597053][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.611578][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.622152][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.632794][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.642861][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.653483][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.663532][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.674136][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.688216][ T9856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.696296][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.705992][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.715604][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.725732][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.751220][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.764890][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.774955][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.785572][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.795637][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.806257][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.816298][ T9856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.826917][ T9856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.841079][ T9856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.849309][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.859424][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.865224][ T4887] Bluetooth: hci3: command 0x0419 tx timeout 11:29:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, &(0x7f0000000100)=0x6) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:55 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, &(0x7f0000000100)=0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007508703a73"], 0x6c}}, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:55 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x4a, "3c7437bc572f87f9c74d1a749c4df861e5e65daa12bd0b517e2d32aca7f82e5e083e3d41bbdf0adeb1330ce07b3c0c4844e330894ac57e5ff34f238074b017ed7639d19529c564920c92"}, &(0x7f0000000000)=0x6e) 11:29:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x4000000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz0\x00', {0x28fe, 0x3ff, 0x8, 0xfffc}, 0x45, [0x7, 0x4, 0x8001, 0x4, 0x7, 0x8f6, 0x1, 0x4, 0x20, 0x5, 0x3, 0x7, 0x3, 0x81, 0x6, 0xfff, 0xfffff000, 0x5, 0x6, 0x2, 0x1, 0x3, 0x0, 0x100, 0xbb, 0x6, 0x7f, 0x5, 0xba39, 0x7, 0x80000001, 0xca, 0xe58f, 0x8000, 0x2, 0x20, 0x9, 0x6ed772e7, 0x1, 0x5, 0x3ff, 0x8080000, 0x800, 0x9, 0x0, 0x6, 0x4, 0x3f, 0x0, 0x5, 0x4, 0x9, 0x0, 0xb4, 0x58e, 0x8, 0x7, 0x1, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5], [0x4cf, 0x80, 0xe00000, 0x100, 0x4, 0xfff, 0x3, 0x0, 0x0, 0x3ff, 0x0, 0x8000, 0x5, 0xffff, 0x7, 0x7e00000, 0x7, 0x3, 0x9, 0x20, 0x1, 0x3, 0x7bb, 0x6, 0x44, 0x6, 0x7f, 0xfffffff7, 0x6, 0x80000000, 0x4, 0x7, 0x8, 0xe767, 0x40, 0x3ff, 0x100, 0x8001, 0xffffd3e5, 0x21e, 0x81, 0x6, 0x1, 0x1a, 0x26, 0x1, 0x0, 0x0, 0x3f, 0x5, 0xc08, 0x6, 0x1, 0x972, 0x1f, 0x7ff, 0x0, 0x3ff, 0x80000000, 0x444b755a, 0x3, 0x8, 0xfffffffa, 0x1], [0x26, 0x6, 0xffff5826, 0x1, 0x9, 0x80000000, 0x0, 0x9, 0x80000001, 0x6, 0x800, 0x9, 0x5, 0x3, 0x5, 0x3f, 0xdb7, 0x6, 0x200, 0x5, 0x401, 0x6, 0x10001, 0x87f3, 0x6dd, 0x7ff, 0x3f, 0x6, 0x3, 0x6, 0x22, 0xffffff7f, 0x5, 0xffffffff, 0x9, 0x1, 0x4, 0x0, 0x6, 0x4, 0x10001, 0xcd73, 0x1, 0x80000000, 0x8, 0x37cf, 0x1, 0x4, 0x8222, 0x7, 0x40, 0x3, 0x401, 0x401, 0x5, 0x0, 0x3, 0x4, 0x1000, 0x9, 0xfffffffc, 0x12, 0x5, 0x28], [0x7ff, 0xffffff43, 0x0, 0x8, 0x8000, 0xc2d, 0x1, 0xffff, 0x4, 0xffffffff, 0x5, 0xf87, 0x5, 0x2, 0x0, 0x52a53cec, 0x5, 0x7d0, 0x16f4, 0x9, 0x7ff, 0x3f, 0x80000000, 0x81, 0x8, 0x7f, 0x9, 0x2c, 0x5d1ff086, 0xf0, 0x3ff, 0x2, 0x8, 0x3, 0xdf, 0x2, 0x4, 0x6f0, 0x42, 0x38, 0x5b03, 0x9, 0x7, 0x9, 0x400, 0x0, 0x9, 0x1000, 0x5, 0x6, 0xfff, 0x0, 0xffff7fff, 0xfff, 0x7, 0x3ff, 0x1, 0x4, 0x4, 0x3, 0xfffffff9, 0x1, 0x6, 0x4]}, 0x45c) [ 266.951836][T10138] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.961640][T10138] tipc: Enabling of bearer rejected, media not registered 11:29:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x4000000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz0\x00', {0x28fe, 0x3ff, 0x8, 0xfffc}, 0x45, [0x7, 0x4, 0x8001, 0x4, 0x7, 0x8f6, 0x1, 0x4, 0x20, 0x5, 0x3, 0x7, 0x3, 0x81, 0x6, 0xfff, 0xfffff000, 0x5, 0x6, 0x2, 0x1, 0x3, 0x0, 0x100, 0xbb, 0x6, 0x7f, 0x5, 0xba39, 0x7, 0x80000001, 0xca, 0xe58f, 0x8000, 0x2, 0x20, 0x9, 0x6ed772e7, 0x1, 0x5, 0x3ff, 0x8080000, 0x800, 0x9, 0x0, 0x6, 0x4, 0x3f, 0x0, 0x5, 0x4, 0x9, 0x0, 0xb4, 0x58e, 0x8, 0x7, 0x1, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5], [0x4cf, 0x80, 0xe00000, 0x100, 0x4, 0xfff, 0x3, 0x0, 0x0, 0x3ff, 0x0, 0x8000, 0x5, 0xffff, 0x7, 0x7e00000, 0x7, 0x3, 0x9, 0x20, 0x1, 0x3, 0x7bb, 0x6, 0x44, 0x6, 0x7f, 0xfffffff7, 0x6, 0x80000000, 0x4, 0x7, 0x8, 0xe767, 0x40, 0x3ff, 0x100, 0x8001, 0xffffd3e5, 0x21e, 0x81, 0x6, 0x1, 0x1a, 0x26, 0x1, 0x0, 0x0, 0x3f, 0x5, 0xc08, 0x6, 0x1, 0x972, 0x1f, 0x7ff, 0x0, 0x3ff, 0x80000000, 0x444b755a, 0x3, 0x8, 0xfffffffa, 0x1], [0x26, 0x6, 0xffff5826, 0x1, 0x9, 0x80000000, 0x0, 0x9, 0x80000001, 0x6, 0x800, 0x9, 0x5, 0x3, 0x5, 0x3f, 0xdb7, 0x6, 0x200, 0x5, 0x401, 0x6, 0x10001, 0x87f3, 0x6dd, 0x7ff, 0x3f, 0x6, 0x3, 0x6, 0x22, 0xffffff7f, 0x5, 0xffffffff, 0x9, 0x1, 0x4, 0x0, 0x6, 0x4, 0x10001, 0xcd73, 0x1, 0x80000000, 0x8, 0x37cf, 0x1, 0x4, 0x8222, 0x7, 0x40, 0x3, 0x401, 0x401, 0x5, 0x0, 0x3, 0x4, 0x1000, 0x9, 0xfffffffc, 0x12, 0x5, 0x28], [0x7ff, 0xffffff43, 0x0, 0x8, 0x8000, 0xc2d, 0x1, 0xffff, 0x4, 0xffffffff, 0x5, 0xf87, 0x5, 0x2, 0x0, 0x52a53cec, 0x5, 0x7d0, 0x16f4, 0x9, 0x7ff, 0x3f, 0x80000000, 0x81, 0x8, 0x7f, 0x9, 0x2c, 0x5d1ff086, 0xf0, 0x3ff, 0x2, 0x8, 0x3, 0xdf, 0x2, 0x4, 0x6f0, 0x42, 0x38, 0x5b03, 0x9, 0x7, 0x9, 0x400, 0x0, 0x9, 0x1000, 0x5, 0x6, 0xfff, 0x0, 0xffff7fff, 0xfff, 0x7, 0x3ff, 0x1, 0x4, 0x4, 0x3, 0xfffffff9, 0x1, 0x6, 0x4]}, 0x45c) 11:29:56 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='jfs\x00', 0x0, 0x0) inotify_init() ppoll(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000002540)=ANY=[@ANYRES16], 0x15) dup(0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x24, 0x0, 0x810, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}]}, 0x24}}, 0x20000000) setresgid(0x0, 0x0, r2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, 0x2, {{0x1, 0x3, 0x0, 0xfffffffffffffc00, 0x3f, 0x0, {0x4, 0x0, 0x1c1, 0xcab, 0x2, 0x0, 0xa73, 0x1, 0x0, 0x4ae, 0x800, 0x0, r2}}, {0x0, 0x1}}}, 0xa0) [ 267.641137][ T2969] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.659135][ T2969] blk_update_request: I/O error, dev loop7, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.681248][T10169] 9pnet: Insufficient options for proto=fd 11:29:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:56 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:29:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 267.773318][ T2968] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.785573][ T2968] blk_update_request: I/O error, dev loop7, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:29:56 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='jfs\x00', 0x0, 0x0) inotify_init() ppoll(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000002540)=ANY=[@ANYRES16], 0x15) dup(0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x24, 0x0, 0x810, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}]}, 0x24}}, 0x20000000) setresgid(0x0, 0x0, r2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, 0x2, {{0x1, 0x3, 0x0, 0xfffffffffffffc00, 0x3f, 0x0, {0x4, 0x0, 0x1c1, 0xcab, 0x2, 0x0, 0xa73, 0x1, 0x0, 0x4ae, 0x800, 0x0, r2}}, {0x0, 0x1}}}, 0xa0) [ 267.872622][T10169] 9pnet: Insufficient options for proto=fd 11:29:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 268.232230][ T2969] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 268.258378][ T2968] blk_update_request: I/O error, dev loop7, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:29:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 268.281439][T10188] 9pnet: Insufficient options for proto=fd 11:29:57 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='jfs\x00', 0x0, 0x0) inotify_init() ppoll(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000002540)=ANY=[@ANYRES16], 0x15) dup(0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x24, 0x0, 0x810, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}]}, 0x24}}, 0x20000000) setresgid(0x0, 0x0, r2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, 0x2, {{0x1, 0x3, 0x0, 0xfffffffffffffc00, 0x3f, 0x0, {0x4, 0x0, 0x1c1, 0xcab, 0x2, 0x0, 0xa73, 0x1, 0x0, 0x4ae, 0x800, 0x0, r2}}, {0x0, 0x1}}}, 0xa0) [ 268.428406][ T17] Bluetooth: hci4: command 0x0409 tx timeout 11:29:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000804) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060ce0", 0x55}], 0x1}, 0x0) 11:29:57 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) getpeername$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 268.724662][ T2968] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 268.754317][ T2968] blk_update_request: I/O error, dev loop7, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:29:57 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:29:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000804) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060ce0", 0x55}], 0x1}, 0x0) 11:29:58 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:29:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:29:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:58 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:29:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020029000508005a80648c63940d0324fc601000044002000000051a82c137153e670902038003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) 11:29:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:29:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x74) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000010000000000"]) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x100) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000140)=0x100000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r4, 0x1}) 11:29:58 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 270.080734][T10246] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 270.088975][T10246] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 270.097287][T10246] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.4'. 11:29:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:29:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) [ 270.198073][T10250] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1969368878 > max in inode 15861 11:29:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x74) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000010000000000"]) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x100) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000140)=0x100000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r4, 0x1}) 11:29:59 executing program 4: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x6, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 270.495352][ T17] Bluetooth: hci4: command 0x041b tx timeout 11:29:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:29:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 270.842356][ T32] audit: type=1400 audit(1596367799.644:15): avc: denied { create } for pid=10268 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 270.965652][ T32] audit: type=1400 audit(1596367799.734:16): avc: denied { name_connect } for pid=10268 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:29:59 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 11:29:59 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x3a, 0xb, [{0xa, 0x1}, {0xe}, {0xc}, {0xe, 0x1}, {0x2}, {0x4}, {0x4}, {0xe, 0x1}, {0x2, 0x1}, {0xe, 