Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2020/08/02 12:22:44 fuzzer started 2020/08/02 12:22:44 dialing manager at 10.128.0.26:34609 2020/08/02 12:22:44 syscalls: 3152 2020/08/02 12:22:44 code coverage: enabled 2020/08/02 12:22:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/02 12:22:44 extra coverage: enabled 2020/08/02 12:22:44 setuid sandbox: enabled 2020/08/02 12:22:44 namespace sandbox: enabled 2020/08/02 12:22:44 Android sandbox: enabled 2020/08/02 12:22:44 fault injection: enabled 2020/08/02 12:22:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 12:22:44 net packet injection: enabled 2020/08/02 12:22:44 net device setup: enabled 2020/08/02 12:22:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 12:22:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 12:22:44 USB emulation: /dev/raw-gadget does not exist 2020/08/02 12:22:44 hci packet injection: enabled 12:25:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'gre0\x00', 0x0}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syzkaller login: [ 251.872866][ T32] audit: type=1400 audit(1596371117.672:8): avc: denied { execmem } for pid=8444 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 252.183034][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 252.426361][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 252.647882][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.655899][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.665392][ T8445] device bridge_slave_0 entered promiscuous mode [ 252.681217][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.688918][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.698314][ T8445] device bridge_slave_1 entered promiscuous mode [ 252.755256][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.772008][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.828112][ T8445] team0: Port device team_slave_0 added [ 252.840266][ T8445] team0: Port device team_slave_1 added [ 252.885468][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.892675][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.918814][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.934815][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.941846][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.967899][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.091254][ T8445] device hsr_slave_0 entered promiscuous mode [ 253.173999][ T8445] device hsr_slave_1 entered promiscuous mode [ 253.596600][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.651448][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.693366][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.832112][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.093216][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.122081][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.132480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.152426][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.172384][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.184359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.193887][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.201203][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.220162][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.229455][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.239480][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.249030][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.256401][ T8618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.277323][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.314998][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.326418][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.336492][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.346835][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.356725][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.369974][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.407703][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.418797][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.428565][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.438424][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.458185][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.518019][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.529264][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.537734][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.588250][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.598639][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.648966][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.658830][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.679714][ T8445] device veth0_vlan entered promiscuous mode [ 254.707744][ T8445] device veth1_vlan entered promiscuous mode [ 254.717742][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.726974][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.736074][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.796927][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.806492][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.816591][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.839969][ T8445] device veth0_macvtap entered promiscuous mode [ 254.860519][ T8445] device veth1_macvtap entered promiscuous mode [ 254.912054][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.921183][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.930772][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.940270][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.950325][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.968755][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.976414][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.986649][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:25:22 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 12:25:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}) 12:25:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2a, &(0x7f0000001340)={0x0, 0x0}, 0x10) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'macsec0\x00', {0xff}, 0x401}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000001340)={0x20000000000001c9, &(0x7f0000001300)=[{}]}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 12:25:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:23 executing program 0: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:24 executing program 0: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:24 executing program 0: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000340)) [ 258.503309][ T8618] Bluetooth: hci0: command 0x0409 tx timeout 12:25:24 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:24 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) [ 258.980495][ T8735] IPVS: ftp: loaded support on port[0] = 21 12:25:24 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x5}) 12:25:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 12:25:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 12:25:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) [ 259.705304][ T8735] chnl_net:caif_netlink_parms(): no params data found 12:25:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "462fc0", 0x0, 0x5}) [ 260.043670][ T8735] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.050928][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state 12:25:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "462fc0", 0x0, 0x5}) [ 260.093291][ T8735] device bridge_slave_0 entered promiscuous mode [ 260.124999][ T8735] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.132412][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.164043][ T8735] device bridge_slave_1 entered promiscuous mode [ 260.229835][ T8735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.250449][ T8735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:25:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "462fc0", 0x0, 0x5}) [ 260.359349][ T8735] team0: Port device team_slave_0 added [ 260.390800][ T8735] team0: Port device team_slave_1 added [ 260.451110][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.458811][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.485012][ T8735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.500955][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.510091][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.536130][ T8735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.582688][ T8618] Bluetooth: hci0: command 0x041b tx timeout [ 260.683459][ T8735] device hsr_slave_0 entered promiscuous mode 12:25:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 260.723672][ T8735] device hsr_slave_1 entered promiscuous mode [ 260.762629][ T8735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.770252][ T8735] Cannot create hsr debugfs directory 12:25:26 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 261.095000][ T8951] FAULT_INJECTION: forcing a failure. [ 261.095000][ T8951] name failslab, interval 1, probability 0, space 0, times 1 [ 261.107856][ T8951] CPU: 0 PID: 8951 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.116498][ T8951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.126602][ T8951] Call Trace: [ 261.129978][ T8951] dump_stack+0x1df/0x240 [ 261.134402][ T8951] should_fail+0x8b7/0x9e0 [ 261.138919][ T8951] __should_failslab+0x1f6/0x290 [ 261.143942][ T8951] should_failslab+0x29/0x70 [ 261.148642][ T8951] kmem_cache_alloc_node+0xfd/0xed0 [ 261.153981][ T8951] ? __alloc_skb+0x208/0xac0 [ 261.158654][ T8951] __alloc_skb+0x208/0xac0 [ 261.163212][ T8951] create_monitor_ctrl_open+0x1ec/0x930 [ 261.168846][ T8951] hci_sock_ioctl+0x31c/0xf50 [ 261.173609][ T8951] hci_sock_compat_ioctl+0xeb/0x100 [ 261.178885][ T8951] ? hci_sock_ioctl+0xf50/0xf50 [ 261.183897][ T8951] compat_sock_ioctl+0x1d6/0x3f10 [ 261.189019][ T8951] ? security_file_ioctl+0x1a8/0x200 [ 261.194378][ T8951] ? kmsan_get_metadata+0x11d/0x180 [ 261.199650][ T8951] ? sock_ioctl+0xf80/0xf80 [ 261.204240][ T8951] __se_compat_sys_ioctl+0x57c/0xed0 [ 261.209595][ T8951] ? kmsan_get_metadata+0x4f/0x180 [ 261.214787][ T8951] ? kmsan_get_metadata+0x11d/0x180 [ 261.220066][ T8951] ? compat_ptr_ioctl+0x150/0x150 [ 261.225172][ T8951] __ia32_compat_sys_ioctl+0x4a/0x70 [ 261.230533][ T8951] __do_fast_syscall_32+0x2aa/0x400 [ 261.235921][ T8951] do_fast_syscall_32+0x6b/0xd0 [ 261.240859][ T8951] do_SYSENTER_32+0x73/0x90 [ 261.245503][ T8951] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.251886][ T8951] RIP: 0023:0xf7f59549 [ 261.255991][ T8951] Code: Bad RIP value. [ 261.260104][ T8951] RSP: 002b:00000000f55530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 261.268585][ T8951] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000800448f0 [ 261.273249][ T8735] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.276607][ T8951] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.276639][ T8951] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.276697][ T8951] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.307457][ T8951] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 261.376598][ T8735] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.439728][ T8735] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.483152][ T8735] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.854616][ T8735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.896000][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.905061][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.928237][ T8735] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.949206][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.959134][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.969870][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.977187][ T8618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.997727][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.019743][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.029178][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.039082][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.046396][ T3087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.114697][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.126264][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.137214][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.147764][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.158149][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.168628][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.178815][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.188549][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.202028][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.221911][ T8735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.236083][ T8735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.252527][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.262145][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.319560][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.327417][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.351948][ T8735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.404691][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.414851][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.463723][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.474671][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.494646][ T8735] device veth0_vlan entered promiscuous mode [ 262.503089][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.512023][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.539498][ T8735] device veth1_vlan entered promiscuous mode [ 262.598574][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.608703][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.618225][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.628332][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.649137][ T8735] device veth0_macvtap entered promiscuous mode [ 262.663770][ T8618] Bluetooth: hci0: command 0x040f tx timeout [ 262.667281][ T8735] device veth1_macvtap entered promiscuous mode [ 262.694065][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.704176][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.734814][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.745540][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.763634][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.773528][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.784127][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.804142][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.815171][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.829337][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.837592][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.847764][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:25:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, 0xee00}, @RTA_MARK={0x8}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:25:30 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 264.753841][ T8618] Bluetooth: hci0: command 0x0419 tx timeout [ 264.798729][ T9010] FAULT_INJECTION: forcing a failure. [ 264.798729][ T9010] name failslab, interval 1, probability 0, space 0, times 0 [ 264.811580][ T9010] CPU: 1 PID: 9010 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 264.820215][ T9010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.830308][ T9010] Call Trace: [ 264.833680][ T9010] dump_stack+0x1df/0x240 [ 264.838089][ T9010] should_fail+0x8b7/0x9e0 [ 264.842593][ T9010] __should_failslab+0x1f6/0x290 [ 264.847594][ T9010] should_failslab+0x29/0x70 [ 264.852281][ T9010] __kmalloc_node_track_caller+0x1c3/0x1200 [ 264.858260][ T9010] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 264.863800][ T9010] ? create_monitor_ctrl_open+0x1ec/0x930 [ 264.869609][ T9010] ? create_monitor_ctrl_open+0x1ec/0x930 [ 264.875393][ T9010] __alloc_skb+0x2fd/0xac0 [ 264.879885][ T9010] ? create_monitor_ctrl_open+0x1ec/0x930 [ 264.885690][ T9010] create_monitor_ctrl_open+0x1ec/0x930 [ 264.891315][ T9010] hci_sock_ioctl+0x31c/0xf50 [ 264.896077][ T9010] hci_sock_compat_ioctl+0xeb/0x100 [ 264.901344][ T9010] ? hci_sock_ioctl+0xf50/0xf50 [ 264.906272][ T9010] compat_sock_ioctl+0x1d6/0x3f10 [ 264.911387][ T9010] ? security_file_ioctl+0x1a8/0x200 [ 264.916745][ T9010] ? kmsan_get_metadata+0x11d/0x180 [ 264.922018][ T9010] ? sock_ioctl+0xf80/0xf80 [ 264.926598][ T9010] __se_compat_sys_ioctl+0x57c/0xed0 [ 264.931963][ T9010] ? kmsan_get_metadata+0x4f/0x180 [ 264.937157][ T9010] ? kmsan_get_metadata+0x11d/0x180 [ 264.942430][ T9010] ? compat_ptr_ioctl+0x150/0x150 [ 264.947528][ T9010] __ia32_compat_sys_ioctl+0x4a/0x70 [ 264.952901][ T9010] __do_fast_syscall_32+0x2aa/0x400 [ 264.958181][ T9010] do_fast_syscall_32+0x6b/0xd0 [ 264.963100][ T9010] do_SYSENTER_32+0x73/0x90 [ 264.967688][ T9010] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 264.974060][ T9010] RIP: 0023:0xf7f59549 [ 264.978147][ T9010] Code: Bad RIP