0x1}, {0xa}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x800c4153, &(0x7f0000001640)={0x0, &(0x7f0000000380)=[&(0x7f00000000c0)="16a5981b37194cd2f0b30e0db998d4934e3bd3", &(0x7f0000000180)="300bc921b25eb1cb178329feb4250d5e14be514ccf4b7f9fbea9407feb30bdb654e0c4248d37a125aaec61c3ab907d5c3b2d4260162d82acf2c4d96b389d56e8f56d3fb6a99e932796b387f613cd7babb09d257b4505d3be15a79f51fd87167a6c9cf51cd6c53f37dc6fba9f4da7f5772f65fb1d0a06b6ea96076d7d669708b85b965e932a1cb639156741753ec18e94858a00b10999d5da5918", &(0x7f0000000440)="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", &(0x7f0000000240)="72375c0db76382aa7c06949352be5628a71740b373d8a71508800be7579c99ae7f6d9d3dd096d747e71ad38e25a4371a6c037faec12807e834673346d68d2b1eeb189c1702", &(0x7f00000002c0)="50a0bf096c259246247743f02ec4258110f3398e7ff67982e4752ea8f7a21d781d8f7810309507d256c5aa3d5ec19bb0d1b97d907271dc60f51672ccbcf65d37cb6ae16174573f6e2e13bfcdb88c63f9e08633f920cbdb72b753256e3f7eb67383d2e647c5296d20505038db86fb422e0eb6da390dfb12ecb56b927dc6f8edfca2e1bf6155ca92524764b3ee381901466f7f81f6ac439e50dd6a143633fc150b3bfa341cbc", &(0x7f0000001440)="cc73da1720a24a95b4f0924aa916f9c8c174bca072a7a4f2e0d32782f767eab13b2cd11d3be8093e5256ce9066ed830d32210b530862dd783f30a071d95ffbdb88c8396f06", &(0x7f00000014c0)="57083c33760aab4fde354711219966f1cd2cecaa93efbdb2adba8a0ff826fd86200ed91a19a78c61e99d391915b2c87b297b771f249ceb20ae13f20ee4890fe6aceb81eb3a8d089b2a0e54d28ab1b6c18f31dba46d096434b6c093e169e354eb593104686301ad116d7051d1de0a1e588f1168bd91032d41a732cf210ac0bb6fe86b2c4f9c0317e0bc9fa9424d", &(0x7f0000000100)="1c73acbf86fb757c89c3ad1bc055d84cdd040c587685547b67611d8242af5dc04e45f789ccb7a04377954545013c9e70a5247122a45ff0", &(0x7f0000001580)="098e6563a63234f349d3320f5299c6f869eaab92b98ca056cf7663e137a3fe0019741e07fe6941f2e7b1d550acfb8db7652d6d405c7c11dfa2fdeedea79dbb6a03f462c5b05108ee3b8570a87714d5731a01d7515dc9e064c0d339e0342fea0ac741727ad07a8cb5a12cd96fd034782951acf1bdc7d1fb3463cebcbd4b6a8d4c51c3a5bbd1f6017f79a68f72a7749fa9bc16fa"]}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 11:30:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)) dup3(r1, r0, 0x0) 11:30:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:00 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x980, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/40) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @echo_request}}}}}, 0x0) 11:30:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:00 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r4, @ANYRES32=r3, @ANYBLOB="00000400000000000e0000000700010066770018000200140003"], 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000000c0)={0x6, 'veth0_macvtap\x00', {0x5}, 0x80}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0xa000000) 11:30:01 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0xffffffffffffff4a) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x9b6, 0x80) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000000)=0x7ca3) [ 272.344773][T10318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.435414][ C0] hrtimer: interrupt took 67503 ns [ 272.461731][T10318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:30:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 272.575196][ T17] Bluetooth: hci4: command 0x040f tx timeout 11:30:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r4, @ANYRES32=r3, @ANYBLOB="00000400000000000e0000000700010066770018000200140003"], 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000000c0)={0x6, 'veth0_macvtap\x00', {0x5}, 0x80}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0xa000000) 11:30:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 272.968432][T10340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:30:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:02 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006272696467650000ddc97b1b7e2c21ea1220b609"], 0x3c}}, 0x0) 11:30:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:02 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 273.631208][T10369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 11:30:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:02 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:02 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x9, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x174, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb5}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x956}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdbe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000}, 0x4044) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000480)=0x6) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='overlay\x00', 0x3085, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@smackfsfloor={'smackfsfloor'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '!)}+,\''}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '!'}}]}) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f5, 0x8, 0x70bd25, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc010}, 0x4e011) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000040)=0xaf18) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="e8900c970843c6e6e900000000000000001b000000"]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000000)) ioctl$KVM_S390_VCPU_FAULT(r5, 0x4004ae52, &(0x7f0000000080)=0x3ff) 11:30:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:30:03 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) socket(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:03 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x9, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x174, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb5}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x956}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdbe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000}, 0x4044) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000480)=0x6) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='overlay\x00', 0x3085, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@smackfsfloor={'smackfsfloor'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '!)}+,\''}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '!'}}]}) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f5, 0x8, 0x70bd25, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc010}, 0x4e011) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000040)=0xaf18) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="e8900c970843c6e6e900000000000000001b000000"]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000000)) ioctl$KVM_S390_VCPU_FAULT(r5, 0x4004ae52, &(0x7f0000000080)=0x3ff) [ 274.653760][ T17] Bluetooth: hci4: command 0x0419 tx timeout 11:30:03 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:30:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a00150000000200000000fdffab090000000000000000", 0x39}], 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1024}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826d77000b66f831a130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b001f00000006001100090000999c2576d454d656f61344092516a396f59975c5ec2b0e4fc8765886eb11c897320e888c1508080000000068c76691"], 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x4008000) r1 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r1, &(0x7f0000000280)=""/16, 0x10, 0x22, &(0x7f0000000200)=@rc={0x1f, @none, 0x7f}, 0x80) 11:30:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) [ 275.306599][T10419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10419 comm=syz-executor.3 11:30:04 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:04 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="00008000"], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:04 executing program 5: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) openat$6lowpan_control(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000100)={r1, r2+60000000}, &(0x7f0000000140)) prctl$PR_SET_DUMPABLE(0x4, 0x2) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x7fffffff, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x800, r3}, 0x8) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000240)="c051342e7fee", 0x6, 0x3ff, &(0x7f0000000280)) r5 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x8000, 0x2, [0x35a, 0x1]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0x7}, &(0x7f00000003c0)=0x8) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f0000000500)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x40) r8 = openat$dsp1(0xffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x418240, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r8, 0x40045010, &(0x7f0000000580)=0x1) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x10, 0x3e8, 0x300, 0x70bd26, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x20000000) r9 = openat$cachefiles(0xffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x400, 0x0) write$P9_RXATTRCREATE(r9, &(0x7f0000000700)={0x7, 0x21, 0x1}, 0x7) 11:30:04 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 276.102532][T10442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10442 comm=syz-executor.3 11:30:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:05 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100007}) socket$nl_generic(0x10, 0x3, 0x10) 11:30:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:05 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 276.679041][ T32] audit: type=1804 audit(1596367805.484:17): pid=10462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir507920113/syzkaller.kJUq2m/23/bus" dev="sda1" ino=15895 res=1 11:30:05 executing program 4: exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 276.849132][ T32] audit: type=1804 audit(1596367805.564:18): pid=10462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir507920113/syzkaller.kJUq2m/23/bus" dev="sda1" ino=15895 res=1 [ 276.873620][ T32] audit: type=1804 audit(1596367805.654:19): pid=10458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir507920113/syzkaller.kJUq2m/23/bus" dev="sda1" ino=15895 res=1 11:30:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 277.307822][ T32] audit: type=1804 audit(1596367805.704:20): pid=10462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir507920113/syzkaller.kJUq2m/23/bus" dev="sda1" ino=15895 res=1 11:30:06 executing program 4: exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 277.743294][T10481] IPVS: ftp: loaded support on port[0] = 21 [ 278.227272][T10481] chnl_net:caif_netlink_parms(): no params data found [ 278.389166][T10481] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.396654][T10481] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.406272][T10481] device bridge_slave_0 entered promiscuous mode [ 278.418717][T10481] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.425999][T10481] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.436124][T10481] device bridge_slave_1 entered promiscuous mode [ 278.470120][T10481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.483163][T10481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.523494][T10481] team0: Port device team_slave_0 added [ 278.537007][T10481] team0: Port device team_slave_1 added [ 278.568559][T10481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.576580][T10481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.602734][T10481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.618258][T10481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.625451][T10481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.651619][T10481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.740120][T10481] device hsr_slave_0 entered promiscuous mode [ 278.794201][T10481] device hsr_slave_1 entered promiscuous mode [ 278.834049][T10481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.841901][T10481] Cannot create hsr debugfs directory [ 279.020724][T10481] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.065886][T10481] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.121295][T10481] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 279.168991][T10481] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 279.323680][T10481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.348521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.357855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.374030][T10481] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.387846][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.397262][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.406678][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.414023][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.437289][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.446564][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.457997][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.467352][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.474704][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.483158][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.501037][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.518810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.528894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.562748][T10481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.573844][T10481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.589314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.598542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.608964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.619325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.628887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.638508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.648081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.670279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.692666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.700549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.723092][T10481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.814818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.824873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.858030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.868367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.885205][T10481] device veth0_vlan entered promiscuous mode [ 279.896596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.905482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.922428][T10481] device veth1_vlan entered promiscuous mode [ 279.967330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.976444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.985897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.995919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.011297][T10481] device veth0_macvtap entered promiscuous mode [ 280.029461][T10481] device veth1_macvtap entered promiscuous mode [ 280.063233][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.074765][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.084882][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.095498][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.105517][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.116130][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.126334][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.136938][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.146971][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.157974][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.170457][T10481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.183481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.192451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.202248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.212184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.226216][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.237171][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.247280][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.257881][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.267886][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.278651][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.289988][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.300590][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.310703][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.321323][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.334714][T10481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.347752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.357567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:30:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:30:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000440)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e293a0000000000"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:30:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:11 executing program 4: exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:12 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) socket$nl_generic(0x10, 0x3, 0x10) 11:30:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:12 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:12 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) [ 283.693657][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 283.742477][ T32] audit: type=1804 audit(1596367812.544:21): pid=10775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir763452560/syzkaller.cq6gco/2/bus" dev="sda1" ino=15917 res=1 [ 283.882018][ T32] audit: type=1804 audit(1596367812.584:22): pid=10775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir763452560/syzkaller.cq6gco/2/bus" dev="sda1" ino=15917 res=1 [ 283.906623][ T32] audit: type=1804 audit(1596367812.634:23): pid=10775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir763452560/syzkaller.cq6gco/2/bus" dev="sda1" ino=15917 res=1 [ 283.930850][ T32] audit: type=1804 audit(1596367812.674:24): pid=10775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir763452560/syzkaller.cq6gco/2/bus" dev="sda1" ino=15917 res=1 [ 283.957468][ T32] audit: type=1804 audit(1596367812.684:25): pid=10782 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir763452560/syzkaller.cq6gco/2/bus" dev="sda1" ino=15917 res=1 11:30:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, &(0x7f00000001c0)=""/4096, 0x1000) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:30:14 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:14 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0xa, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) 11:30:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) [ 285.776149][ T17] Bluetooth: hci5: command 0x041b tx timeout 11:30:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:30:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:15 executing program 5: listen(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x0) 11:30:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:15 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:30:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) 11:30:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, 0x0) 11:30:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 11:30:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) [ 288.098845][ T3078] Bluetooth: hci5: command 0x040f tx timeout 11:30:17 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, 0x0) 11:30:17 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 11:30:17 executing program 5: listen(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x0) 11:30:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:30:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f00000001c0)) 11:30:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 11:30:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, 0x0) 11:30:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, 0x0) 11:30:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:30:18 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) 11:30:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, 0x0) 11:30:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 290.183660][ T17] Bluetooth: hci5: command 0x0419 tx timeout 11:30:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000440)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:30:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:30:19 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, 0x0) 11:30:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x44140, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:30:19 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x38, 0x26, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 290.942678][T10974] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:30:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:30:19 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:19 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:30:20 executing program 4: 11:30:20 executing program 2: 11:30:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:30:20 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:20 executing program 4: 11:30:20 executing program 5: 11:30:20 executing program 2: 11:30:20 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:30:20 executing program 2: 11:30:21 executing program 4: 11:30:21 executing program 5: 11:30:21 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:21 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:30:21 executing program 4: 11:30:21 executing program 2: 11:30:21 executing program 5: 11:30:21 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:21 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:21 executing program 4: 11:30:21 executing program 2: 11:30:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:22 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:30:22 executing program 5: 11:30:22 executing program 2: 11:30:22 executing program 4: 11:30:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:30:22 executing program 5: 11:30:22 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:22 executing program 2: 11:30:22 executing program 4: 11:30:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:30:23 executing program 5: 11:30:23 executing program 2: 11:30:23 executing program 4: 11:30:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:30:23 executing program 2: 11:30:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:24 executing program 5: 11:30:24 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:24 executing program 4: 11:30:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0), 0x0, 0x0, 0x0) 11:30:24 executing program 2: 11:30:24 executing program 5: 11:30:24 executing program 4: 11:30:24 executing program 2: 11:30:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0), 0x0, 0x0, 0x0) 11:30:24 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:24 executing program 5: 11:30:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:24 executing program 2: 11:30:24 executing program 4: 11:30:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002bc0), 0x0, 0x0, 0x0) 11:30:25 executing program 5: 11:30:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:25 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:25 executing program 2: 11:30:25 executing program 4: 11:30:25 executing program 3: 11:30:25 executing program 5: 11:30:25 executing program 2: 11:30:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:25 executing program 3: 11:30:25 executing program 4: 11:30:25 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:25 executing program 5: 11:30:26 executing program 2: 11:30:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:26 executing program 3: 11:30:26 executing program 5: 11:30:26 executing program 4: 11:30:26 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:26 executing program 2: 11:30:26 executing program 5: 11:30:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:26 executing program 4: 11:30:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2276, &(0x7f0000000040)) 11:30:27 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:30:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x22, 0x80) write$binfmt_script(r3, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x103f) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="3800000010001507100000000004000000000000", @ANYRES32=r8, @ANYBLOB="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", @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r9, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}]}}}]}, 0x50}}, 0x0) 11:30:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) 11:30:27 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a9020000000200000012df0c0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 11:30:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 298.566277][T11183] device vlan2 entered promiscuous mode [ 298.572538][T11183] device gretap0 entered promiscuous mode [ 298.646083][T11183] device gretap0 left promiscuous mode 11:30:27 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 298.963885][T11198] EXT4-fs (loop4): #blocks per group too big: 843538 [ 299.173521][T11204] EXT4-fs (loop4): #blocks per group too big: 843538 [ 299.267350][T11212] device vlan2 entered promiscuous mode [ 299.272996][T11212] device gretap0 entered promiscuous mode [ 299.363787][T11212] device gretap0 left promiscuous mode 11:30:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 11:30:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}}, 0x20}}, 0x0) 11:30:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r3, 0x0, 0x80000000005d) syz_open_dev$vcsu(0x0, 0x2, 0x46080) [ 300.158512][ T32] audit: type=1800 audit(1596367828.964:26): pid=11224 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16044 res=0 11:30:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}}, 0x20}}, 0x0) 11:30:29 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) [ 300.448196][ T32] audit: type=1800 audit(1596367829.254:27): pid=11221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16041 res=0 11:30:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r3, 0x0, 0x80000000005d) syz_open_dev$vcsu(0x0, 0x2, 0x46080) 11:30:29 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:29 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 300.901019][T11243] device vlan2 entered promiscuous mode [ 300.906845][T11243] device gretap0 entered promiscuous mode 11:30:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}}, 0x20}}, 0x0) [ 301.072491][T11243] device gretap0 left promiscuous mode 