value. [ 264.982245][ T9010] RSP: 002b:00000000f55530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 264.990727][ T9010] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000800448f0 [ 264.998762][ T9010] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 265.006790][ T9010] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 265.014806][ T9010] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 265.022822][ T9010] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:25:30 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000f104000000d995c932ed248ecf00", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x90, r8, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r9}, {0x8, 0x1, r3}, {0x8, 0x1, r10}, {0x8, 0x1, r3}, {0x8, 0x1, r1}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x90}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 12:25:31 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x10, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 265.360852][ T9020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.377799][ T9020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9020 comm=syz-executor.1 [ 265.419484][ T9020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.457119][ T9020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9020 comm=syz-executor.1 12:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x411, 0x0, 0x3, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) 12:25:31 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket(0x0, 0x1, 0xfffffffe) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000040)="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") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "4f2fc0", 0x3, 0x7}) [ 265.737756][ T9031] bond0: option fail_over_mac: unable to set because the bond device has slaves 12:25:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(0xffffffffffffffff, 0x40045109, &(0x7f0000000000)=0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000080)={0x9e0000, 0x7, 0x0, r0, 0x0, &(0x7f0000000040)={0xa2092a, 0x6, [], @value=0x8}}) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x4, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f4, 0x140, 0x17c, 0x17c, 0x140, 0x5, 0x22c, 0x260, 0x260, 0x22c, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xf8, 0x140, 0x52020000, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x350) 12:25:32 executing program 1: r0 = socket(0x10, 0x2, 0xc) connect$netrom(r0, &(0x7f0000000140)={{0x3, @null, 0x2000007}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f00000000c0)=0x7f) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x429c00, 0x0) [ 266.413134][ T9049] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.423270][ T3087] Bluetooth: hci1: command 0x0409 tx timeout [ 266.464695][ T9049] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a00e400ff45ac0000ffffff8100e931190000000000000680ffffffa9000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 266.784146][ T9053] loop1: p1 p2 p3 p4 [ 266.788268][ T9053] loop1: partition table partially beyond EOD, truncated [ 266.796263][ T9053] loop1: p1 start 14942218 is beyond EOD, truncated [ 266.803009][ T9053] loop1: p2 start 25 is beyond EOD, truncated [ 266.809127][ T9053] loop1: p3 start 4293001441 is beyond EOD, truncated [ 266.816034][ T9053] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 266.834336][ T3087] Bluetooth: hci0: command 0x0405 tx timeout 12:25:33 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000008c0)={0x0, 0xfb, "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"}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x1, 0x0, 0x0, {0x33}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6a010046", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000600040003000000080001007063690011000200303030303a30303a31302e3000000000080003000200000006000400000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000600040001000000080001007063690011000200303030303a30303a31302e300000000008000300020000000600040001000000080001007063690011000200303030303a30303a31302e3000000000080003000200000006000400020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040002000000"], 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x8, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x4e, 0x84, 0x8}, 0x20) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) preadv(r5, &(0x7f0000000500)=[{&(0x7f0000000140)=""/246, 0xf6}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000340)=""/229, 0xe5}, {&(0x7f0000000440)=""/59, 0x3b}, {&(0x7f0000000480)=""/86, 0x56}], 0x5, 0x1, 0x9) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000540)) 12:25:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xfffeffff}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4, &(0x7f0000000100)=[{&(0x7f00000000c0)="8427cc3ac927ab7dcecda932f35bd93d7b1477633962402a2782937f49dcd6eadba4d2c7", 0x24, 0x40}, {&(0x7f0000000200)="c608a13c2e6f4c91dc5bc3703d0d1ff80924f35920607f66cb3e953ffff04eb9b9f5d58f7ae3072a0d161e50c44d7d5dd04dd6adcd0fef4792bf24459fee120e617a7edd787110872f30252b447874f8801b25edf1d1c726dbf2722424db549aeb90029855526016cfe090eafaabe2685f561c5ee18fda719745ff5810f34fe53bc1b8c5246f0620e21db47cbcc6889412aa0f92715cdfe0c1ba29db0d767f5076e12d3a04a11c244578d2e49c8c2b26682a41aa7b1518fa77ef8387312b24fa7c8779af20e85578f507dd5c", 0xcc, 0x2}, {&(0x7f0000000300)="1ff29345f679f83a307babc455838483b1c922c4279b6aad77be43cc7facbd8b4e21a0c7078df2a09565c77622ef4afb3e4cee83e2678db27baf5d6ff9895bcb978bf6ba387667391088d89e5bf3278d15fd53fb00b0ec03693d62c7981953e607e526d79793e9849d2752e592e24ca99fd60c2f7b3da01c1e82a482edc49ef2f97513d3cf2c1a0160d208d5", 0x8c, 0x9}, {&(0x7f00000003c0)="3656c48deebd35915c8b63e6e8fff88cbe50285b79db27fbaa00c133c5e30406226b85de6e5d579d4d9c6c822cb8df9bd36c9f22bd1ad61a7a1f32212015d003bed885ee6b384a960559d03a300f410b6aca49af9616e89c9b63e9d756ba3cf9f750d77378c4d0064b028a09be81c890f85d155324ec43dcf46d9e943cb6aa99b49bf3104b41797447750f5ed8aee3a69cee56ac547b0fe2c7c36ff87f28892de9c24627f5062512e4c73cda4035cae60576ea7e5f0dd6a3916eee93304c07a920bcdf76a38d97c3e01ef118abb4e2381c22ac2ebbd0127056227256cffb7f495f3ad8bd110731a79cc269cc274e719dc24e95e265d62f61", 0xf8, 0x9}], 0x2000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fragment=metadata,discard,nospace_cache,noenospc_debug,smackfstransmute=)&]&],obj_type=\',pcr=00000000\x0000000000017,seclabel,fsname=,context=staff_u,subj_type=,\x00']) 12:25:33 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f00000000800000000000000000000002000680ca3f8bca0000000038000000000000f7ffffffffffff1f000200000000000008fbba06385c1963a374ca363849166b8e96d7cc89b720ec86c442cfe2f1cfb1db7acacfc1b2cc700718ae26ad137b8a7976551cec6db8f8c4bd563c99dc50ffcbe26628b2caaf27324a0c60"], 0x34) uselib(&(0x7f0000000100)='./file0\x00') [ 267.948680][ T32] audit: type=1804 audit(1596371133.752:9): pid=9074 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir926542359/syzkaller.lML2Td/9/file0" dev="sda1" ino=15754 res=1 [ 268.006368][ T32] audit: type=1804 audit(1596371133.802:10): pid=9075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir926542359/syzkaller.lML2Td/9/file0" dev="sda1" ino=15754 res=1 12:25:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2200000000070104000000000000000000000004090001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0x90) [ 268.246392][ T9079] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x100000, 0x105004, 0x3, 0x7, 0xf6, 0x7, 0x0, 0x3, 0x7, 0x2, 0x5a, 0x1}, {0x3000, 0x0, 0xa, 0xfd, 0x4, 0xfa, 0x3, 0x3, 0x9, 0x6, 0x9, 0x6}, {0x100000, 0x100000, 0x3, 0x3f, 0x24, 0x9, 0x2, 0x90, 0x5, 0xf6, 0x7, 0xc}, {0x4, 0x100000, 0x4, 0x5, 0x20, 0x3, 0x2, 0x3, 0xc4, 0x7, 0x2}, {0x0, 0x1, 0x3, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, 0x1, 0x0, 0x9}, {0x2, 0x6000, 0x0, 0x1, 0x20, 0x2, 0x3, 0x1, 0x6, 0x0, 0x3b, 0x1}, {0x80792b82bc317e6a, 0xf000, 0x8, 0x4b, 0x80, 0x5, 0x4, 0x0, 0xa4, 0x81, 0x33, 0x2e}, {0x6000, 0x0, 0x4, 0x0, 0x8, 0x1f, 0x7, 0x9, 0x7f, 0x5, 0x4, 0x1f}, {0x3000, 0x6}, {0x3000, 0x7fff}, 0x40002, 0x0, 0x4, 0x140001, 0xf, 0x2000, 0x1, [0x8, 0x8, 0x9, 0x8]}) accept4$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:25:34 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x20, &(0x7f0000000080)=0x2) r1 = syz_io_uring_complete(0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x208, 0x0, '\x00', 0x0, 0x21}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x301, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x800) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x7b, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r6, 0x5d8}, 0x8) [ 268.502656][ T3087] Bluetooth: hci1: command 0x041b tx timeout [ 268.557662][ T9085] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 268.565730][ T9087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9087 comm=syz-executor.0 [ 268.611619][ T9089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9089 comm=syz-executor.0 [ 268.641617][ T9088] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:25:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "2fc000"}) 12:25:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x100000, 0x105004, 0x3, 0x7, 0xf6, 0x7, 0x0, 0x3, 0x7, 0x2, 0x5a, 0x1}, {0x3000, 0x0, 0xa, 0xfd, 0x4, 0xfa, 0x3, 0x3, 0x9, 0x6, 0x9, 0x6}, {0x100000, 0x100000, 0x3, 0x3f, 0x24, 0x9, 0x2, 0x90, 0x5, 0xf6, 0x7, 0xc}, {0x4, 0x100000, 0x4, 0x5, 0x20, 0x3, 0x2, 0x3, 0xc4, 0x7, 0x2}, {0x0, 0x1, 0x3, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, 0x1, 0x0, 0x9}, {0x2, 0x6000, 0x0, 0x1, 0x20, 0x2, 0x3, 0x1, 0x6, 0x0, 0x3b, 0x1}, {0x80792b82bc317e6a, 0xf000, 0x8, 0x4b, 0x80, 0x5, 0x4, 0x0, 0xa4, 0x81, 0x33, 0x2e}, {0x6000, 0x0, 0x4, 0x0, 0x8, 0x1f, 0x7, 0x9, 0x7f, 0x5, 0x4, 0x1f}, {0x3000, 0x6}, {0x3000, 0x7fff}, 0x40002, 0x0, 0x4, 0x140001, 0xf, 0x2000, 0x1, [0x8, 0x8, 0x9, 0x8]}) accept4$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 268.903880][ T3087] Bluetooth: hci0: command 0x0401 tx timeout 12:25:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x20000000, {0x2}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0xfffffffffffffd1c}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x400, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) [ 268.961216][ T9096] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:25:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x100000, 0x105004, 0x3, 0x7, 0xf6, 0x7, 0x0, 0x3, 0x7, 0x2, 0x5a, 0x1}, {0x3000, 0x0, 0xa, 0xfd, 0x4, 0xfa, 0x3, 0x3, 0x9, 0x6, 0x9, 0x6}, {0x100000, 0x100000, 0x3, 0x3f, 0x24, 0x9, 0x2, 0x90, 0x5, 0xf6, 0x7, 0xc}, {0x4, 0x100000, 0x4, 0x5, 0x20, 0x3, 0x2, 0x3, 0xc4, 0x7, 0x2}, {0x0, 0x1, 0x3, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, 0x1, 0x0, 0x9}, {0x2, 0x6000, 0x0, 0x1, 0x20, 0x2, 0x3, 0x1, 0x6, 0x0, 0x3b, 0x1}, {0x80792b82bc317e6a, 0xf000, 0x8, 0x4b, 0x80, 0x5, 0x4, 0x0, 0xa4, 0x81, 0x33, 0x2e}, {0x6000, 0x0, 0x4, 0x0, 0x8, 0x1f, 0x7, 0x9, 0x7f, 0x5, 0x4, 0x1f}, {0x3000, 0x6}, {0x3000, 0x7fff}, 0x40002, 0x0, 0x4, 0x140001, 0xf, 0x2000, 0x1, [0x8, 0x8, 0x9, 0x8]}) accept4$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:25:34 executing program 2: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3925) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x2) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000040)=""/194, 0xc2}, &(0x7f0000000140), 0x60}, 0x20) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000240)={0xf000000, 0x0, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a5f, 0x1, [], @p_u32=&(0x7f00000001c0)=0x7}}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000340)=""/213) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000440)=0x0) capget(&(0x7f0000000480)={0x20071026, r4}, &(0x7f00000004c0)={0x200, 0x79b, 0x6, 0x7, 0x0, 0x2}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000540)={'veth1_to_bond\x00', &(0x7f0000000500)=@ethtool_rxfh={0x47, 0x0, 0x5, 0x9, 0x4, "792d82", 0x6, [0x3ff, 0xffff, 0x1, 0x9b8, 0x4, 0x401, 0xe5e, 0x8, 0x3f]}}) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000005c0)=0x9, 0x4) migrate_pages(0x0, 0x298, &(0x7f0000000600)=0xffffffffffffff0b, &(0x7f0000000640)=0x7) socketpair(0x18, 0x1, 0x20, &(0x7f0000000680)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f00000006c0)={0x0, 0x2710}, 0x8) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0cc5605, &(0x7f0000000700)={0x1, @raw_data="f92f4c1170840f8b461585f31da380f21f9d5569027e8621d2b68f4f309b019231de2ced407f23d6091ff27572a3906f9c8ebbc6070046c376f597c6bd59f0276e27e62f4e5d7b690be3a67dfae7a68ac4adfde1a8d61fe7a909bf38270890318f4edc3e85602020f852c19a0d99e373e7363d31ee0bfe9f983e394fe8e5a7c6f37dece9abd11865622217b49edce6d8f3198e6db4b5ab16311112f22191bfedae98609ac38141f5341156e84f411b31be15769ab2022893f5b7e5891fa41d5c0fc522c7c144f5a5"}) socket$bt_bnep(0x1f, 0x3, 0x4) [ 269.155470][ T9101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.217292][ T9103] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:25:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', r3, 0x2f, 0x6, 0xe, 0x1, 0x0, @mcast1, @remote, 0x40, 0x80, 0x20}}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000140)=0xffffffca, 0x4) 12:25:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0xff, {{0x2, 0x4e20, @multicast2}}}, 0x84) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x521240, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDCTL_TMR_METRONOME(r3, 0x40045407) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r4 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40800, 0x0) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='1', 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaeaaaaaaa001806000000000000000000000000000200ee00fe800000000000edffffffffffffffaa00004e2200"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c200009078000022020000"], 0x0) [ 269.506364][ T9109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:25:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f00000001c0)="1f1f633de4c99dc89bfe761681d86d5f9255110a0c45f7d6aa076978ea5b1620eb73b9b57fb29221ed1aa4429184cd10381239b139aa3b8984e8231796836acd64739055d70d24ff6c73bb03b9dc1de9da1c11a1eda675cd86a03d30ac373145b9935ffddcb455c8789cb01e829b7101c2d51b97c46c46d8e363c20d85eeb4b0e1de7bb9a7291b745134867dd7a0f4a6a8eda75cd413fe8ebf8363effb7b8aba0e61834a37108d6adaf23249268bed40e8b8fc58933be2a513f5e75064bffbdc1a6b301b6f1a5c1658c3486b36a6a31ae644c372d3a50605e1ddcbf046", 0xdd, r1}, 0x64) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6df5e4839f9f3413"]) [ 269.758138][ T9115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.941569][ T9131] IPVS: ftp: loaded support on port[0] = 21 12:25:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000100)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r2 = socket(0x10, 0xa, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0xfffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000340)={r4, 0x2}) r5 = syz_open_pts(0xffffffffffffffff, 0x40002) ioctl$TIOCL_SELLOADLUT(r5, 0x541c, &(0x7f0000000080)={0x5, 0x9, 0x7, 0x6dc, 0x7}) socketpair(0x18, 0x2, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x224) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x295a1caecc177ed3}, 0x20000001) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r7, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDCTL_SEQ_OUTOFBAND(r7, 0x40085112, &(0x7f0000000140)=@generic) [ 270.043545][ T9133] FAT-fs (loop1): Unrecognized mount option "mõ䃟Ÿ4" or missing value 12:25:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x800004, &(0x7f0000001900)={[{@grpquota='grpquota'}, {@norecovery='norecovery'}]}) [ 270.581556][ T9131] chnl_net:caif_netlink_parms(): no params data found [ 270.596065][ T3087] Bluetooth: hci1: command 0x040f tx timeout [ 270.716699][ T9248] XFS (loop1): no-recovery mounts must be read-only. [ 270.807787][ T9248] XFS (loop1): no-recovery mounts must be read-only. [ 270.887590][ T9131] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.895085][ T9131] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.905481][ T9131] device bridge_slave_0 entered promiscuous mode [ 270.927178][ T9131] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.934585][ T9131] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.944203][ T9131] device bridge_slave_1 entered promiscuous mode 12:25:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x800004, &(0x7f0000001900)={[{@grpquota='grpquota'}, {@norecovery='norecovery'}]}) [ 270.998347][ T3087] Bluetooth: hci0: command 0x0401 tx timeout [ 271.049847][ T9131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.089185][ T9131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:25:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x805}, 0x4040c01) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000000)={0x4}) [ 271.200201][ T9291] XFS (loop1): no-recovery mounts must be read-only. [ 271.285120][ T9131] team0: Port device team_slave_0 added [ 271.320899][ T9131] team0: Port device team_slave_1 added 12:25:37 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r1, 0x80047458, 0x0) [ 271.399035][ T9131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.407715][ T9131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.433921][ T9131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:25:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x4) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 271.562233][ T9131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.569392][ T9131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.595544][ T9131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.643323][ T9313] IPVS: ftp: loaded support on port[0] = 21 [ 271.921950][ T9131] device hsr_slave_0 entered promiscuous mode [ 271.963303][ T9131] device hsr_slave_1 entered promiscuous mode [ 272.003465][ T9131] debugfs: Directory 'hsr0' with parent 'hsr' already present! 12:25:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 272.011139][ T9131] Cannot create hsr debugfs directory 12:25:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7f, 0x501200) [ 272.475753][ T9131] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.534325][ T9131] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.581580][ T9131] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.664815][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 272.688658][ T9131] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.063325][ T3087] Bluetooth: hci0: command 0x0401 tx timeout [ 273.116242][ T9131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.150363][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.160197][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.185490][ T9131] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.219099][ T9313] IPVS: ftp: loaded support on port[0] = 21 [ 273.317498][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.344323][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.354651][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.361862][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.473289][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.483000][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.493003][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.502512][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.509720][ T3087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.518741][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.529682][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.540611][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.551395][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.591202][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.601538][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.612146][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.632244][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.643356][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.666449][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.676348][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.728220][ T9131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.753872][ T995] tipc: TX() has been purged, node left! [ 273.794928][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.802656][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.866618][ T9131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.963154][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.973254][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.077574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.087249][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.138563][ T9131] device veth0_vlan entered promiscuous mode [ 274.147223][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.156423][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.216872][ T9131] device veth1_vlan entered promiscuous mode [ 274.371000][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.380620][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.390115][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.400049][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.421762][ T9131] device veth0_macvtap entered promiscuous mode [ 274.484019][ T9131] device veth1_macvtap entered promiscuous mode [ 274.658838][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.669502][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.679630][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.690835][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.705148][ T9131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.720181][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.730315][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.739929][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.750463][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.777681][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.788690][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.800707][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.811311][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.825420][ T9131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.834080][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.845157][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.524647][ T995] tipc: TX() has been purged, node left! [ 276.855705][ T9460] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 12:25:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r2 = getpid() sched_setaffinity(r2, 0x1, &(0x7f0000000040)=0x5) syz_open_procfs(r2, &(0x7f0000000080)='net/sockstat\x00') 12:25:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7b, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xff, 0x8001}, 0x8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x4, 0x0, "2d2fc0", 0x0, 0x4}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(r1, 0x1, 0x98e26aa89a3d5d24, &(0x7f0000000040)=0x5, 0x4) 12:25:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x3, 0x0, 0x0, 0x0, 0x0, "7b0627133a00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000040)={0x0, "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"}) 12:25:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 12:25:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x4, 0x0, "462fc0", 0x0, 0x10}) [ 278.502690][ T9428] Bluetooth: hci2: command 0x0409 tx timeout 12:25:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clock_settime(0x3, &(0x7f0000000040)={0x77359400}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x8, 0x0, "462fc0"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) r2 = dup(r0) ioctl$MON_IOCX_GETX(r2, 0x400c920a, &(0x7f0000000300)={&(0x7f00000001c0), &(0x7f0000000200)=""/217, 0xd9}) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000a00)="1e", 0x1}, {&(0x7f0000000340)="7eb0f7d38771096716ad0fc080412032d39a7e1aef2e4c725985a5ba46c97e52fbec2363cb9fbfbfa9c3266caf96eba1aac3dea1ce0db20603c462492ccff6ada3f372918b", 0x45}], 0x2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/174) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 12:25:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x3, 0x8) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x200, 0x2, 0x1, 0x0, 0x3, 0x1, 0x3, 0xffff, 0x559, 0xfffffffffffffb9c, 0x2, 0x3, 0x6c358dc6, 0xd1cd, 0x1ff], 0x4000, 0x20800}) r2 = getpid() sched_setaffinity(r2, 0x1, &(0x7f0000000040)=0x5) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000240)) r4 = syz_open_procfs(r2, &(0x7f0000000200)='net/nf_conntrack\x00') ioctl$SNDCTL_SYNTH_INFO(r4, 0xc08c5102, &(0x7f0000000040)={"3de23792cfac1d8e4b4a59b66fb3bb935d7dd1ea64b86a831a905fc04bdc", 0x0, 0x4, 0x401, 0x1, 0x9, 0x5, 0x7, 0x5, [0x2, 0x3, 0x4, 0x80000001, 0x3, 0x1000, 0x26a9, 0x0, 0xfff, 0x8001, 0x802, 0xac, 0x0, 0x2075, 0x2, 0x0, 0x7, 0x7, 0x3]}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:45 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0xcc882) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x6}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$xdp(r1, &(0x7f0000000600)={&(0x7f0000000200)={0x2c, 0x0, r3, 0x38}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)="1d1e2ab9224ba4c7f2aa5e605cc7523db9991fd3d5a51b4e568db7cd3fa153f084dd06a3fc3603efeca414efd2a9eecf3197c8dc404145bce0b79cc667f6221b8902ce03e21da151e2d3edc4491e4a6b1eb5c6a42354568b7a95c97a19e42d9b159628f3229859c32ec9fef37e84c5b51293597d39fcea0eb2f9ae4a", 0x7c}, {&(0x7f00000002c0)="997f9fada86fbae4d9409fabbe37b2db32adc0e6c2229f58ade0b900f12b86", 0x1f}, {&(0x7f0000000300)="8cea53ee93bf8846a1105eee30ac933be190069c5bcf55c9cf4aaae60ccf37d619275f72664e965d9746b9472d735c93431ec381048474128dee4a19a705196f15516aa3f19ecae3a71731a1e326e29d8a0a63be2e163c5533a5a53e8a5dfc607e7055f438a2b9ad40f4e39eeaeaa372f64b5bd1c3fd6eb2887f676a919ec0b3b73337b13093d68241d74ad48672bd5c343978e36c210b05c92b7ff24392231c74ab113a7003fb36ce6ef947f223a85fc107f16d4e951c0abf196b9b01576e3bbc7c986ea6fe32c568a994e4ff0c", 0xce}, {&(0x7f0000000400)="bc467ab49a92be1c688bd82ffdbd51febdd3b5616758ce03b75564d1aeac0c5545a7f58dc14106191a728231074985c39c7534955d4e6cc85ec7083d9b3fd1525a7666a12727ee17183722bf24d601e65ef8366ecf22eec8844cc51c8b11177799fdbabc7486652a9d12969581e62590a34465602a85e57318009a6e727df5d4f557550bc367e4e3b90b221d6abc3439497b2d7c5c21", 0x96}, {&(0x7f00000004c0)="a59bda8ba3c6db271adee13a184e208ab67513b4d6f89ed92f3c5e4cc88815bbe03ecc3f8c70ff3b584da19cfed8fe25b36d92765c4e32195c19e2697483ece59bc0dcfa61d0ab26422f5415369c40d2e257dc6f40c68a7b293c121688c769207533ed3f10075a8f523d89f454bf7d36e83538f09177da3ab87d7da38637d30b3a34c6fe2f5519dbfd14fb1d47106ac91f4c87ec38afda5827c496dea314f3de6491cc9d25fe4c67c0c98a20d8e4354278ac35d8b1d5f9457d0fc06456f0ed0a96bbe77437695a6398f5207d821b9c", 0xcf}], 0x5, 0x0, 0x0, 0x4000850}, 0x24004040) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f0000000100)={'rose0\x00', 0x8}) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/64, 0x4}) 12:25:45 executing program 1: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0xffffffff) [ 279.834539][ T9522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.913825][ T9528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:25:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x7b, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x6657b370}, &(0x7f0000000080)=0x8) r4 = openat$rdma_cm(0xffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000100)=0x5) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:45 executing program 1: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:46 executing program 1: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:46 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x48005}, 0x4040014) [ 280.592860][ T8618] Bluetooth: hci2: command 0x041b tx timeout 12:25:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x1000) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x300000, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x1, {0x7}}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:46 executing program 3: sched_getparam(0xffffffffffffffff, &(0x7f0000000000)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/105, 0x69) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/28) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100), 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x14802) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x20, 0x1, 0x2, 0x2, 0x6, 0x6c8c}, &(0x7f00000001c0)=0x20) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0xffff, 0x10001) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x38) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000240)={0x7fff, 0x8}) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x2402, 0x0) inotify_add_watch(r2, &(0x7f0000000300)='./file0\x00', 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDCTL_SEQ_GETTIME(r3, 0x80045113, &(0x7f0000000340)) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000380)) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f00000003c0)) r5 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000400)={0x2, 'sit0\x00', {}, 0x1}) 12:25:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:47 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x2}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)) fchdir(r1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8bb) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x1}) 12:25:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0xffffffff) 12:25:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$netrom(r1, &(0x7f0000000040)="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", 0x1000, 0x4800, &(0x7f0000001040)={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:25:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0xffffffff) [ 282.190868][ T9582] IPVS: ftp: loaded support on port[0] = 21 12:25:48 executing program 0: r0 = getpid() r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0xfffffffffffffee4}], 0x1) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x7) sched_setaffinity(r0, 0x1, &(0x7f0000000040)=0x5) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0xfff, &(0x7f0000000040)=""/171) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000100)={{0x2f, @multicast2, 0x4e22, 0x3, 'none\x00', 0x1, 0x8000, 0x1}, {@loopback, 0x4e21, 0x2000, 0xffff, 0xeb47, 0x3}}, 0x44) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_UNBLANKSCREEN(r5, 0x541c, &(0x7f0000000200)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_buf(r6, 0x0, 0x10, &(0x7f0000000240)="f2aa57445451a6c04c1141899a5a1c086b72c10e5ada7c16fc495d4494e14297f6e02f7d4f64424ddbfaffffffffffffff50cf6da93897d2a7b1c8174c47231f85ab001f153315b5800fabc5a8ee6b2cb87e339c4f062c1f943894cbadac0254864427bc46245272b94928eaa31e3d7da711eb7f300c6b4bd3cce2e31ee422d1844b780d698206359d6faf11a2e03a224ebe9719f89511feec79a35e8dad4b46a2254f2799c2506c29a16839fa498eb58d7ad9f1f200", 0xb6) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000000)={0x4, 0x3, "469177", 0x4, 0x3}) 12:25:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0xffffffff) [ 282.679031][ T8618] Bluetooth: hci2: command 0x040f tx timeout 12:25:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:25:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 283.256021][ T9582] chnl_net:caif_netlink_parms(): no params data found 12:25:49 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 283.676379][ T9582] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.683762][ T9582] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.693323][ T9582] device bridge_slave_0 entered promiscuous mode [ 283.753732][ T9582] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.760971][ T9582] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.770631][ T9582] device bridge_slave_1 entered promiscuous mode 12:25:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FIOCLEX(r0, 0x5451) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@null=' \x00', 0x9, 'dummy0\x00'}) ioctl$TIOCMBIC(r1, 0x5417, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') [ 283.991778][ T9582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.050088][ T9582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.209472][ T9582] team0: Port device team_slave_0 added [ 284.260071][ T9582] team0: Port device team_slave_1 added [ 284.367572][ T9582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.375640][ T9582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.401754][ T9582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.445942][ T9582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.453491][ T9582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.480320][ T9582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.617808][ T9582] device hsr_slave_0 entered promiscuous mode [ 284.654774][ T9582] device hsr_slave_1 entered promiscuous mode [ 284.692848][ T9582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.700475][ T9582] Cannot create hsr debugfs directory [ 284.742489][ T8618] Bluetooth: hci2: command 0x0419 tx timeout [ 285.235243][ T9582] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 285.291015][ T9582] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 285.354500][ T9582] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.421425][ T9582] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.820121][ T9582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.860066][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.871930][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.900229][ T9582] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.923373][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.934249][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.943479][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.950660][ T8618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.019760][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.029186][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.039439][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.048789][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.056054][ T8618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.064910][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.075773][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.086436][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.096957][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.107259][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.117704][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.170197][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.179856][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.189649][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.199526][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.209348][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.225890][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.359912][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.367781][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.398491][ T9582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.496349][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.510319][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.592729][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.602285][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.628712][ T9582] device veth0_vlan entered promiscuous mode [ 286.642884][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.652121][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.685268][ T9582] device veth1_vlan entered promiscuous mode [ 286.755996][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.765446][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.775005][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.784907][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.820393][ T9582] device veth0_macvtap entered promiscuous mode [ 286.838599][ T9582] device veth1_macvtap entered promiscuous mode [ 286.883957][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.895035][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.905101][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.915653][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.925624][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.936173][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.950607][ T9582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.964163][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.973758][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.983298][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.993873][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.018051][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.029192][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.041082][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.051632][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.061686][ T9582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.072345][ T9582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.086670][ T9582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.098492][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.108695][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:25:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001000000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0x400, 0x70bd29, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0xc081) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8841}, 0x4000910) 12:25:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000140)=0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000040)={0x0, 0x2, "a5c8bb437bed2f2ae174f5710583d90cb72c0c7121639ad016f7537e6004bb6c", 0xd, 0x0, 0xfffffffffffffffc, 0x1, 0x9, 0x8, 0x2af, 0x7f, [0xa001, 0x5, 0x1, 0xffffff00]}) 12:25:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="955a5e593869c98238bc0ee32de7eea41947091e2a59c353b021657ad8210044ffab9d49ab1e7ed8c941567a41806064fadff722b35e4c702a471d27c85f534f6a6c619ced1b496897fc9841e5cf708f4c579d38f98f3300df1e3e1279e591bd127604f83003ede6dfd27c3c28e30c34a391a57c73da8d8208810eefbb8784cf0f227a9af10f9f2ae90644f3f15db13b8bd834e7e8c3fbbdb16b97488fc29f5eb45f1ba6a59e2b5fc78b45d083f90c9f8479b8a8be0256f4e540fb74e69f6a27557073ebc1300a6eae"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xac, r1, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbtty_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:v4l_device_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20000040) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:mtrr_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:25:54 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r2) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x4, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0106434, &(0x7f0000000080)={0x5, r5, 0x10002, 0x5}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2}) [ 289.229080][ T9858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.246844][ T9858] device veth2 entered promiscuous mode 12:25:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)=ANY=[@ANYBLOB="00f3b8", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',default_permissions,max_read=0x0000000000000003,seclabel,\x00']) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2008009, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@access_user='access=user'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0x4}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@aname={'aname', 0x3d, ')}-#)'}}, {@cache_mmap='cache=mmap'}], [{@pcr={'pcr', 0x3d, 0x6}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-!#{'}}, {@appraise='appraise'}, {@uid_gt={'uid>', r8}}, {@obj_user={'obj_user'}}]}}) 12:25:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x36}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400, 0x0) write$input_event(r0, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0xff, 0x2a}, 0x10) 12:25:55 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) getgroups(0xa, &(0x7f0000000240)=[0x0, 0x0, 0xee01, 0xffffffffffffffff, r0, 0xee01, r2, 0xee01, 0xee00, 0xee00]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x7, r3}, {0x8, 0x1, r4}, {0x8, 0xb, r6}, {0x8, 0x4, r8}, {0x8, 0x5027be91c1cc5a92, r9}], {}, {0x20, 0x1}}, 0x6c, 0x0) pipe(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x2, 0x1000, "0400", 0x1e, 0xd7}) [ 289.806278][ T9874] input: syz0 as /devices/virtual/input/input5 [ 289.895603][ T9874] input: syz0 as /devices/virtual/input/input6 12:25:55 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) getgroups(0xa, &(0x7f0000000240)=[0x0, 0x0, 0xee01, 0xffffffffffffffff, r0, 0xee01, r2, 0xee01, 0xee00, 0xee00]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10004, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@seclabel='seclabel'}]}}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x7, r3}, {0x8, 0x1, r4}, {0x8, 0xb, r6}, {0x8, 0x4, r8}, {0x8, 0x5027be91c1cc5a92, r9}], {}, {0x20, 0x1}}, 0x6c, 0x0) pipe(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 290.005365][ T9888] fuse: Bad value for 'fd' [ 290.018832][ T9891] fuse: Bad value for 'fd' 12:25:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="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", 0x1000, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000001080)='@\x00', &(0x7f00000010c0)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:25:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x81, 0x20, 0x8, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x10, 0x700, 0x0, 0x1}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5011c30}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xd8, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/166) 12:25:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f00000000c0)) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE(r0, 0xab01, 0x0) [ 290.388014][ T9903] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.534648][ T9908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.665024][ T9428] Bluetooth: hci3: command 0x0409 tx timeout [ 290.699352][ T2192] block nbd2: Receive control failed (result -107) [ 290.709355][ T9912] block nbd2: shutting down sockets [ 290.797461][ T2192] block nbd2: Receive control failed (result -107) [ 290.799306][ T9913] block nbd2: shutting down sockets 12:25:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x3, 0x4) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x5, &(0x7f00000013c0)=[{&(0x7f00000001c0)="3fa8c26899f1f8a65559f21f284d6780389a621c083dc6b8b0c3d7505f0bae9138f91644e98356a15e87b52aad656b9384bc61ec330486320542a6a3de39d2369a41b9484c5ad66b47439e261948c049e4986efb43c80d83cac73f50882678b8b5b3b7069bf2bb7b9ee548b1c905e1320a5754f5a08a5a", 0x77, 0x80000001}, {&(0x7f0000000240), 0x0, 0x5}, {&(0x7f0000000280)="718b81", 0x3, 0x8000}, {&(0x7f00000002c0)="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", 0x1000, 0x5}, {&(0x7f00000012c0)="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", 0xfd, 0x80000000}], 0x10, &(0x7f0000001400)={[{@nodiscard='nodiscard'}, {@meta='meta'}, {@statfs_percent={'statfs_percent', 0x3d, 0x800}}, {@nosuiddir='nosuiddir'}, {@locktable={'locktable', 0x3d, '+'}}, {@rgrplvb='rgrplvb'}, {@quota_off='quota=off'}, {@acl='acl'}, {@hostdata={'hostdata', 0x3d, '%\\'}}, {@statfs_percent={'statfs_percent', 0x3d, 0x7}}], [{@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xcb'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, ','}}, {@subj_user={'subj_user'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvfrom$rxrpc(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x24) 12:25:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x81, 0x20, 0x8, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x10, 0x700, 0x0, 0x1}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5011c30}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xd8, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/166) 12:25:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x50200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x33}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x4, 0x3, 0x8, @mcast1, @empty, 0x80, 0x1, 0xfa, 0x7}}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000380)={r6, 0x1, 0x6, @link_local}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = dup2(0xffffffffffffffff, r4) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r2, 0x200, 0x70bd2b, 0x7, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) [ 291.233622][ T9929] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 291.410968][ T9932] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:25:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800080, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0xfffffff7, 0x1, 0x97a}) 12:25:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x81, 0x20, 0x8, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x10, 0x700, 0x0, 0x1}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5011c30}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xd8, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/166) [ 291.943085][ T9946] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.004271][ T9949] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 12:25:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 292.103742][ T9428] Bluetooth: hci2: command 0x0401 tx timeout 12:25:58 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x4, 0x1, 0x2, 0x2, 0x24, @mcast1, @private2, 0x7, 0x7800, 0x9, 0x6}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x48, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6d}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010005000000010000000c00010001000000000000000c00010004000000040000000c00010042000000080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r6, @ANYBLOB="79cb055e", @ANYRES32=r6, @ANYBLOB], 0xb0}}, 0x810) 12:25:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x81, 0x20, 0x8, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x10, 0x700, 0x0, 0x1}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5011c30}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xd8, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/166) [ 292.370377][ T9956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:25:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000040)={@ipv4={[], [], @remote}, 0x45, r5}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = getpid() sched_setaffinity(r7, 0x1, &(0x7f0000000040)=0x5) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[@cred={{0x18, 0x1, 0x2, {r7, r8, r1}}}], 0x18, 0x80}, 0x80) socket$alg(0x26, 0x5, 0x0) 12:25:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 292.742979][ T9428] Bluetooth: hci3: command 0x041b tx timeout [ 292.847062][ T9964] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.867030][ T9967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.001944][ T9967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:25:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x81, 0x20, 0x8, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x10, 0x700, 0x0, 0x1}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5011c30}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xd8, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:25:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind(r0, &(0x7f0000001080)=@can, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/4096) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000001040)=0x3ff, 0x4) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x10, '\x00', 0x3}) 12:25:59 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r4, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r5, r6}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r5}, 0x8) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r7, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x7, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffed8b}, @map={0x18, 0x3}, @map={0x18, 0x2, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000080)='GPL\x00', 0xffff2c6c, 0xd4, &(0x7f00000000c0)=""/212, 0x41100, 0x8, [], r3, 0x16, r4, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xc, 0x2, 0x1000}, 0x10, r5, r7}, 0x74) fallocate(r8, 0x56, 0x10000, 0xefa5) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r9, 0x5417, 0x0) 12:25:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 293.337110][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x81, 0x20, 0x8, @private2={0xfc, 0x2, [], 0x1}, @private1, 0x10, 0x700, 0x0, 0x1}}) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:25:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040)={{0x101, 0x10001}, 0x2}, 0x10) 12:25:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x10c, 0x0, "462fc0", 0x0, 0x5}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x440300) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) r3 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x24) 12:25:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:25:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000c2, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40228000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0xd7, 0x9, 0x1]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2908}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffa}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x33}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) 12:26:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000080)="1e", 0x1}], 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:26:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40080, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 294.513248][T10016] __nla_validate_parse: 3 callbacks suppressed [ 294.513288][T10016] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7b, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r4, 0x47, "bba65fd173f9ea1fd30c587302fdaf62c29ec2d40a240f0a5d52b6b9a15af84d316f2142a6732076c9e7bf1862f5d29a78c03e56c3201493de814a35cdb1bd469584c476be94b8"}, &(0x7f00000000c0)=0x4f) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0xcf, 0x35, 0xa1, 0x0, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x8, 0xfff, 0x48b1}}) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@gettfilter={0x64, 0x2e, 0x300, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x3, 0xfff2}, {0x2, 0xa}, {0x7, 0x3}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0xcd}, {0x8}, {0x8, 0xb, 0xe6f}, {0x8, 0xb, 0x7f}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x800}]}, 0x64}, 0x1, 0x0, 0x0, 0x54}, 0x8000) 12:26:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) socket(0x10, 0x2, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) socket(0x10, 0x2, 0x0) [ 294.826484][ T9428] Bluetooth: hci3: command 0x040f tx timeout 12:26:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x12000, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 295.059848][T10033] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, 0x1412, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="c4ab42a7a7d4a1956b95d35e7d836c85c6c91e40d3652fc83b15e1780cbe81a959358af5b0dd", 