11:30:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000900)='xfs\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 11:30:30 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:30 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:30 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 11:30:31 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) [ 302.195789][T11262] XFS (loop4): Invalid superblock magic number [ 302.361367][T11262] XFS (loop4): Invalid superblock magic number 11:30:31 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40c0}], 0x1, 0x0) [ 302.739242][T11290] device vlan2 entered promiscuous mode [ 302.745264][T11290] device gretap0 entered promiscuous mode 11:30:31 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 302.870732][T11290] device gretap0 left promiscuous mode 11:30:31 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:31 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:32 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:32 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xb}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:30:32 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) [ 303.912373][T11313] device vlan2 entered promiscuous mode [ 303.918238][T11313] device gretap0 entered promiscuous mode [ 304.011829][T11313] device gretap0 left promiscuous mode 11:30:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 11:30:33 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:33 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 304.636264][T11314] device vlan2 entered promiscuous mode [ 304.641994][T11314] device gretap0 entered promiscuous mode [ 304.709209][T11314] device gretap0 left promiscuous mode 11:30:33 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:30:33 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:33 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(0xffffffffffffffff) 11:30:34 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 305.347172][T11348] device vlan2 entered promiscuous mode [ 305.352801][T11348] device gretap0 entered promiscuous mode [ 305.492047][T11348] device gretap0 left promiscuous mode 11:30:34 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:34 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x48}}, 0x0) 11:30:34 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(0xffffffffffffffff) 11:30:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket(0x10, 0x803, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 11:30:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 11:30:35 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:35 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x48}}, 0x0) 11:30:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 306.715613][T11389] XFS (loop2): Invalid device [./file0], error=-15 [ 306.832116][T11389] XFS (loop2): Invalid device [./file0], error=-15 11:30:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000000c0)={0x0, 0x0}) 11:30:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x48}}, 0x0) 11:30:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:36 executing program 4: unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 11:30:36 executing program 5: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:36 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 11:30:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:36 executing program 5: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 11:30:37 executing program 5: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 11:30:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:37 executing program 4: unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 11:30:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:37 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:38 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) close(r0) 11:30:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 11:30:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:38 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) close(r0) 11:30:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:39 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) close(r0) 11:30:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2288, &(0x7f0000000040)) 11:30:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 11:30:39 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:39 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(0xffffffffffffffff) 11:30:39 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x3) 11:30:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:39 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(0xffffffffffffffff) 11:30:39 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x518, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}) 11:30:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) sendfile(r0, r4, 0x0, 0x0) 11:30:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227f, &(0x7f0000000040)) 11:30:40 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(0xffffffffffffffff) 11:30:40 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:40 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:40 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:40 executing program 1: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 11:30:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 11:30:41 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:41 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:41 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:41 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:41 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:42 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:42 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x1, {0x1}}) 11:30:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)) 11:30:43 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:43 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 11:30:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a907000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 11:30:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 314.591636][T11635] EXT4-fs (loop5): Unsupported filesystem blocksize 131072 (7 log_block_size) 11:30:43 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:43 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 11:30:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:30:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 314.800830][T11646] EXT4-fs (loop5): Unsupported filesystem blocksize 131072 (7 log_block_size) 11:30:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) [ 314.896964][T11638] XFS (loop1): Invalid superblock magic number 11:30:43 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 315.031767][T11657] FAT-fs (loop2): bogus number of reserved sectors [ 315.038768][T11657] FAT-fs (loop2): Can't find a valid FAT filesystem [ 315.078124][T11638] XFS (loop1): Invalid superblock magic number 11:30:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:30:44 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 11:30:44 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) [ 315.462081][T11681] FAT-fs (loop2): bogus number of reserved sectors [ 315.469255][T11681] FAT-fs (loop2): Can't find a valid FAT filesystem 11:30:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 316.069374][T11700] FAT-fs (loop2): bogus number of reserved sectors [ 316.077564][T11700] FAT-fs (loop2): Can't find a valid FAT filesystem 11:30:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 11:30:45 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) [ 316.379105][T11708] XFS (loop1): Invalid superblock magic number 11:30:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:45 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:45 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 11:30:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:45 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) [ 316.847314][T11732] XFS (loop1): Invalid superblock magic number 11:30:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 11:30:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:45 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:45 executing program 5: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) 11:30:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:46 executing program 4: exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:46 executing program 4: exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) [ 317.504772][T11761] XFS (loop1): Invalid superblock magic number 11:30:46 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:46 executing program 5: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) 11:30:46 executing program 4: exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:46 executing program 1: syz_mount_image$xfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:46 executing program 5: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) 11:30:46 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:47 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 11:30:47 executing program 1: syz_mount_image$xfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:47 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:30:47 executing program 3: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:47 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 11:30:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x29009, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0}, 0x20) 11:30:47 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:47 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 11:30:47 executing program 1: syz_mount_image$xfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:48 executing program 3: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:48 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) 11:30:48 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, 0x0, 0x0) 11:30:48 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 11:30:48 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 11:30:48 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 11:30:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 11:30:48 executing program 3: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:48 executing program 5: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) 11:30:48 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:30:48 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 11:30:48 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:30:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:49 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@v2={0x3}, 0x9, 0x0) 11:30:49 executing program 5: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) 11:30:49 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0), 0x0, 0x0) 11:30:49 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:30:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:49 executing program 5: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) 11:30:49 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0x1000}, {&(0x7f00000001c0)="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", 0x1c1, 0x7}]) 11:30:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 11:30:49 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0), 0x0, 0x0) 11:30:49 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) 11:30:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) [ 321.128007][T11906] loop2: unable to read partition table [ 321.134579][T11906] loop2: partition table beyond EOD, truncated [ 321.141124][T11906] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 11:30:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:30:50 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) 11:30:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.382993][T11906] loop2: unable to read partition table [ 321.389063][T11906] loop2: partition table beyond EOD, truncated [ 321.395928][T11906] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 11:30:50 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0), 0x0, 0x0) 11:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 11:30:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) 11:30:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 11:30:50 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) 11:30:50 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) 11:30:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) 11:30:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:30:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 11:30:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[], 0xc) lseek(r3, 0x0, 0x3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r2, 0x0, 0x800000000025) syz_open_dev$vcsu(0x0, 0x2, 0x46080) 11:30:51 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) 