0x26}, {&(0x7f0000000180)="c1aea496607f88866c5d2388b58c823e2d80a51b6408e6e473cf122cd3a9fb91bc7226dfa417226610e7aa109c8e53c3779ff8c1c45322a07c41d185b6fc6de2c7227e6c92ebe5042779a9c52cf145f0de9394d9351fd3a4592d17bf1b1b0d147308aae48298652995df4c7e0f2ad8128cc287d62bd2365013f8700e34c893b64eb366fb864353039bd904fe9b664565cf368dd9e2fe0a15221eb3ebf12c8aa8a1", 0xa1, 0x6695}, {&(0x7f0000000240)="8c23051111c3de30a6afd5ceaf6733c4e8b2a2a40df353afc4c1e0c67ae79a39a621f60653972d7aa3d517e39dda8402616d7b7eab0d31896d32c5b620d7df1c7146f4d8c51b87ba5841062464fb354b7ef0beeb593be72aa34dbdedd2d8e3de45ec52f8bcef9a59d4e58f0de8a3cac8db0b5d43eded1c85ecc1aea66e800cb210885da927aa6c84849e391612e8690bed7698c0460fe0f8671407579baca632b22ea944a0951c20e8663e47a8181e3911fc602f12eac68873dc05f698", 0xbd, 0x200}], 0x840000, &(0x7f0000000340)={[{@rtdev={'rtdev', 0x3d, './file0'}}], [{@permit_directio='permit_directio'}]}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:26:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) [ 295.368365][T10040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5138 sclass=netlink_route_socket pid=10040 comm=syz-executor.0 12:26:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) [ 295.453712][T10047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5138 sclass=netlink_route_socket pid=10047 comm=syz-executor.0 [ 295.491732][T10044] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:01 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x1004, 0x6, 'D0H', 0x1}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000740)=0x4191, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002ec0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="ed75ab7db06bad4875be4d834f3fb34b0b7dae023c0c193b0fdddd8d12c77c77f663bf43f7ed26f280b8549e6a6a55796eac41a08389e81fb1725f72fb46a3d1f978b1175441a8f45c95080a0ab0263a97af8d46a43bcbd5876b9e0d1b02e75171121df0af4c104f5ff94720e454fce63318fab3ed938d2e903c4bb8a0e746c29b3fcfada2cfb8b5202c1a86e89a4f78020db57a7e180eeb44166bcd0b1edd667b8848feb57bf9ef09a2dc267b01f19ab72d2f6436a416f467583220d8f578070c958e0b259d27014f9aba3d7d6c78a65a7ad1830f3ce47176d619943defb587556984507bfc8c622ae45ab21fdd3d463366226d6b", 0xf5}, {&(0x7f0000000280)="6d79285a814329dfc2f42deddec908019f813295b0132e6902704adfec319515d4e5a4c20182c71dd20bb81e51291d2ec61d5bbf77e35cfb2b1b31f8c13e95f3b93400e5f7b46b70688eb41560e433a6633f541514270e58a6aa9c8d3eb3f9bc2135e0cd2f55684adced52df35e34ce43b4924b92b4528bf91818cc1cb521da48fbe6942fe60808fe294", 0x8a}, {&(0x7f0000000340)="d5b26a2f03cbf96935b41265871f2c84adb8bc58ea7b4bbd63af100112f8a25a5af4734fc2536693fa5a016f18c601836ab0fc8ce814e29f895bff427bf1908420dc8b379eac7577452cce3e75d2df6606114a6a534e06a3d2f27046b5e6a8b011db6e801879be5349cc6f635a07fa2e29e0f7fc93d46ccaa505b1b6f642493f2ae84b05fa63e7ca68fa6e964a3197f16e7173fb5d529e6d939548e3132cdbe574580efa70c5a76d802dfc235cafc1418f422102da35b4bacb13224550dd39c65faa351af5adaec6d001c88cb2", 0xcd}, {&(0x7f0000000440)="3a0dd37cdf15d7bf3b1cfccd52284df8ebfb6f7b6eb92f0de2a073c88af08eeb4f1f5bc118d73781a8bc1f2251c5", 0x2e}, {&(0x7f0000000480)="449e5ce45cd4ad53daef3b233476c8b6f463dd8e76c6400c07ad8b169e746d2da2145260f486fce49d47c08f589cdd252f7bdeeecf6f687b4bcc138d09764e94b90ff5d309f8369c708f183d2fdf23114e6dc782574d5dbe08c80e0e2374ae1fbc317784da37a0f24bf47efb3065c0bffc2084ebe585dc30b047f8ac58bc752818e99ad8b94f6dbc40bddee65a79ed551f50a4381a3bdc426f070424555634186fc10db59bcf0be539f0c2b4963b18c9e6cfe51405029723088366a8ad2abdcdf16c065d8c5492f812468868be496d35e918af42502ef2efb0c4bcb9a0afdd373cad55af75c5eaeea51f6c1831157e8e00", 0xf1}, {&(0x7f0000000580)="30bbb2d4ff737f80a842b7097de5791cd74e1adea3e83a534987c243e5fed2", 0x1f}, {&(0x7f00000005c0)="8819c3427df038945afc5d58a331a48aed4e64ad5827a3dd2767eac34a322e24dc642f7a34126f8e802a096bc503a7fbb5913adc4e9f4ed4c86b3849cd5f150759b72b52230a7bfcb4d67c7d70927cc08311d1", 0x53}, {&(0x7f0000000640)="3aa82166db141bf3d0979a50034d06769e8abfb5334ce3d851797f37321f60bfaedc272624a4d2aeba59d9c9bc82", 0x2e}, {0x0}], 0x9, &(0x7f0000000700)=[@ip_retopts={{0xc}}], 0xc}}, {{&(0x7f0000000780)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001880)=[{&(0x7f00000007c0)="a05adda085cb839c3a29a371b05d2e1323fcc60d09952d2a33c35b33a76675588144b3a93a", 0x25}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="51c77fced730e8c36524409dbe39dba1185e36eca726f53ca4c5181def298138e99949db3a6c15e40c81ea3336e6e14bb3d9da76632a11cd25166046d4c51063d4a7135051d450e60eaf8859f842abae9475", 0x52}], 0x3, &(0x7f00000018c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8}}], 0x10}}, {{&(0x7f0000001900)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001940)="9deb154ddfef", 0x6}, {&(0x7f0000001980)="3c379b4b6a9642d0591a0954dfbdadeb6cacb974d30c149d883760c4d96e5875854a9d15d4e8a38b4ffb2dc9bec4df20b1e522877f8d2353517bd9360faa3c7a7d117c1963792675ce2173afa9aad499cb8e53d30eef2beb4d4ac2469c68d49f25bb293ad0b0e3c8d35fbcf13c0773c2c5cf8fd6e515f2ecbfbdbaa1c63a76407e700e1c9af4cee87413f978bd9b694347b1b3a16ed0d4bced06b800604b28aa6fb600ba41c1810ab65327b9824e0f9e32c301f8fdc3d42702d205cf6b5f26f44d0e8ae93ae993d370e876d084ad6acc5aa20b5748560bf3004f", 0xda}, {&(0x7f0000001a80)="f919ce456fc44582bd88d81e2f47704fc0b8c2fa2b970aca36896496e7692be2f0729912389ae03ed28510d133657309fc6a005deeaae52c1830c49d631566b09053a50b6f94039c6898e6cb7c61aca797238bdb0b52bcc3385899a24406a7e265934400d217992209d98fb11112eed26608f18e9429247121b79cb937579cc45281cbcbfe2cb94535fd1ccad42654f82bca1e377d53251dccd80aba591da35dbc9cee3b09e5705698c6fa73ddba7d5a5b2abf4f613b5f81dbf201e73ab2c65fa1fb787da11b69188cc6ac32", 0xcc}, {&(0x7f0000001b80)="fcbda08acc341cd7ca1dd8fabc4736be039691c7bee77139c91d4a53c667cb063289825a5c73418aaa6a22e1ec7a082321000fd2a95ced37202b140ff64f37787f9379e7a6765888aba7fe2697570be889aef6a4692021d4ae904ea654c068a1157b3a4dd37e4d7fedc0bdb947b815b126e3", 0x72}], 0x4, &(0x7f0000001c40)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @private=0xa010102, @empty}}}, @ip_tos_int={{0x10}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x5}}], 0x50}}, {{&(0x7f0000001cc0)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000001d80)=[{&(0x7f0000001d00)="91dff807abf295544c1e18556c43bbde984370c768ef051a65195e93eebc9813faa958cdce759baad6dc2b8f50de5f8eaeda0aa122a624f6732146e6fad3e0bc26aaa1a5f679543a16eb8660df42e2bd15f82f9d8431698de89efa2eb428d752bcead2e97cfba07b43050dc10cb36ce8cdd7f05638dea213a3d352a6b345c6", 0x7f}], 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1000000000000000010000000200000010000000000000000100000000000000740000000000000007000000940c7338b33ff1f6b1da4248865cfffffffd000ba9f3ec45dbcd2603650207e33971bc5c05113798c42b16f49d5cd958a0b1e87bce05127145e79b75aed4a0c89aaf5e280d5bf6000c76f6451212eb0e7f6b06070c3a47d44d95c96a0ef4970209a6e1476afb311210000000000000000100000006000000"], 0xa4}}, {{&(0x7f0000001e80)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002340)=[{&(0x7f0000001ec0)="877a9ab89c67d0932f2f8717315f542011196848b121c93a9f94b6aed2498a62d40f844b5e8c354deef62cae545b7c6a4afbbf1c66b5323a822adaba5150a1e4e72d6bf2c686cdf30965e32a12df9ac7634b4e0a424165650c1dcf4211ba5d00b0a823d93285d56d31a79acac29d73a1e3d0bba0f111f2b45590b757c287a6a7109138a6a74bf7429e7d7c05757e9a1d73597fb663c070341b3df89223670af63ab3f3bfe68ded0b639cd961bf9165", 0xaf}, {&(0x7f0000001f80)="248f86cc8922057d008f19599c8cb2e63337d61039d4766f24afd0b05a4ade279516fd022151409c706427406036e5487ff5f19b823240804dabead3c4c8e332729e7ad04538a35cdd64d2dfbaa43afd7706eb40718dae65474bba77edec75", 0x5f}, {&(0x7f0000002000)="74bc0c96e9afc1670f380a46b566668660078d0cf57d2dfa1f99b27968ef749da9f27bf1e502f0d507222af206f5d19b47f606109910d9b4c5f2724809dea08d38ac81a0d3c68c8ecbb7d6141b9e613a91a220a848c933c871af3e8e693d91c1d36139fe448364859cab1a6e415f13c0adb31da5213e5d8e4819bf854923350bf84efe3c08986d", 0x87}, {&(0x7f00000020c0)="7f6fb066c1bf15320914b8bb24cd39ab0deda6307366f899ccde0215771ca9584a96ad30d5781e900a1147a25d2181d3e1d5f88cfc8cc361979b7e6a5b698b9dd65eafdcc03b4717f9e5357a0d2cc1ed05dc015330c02c8960ad49351da985437376b05e006dfbfca2a86be4cd224c6e556979dac511b649687fe8a40cd7399310aff1ec20809a86a71b1654b6825e79de10c4bca0ad5aae9c56770472b416f0ab76ff08b91b7ff15c7622f7eb76dea84573c54244745823eccf319109837ef5a2f9c2a4973c", 0xc6}, {&(0x7f00000021c0)="b0d05bddbeed1fd8e82d84e7135c5addc03cfe780511fb11139dee89f04e08ae28f47032b8e01916656a007b7a75e0ed9fcffbf8aedfeafea7b2b516fc92c541", 0x40}, {&(0x7f0000002200)="c280e8fd8de3baff7104007a97153187fd368796abbe96c909a6ecce07fd859ddf3aba1cf92e6768d0c689104460a1fffa20a9287af2673032a4d7bba33618fa70d1e826bb49b72e9323fbb74b15222e0c3194cbe43f90f413174d1995c44a2397dd3beb8118d5d5ee8739841ea7266b73e67ce8fa074fac129b22ef1edfee0d54dc8894ddefd687031d82bbd8e8b786b9ddc2bfafc35843b29148dce0ddd7c5af5d88dbb88fa871a634ebc42900d2005cbe56994d7f703d492fb4c9b09b3578ddc4fb6ce21823fe2b0bf901a02a5f92c3edf7f7668d4e930a471aea67d33d69f8979fc3757a02128c32e2c9", 0xec}, {&(0x7f0000002300)="e5463ada0b0c1d5a3b9cc2707cf087afa8afbda15132078653434fa8136615ce2e7a8e37bf11a9811b3a", 0x2a}], 0x7, &(0x7f0000002380)=[@ip_retopts={{0x74, 0x0, 0x7, {[@generic={0x88, 0xb, "fb278bdc0726cc4c81"}, @timestamp={0x44, 0xc, 0xb2, 0x0, 0x7, [0x8, 0x5]}, @lsrr={0x83, 0x17, 0x7b, [@multicast2, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xc}]}, @timestamp_prespec={0x44, 0x2c, 0xfa, 0x3, 0x5, [{@multicast1, 0x1000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6363}, {@private=0xa010102, 0x4}, {@multicast2, 0x4ec}, {@loopback, 0x7}]}, @timestamp={0x44, 0xc, 0xd2, 0x0, 0xa, [0x20, 0x6]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r2, @remote, @multicast2}}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xec, 0x0, 0x2, [0x2, 0x7fff, 0xfff, 0x4965, 0x80]}, @generic={0x94, 0x10, "202be1b3606f3a5c8851d0e79ccb"}, @timestamp_prespec={0x44, 0x34, 0x6c, 0x3, 0x9, [{@private=0xa010102, 0xae}, {@private=0xa010101, 0x8}, {@private=0xa010102, 0x2cbf}, {@multicast1, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast2, 0xfffffff7}]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @multicast2, @rand_addr=0x64010100}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7c8}}], 0x11c}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000024c0)="4468c065d36814677204b18fbed259fe0c7552de2433e9ce66a0b67da9cc512cce43388529317f465ed04d9543384725434c15ec5badc833f2aa89ec8fbfd361baff6d5bba8c48aa930a812cecba74c3de4ccdf2111fab5ec324f1edb2457de7e3f3153f33522422cb657d827fd84d8687b379219a3127b06424d42cb11446de310f4e488ff2f37e9b2309539add5f5c42eac84d409f4c88ca35d12dfe200ade206789af93d612f36992b021dde6d6fd44e4f9c45fe5e2919a999235a6c47c535ba095d6ae4112850c1a2e", 0xcb}, {&(0x7f00000025c0)}, {&(0x7f0000002600)="c147fb06069fb474c8cf0dce9a37d729682a5580e92aa902af4368619e49", 0x1e}, {&(0x7f0000002640)="3651a3d3b88e", 0x6}, {&(0x7f0000002680)="458b2f73885b85dc74fba77835bba7a53b5dc639ee46212e303749c3c7637d7958a78862f081dcb0faeb33ae6e7f3339b1558f9b48ea35ccd265e2126ec9fdc78cf6e2375959ba8cf82c0813aec916c8d7beb9f049edf395c48d85b59c8592ee26", 0x61}], 0x5, &(0x7f0000002740)=[@ip_ttl={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0xd}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@noop, @noop, @timestamp_addr={0x44, 0x14, 0x31, 0x1, 0x5, [{@remote, 0x3}, {@local, 0x3f}]}, @rr={0x7, 0x7, 0x24, [@multicast1]}, @noop, @ssrr={0x89, 0x1f, 0xf2, [@dev={0xac, 0x14, 0x14, 0x3b}, @broadcast, @rand_addr=0x64010101, @remote, @private=0xa010102, @empty, @multicast1]}]}}}], 0x8c}}, {{&(0x7f0000002800)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000002e00)=[{&(0x7f0000002840)="cf4aa8d55ca46c892ee23f0bebc8f32b0c91c1310e770e4f6407fa9e5a78538f7520cfd514f41c86bd2c47c2afad88d3055b6bdb2a65fb62477293", 0x3b}, {&(0x7f0000002880)="ac131b7b2269b1408f1584cf77f2594d28e781819cb1ffb2db20a404be9a093d8a034cafd1b720df193dac22b14672e110e3b18f6a9dbdbbefd3ac13761c0180940c11adcb6f2b81f982fe603a4c92cfb98535b2ae59692ca1ec28a0", 0x5c}, {&(0x7f0000002900)="f90281660671acd98e546996c200d3c37b9bb74884538dcb1b4951daf6cd7617a6295d4c80c2c1a3509ed028c7c8e497feba367c5a4bd744a8e1664b81f9024ac56d8ea5282ce4dbb986d9722f39bee14d7d1c56ac7a4cd46553c78cb918975d371a131d9fc63841042b005419eaabcd46eb646cdf99f0644f97ea2452ec92a6c9274f6df6590e71aec4961a9ad8289c7a8231b0dcaa7e69ea060ff050dd689f95848518e9552f3a0f488dfd", 0xac}, {&(0x7f00000029c0)="3076d8006fbc11f918f35314229efe479ec2cab70543c898b8055190946cd4cb68a474622cb4da2637090ac33f5b6519a7112b8ecfb7c5bb4190737e0d5f74bca731f41d67978a3f6bd3fa2f3ea50575aa5808a8cc56e0de90b2ef6950a51a8fc9345cf20243b76b970d3cc3e8cafcb1295316e4a17e5126f2ae2db81bd8be596dfadd83b6060cbbedac634d993e90a0a351ee04236fef0f65c95e7decdd6f1fabcd1effad73dc874f75eaa823c849e8086cc8be375d4e6316dfe17a476c8d8678943f4ec0f2e7690f", 0xc9}, {&(0x7f0000002ac0)="3f4c202892a1084641e969b48820060e62fab0f78c708f03ae5fbff3e9ec5dcfdfebcae028d1ec3b96bd7dbdad0eab5aaa042f3b352b2b70d22f9128338b003da27cfd376eb6b2a8", 0x48}, {&(0x7f0000002b40)="6e9d857d81f661aae90f91eed648c774d70fc655b6978f0b2f44bb34e983fc8aee1b5390c8f0861d15c72fe530ea3a92f0213cf3bbf0a1e92718544510988a013c80fae97effb5985ec3d24089296907e0906cd3946e0e3f24cc5438a8a2d3fad74bb14ae9e599106f933936c7740c1b0fe1e281dacb91f4c0d90106ee308275383de72f61aed38b226f5dd723b7d1c859", 0x91}, {&(0x7f0000002c00)="861e23ff1b19ae4f85051e20b615a4de806a239c0c63a42411438bea1a7e5f31bc7114e2a52ca2f28bce82b38bb9aeae630f0831b8274dd884a08dc1ae5c6987518f5bfdfabcf9ff352cda449aad6fc6cffe19a9ac2ea6ee42e7100a512301d63713c39b8c72503e480f9868d32d5f8c54568c28ca7d591a1f87e408f6bd3570a2d4e3f450b237e05bcca1d5e685d45d6f5170b7a8a9c6ede4c62d7bf3d822638019cdefbdaa4bb5fd1a3f6acd0069c9f19cf56a1a9e", 0xb6}, {&(0x7f0000002cc0)="cdaa841930d30e0c1dfdfc36218e8946ccf101c0e5e2fc680042d9a8c841b6655d7cfa31e1557489454bb3b880bec8067f39c75ca055608f39404e9bf1ce1e6e86bbc2e00c37166d07b349367b7805a37a98b0590b2b70062b39b2c95075a151c8bc8ab7c35168c74b66d5c5607989c58f94b1ddc8ac184c942f6e4f9f0925a992db3ea0371dfb48a1a0a9d4091551fcf3909c2677bae7732ffe7aa9c8dbf8aca9096294109718e9974701b218f66526a0367320", 0xb4}, {&(0x7f0000002d80)="1ea4a14a1421b29efe3af70177b168a7cca177b5bb6c859f5c08f1989017c343d29c85da80c1423a8fbb8c95bfd3e2a33c5a1b51e079960283a243eb2802847c0e85480925e8d6bb872dab679d5900a76c6e992dd9d1509a9fcb5f18229ead55056ec7e70bc70f65d20d41c910863a9893f70b711d63fc2b3a61e86b", 0x7c}], 0x9, &(0x7f0000002e80)}}], 0x7, 0x8000) 12:26:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000976109bd979c41d87cf877e9b41a9373ebce828576382206760ba665eabb7856e9323c7e532ef6ae7691f7d50bb81a0e1a803a49eea0d443e3b098137833d3", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) [ 296.403331][T10063] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.419895][T10064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:02 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 296.517920][T10071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x0, 0xfe00, [0x0, 0xd53, 0x100, 0x8, 0x2], 0x4}) 12:26:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:02 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 296.903171][ T9428] Bluetooth: hci3: command 0x0419 tx timeout 12:26:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:03 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r2 = syz_open_pts(r1, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:03 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) 12:26:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:04 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 298.319810][T10109] IPVS: ftp: loaded support on port[0] = 21 12:26:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r1) keyctl$clear(0x7, r1) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x22f01, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffd45, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x7}}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x8c}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept4(r7, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x800) 12:26:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) [ 298.818506][T10140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.961291][T10151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.453714][T10109] chnl_net:caif_netlink_parms(): no params data found [ 299.830916][T10109] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.838273][T10109] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.848445][T10109] device bridge_slave_0 entered promiscuous mode [ 299.895398][T10109] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.902981][T10109] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.912693][T10109] device bridge_slave_1 entered promiscuous mode [ 300.021678][T10109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.060896][T10109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.188465][T10109] team0: Port device team_slave_0 added [ 300.212256][T10109] team0: Port device team_slave_1 added [ 300.308520][T10109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.315757][T10109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.341957][T10109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.366878][T10109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.374062][T10109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.400281][T10109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.621064][T10109] device hsr_slave_0 entered promiscuous mode [ 300.653814][T10109] device hsr_slave_1 entered promiscuous mode [ 300.713200][T10109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.720826][T10109] Cannot create hsr debugfs directory [ 301.118027][T10109] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 301.171577][T10109] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 301.252270][T10109] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 301.292237][T10109] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 301.588451][T10109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.629675][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.638779][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.663417][T10109] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.697891][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.709019][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.718522][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.725847][ T8618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.734912][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.744911][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.754317][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.761522][ T8618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.779725][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.789065][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.820536][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.855734][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.870496][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.922579][T10109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.933654][T10109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.960497][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.970517][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.981163][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.992067][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.001785][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.012333][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.022103][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.052794][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.103111][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.110847][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.142307][T10109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.339478][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.350159][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.417566][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.428041][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.459472][T10109] device veth0_vlan entered promiscuous mode [ 302.472820][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.481838][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.511932][T10109] device veth1_vlan entered promiscuous mode [ 302.587694][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.597246][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.606877][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.616809][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.646685][T10109] device veth0_macvtap entered promiscuous mode [ 302.668590][T10109] device veth1_macvtap entered promiscuous mode [ 302.720830][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.731503][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.745986][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.756566][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.766568][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.777150][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.787148][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.797719][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.812181][T10109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.821077][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.830591][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.839894][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.849949][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.929314][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.939910][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.949980][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.961097][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.971063][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.981638][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.991640][T10109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.002205][T10109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.016539][T10109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.029971][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.040137][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:26:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x280, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r2 = openat2(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x240080, 0x78, 0x1}, 0x18) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x600) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f0000000a40)={0xda8, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x248, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0x6, 0x8, 0x7}, {0x40, 0x7f, 0x82, 0x4}, {0x101, 0x5, 0x1, 0x8001}, {0xff80, 0xff, 0xff, 0x7fff}, {0x7ff, 0x4, 0x9d, 0x1}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x208}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1b9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xdb3}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x439}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0xda8}, 0x1, 0x0, 0x0, 0x4041}, 0x20000000) r8 = openat$hwrng(0xffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2081, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000045}, 0x20004000) r9 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x2) getsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000340)) 12:26:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r2 = syz_open_pts(r1, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 305.005816][T10374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.152098][T10386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:11 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x27a845, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xfffffe40) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x5, "462fc0"}) 12:26:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) write$snapshot(r1, &(0x7f0000000080)="f0d03c41c15d98bc08479bf411997492ebcdfc09177356273bfb0ac4d58723d7d7faeae609e5665778a3ef142ef098439d49e30b80f55b8427904c2b806438005c0aa3485530f7636d946a2af0989447a23b5c89e367795ae814285b49b908ec497d8926d615cc29b18308d38912ff52556569dcba4c9016a300b4ef73da401caf6f8c07f3075a32e173090401023ce28851e21d6b3d06464dee43558f2c45464f96ac5ecf73499fa48631f01cfe5729c5d4f6809367e73721ebe49eaca00f33baf3fd97c889cd25fa2eb3001b6b29d719b866749b09fca7a87d", 0xda) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$rds(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 12:26:11 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 12:26:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 12:26:12 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 306.631439][T10420] IPVS: ftp: loaded support on port[0] = 21 [ 306.668600][ T8618] Bluetooth: hci4: command 0x0409 tx timeout [ 307.041793][T10420] chnl_net:caif_netlink_parms(): no params data found [ 307.275376][T10420] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.282659][T10420] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.291202][T10420] device bridge_slave_0 entered promiscuous mode [ 307.306364][T10420] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.313838][T10420] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.322319][T10420] device bridge_slave_1 entered promiscuous mode [ 307.366995][T10420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.380696][T10420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.423139][T10420] team0: Port device team_slave_0 added [ 307.433386][T10420] team0: Port device team_slave_1 added [ 307.474812][T10420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.481854][T10420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.508039][T10420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.520989][T10420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.528144][T10420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.554563][T10420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.638479][T10420] device hsr_slave_0 entered promiscuous mode [ 307.694763][T10420] device hsr_slave_1 entered promiscuous mode [ 307.732711][T10420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.740315][T10420] Cannot create hsr debugfs directory [ 307.948695][T10420] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 307.998841][T10420] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 308.069448][T10420] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 308.138521][T10420] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 308.316011][T10420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.339905][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.350329][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.367843][T10420] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.385050][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.395192][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.404654][ T9428] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.412877][ T9428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.456516][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.467134][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.477028][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.486408][ T9428] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.493751][ T9428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.502273][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.513320][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.523740][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.534183][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.554843][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.565071][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.575201][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.600032][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.609358][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.633776][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.644220][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.660923][T10420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.706044][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.714452][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.739078][T10420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.747099][ T9428] Bluetooth: hci4: command 0x041b tx timeout [ 308.846953][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.857107][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.902925][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.912328][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.927665][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.936395][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.953414][T10420] device veth0_vlan entered promiscuous mode [ 308.976821][T10420] device veth1_vlan entered promiscuous mode [ 309.056317][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.065136][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.074580][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.085651][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.101018][T10420] device veth0_macvtap entered promiscuous mode [ 309.121982][T10420] device veth1_macvtap entered promiscuous mode [ 309.157901][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.169321][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.179371][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.190136][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.200164][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.211901][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.223513][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.234110][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.244105][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.254702][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.267577][T10420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.286292][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.297025][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.307117][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.318201][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.329247][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.339268][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.349909][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.359939][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.370572][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.380648][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.391267][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.401329][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.411899][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.425178][T10420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.433002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.442274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.826406][ T31] Bluetooth: hci4: command 0x040f tx timeout 12:26:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r2 = syz_open_pts(r1, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r4, 0x4, 0x6, 0x4, 0x7cec, 0x1, @local, @empty, 0x7800, 0x1, 0x24, 0x6}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x144, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}]}, 0x144}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x54, 0x66, 0x400, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xa, 0xffe0}, {0x5, 0x7}, {0xa, 0x75887897ff957ea6}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000}, 0x40000) 12:26:16 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x402800, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000300)) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x2001001000000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="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", 0x126}], 0x1}, 0x871) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r5, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r5}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r6) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000380)='.dead\x00', 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r7, 0x5417, 0x0) 12:26:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:26:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 311.343809][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.421650][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:17 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 311.575103][T10696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.635556][T10694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCEXCL(r0, 0x540c) 12:26:17 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x9, "248b0bc5509ed82dff4ab9705b53782a1118e542a611afbed906577d1e53ed98", 0x2, 0xffffffffffffff81, 0x1, 0xffffffff80000001, 0x1, 0x20, 0x3, 0x5, [0x80000000, 0x8, 0x1, 0x6]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r2 = syz_open_pts(r1, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:17 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup(r1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:17 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) 12:26:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:26:18 executing program 1: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) 12:26:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/4096) 12:26:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000200)=0xffffffffffffffff) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x1, 0x4, 0x8}}}, 0x18) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x24000, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000080)="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") 12:26:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) [ 312.822889][ T31] Bluetooth: hci5: command 0x0409 tx timeout 12:26:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 312.903059][ T31] Bluetooth: hci4: command 0x0419 tx timeout 12:26:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:18 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) 12:26:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x14, 0x2) ioctl$TIOCMBIC(r0, 0x5417, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x400, 0x2800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0xfff, 0x8001, 0x9, 0x20, 0x1, 0x101}) 12:26:19 executing program 