11:30:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) 11:30:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:30:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:30:51 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) 11:30:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 11:30:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) 11:30:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x3f) splice(r0, 0x0, r2, 0x0, 0x1000005fffffffd, 0x0) 11:30:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 11:30:51 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)}], 0x1, 0x0) 11:30:52 executing program 2: poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xd5}], 0x1, 0x0) [ 323.429840][T11991] XFS (loop1): Invalid superblock magic number 11:30:53 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)}], 0x1, 0x0) 11:30:53 executing program 2: poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xd5}], 0x1, 0x0) 11:30:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 11:30:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 11:30:53 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@dev, @dev={0xfe, 0x80, [], 0x22}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50083}) getpid() sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000140)={@remote, 0x7a}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x20004080}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4004000) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 11:30:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:30:53 executing program 2: poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xd5}], 0x1, 0x0) 11:30:54 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)}], 0x1, 0x0) 11:30:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000900)='xfs\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@biosize={'biosize'}}]}) [ 325.223633][T12025] XFS (loop1): Invalid superblock magic number 11:30:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 325.576832][T12047] xfs: Unknown parameter 'biosize' 11:30:54 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) 11:30:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 11:30:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xc) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) syz_open_dev$vcsu(0x0, 0x0, 0x0) 11:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)={0x4, "c02aecf1"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:30:54 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) [ 326.004742][T12055] XFS (loop1): Invalid superblock magic number 11:30:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 11:30:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(0x0, 0x0) lseek(r4, 0x0, 0x3) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r3, 0x0, 0x80000000005d) syz_open_dev$vcsu(0x0, 0x2, 0x46080) [ 326.328604][ T32] audit: type=1800 audit(1596367855.134:28): pid=12071 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=16185 res=0 11:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 11:30:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 11:30:55 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) poll(&(0x7f0000000100)=[{r0, 0xd5}], 0x1, 0x0) 11:30:55 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 326.752176][ T32] audit: type=1800 audit(1596367855.554:29): pid=12093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16184 res=0 11:30:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0xe7}}) 11:30:55 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(0x0, 0x0, 0x0) 11:30:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40010062) 11:30:56 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 11:30:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 11:30:56 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) rmdir(&(0x7f0000000000)='./file0/file1\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 11:30:56 executing program 4: 11:30:56 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(0x0, 0x0, 0x0) 11:30:56 executing program 0: 11:30:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x3}, 0x40) 11:30:56 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(0x0, 0x0, 0x0) 11:30:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:30:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:30:57 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100), 0x0, 0x0) 11:30:57 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) rmdir(&(0x7f0000000000)='./file0/file1\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 11:30:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:30:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 11:30:57 executing program 5: ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:57 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100), 0x0, 0x0) 11:30:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:30:57 executing program 5: ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:30:58 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100), 0x0, 0x0) 11:30:58 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:30:58 executing program 5: ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:30:58 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x3000000}, 0x0) 11:30:58 executing program 0: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)) 11:30:58 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xd5}], 0x1, 0x0) 11:30:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0x0) 11:30:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:30:59 executing program 0: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)) 11:30:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:59 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xd5}], 0x1, 0x0) 11:30:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0x0) 11:30:59 executing program 1: 11:30:59 executing program 0: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)) 11:30:59 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:30:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:30:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0x0) 11:30:59 executing program 2: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xd5}], 0x1, 0x0) 11:30:59 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:30:59 executing program 1: 11:30:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:31:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:31:00 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:31:00 executing program 3: 11:31:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:31:00 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:31:00 executing program 1: 11:31:00 executing program 3: 11:31:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:31:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)) 11:31:00 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:31:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:31:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:31:01 executing program 3: 11:31:01 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0x0, 0x4c, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3df4874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x743, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000003c0)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r1, 0x1, 0xffffffffffffffff, 0x3f, 0x80000}) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'bond0\x00', {}, 0x5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={r1, 0x0, r2, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r1, 0x0, r0, 0x401}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)=r1) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r1, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r1, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x533341) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={r1, 0x0, r3, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)=r1) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r1, 0x8, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)={r1, 0x20, 0x7}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r1, 0xc3, 0x81}) 11:31:01 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)) 11:31:01 executing program 2: 11:31:01 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x56595559}}) 11:31:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) [ 332.634184][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.644916][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.655151][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.665751][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.675858][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.686457][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.696468][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.707078][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.717218][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:31:01 executing program 3: 11:31:01 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)) [ 332.727842][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.739022][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.749610][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:31:01 executing program 2: 11:31:01 executing program 1: 11:31:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 11:31:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:31:02 executing program 3: 11:31:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 11:31:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:31:02 executing program 2: 11:31:02 executing program 1: 11:31:02 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0x40045613, &(0x7f0000000200)) 11:31:02 executing program 3: [ 334.058215][T12341] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 11:31:03 executing program 2: 11:31:03 executing program 1: 11:31:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 11:31:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:31:03 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, 0x0) 11:31:03 executing program 3: 11:31:03 executing program 2: 11:31:03 executing program 1: 11:31:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x0, @pix={0x0, 0x0, 0x56595559}}) [ 334.730256][T12358] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 11:31:03 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, 0x0) 11:31:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}]}) 11:31:03 executing program 3: 11:31:03 executing program 2: 11:31:04 executing program 1: 11:31:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x0, @pix={0x0, 0x0, 0x56595559}}) 11:31:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40045613, 0x0) [ 335.394898][T12377] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 11:31:04 executing program 3: 11:31:04 executing program 2: 11:31:04 executing program 1: 11:31:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 11:31:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x0, @pix={0x0, 0x0, 0x56595559}}) 11:31:04 executing program 0: 11:31:04 executing program 2: 11:31:04 executing program 3: 11:31:04 executing program 1: 11:31:04 executing program 0: 11:31:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 11:31:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2}) 11:31:05 executing program 3: 11:31:05 executing program 2: 11:31:05 executing program 0: 11:31:05 executing program 1: 11:31:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 11:31:05 executing program 3: 11:31:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2}) 11:31:05 executing program 1: 11:31:05 executing program 0: 11:31:05 executing program 2: 11:31:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}]}) 11:31:05 executing program 3: 11:31:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2}) 11:31:06 executing program 1: 11:31:06 executing program 3: 11:31:06 executing program 2: 11:31:06 executing program 0: 11:31:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}]}) 11:31:06 executing program 1: 11:31:06 executing program 0: 11:31:06 executing program 5: 11:31:06 executing program 2: 11:31:06 executing program 3: 11:31:06 executing program 1: 11:31:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@shortname_mixed='shortname=mixed'}]}) 11:31:07 executing program 0: 11:31:07 executing program 2: 11:31:07 executing program 3: 11:31:07 executing program 5: 11:31:07 executing program 1: 11:31:07 executing program 2: 11:31:07 executing program 3: 11:31:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={[{@nonumtail='nnonumtail=1'}]}) 11:31:07 executing program 0: 11:31:07 executing program 1: 11:31:07 executing program 5: 11:31:07 executing program 2: 11:31:07 executing program 3: 11:31:08 executing program 0: 11:31:08 executing program 2: 11:31:08 executing program 1: 11:31:08 executing program 4: 11:31:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:08 executing program 3: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8923, &(0x7f0000000000)) 11:31:08 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000000)="0884bb249564c251a65404a2fe4d16f13ac410f6a52774982d258126a34a4c300ea102c86098da69b9d5d04ff6643747a7b60945c5b81c9d9f9636fa0e32c30c69097afc410692abffebf513bf2caaec72cd5f004bc41ac8d9a047dac10a80d69e5c044a349a27d7039adb70684214d5dd7c5cdd2c36ca6d579ff9ad84e8d752cf7b40876ea6b221be152a838575e983cff90f55273e41594d06a090c6af1db75232b08347") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed}, 0x8) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @fixed}, 0x8) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x3}) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 11:31:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x34}}) 11:31:08 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) 11:31:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:08 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 11:31:09 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x5}}) 11:31:09 executing program 0: syz_emit_vhci(&(0x7f0000001840)=@HCI_EVENT_PKT={0x4, @extended_inquiry_info={{0x2f, 0xff}, {0x1, [{@any, 0x0, 0x0, "f83d30", 0x0, 0x0, "0b8051951da9c24d044e6761e7d59fe41508db3f5d8c0b30254e573c297fc83135b5952341839f7c00cb01d27599551728c43f07f42d0109ba5f2773fae73a2aab6db4ec1858a8e9221f8d3ac8791bae02caf5805abac0a3ff0a7500287e1c9b923893ba125ba043d42a6a389474717df1c060595649123bcbed1cad06156bf06deaa9bae99da25ebd404202ab2fe4226d74ce1a07c60e9179306a7f4fc1e83498ccfb760dda55149f6a2d5d4dbb56689c7de64e30928cfba2d2db47f5bd702f3c30c8c1f9881f606ce19df2ddf783cc80aadd66349fd07c71660e4439cf8b082ed8a5d0a9227f7f33dff05a823efda6"}]}}}, 0x102) 11:31:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 11:31:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x18) 11:31:09 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89a1, &(0x7f0000000000)) 11:31:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x1}}) 11:31:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000140)) 11:31:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x5}, 0xe) 11:31:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:31:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 11:31:09 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8922, &(0x7f0000000000)) 11:31:09 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x8902, &(0x7f0000000040)=0xb29) 11:31:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "a4dce3"}) 11:31:10 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000280)) 11:31:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00'}) 11:31:10 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 11:31:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "68d82d", 0x40}) 11:31:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "a4dce3"}) 11:31:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:10 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 11:31:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x2c}}) 11:31:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'nr0\x00', @ifru_ivalue=0x300}) 11:31:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x45, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 11:31:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 11:31:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 11:31:11 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 11:31:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x800448d3, 0x0) 11:31:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x9}) 11:31:11 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x4b) 11:31:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, 0x0, 0xa04a00) 11:31:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 11:31:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000140)) 11:31:12 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:31:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 11:31:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3}) 11:31:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x9c}, {0x6}]}, 0x10) [ 343.455277][T10093] Bluetooth: hci0: command 0x0401 tx timeout 11:31:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 11:31:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:12 executing program 4: syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}}}, 0x9) syz_emit_vhci(&(0x7f00000006c0)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}}}, 0xa) 11:31:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='veth0\x00'}) 11:31:12 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'tunl0\x00', @ifru_hwaddr=@remote}) ioctl$sock_netdev_private(r0, 0x89a1, &(0x7f0000000000)) 11:31:12 executing program 1: 11:31:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd1, &(0x7f0000000440)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e293a000000000000000808ffdb2dc4a741357baa16dacdcf7d8f6990c3f9c51808235ffcabe1ed39b22837a6e1ce0f81d16f6c0be1d57c58b9959408a3781988cf097ff0cbabc38d39d7adcf6b28f68f5c8209ef58e9c6a334fd098a13310d5dce1b0232322ee51bb316cd0558d5c0e0c2c2c4bd57292bd971fc16f9ac3096f3d79ca9d3569e6b928b267291f79bb253663b612fe600f571085ffcd2"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:31:13 executing program 5: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@any, "58f2af94d25dcffa"}}}, 0x11) 11:31:13 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7}}) 11:31:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 11:31:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan0\x00', {'syzkaller1\x00'}}) 11:31:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'rose0\x00', 0x0}) 11:31:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "d4f1da657a74d87fde7985d2457f60702945333ffe8caff3ba2e99bceed39e1128ed8e5aeb136b7e2eb8bdf0debac4c2167231c9de40c4cd2aa42edfa66a43fb629989e04059a571a40c609cb4975bc02c6d97b585ccce8f7248f26b52a4ad61655563a15f3d4f0d0c9048212fd6f015b0f7c440a0"}, 0x80) 11:31:13 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 11:31:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 11:31:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:14 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'rose0\x00', 0x0}) [ 345.534248][T10093] Bluetooth: hci0: command 0x0401 tx timeout 11:31:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8923, &(0x7f0000000000)) 11:31:14 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0xc0189436, &(0x7f0000000100)) 11:31:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a0, &(0x7f0000000000)={0x3, 0x0, "e437d3", 0x0, 0xff}) 11:31:14 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x4f}}) 11:31:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8994, &(0x7f0000000280)={'bond0\x00', &(0x7f0000000700)=ANY=[]}) 11:31:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) [ 345.978228][T12656] €Â: renamed from ip6gre0 11:31:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x800, 0x4) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 11:31:15 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 11:31:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8923, &(0x7f0000000000)) 11:31:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 11:31:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:15 executing program 1: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:15 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x8}}) 11:31:15 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 11:31:15 executing program 3: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8923, &(0x7f0000000000)) 11:31:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 11:31:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:16 executing program 3: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x4, 0x0, 0x0, 0x31e}, {0x6}]}, 0x10) 11:31:16 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 347.613582][T10093] Bluetooth: hci0: command 0x0401 tx timeout 11:31:16 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8923, &(0x7f0000000000)) 11:31:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x2) 11:31:16 executing program 3: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 11:31:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x8}, 0xe) 11:31:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) 11:31:17 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump}) 11:31:17 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "f957e38e51edf913e73c5928b095f71e8af6b515a83a16d1650efea479eeb2d0", "11a0b78422ddd8a35d3bcf75ad70b0db5916b61181e52845c4171f27a0298b40", "a4648749802d4e39b26e1d43b2757aac5ad3383e03ef6a2666524ff794b75727", "62d3069641bc09b06c3a103b487cd801a5897aefbc224dd4a9ba9acefac5cb9e", "608a35b84654e3fc4a8a25f8e0833c576038c0325b7905bd73b17d2ee8766319", "dbe8f1f0d8045441865f9c49"}}) 11:31:17 executing program 4: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:17 executing program 2: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:17 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) 11:31:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0xc8, 0x1, 0x0, @fixed, @fixed={[], 0x12}, @any, 0x81, 0x7ff, 0x3, 0x1}}}}, 0x22) 11:31:18 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0xe}}) 11:31:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x87}, 0xc) [ 349.349362][ T8707] debugfs: Directory '200' with parent 'hci5' already present! [ 349.357502][ T8707] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci5/hci5:200' [ 349.367192][ T8707] CPU: 1 PID: 8707 Comm: kworker/u5:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 349.375748][ T8707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.385935][ T8707] Workqueue: hci5 hci_rx_work [ 349.390661][ T8707] Call Trace: [ 349.394033][ T8707] dump_stack+0x1df/0x240 [ 349.398468][ T8707] sysfs_create_dir_ns+0x5d3/0x600 [ 349.403672][ T8707] kobject_add_internal+0xe83/0x1a90 [ 349.409820][ T8707] kobject_add+0x311/0x4e0 [ 349.414322][ T8707] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.420448][ T8707] ? get_device_parent+0x2de/0xa90 [ 349.425704][ T8707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.431564][ T8707] device_add+0xb62/0x3ba0 [ 349.436064][ T8707] hci_conn_add_sysfs+0x133/0x200 [ 349.441149][ T8707] le_conn_complete_evt+0x11d3/0x1fd0 [ 349.446600][ T8707] ? kmsan_report+0x1a0/0x1e0 [ 349.451354][ T8707] hci_event_packet+0xb1cb/0x33ee0 [ 349.456510][ T8707] ? kmsan_get_metadata+0x11d/0x180 [ 349.461749][ T8707] ? kmsan_set_origin_checked+0x95/0xf0 [ 349.467342][ T8707] ? kmsan_get_metadata+0x110/0x180 [ 349.472596][ T8707] ? hci_send_to_monitor+0x138/0x520 [ 349.477920][ T8707] ? kmsan_get_metadata+0x11d/0x180 [ 349.483162][ T8707] hci_rx_work+0x95f/0xce0 [ 349.487630][ T8707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.493481][ T8707] ? hci_alloc_dev+0x2680/0x2680 [ 349.498475][ T8707] process_one_work+0x1540/0x1f30 [ 349.503560][ T8707] worker_thread+0xed2/0x23f0 [ 349.508282][ T8707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.514155][ T8707] kthread+0x515/0x550 [ 349.518308][ T8707] ? process_one_work+0x1f30/0x1f30 [ 349.523569][ T8707] ? kthread_blkcg+0xf0/0xf0 [ 349.528208][ T8707] ret_from_fork+0x22/0x30 [ 349.533073][ T8707] kobject_add_internal failed for hci5:200 with -EEXIST, don't try to register things with the same name in the same directory. [ 349.546716][ T8707] Bluetooth: hci5: failed to register connection device [ 349.567236][ T8707] debugfs: Directory '200' with parent 'hci5' already present! [ 349.575293][ T8707] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci5/hci5:200' [ 349.584944][ T8707] CPU: 1 PID: 8707 Comm: kworker/u5:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 349.594365][ T8707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.604518][ T8707] Workqueue: hci5 hci_rx_work [ 349.609268][ T8707] Call Trace: [ 349.612649][ T8707] dump_stack+0x1df/0x240 [ 349.617069][ T8707] sysfs_create_dir_ns+0x5d3/0x600 [ 349.622292][ T8707] kobject_add_internal+0xe83/0x1a90 [ 349.627681][ T8707] kobject_add+0x311/0x4e0 [ 349.632196][ T8707] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.638355][ T8707] ? get_device_parent+0x2de/0xa90 [ 349.643585][ T8707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.649476][ T8707] device_add+0xb62/0x3ba0 [ 349.654002][ T8707] hci_conn_add_sysfs+0x133/0x200 [ 349.659128][ T8707] le_conn_complete_evt+0x11d3/0x1fd0 [ 349.664594][ T8707] ? kmsan_report+0x1a0/0x1e0 [ 349.669353][ T8707] hci_event_packet+0xb1cb/0x33ee0 [ 349.674519][ T8707] ? kmsan_get_metadata+0x11d/0x180 [ 349.679758][ T8707] ? kmsan_set_origin_checked+0x95/0xf0 [ 349.685348][ T8707] ? kmsan_get_metadata+0x110/0x180 [ 349.690609][ T8707] ? hci_send_to_monitor+0x138/0x520 [ 349.695934][ T8707] ? kmsan_get_metadata+0x11d/0x180 [ 349.701173][ T8707] hci_rx_work+0x95f/0xce0 [ 349.705632][ T8707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.711501][ T8707] ? hci_alloc_dev+0x2680/0x2680 [ 349.716480][ T8707] process_one_work+0x1540/0x1f30 [ 349.721560][ T8707] worker_thread+0xed2/0x23f0 [ 349.726283][ T8707] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.732129][ T8707] kthread+0x515/0x550 [ 349.736246][ T8707] ? process_one_work+0x1f30/0x1f30 [ 349.741478][ T8707] ? kthread_blkcg+0xf0/0xf0 [ 349.746122][ T8707] ret_from_fork+0x22/0x30 11:31:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:18 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448d4, &(0x7f0000000040)={0x6, 0x101, "a40aac"}) [ 349.750942][ T8707] kobject_add_internal failed for hci5:200 with -EEXIST, don't try to register things with the same name in the same directory. [ 349.764304][ T8707] Bluetooth: hci5: failed to register connection device 11:31:18 executing program 2: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 11:31:18 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:31:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000340), 0x4) 11:31:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x4e}}) 11:31:19 executing program 2: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, 0x0) [ 350.493845][T10093] Bluetooth: hci5: command 0x0405 tx timeout 11:31:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, 0x0) 11:31:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 11:31:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 11:31:19 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x7fff]}}) 11:31:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, 0x0) 11:31:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:20 executing program 5: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000080)="d8") 11:31:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 11:31:20 executing program 0: getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x0, 0x101, "a40aac"}) 11:31:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) 11:31:20 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x1188, 0x4) 11:31:21 executing program 0: getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x0, 0x101, "a40aac"}) 11:31:21 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) 11:31:21 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000280)) 11:31:21 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:21 executing program 0: getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x0, 0x101, "a40aac"}) 11:31:21 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) 11:31:21 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:21 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8922, &(0x7f0000000000)) 11:31:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:22 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) 11:31:22 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x0, "a40aac"}) 11:31:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) 11:31:22 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:22 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 11:31:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 11:31:22 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x0, "a40aac"}) 11:31:22 executing program 5: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, 0x0) 11:31:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:22 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 11:31:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x6, 0x0, "a40aac"}) 11:31:23 executing program 5: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, 0x0) 11:31:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:23 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:23 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 11:31:23 executing program 3: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000000)) 11:31:23 executing program 5: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, 0x0) 11:31:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 11:31:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:24 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:24 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:24 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, 0x0) 11:31:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000240)=0xb2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x9, 0x0, 0x3f, 0x5, 0x7f, 0x8}, 0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes256, 0x3, [], "72b91fc0df945a1b7d6ecfffc72eae6e"}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000000)='xfrm0\x00') r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000180)=0x2, &(0x7f00000001c0)=0x1) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040), 0x4) 11:31:24 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:24 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000000000}) 11:31:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:24 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000140)) 11:31:24 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, 0x0) 11:31:25 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000240)={0x6, 'vlan0\x00'}) 11:31:25 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x84}, {0x6}]}, 0x10) 11:31:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 11:31:25 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, 0x0) 11:31:25 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x19}}) 11:31:25 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) 11:31:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 11:31:25 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 11:31:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) 11:31:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000100)=""/94, 0x6c3}) 11:31:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 11:31:26 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0x0, 0x0, @te1=&(0x7f0000000080)}}) 11:31:26 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) 11:31:26 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x0, 0x0}, 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, 0x0}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0xfffffff8}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xffff, @none, 0x2}, 0xe) 11:31:27 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 11:31:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x400) 11:31:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000740)={'ip6erspan0\x00', 0x1}) [ 358.340138][T10093] Bluetooth: hci0: command 0x0406 tx timeout 11:31:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x12}}) 11:31:27 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:27 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 11:31:27 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 11:31:27 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89a0, &(0x7f0000000000)) 11:31:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x60, 0x4) 11:31:27 executing program 3: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8927, &(0x7f0000000000)) 11:31:27 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:27 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[]) 11:31:28 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 11:31:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:28 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89a0, &(0x7f0000000000)) 11:31:28 executing program 3: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:28 executing program 1: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xffff, @none, 0x2}, 0xe) 11:31:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) 11:31:28 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89a0, &(0x7f0000000000)) 11:31:28 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 11:31:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8921, &(0x7f0000000000)) 11:31:28 executing program 1: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:29 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x24}}) 11:31:29 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89a0, &(0x7f0000000000)) 11:31:29 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x30, 0x3f, 0x5, 0x7f, 0x8}, 0xc) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='xfrm0\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x68, 0x0, 0x38, 0x26c, 0x0, 0x5, 0x20, 0x1, 0x7f, 0x40, 0xff}, [], "70084f9a72b2bf32006b82a4fe947a212739c2a2bdba28a54ad1bab8138595ad62c04a473ee73f98694e96d0c15d36239a20368b48d995", [[]]}, 0x16f) 11:31:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:29 executing program 1: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:29 executing program 3: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req}, 0x2) 11:31:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 11:31:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a1, &(0x7f0000000000)='xfrm0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080)=0x65, 0x4) 11:31:29 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x19}}) 11:31:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x8}, 0xe) 11:31:30 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:30 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x81, 0x4) 11:31:30 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) 11:31:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:30 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 11:31:31 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f00000000c0)={0x1}, 0x8) 11:31:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:31 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x8}, @hci_rp_le_read_def_data_len={{}, {0x7f}}}}, 0xb) 11:31:31 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) 11:31:31 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x5}}) 11:31:31 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0xd, 0x0) 11:31:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 362.797531][T13138] device bond0 entered promiscuous mode [ 362.814445][T13138] 8021q: adding VLAN 0 to HW filter on device bond0 11:31:31 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:31 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f00000001c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 11:31:31 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) 11:31:31 executing program 4: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x46}}) 11:31:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:32 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) [ 363.470943][T10093] Bluetooth: hci1: command 0x0406 tx timeout 11:31:32 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond_slave_0\x00'}) 11:31:32 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)) 11:31:32 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 11:31:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xe, &(0x7f00000000c0), 0x4) 11:31:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:31:32 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) [ 364.103854][T13189] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT 11:31:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'ip6erspan0\x00', 0xf}) 11:31:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x204, 0x0, 0x0, 0x0) 11:31:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x9, 0x30, 0x3f, 0x0, 0x7f, 0x8}, 0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, &(0x7f0000000140)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='xfrm0\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x5, 0x3, 0x480000000000, 0x2, 0x6, 0x0, 0x0, 0x38, 0x26c, 0x7, 0x5, 0x20, 0x1, 0x7f, 0x40, 0xff}, [], "70084f9a72b2bf32006b82a4fe947a212739c2a2bdba28a54ad1bab8138595ad62c04a473ee73f98694e96d0c15d36239a20368b48d99508a13e89f2ad2aca7926e4486aecf92379e5a3477bcd21b81bc807441f17d09c82d535063f53f03303e0c0bf8ab8747dc3285af3f8fe1dfb91d6b7e539b0eec8088ed2f446e709270212e12c147fa61a03a6dde8ef703fd7fd935364dc51e4757438", [[], [], [], [], []]}, 0x5d1) 11:31:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) 11:31:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:33 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x2}}) 11:31:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 11:31:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) 11:31:34 executing program 2: syz_init_net_socket$bt_hci(0xffffffffffffffff, 0x3, 0x1) 11:31:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:34 executing program 0: openat$6lowpan_enable(0xffffff9c, &(0x7f0000000b00)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 11:31:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) 11:31:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x0, 0x2}, 0x6) [ 366.160604][T13244] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 366.171880][T13244] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:35 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x0, 