4: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 12:26:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x2f, 0x0, 0x5, 0x81, 0x1, @remote, @mcast1, 0x80, 0x8, 0x4, 0x9}}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f00000001c0)={0x401, 0xfffff800, 0x7}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x2, 0x7, 0xa00, 0x0, 0x0, {0x2}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x891}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x80) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0xffff}, 0x16, 0x2) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4401, 0x0) r6 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) signalfd4(r6, &(0x7f00000002c0)={[0x0, 0x1]}, 0x8, 0x80800) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000080)={0x1, 0x9, 0x101, 0x5, 0x15, "119e8c018e086f37"}) 12:26:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xe00b80, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:19 executing program 4: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) [ 314.083608][T10773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=10773 comm=syz-executor.0 12:26:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 314.185959][T10773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=10773 comm=syz-executor.0 12:26:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000408030000000000100000000000000305000300110000000600024088e50000"], 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x51) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lseek(r2, 0x4, 0x4) 12:26:20 executing program 4: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 12:26:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="632072080d48b3793afe0118e06828c4e58c6da9511518e29aea45c59071cbd36cfb5a451c8a13bce3622d5f394d9c43d3094c4944"], 0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x0) [ 314.902727][ T31] Bluetooth: hci5: command 0x041b tx timeout [ 314.982867][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 12:26:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:26:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:21 executing program 0: pipe2$9p(&(0x7f0000000180), 0x4000) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000140)=0x3b) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2b) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xd}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', r6}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r3, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4044000}, 0x44) 12:26:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffa, 0x400000) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x8, 0xabd}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) writev(r4, &(0x7f0000000540)=[{&(0x7f0000000180)="6fe0429e10fa0698902e506bf80c7ed519792a6e6b10b8c480df02c9b5ec4a62a2b00ca36407094678dd5ee7ab3ff4a858ab6f1b1336877a9a50c1b3e2b135908cae6ab9b9359840be2afc53d665110c20134458f569c9f7937c0606183775fb04c42549bbc3147dfc242efaa1e002", 0x6f}, {&(0x7f0000000200)="f1b7c0d0de9cbbba7375", 0xa}, {&(0x7f0000000240)="990d5cb68aa303d892f0dc6fb0955f7190c6b7fda99ff5ed38d98a3848ae11580bf61f3eaeb601da1955e5071a7672b463a4a41e1b511b4b5d42bf090f9d738e008e335d01a8c2aca355c854a6e3b60d6818114d58ca73a0f38809f9c9907114922ded9455296a7e", 0x68}, {&(0x7f00000002c0)="b6d36a1383baa1a562e2c9770e0e98ab866da20ae3306236596422b5c3ad08cac265e87a429087470e10eed60dd8a0c01db8e4622e719a6afd1e08ef9198956d8699a83992a8e2ec96ebc7a6143c02", 0x4f}, {&(0x7f0000000340)="7d2b6889e280e3cdc47286ad1367eb95ed7f41dcb9e60d2839bbb4ad1b681d4f64f2573ba17661e4227fe1308c0cbc2a8aa745489d64e3e1a42b60721371fe24f847747fa1fa95f880996b759f01ee78635b260f0e3c947d6a84f3ba71", 0x5d}, {&(0x7f00000003c0)="c8f2a69a6d2e36a6256d4f4330a979b7d58e8dde06bc6ec9807c8c954efb65930061c1223442b94088d7f0c49aed47d0315c0d6359265d02cc2904b20d82acb82e89f56e4558e1272ba4d5649256cc5dd35d16bb22d0640e75ec8da6ea754630dbf5ac5bf9d6a9493b39dbe22fa4376f8ebfcbe1c828cd8d5d0cd8257b3e8aec2b", 0x81}, {&(0x7f0000000480)="4502b6cbca89aea4b99571c10caf036d1ffc5b66d6a91f8e85a4f23888bc5a6b5726bbbc6d18c2475a4182f41d1534629fde31bb602e3eb585612f4040d1efb0bdfc841e23405444db6bd4155ce3c771b4cbe5ccf5da44610f8ed57117d509e7f9aa0848e8ae72d84f7258aa63ecf0cd2b1016a92e071406c561b4d02a98ebb3be79f54db202c4b2e56de9e4e7daffc6adb2872b10ef64e3c036b091ee4b8a91a22b052a8d95fa89b97cf6077403ac1c2d26f97a106774", 0xb7}], 0x7) r5 = getpid() sched_setaffinity(r5, 0x1, &(0x7f0000000040)=0x5) r6 = syz_open_procfs(r5, &(0x7f0000000100)='net/arp\x00') ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000140)={0x80fb}) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) ioctl$TIOCMBIC(r2, 0x5417, 0x0) 12:26:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 315.675667][T10818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 315.779017][T10828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:21 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) select(0x40, &(0x7f0000000040)={0x0, 0x1000, 0x8, 0xbe7b, 0x3fd2, 0x100000001, 0xc9e2, 0x3}, &(0x7f0000000080)={0x1, 0xf4, 0x64, 0x7, 0xdd, 0x0, 0x0, 0x1}, &(0x7f00000000c0)={0x5, 0x5, 0x7ff, 0x68b, 0x7fff, 0x44ec5cea, 0x200, 0x80}, &(0x7f0000000100)={0x0, 0xea60}) 12:26:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDCTL_SYNTH_ID(r1, 0xc08c5114, &(0x7f0000000040)={"6aad2bd91b5084aed4b4fa4db70a4e0d96cec69b3b781573d89ef6506f1e", 0xfffffffc, 0x2, 0x1, 0x7a, 0x6, 0x200, 0x2, 0x3, [0x80000001, 0x4, 0x1000, 0x6, 0x3, 0xb5, 0x2, 0x401, 0x8, 0xb9d3, 0xffffffff, 0x7f, 0x0, 0x9, 0x5, 0x5, 0xffff, 0x7, 0x3f]}) 12:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:26:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 12:26:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', r4, 0x4, 0x6, 0xff, 0x0, 0xc, @mcast2, @empty, 0x8, 0x0, 0x1, 0x1ff}}) 12:26:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x420, 0x1bc, 0x260, 0xffffffff, 0x0, 0x1bc, 0x38c, 0x38c, 0xffffffff, 0x38c, 0x38c, 0x5, &(0x7f0000000040), {[{{@ip={@rand_addr=0x64010101, @rand_addr=0x64010101, 0xffffffff, 0x0, 'vlan1\x00', 'rose0\x00', {0xff}, {0xff}, 0x33, 0x2, 0x2}, 0x0, 0xe4, 0x118, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x8, 0x1}}, @common=@ttl={{0x24, 'ttl\x00'}, {0x1, 0x80}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x1, @dev={0xac, 0x14, 0x14, 0x26}, @empty, @icmp_id=0x64, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x14, @remote, @loopback, @port=0x4e22, @gre_key=0x100}}}}, {{@ip={@loopback, @remote, 0x0, 0xffffff00, 'batadv0\x00', 'virt_wifi0\x00', {}, {0xff}, 0x2, 0x2, 0x8}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x10, @broadcast, @loopback, @port=0x4e22, @icmp_id=0x67}}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0xffffff00, 'wg1\x00', 'netpci0\x00', {0xff}, {}, 0x16, 0x2, 0x30}, 0x0, 0xf8, 0x12c, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x7ff, 0x2f, 0x9e89, 0xedbf, 0x6, 0x6, 0x1}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x12, @multicast2, @multicast2, @gre_key=0x1000, @gre_key=0x3}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x47c) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 12:26:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) [ 316.915087][T10858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.990878][ T31] Bluetooth: hci5: command 0x040f tx timeout 12:26:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) [ 317.066852][ T31] Bluetooth: hci4: command 0x0401 tx timeout [ 317.094519][T10868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x1a2, 0x7}, 0x18) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) r2 = socket(0x10, 0x6, 0xfffffffe) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='mangle\x00') r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0xf, @raw_data="6b5824dffbda9adf40f9dd207d1884f9f213df71ff3e4ea92c7d77897f1039374c117ba7633d91daded6254d0ce36aa9da1aa86fd9550b8d63b8825bf201e3bbf965281b7d31e461d98b3e6dcd784406006069bcf135a619853c6346c7cf9e56eaa5c4e34209718777ac8d4f5386d6b546cc19f95a8f0f31694978e6a14ef87552792701b18b38d5e168cd14dc8ccfc2f088b8cd2f7d4556c50caa60aa5a3eb5eee10d5c92f81de045a0178b653112dde184cc92f6e08ed47b7dd566a4dc7dcc132f65bf9b4e4dac"}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x2a) 12:26:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x10) 12:26:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 12:26:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 12:26:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x25c, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x864}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "9e4ff6bae3a9f21412b7348171c9edad7cdad30d56343121fd7815b1b2e7ea7a5689"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc5f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x180}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd09}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x220}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd54}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3c7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6a}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7fffffff, @private1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010102}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @private2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0x25c}}, 0x0) 12:26:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:23 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 12:26:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) [ 318.108498][T10896] tipc: Started in network mode [ 318.114446][T10896] tipc: Own node identity 00000000000000000000ffffac1e0002, cluster identity 4711 [ 318.124502][T10896] tipc: Enabling of bearer rejected, failed to enable media 12:26:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 318.170323][T10897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10897 comm=syz-executor.1 [ 318.278377][T10897] tipc: Enabling of bearer rejected, failed to enable media 12:26:24 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x6, 0x0, [{0x1, 0x9, 0x3, 0x7, 0x81, 0x8, 0x8}, {0xb, 0x3, 0x6, 0x2, 0x4670, 0xfffffff7, 0x1000}, {0xb, 0x5, 0x2, 0xfffffbff, 0x5c8, 0x3f}, {0x7, 0x5, 0x4, 0x6, 0xbb, 0x4, 0x84d}, {0x40000000, 0x10000, 0x4, 0x8, 0x0, 0xfffffff8, 0x2}, {0xb, 0x80000000, 0x1, 0xb, 0x8, 0x7, 0x85b0}]}) r1 = fanotify_init(0x6, 0x1) fcntl$setlease(r1, 0x400, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r1, &(0x7f0000001400)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x1f, 0x8, "1250151242fa3046e58aeec341381f7e180dbf6c237a1c3d1e857b20b4cc977da0d378c3f7918249b7de5deaead26d6c35a9714a3e495a594ec6df8cd1c16a", 0x1d}, 0x80, &(0x7f0000001300)=[{&(0x7f00000000c0)="7a063d3bae6e218f2fc48ed4ae02ff74b4a869b5be2dd94e065f2184b3a8e28019483d5cca14181445207a91ff3ed8cdb69b744a9122cb01d9e446b878bbce5ec96f76977258a72168e85ec8632f199b952553f8c4222fdd66027b125ad55d6014fbcf77e2081113baac4dca39d74f713d73b0d487dce244a665e23a055c953d61964bf6f29116786d7598011793182770f5012872fd67d3ec0bc4a724dc38a99f0d298ea736", 0xa6}, {&(0x7f0000000180)="7caf4fe581ff765c236eb577af87b368572c71c555716b4b468e56ec446e04348adbea1b36862862bf1abba52c03874f3505d92fe0007713cc0486ff40eba5c94b134e9272f13a76bb33e27e097a2644059a97284eb68e6352fd9948040465ce7f3dc5944d00b7f59a182c84557d087a", 0x70}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="6dfb36926a492383d2a70d200b0c89747a48d1de054c658933775c35858ece799ccf45d7d36590e1b66e82458f4e3b023ad34b78da032911fd62df97af428684bc4670077bc22bf6ee57704dc2ada81263d7953c2545ecc3cb9dd227b462f8093e0e3048ca827c30c07dafb5b7ffaec6063b71602ea9d26386e2836f42017d900d2e3aa927e85c8dabefb98e09272dc1c16558", 0x93}, {&(0x7f00000012c0)}], 0x5, &(0x7f0000001340)=[@timestamping={{0x10, 0x1, 0x25, 0x8}}, @mark={{0x10, 0x1, 0x24, 0x133}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @mark={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x10000}}, @mark={{0x10, 0x1, 0x24, 0x1000000}}, @txtime={{0x14, 0x1, 0x3d, 0xace}}, @txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0xfff}}, @mark={{0x10, 0x1, 0x24, 0x8}}], 0xb4}, 0x80c0) keyctl$set_reqkey_keyring(0xe, 0x4) 12:26:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pread64(r0, &(0x7f0000000080), 0x0, 0x9) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x1, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) [ 319.075646][ T31] Bluetooth: hci5: command 0x0419 tx timeout 12:26:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) [ 319.145028][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x610102, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000080)=0x5) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000040)) 12:26:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:25 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x800c4153, &(0x7f0000000480)={0x0, &(0x7f0000000440)=[&(0x7f0000000040)="e347f1e80a10418dfc5198aa8e9aa58f6fd24efd91c74a202c2657c27f18eeb3a38dfdf474683bbcd6f80935a8e2c32a9c3c20fdf27147a6a9ec1971f7", &(0x7f0000000080)="5a402aa0dfe84d4dfdffad638bf75d8396db87de74b4d7416870d473939478264b0dd513637c97297fd450c11bd31d0668ce4ca130b5594ca0", &(0x7f00000000c0)="7642324a163c2b8963377df7aab580415a63981361aebb585ce87b7580ee3cbf625702a06de135a480151a602dcc4e5590b29599d89ff1af5c6f6e3c21a1e4b4b40951aa265831177e685c857b8333af8137597cc0b11162f3afa2cfb5bedc206f322db277c75c2197617d60004b04904e11e06f15f0d3dff1c74f9d79105a48640ff4d53f9f7b6ff060240c21b535ef9713ce91430afeb18f0fb9e01df5eb1ed17d2cf98a0a63b4d67511a889618564191c5164f625acb2d9929f1933a3b1a74713b5377eb68a81ef57660c48", &(0x7f00000001c0)="01be080f573af88161dc04f5520f9e3ff1559bfe3705c92a8ec6e29e87dacba812697198431bc0e9df82b9f688cd3dc8cfb8527e9d0f3d02d88534ce576cb83314ededb250b42381a278448aba7b131529249bb8b5fac798a3ad5e956df6a51190b1bb5c021e5102480b33b08c605e2c4fe39b8d6e2e3d1ad5dbdb5f64edcf66e67cda7d3e377467c8fb4b705db3d2abea50d7d153932307c87717689ebb08281cf3125c3ea3ccf4a54743b7c8599d9ef65b4bd65793220084b927794320ac5e4f3176cf2b6280ff8c2a773397bb69bfcdf83c4cb6111ac97b3e0c3ac4a7a01b0fd2f35863aaa1f59d1cf49a3405ef4ebd83e3579fded5c3989d1fcf48a6", &(0x7f00000002c0)="45f6c4f4ebfae157ef3fa34dd7a8bc7403fcec5649220391a36a0046ebb92dda97e40ad185025af2d8e70ec5de9d4bc1001d1525410f35511b3e90ef9102e6aa92e3efbbbd0d3073202bddba70deafbe202747f37b550269f0c5418a67de9f0c87a831933dd93b4d7aeec606426938a609d80769d732b57fdf34b385dc217a006cea035cbacf6dcf2e287bcc82bb46a918c7f1ba6ac1d79f46f3f626ddf42d0e8263397f0fec7fef43ec9757da7a6a7f1e93803d74484c09bfa8708316ae2e518cf4247649427f6ff3f5481b27d46167a0db9c", &(0x7f00000003c0)="fe67e9b0f2b6cb6aeaf62674fcfdc8730d791e0ec1f9a1c8104d3c846a20bfcb38571a7df4e639963d609ef3f84773bec68be83a99e0a3efa28fc81b36646f5bea427cfc605883c640d043943ff655fbb2134b8387f532098baa06906f143439d9cf038170704b42b6671365133bd1f3e9c7f0357133a0384af9"]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = fsopen(&(0x7f00000004c0)='cifs\x00', 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000500)=0x34) 12:26:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 12:26:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x7, 0x1f, 0x5, "372f5ce2f1bd30ae82b9ddb9d40a36b01399145c4df92aa229a24e5b3b4f71404334190063b45dae0257737bde5f455c86988ca1d4f1dd06217293ce814712", 0x35}, 0x58) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) write$cgroup_freezer_state(r2, &(0x7f00000000c0)='THAWED\x00', 0x7) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 12:26:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:26 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f00000000c0)={0x1, 0xc, 0x28, "c1b870e3ba80ddd9e2769e63c67c3a06fa9326300623640377ddcd6e05bf4a0efdbb2bc88dee1d04948fb5651e916196d557a6d43ce1c102afc0199d", 0x18, "472fb0a9e63b1b0aea94784d0a3aa05477afab278807b1416ddeded5f04e5167ca420690ba17662a66c182fa644ee06c52a200a17c54d2815078ba0c", 0xc0}) 12:26:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8640, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000100)=0x60) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x3c, 0x2) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 12:26:27 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) [ 321.225622][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) 12:26:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:27 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x0, 0x1}) 12:26:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4}) 12:26:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) [ 323.303101][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)) r2 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3ff0ffffff000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b01"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x200080d0}, 0x4004060) 12:26:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:30 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x54d840) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket(0x15, 0x2, 0xa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x100) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000140)={0xb, @output={0x0, 0x0, {0x7, 0x2}, 0xfffffff9, 