0x2}, 0x6) 11:31:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x200, 0x2}, 0xe) [ 366.765810][T13239] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 366.777360][T13239] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:35 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x1, 0x0, 0x0, 0x31e}, {0x6}]}, 0x10) 11:31:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x0, 0x2}, 0x6) 11:31:36 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:36 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) [ 367.513922][T13282] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 367.525166][T13282] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000180)={'rose0\x00', 0x0}) 11:31:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 11:31:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 11:31:36 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x4c}}) [ 368.286831][T13304] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 368.298260][T13304] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 11:31:37 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 11:31:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 11:31:37 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 11:31:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) [ 369.048960][T13329] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 369.060478][T13329] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'ip6erspan0\x00', 0x1}) socket$bt_cmtp(0x1f, 0x3, 0x5) 11:31:37 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:38 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:38 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) connect$bt_sco(r0, &(0x7f0000000040), 0x8) 11:31:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x8) 11:31:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:38 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) [ 369.951083][T13360] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 369.962940][T13360] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:38 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x49}}) 11:31:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x8) 11:31:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x800448d5, 0x0) [ 370.673523][T13382] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 370.685396][T13382] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x8) 11:31:39 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bond0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB='%']}) 11:31:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:39 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIOCLEX(r0, 0x5451) ioctl$FIONCLEX(r0, 0x5450) 11:31:40 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}]}, 0x8) 11:31:40 executing program 1: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x1}}}, 0x4) 11:31:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) [ 371.451428][T13406] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 371.463282][T13406] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:40 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:31:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x5}, {0x6}]}, 0x10) 11:31:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}]}, 0x8) 11:31:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:40 executing program 1: syz_emit_vhci(&(0x7f0000001500)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) [ 372.248952][T13430] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 372.261327][T13430] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) 11:31:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}]}, 0x8) 11:31:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x400448c9, 0x0) 11:31:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 11:31:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff5d) 11:31:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) 11:31:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {}]}, 0x10) 11:31:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) [ 372.965698][T13455] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 372.976949][T13455] bond0: (slave sit0): Error -95 calling set_mac_address 11:31:41 executing program 1: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_pscan_rep_mode={{0x20, 0x7}, {@fixed}}}, 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x3, 0x0, 0x405}}}, 0x7) 11:31:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@get={0x1, 0x0, 0x6c3}) 11:31:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, 0x0, 0x0) 11:31:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {}]}, 0x10) [ 373.693477][T10093] Bluetooth: hci2: command 0x0406 tx timeout 11:31:42 executing program 0: syz_emit_vhci(&(0x7f0000000c80)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, 0x0}, 0x8) 11:31:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x8}, {}]}, 0x10) 11:31:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'bond0\x00', @ifru_ivalue=0x1}) 11:31:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, 0x0}, 0x8) 11:31:43 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_supported_states={{}, {0x0, "3472ebb10e928eba"}}}}, 0xf) 11:31:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x8) 11:31:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000000)) 11:31:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, 0x0}, 0x8) 11:31:43 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 11:31:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x8) 11:31:44 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xfda1}, {0x0, 0xc8, 0x1, 0x0, "b09929c7786a46b3"}}}, 0x10) 11:31:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x12, 0xa, 0x0, 0x0) 11:31:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x8) 11:31:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x8) 11:31:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'gre0\x00'}) 11:31:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, 0x0}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0x1}, 0x2) 11:31:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x8) 11:31:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:45 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'ip6_vti0\x00'}) 11:31:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x8) 11:31:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 11:31:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xb, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) 11:31:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x0, &(0x7f0000001300)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:46 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:31:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34}, {0x6}]}, 0x10) 11:31:46 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIONCLEX(r0, 0x5450) 11:31:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:31:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'syzkaller1\x00', {0x6}}) 11:31:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, 0x0, 0x7fffffffefff) 11:31:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34}, {0x6}]}, 0x10) 11:31:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x5, 0x3, 0xf7, 0x8}, {0x3, 0x2, 0xfd, 0xb0}, {0xfffe, 0x0, 0x81, 0x7}, {0x1ff, 0x40, 0x1, 0x80000001}, {0x100, 0x0, 0x6, 0x4}, {0xff, 0xc6, 0x8, 0x1}, {0x2, 0xef, 0x40, 0x3c90}, {0x8001, 0x3f, 0xfe, 0xfffffeff}]}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:47 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 11:31:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 11:31:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 11:31:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x34}, {0x6}]}, 0x10) 11:31:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001440)={'macvlan0\x00'}) 11:31:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x9, 0xb8, 0x23d, 0x14b, 0x5, 0x2a8, 0x4}, "14293cfc399608cf8af2b3068b125f3df7215b3c1480961f6c5ac248ae5f4474107b9db7c04d21b9e9c1882d9dda406dea1bf88cff75bc43fd6f21d376da235bc8f5e8e8d4c4e0f8437880815b9e63dcb83169d7069b605b87d0bb5c00cf961aff975e0d0b0ad1b6392182e9b15528a4d384c275cd800a3dbdd7513f65f3b7b4b554616ffdb193747fed3b31875b41b24aee74303f93641ffa9a4e82007ee7eb8c31df620dba9fd4dae3bfdd7c9fcb35616f712821f7742088bc3d88529f2ac002", [[]]}, 0x1e1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000380)={'macvlan1\x00', 0x7}) 11:31:48 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 11:31:48 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) bind$bt_hci(r0, &(0x7f0000000200)={0x2}, 0x6) 11:31:48 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e1a0dff"], 0x1d) 11:31:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:31:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000140)="3d332c0532a3", 0x6) [ 379.729709][ T2195] ===================================================== [ 379.736712][ T2195] BUG: KMSAN: uninit-value in process_adv_report+0x445/0x2000 [ 379.744207][ T2195] CPU: 0 PID: 2195 Comm: kworker/u5:0 Not tainted 5.8.0-rc5-syzkaller #0 [ 379.752623][ T2195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.762698][ T2195] Workqueue: hci5 hci_rx_work [ 379.767377][ T2195] Call Trace: [ 379.770681][ T2195] dump_stack+0x1df/0x240 [ 379.775024][ T2195] kmsan_report+0xf7/0x1e0 [ 379.779455][ T2195] __msan_warning+0x58/0xa0 [ 379.783973][ T2195] process_adv_report+0x445/0x2000 [ 379.789107][ T2195] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 379.795186][ T2195] hci_event_packet+0xae93/0x33ee0 [ 379.800320][ T2195] ? kmsan_get_metadata+0x11d/0x180 [ 379.806295][ T2195] ? kmsan_set_origin_checked+0x95/0xf0 [ 379.811844][ T2195] ? hci_event_packet+0xaca3/0x33ee0 [ 379.817320][ T2195] ? hci_send_to_monitor+0x138/0x520 [ 379.822697][ T2195] ? kmsan_get_metadata+0x11d/0x180 [ 379.827891][ T2195] hci_rx_work+0x95f/0xce0 [ 379.832413][ T2195] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.838211][ T2195] ? hci_alloc_dev+0x2680/0x2680 [ 379.843135][ T2195] process_one_work+0x1540/0x1f30 [ 379.848170][ T2195] worker_thread+0xed2/0x23f0 [ 379.852842][ T2195] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.858644][ T2195] kthread+0x515/0x550 [ 379.862699][ T2195] ? process_one_work+0x1f30/0x1f30 [ 379.868838][ T2195] ? kthread_blkcg+0xf0/0xf0 [ 379.873430][ T2195] ret_from_fork+0x22/0x30 [ 379.877837][ T2195] [ 379.880148][ T2195] Uninit was created at: [ 379.884384][ T2195] kmsan_internal_poison_shadow+0x66/0xd0 [ 379.890091][ T2195] kmsan_slab_alloc+0x8a/0xe0 [ 379.894759][ T2195] __kmalloc_node_track_caller+0xb40/0x1200 [ 379.900640][ T2195] __alloc_skb+0x2fd/0xac0 [ 379.905040][ T2195] vhci_write+0x15b/0x800 [ 379.909376][ T2195] vfs_write+0xd98/0x1480 [ 379.913692][ T2195] ksys_write+0x267/0x450 [ 379.918016][ T2195] __se_sys_write+0x92/0xb0 [ 379.922539][ T2195] __ia32_sys_write+0x4a/0x70 [ 379.927200][ T2195] __do_fast_syscall_32+0x2aa/0x400 [ 379.932384][ T2195] do_fast_syscall_32+0x6b/0xd0 [ 379.938274][ T2195] do_SYSENTER_32+0x73/0x90 [ 379.942769][ T2195] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 379.949071][ T2195] ===================================================== [ 379.955983][ T2195] Disabling lock debugging due to kernel taint [ 379.962115][ T2195] Kernel panic - not syncing: panic_on_warn set ... [ 379.968690][ T2195] CPU: 0 PID: 2195 Comm: kworker/u5:0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 379.978468][ T2195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.988617][ T2195] Workqueue: hci5 hci_rx_work [ 379.993277][ T2195] Call Trace: [ 379.996560][ T2195] dump_stack+0x1df/0x240 [ 380.000880][ T2195] panic+0x3d5/0xc3e [ 380.004779][ T2195] kmsan_report+0x1df/0x1e0 [ 380.009270][ T2195] __msan_warning+0x58/0xa0 [ 380.013765][ T2195] process_adv_report+0x445/0x2000 [ 380.018885][ T2195] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 380.024950][ T2195] hci_event_packet+0xae93/0x33ee0 [ 380.030050][ T2195] ? kmsan_get_metadata+0x11d/0x180 [ 380.035255][ T2195] ? kmsan_set_origin_checked+0x95/0xf0 [ 380.040794][ T2195] ? hci_event_packet+0xaca3/0x33ee0 [ 380.046073][ T2195] ? hci_send_to_monitor+0x138/0x520 [ 380.051346][ T2195] ? kmsan_get_metadata+0x11d/0x180 [ 380.056550][ T2195] hci_rx_work+0x95f/0xce0 [ 380.060955][ T2195] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 380.066754][ T2195] ? hci_alloc_dev+0x2680/0x2680 [ 380.071692][ T2195] process_one_work+0x1540/0x1f30 [ 380.076735][ T2195] worker_thread+0xed2/0x23f0 [ 380.081485][ T2195] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 380.087330][ T2195] kthread+0x515/0x550 [ 380.091396][ T2195] ? process_one_work+0x1f30/0x1f30 [ 380.096682][ T2195] ? kthread_blkcg+0xf0/0xf0 [ 380.101275][ T2195] ret_from_fork+0x22/0x30 [ 380.107337][ T2195] Kernel Offset: 0xa000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 380.119000][ T2195] Rebooting in 86400 seconds..