0xffffffff}}) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='\'\\\x00', &(0x7f00000000c0)='/dev/vcs#\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) r5 = socket(0x8, 0x800, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0xfffe, "462fc0", 0x2}) 12:26:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x1ff, "001b02", 0x8}) r1 = msgget$private(0x0, 0x16) msgctl$IPC_RMID(r1, 0x0) socket$caif_stream(0x25, 0x1, 0x3) 12:26:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:31 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) [ 325.385555][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:26:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0x20, 0xffff}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x3, 0x1}) 12:26:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:26:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:26:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x8, 0x6, 0x81}) 12:26:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)) 12:26:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400), 0x0, 0x0, 0x0) 12:26:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r2 = pidfd_getfd(r1, r0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x4, 0x1, 0x24, @empty, @dev={0xfe, 0x80, [], 0x17}, 0x40, 0x80, 0x4, 0x8}}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r3, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040001}, 0x800) r5 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x80901, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r8, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r9, 0x5}, 0x8) 12:26:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, 0x0) 12:26:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x4, 0x20, "462fc0"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_NMI(r1, 0xae9a) 12:26:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400), 0x0, 0x0, 0x0) [ 327.465153][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:33 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080)=0x400000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000040)={0x4, 0x5070, [0x80, 0x5, 0x101, 0x8, 0xc], 0x8001}) 12:26:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'veth1_macvtap\x00', 0x6}) 12:26:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400), 0x0, 0x0, 0x0) 12:26:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}}}, 0xb8}}, 0x0) 12:26:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) 12:26:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x4}, {0xa, 0x4e23, 0x8, @remote, 0x2}, 0x693c, [0x6, 0x953, 0x10000, 0x8000, 0x0, 0x100, 0x4, 0x5]}, 0x5c) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) timer_getoverrun(0x0) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) r5 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r5, 0x400c330d, &(0x7f0000000200)={0x736, 0x3ff}) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000180)) syz_open_pts(r2, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000080)) 12:26:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xd, 0x0, "462fc0", 0x2}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r1) clone(0x100, &(0x7f0000000040)="a2765f0bcbc9be37c567d2f3e84015476705a9a892514985c7da8e2049883b93f2e75895ef2856e558c7eef305cf17c97bf097451d46585f0c974b49b89532f9a2de29c3850e50390b270bc9f3f07e9e01dd1885b6f773f128f199f0d6f094f730561f0b935421e10aa90445462486d19c65e560958c6aeae354bdb14f7a45ff1dce3d27066922e6a4512d9ea43a746f9641f6f629775bae45344936fce0bd1a4ed70c77969be3698dc3bdaec96525ab379aef8b84a8295fa4f283612f10dce54d56b9aeaee1e5976fd048184c8f3def1d14b72a66fea033e41b945d06ec3b14afd8c11fa3343804b522fb5b", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="a88ffb7e5b18afb5a69e252512df10561323c03018e8e8b95ba1572786745975c041a4a221f0a7a8c616b5698063e5edc6d89abc495112a4") 12:26:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 12:26:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) 12:26:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) mq_open(&(0x7f0000000200)='\x00', 0x80, 0x1a, &(0x7f0000000240)={0x9ae, 0x1, 0xb6, 0x1}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r5, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$CHAR_RAW_DISCARD(r5, 0x1277, &(0x7f0000000280)=0x3f) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000000c0)=""/112) ioctl$TIOCMBIC(r0, 0x5417, 0x0) socketpair(0x2b, 0x1, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x6) 12:26:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sysinfo(&(0x7f0000000040)=""/45) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ab55a263edb940401e89b976776a3798ee124f0236ea8407d5ab2602f6f97756fe78c99f176d6e957817df2f95cca8f58b9a1a8d4fa29936ba44a5db150673fa4cc0b50bdf7549f131a192da3a7804a9be57", @ANYRES16=r2, @ANYBLOB="030700b0440ae8cf0073ea123b1ccf36d400"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000f06a9bc7714a6aa7c43ea9dbcaf77415fb7f14701e016a38dc12acdc956618fbbee90ac202b908d7d8ae35764d856208f0d1414d279ec0933546d7979ff405602940e164b081c566bc4602c77d9c7c1d053246cb9e4f45ada74d8a0c4c442cc7b72fabdde376b6991def7152928ed555e4f87eab426d897ba2e203cd1606ad143ab16c95f27cfbcca735ccd7f47387e2caab2302b7f8372c11838458a0d9cd357a4a4f2068fb61f33c40a64b7262edb9f97f3b34d7bcb766715c9f70", @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf251800000005000500010000001400028008000200010000000800020005000000"], 0x30}}, 0x80) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "00fb00", 0x0, 0x8}) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2203, 0x741000) r6 = getpid() sched_setaffinity(r6, 0x1, &(0x7f0000000040)=0x5) openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x8182, 0x0) capset(&(0x7f0000000080)={0x19980330, r6}, &(0x7f00000000c0)={0x7, 0x3ff, 0x7, 0x5, 0x800, 0x8}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3, 0x99, 0x9c, 0x0, 0x0, 0x6, 0x4800, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1ff, 0x101}, 0x861, 0x7, 0x3, 0x7, 0x80, 0x6, 0x1}, r2, 0xb, 0xffffffffffffffff, 0x8) 12:26:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 329.543510][ T31] Bluetooth: hci4: command 0x0401 tx timeout [ 329.581785][T11203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27376 sclass=netlink_route_socket pid=11203 comm=syz-executor.0 12:26:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) [ 329.650116][T11206] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 12:26:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) [ 329.743353][T11206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27376 sclass=netlink_route_socket pid=11206 comm=syz-executor.0 12:26:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 12:26:35 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, '\x00', 0x0, 0x3}) prctl$PR_SET_DUMPABLE(0x4, 0x1) 12:26:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 12:26:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 12:26:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) openat$ashmem(0xffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x200000, 0x0) 12:26:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) 12:26:37 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000540)="40fa27dfceba624168d9966e779a3a99e6b71debb9b1a0a357eb93d4354d74220e373467495d9bbec2cafe70cb2c6463643aa7c1c1c6f90100d056d61140795e952dcaefae53b689b7fb", 0x4a}], 0x1) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x4010, r0, 0x82000000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket(0x10, 0x2, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x6, 0x1, 0x0, "d091994807f82f73dc4f169caa793f1642df72a17ca424a9d31381d8e54a130e4cf50398391ae06cb248fff386489bd85811b0100db4d85a3526c2f325c3259e", "025a03ff4ebf85c610e2e6ad7295599436b22651f415844a88f6e56644ed9419d57e242c26a93c4550ecb6e22d461c680461e4aff96290902c6c94f738476e8f", "ed82d6f25ecd2df7b6003960e4dd6c563ccc8dd729747b8d971747ecc75c0bd0", [0x2, 0xfffffffffffffffb]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000280)="a231e6b8c0706ad935e856c309c9820073fa8cb3e4a10834f2ff8460b87a71ae5178dab4b77dcfcaf60ad1a5dd9d8c94767e6d6a60e418fdf444a4f160b176cfc68c873f1033f2ba6b80b228bcbb986dc4150af0fc7456244a1d45fa57499634d39514f4052672b8f43981f160f15b40376eb1eb5edbcacf82df4baaf57a753ec49bd549a6c8f906c6f6aeb12459833ccc10f468aecf08b919496b0ebbade05f3b69d2517bae54b6e99c3ecf2d40c7f4ef50ebdff83d707672b5600fc7a340399ce51293b81e76a93398788b3f5b129e8e66aff404e9c8cf4bcc04188ab1", 0xde}, {&(0x7f0000000380)="42f699fbe3d418435e37d679f968e1f76cd9c9790e84edd9f1f870245abdc9bbcc312b35cc8a8f3af4e3fa94a1751ee049e67dae9cc46a5e4c3583e60f77706437f7be396dc96e68f31c570e1eca965b148f19f448b900eb4119c3b344b08815b81283ee02", 0x65}, {&(0x7f0000000a40)="1440ba0a9970c48f20c1553c80f8b5e1f7872de2650552852459dfb29f8a9194fd515fd016e4d5d00a989c16608f3a10c24447bc3bcd4a3ba3ccd76783b06b366843a6de154febb22d8ba9b06fd5ff41181cadc73dd88ff007db9f1c8b4aaf8017f763d7eed39e929ce501f3a4e0fb683ebd1abacd0e7a7abba32a75ff6de321776b43a4ca4cb3e6a899d12dba87501b8993f29655628ba5f0561d53ed813820cf7e9d6c8b985854212458547cc10abef10f3590acca830224fe412d2877e36b050863dee1a98a505a7b40e63047931c2bf66dee96d5b96dbb23803271dace2914f529a27da38634cf6a15bdbda7ccce4685c9e26280b8c11c115ff5476c130247bb17ee87508616f2aabf69b2673ad34336dbab517812f675d982c5a65a2e9d37ba90f76566784d11d73d81bad37c91195d09d942c4354eaabf501ae52a8545e26721e548d044c8a90e2cbc7f81a5afdb5aa35755e41577396c9bdda229417ff341d8685fab9da4faf8d81473b094cdc6124fac6e23a733a690ea28655cd435e92f1d0c150d45e82ca7020640cfefc36d2261be1a09114fbcf1409a26c14e47c93bb84c19922e9b995905ed5ba69b818bde3a4a4cebd4c22772a006a833aba6fcc13d7658a1bad4ee04f67f9e9ee998cc14cf071f1b466f62ee335f5dd97a2c94b635c9003463201daf276afb40269b2e2c80da4af809c92a6965f992d6ea2b061dfec34b4477249ae58a6e79354605fbb7df71ac510c52481ee08cf341a12eb73ecb7c206f585cdcf2871e8a11b97ad3baa19f6ed6cab045d011ab4a283c6fad706c28a4d81f4adec4b399d3e616c65ea51b6595d1e5fcda2cfc2f2766a4baef96643dc7197436398ea81cd5580a390621243e6db230c1fddaaa789e0445911e25e2659044f3b2cc43a64ab7a06c977931ec58d96049e9b5030e86b7ab0658061301760d06bb3eda65a1af70260266647602f524a8833677397691370b27b279eeb5281eea7d70a8286544e6a49be963177b0a84d21c7578197af6ec81c061040fb99a53d301ee09341bede6aef504c0864d8b2b8bda54763a0214eb3361f619cb980b73a34c2aee83bde1bb9c94dc3b3baeab8dce469c23dc12b2e55da14b0e5e96c11b36a166ce890510d4875dcd25252c6152dadc13805d25f8f9593acd6ffc5d1e43f50b991a5a8ece5217f783f47653cea85d993b5b3dbafb05e7e85e827594a3b61ce8d8a69a96ae966239e8f0cb41b6b5d910e90fbc544f7703f642f4961889a4e6ff42993b5b644c1a955eef27ff242ac6929e711c5d8c753de54efe9a1635281d29f2f7e2c08e075d5be2b2aa6a565b227ef5ab764244d8b2a5f5a83cdf62a1c14d7e2e4f4de941ccd8edc4c99a244bc51e24019251caa1bbd9851981239118cabb481d7a20bac6dc452d8365cdd4a36522bde049ce41ae35f5be4078d3661e5a2773ae7c275ebb86b4ecd45416e5f64765739c8f8966156643919d78b1074c48a234a01a5bb151cff56d5fdd66b6dc61a6045501e862ea4fb4f2845bee2d96b5fafac3a7c720391ff469faf0d7a7164cbe3503805420a43d43fda1f3399e121f813421e5ab34314bece31661e740f4c36e31f7862789f03891f126bb4861250e36eddc96dade60317ec9fd953686606f964412aae6a68d898942cf5b4fa3fd4910706325b631728c0443f41a00ac070e1a041ff411e7f4ab174b7816e83270cf58b7845493189ce3ebac17cc7b4d14d2834a58d9c7eced865df613a72f2b683f78eb68a7dd086a0e5253b605d9fdf161b3704c2b00d866cd344c4085dcdbda5ea4fc2381f93f67b09c5935436ef70fa1919ead240d5f69e3382edb8a7c34cf74b80e9c02d3700ab04fa7a8198336da68be1b4e1a1048331130f97c1877b989de4faf3870efcf10df547479d1e61ab9710a7134c6bcb3539b160e3493fb4a4b6376adb9c0620fbd39197e39509ec76d59bba51134989191d296fa42ac22027695293dbafc97fb104d06b616521d9a3b0221b64a028fd4389bffeec65ab47a7b6b09b19fa07938bd840c7eb92329f80197846bae1d20bb185aea86b988bdb7c8f0e7c09eb5a3a84a2e930816b9cc9e0c80b96874d8a30b1c9326df432f56203314141c85b33d140683e54c1d12cc59f1fadee908c5335346505d51edcc3b021b1a53ab520cba0835c2afe6f6abdb37fd58534f7365c6d2f10da6449614a510b95d1fc0eefa0d4f2b42d1fdf875aec8faee99b9a0edcd752ce4356928ccaa9b0095b0db966ed5d724783eb45f4aec1b1fab9b2ff907b29e05059d94ed4c380474e0e5b8ed5c2478390887ea624b78f292b1d7133c4226777500cab7f7eb57ea10108e5cbf6de5ea60863ff6d8a862ff631c997f3ea35f814ac43f8a11047fb45036fce55e1222c9f42c04f9de9e02cac63aa10c31f3c01e750182ae71f2c13c1883cba55159515207043e00e8a0c8b17a3721df47c53e93e1db1fb9c45e1bf2ac426d96ff4fb7043c9a5c23747ab5b68fc95826c76c5acb9d90c5b5a86db6c9a3016a410ebef7a6df4a93516bee794211351e73a064f3aeb34c0d27fddedd4b075610d7a4067e63b5dcbabd101162bae23ca77799b5e6fbd68938e4a428a1160872d901617ef638837f37eb6e02c99cfdb406fd0796463ca459c47f393b25c779c4a8beb1f346194fa15fd3d75c4448a5067e92ddfbbb8e5b72376375df7f47674abf741610b33127c5a872d07a213153ce2bdc76d0b518fb9180bc0f5062ecddb3ccd2ef2e736f609e39b95bf81e38265aa731ab1ac676640a3a398cdae84d2e3de75acc93027e578f7fbbfe0fba2e95d428ddd9e9ebe3249eff81ad0ba33f46a474dcdcdec14fe1e792350ce2f957f4cdf8b8988f23ef9f3b89237e28f43122987af8c641a4184fa90f7fd8d266b760276c185f2f790f01cad14dda28a54132f8f6bd28430d3edd475524e1c97ce9cbc0be84b048119af6dcbbfded673195cef6592d2bd7caed7ebbd656f671819211e65ce2c695d23c88e1d125b8aa05e4b651605909c19f7bfe543fbb2a15732320cd141b2477c53727f5e6f5e87d6cfda5c5c66c8dea4ae7d02c7030d823a77a3600035f62e385e0155c2ed03e7a1622c704aac14a4ca8da903a46df07fb6b829779e3c6d9a1cc7875fe33270594fc93190b12958dd093ff7fecf49d8404cc7aff0551249df30a787f224676a655faca3e2330e74abfd34c696394d72a100a065cdf23b37f3b600b142172a33a8c97498df1b257cbbb58171ca43567c180f3ba6bc3a4acec87601a19d2588072990e7e3a2ccdbe72b082811440cbb9eea3d9207954d83d8367d6ef19fc011983fcbc292b3956bed3684c4e3552ff3078a31dc05f271d219985a2677e44707ec4ad3a24937c286ba0bd3bb2871c333c1431ed161ad5c400befd7052c80c7c3c9a07607a7a30a5b822a3da7b14e1b3f6074a374e3a4c3c602273e62171091115587a3ab0ec100164de581b095f4c489dd3081614d7ce01b15891884c3355b97f1b2cc3e446403794b920bb1b19d4d10a8349dca29a989df090495eef72b64f6a7c044c33c5be7a67345124323e279516f1c8874d9869ffa6b800d7cfddea1fa3288dfce8ba29b112e1f2abc1aa4edace9c58c4bda335225e729131bd2156dec241aace21f8531d713fee06b8a9988e56902cc8a352620aa7a75e94a61f13c178c591e320c4ee30b41c44b7b7d7ac320dfc7c53b1f624f2ee4df758ec8abe767d596cd43f59da1fe3633e9df2118dc348512a649b4c0094879a19cd3c7c59690d65b973200f1093ed44cb3b4e9a1e305d0617f02c3b39b55500343ed057d0dfa15e39df0645947a6837ed6164dc475f0786da0c4c9648f2c8f9b095a4ea31720048d8edcd6537280a73f70d86a17311e4958e50e3b25a5c5c0c7f58e311ffcaba88f047816760052adadb312f1ce2e6288e247e8334c81edc4aba31398e6df8d49108ea4f51422b4af260da680923ca269f931094619def8bb4ae6a20bfdd76df6299ecdec8b6cab02e0591b0a916f363c70e25cd274977bb644a6785daef0f35ab8bf607c6824a54667baafd09b4ebec88cf983fffe7a2b0ef7d50ccd8494f6c9a93c5e1a2a97bbdaaa60e7491c02637fe4c273f03fd860c6bc358b6c4690e35e25fa89fc81abe07381c9be27c471358b03fdaed74e74e16551bbb554b9b38b359c3401c6691f789be4d837323570057447bfa3e2d62b513edda54dfa94dc623b5c0ffa0c8bfb4928635621dc01d6d863235ee07a32a38e607e34ad6921db0abebf508ca1457137e00e6fa6cc5c5f6d204c03e81cea4c1289ec1fca2382df83fa2c8d46b93352dfc3466c49186d70acbdca81cc21d52f483db7bad0dbdc3a3e553627856d49931a9ab70c984f591e8fa293e3b867665a65bf98df40367f98070681442ea8ba2b0ac0c897ca5ad6f0600fd32d88f71c62903543d4b87e82957137a84b85268b1fa84a29a3efa1ab317ecc55f506916c507ed4edb6330cb6f8267e2cd6e1f93206ec6fb717b024f52bf9e62ab03fb02d2c16665ccc3baf53ebfd8ea945f9edba59b6a5b0dd392017da93430ad7437405880448016390d329ad55ac418bb53184d4518528bcc666c6d96174d1a5c4ba15d464fac5371de762a2bd240a655fe1736187cb24331e4f4c37ab7c3dc224303c9ad14b33eb7513ca466540be4c68316490cf8150025d9e998347e19af156bb486fd27adca0bafc2f8d852a4c97682f9455d677ae9014e81cfa73874a4462ab130f63d280453db84c04b70ea70c0a3e77b9081372bbc11e64e210e94e69776b3aa7efb673dc30b13a5449809e8822ad29c111c632fa654abb250f7a78a1819f0583daf320dbbfdd790927a85b23d1920e17636f3e08c0d47bfd34a75079b96690bdbd31062f755f25e886b2959b2ca7e4d2627e210cacc6ee12b48a882d35f867d558be7abd9acdb51ea43c7f68e17e1bc162bea8f8acbcd58d1d3a6ec58be509f59b1dcaa4291cf7aa37876f6b924665f657f6c4735ee268a83dc111a93cae5654d6e986d987c7f2c76d47a03f988d5fb536b6136b1dba93dfcaad00523f4e6cc5dfad369dfcf27b0bbea3f184fdd2a6819835c0fe7cccc307e0b8892d119ad322c654bc4bf946b317a932e7c6f5a82c4aff624227018a07b92503029f28f47a8a32f4234cdf53ede8dc4d768522babe0a6b3622bcf49e21d71204026aa9f7dc71fed97103d64184f98a45a1fe1edb22201e91ffc92b18fbf8abcb9c038b37fc63d70c3e8e3f306c82f3b5eb8f1263819b8e75c8d08a4c5f85f859e02e92390a8507b652d97b2f6c6f5a5cd60d53c108001f82625a5f35ff33dafa2185fa5dde8aa65064ebf563b50c0b4a1150cebdfbf65542357ac91e48f1905237af2bcf627c6ca4b2f022b2de6626d7071b86f6f81d0a87b6bff99fa2860a782ef3a39e05640d3819b43e4757e97c0c38c583c412ce4af859fd04c3cbdc709049b64f03a71b7c6d7ceee5df6f803beb1dd91e850c6afdea87da8b357e6e83e6f50c072242fd86334dc74adbd06d09e34f7ad08d853a1b82f680db78d735ca673ecd307b1a808537d6dda9142bb7015eab7a8a4e5db2e9ad6995ebe33bf870c48a04a921da86029ed73d71671da30752c7964202e0f48749b80f9ca4228d7c322f52ea4d1b6151f251f991b490991686e202dbcc0a1c4b3aa0b82436546bd9c2fe67ac6944d303405e2237c84f16dc261df327f87531f9d45925b07150e9a35bb3cac75f7bb9276b71aad9ef06cfa43", 0x1000}, {&(0x7f0000000400)="70091c4fa8db16fc700d582e0bf043d03fedc40db8535417dbeae46b289d11061bf6f6812b630c66113c47523eac1b4aa9db9bddc159c7319fc7df353e00bdbfca509ff0", 0x44}], 0x4) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x4}, 0xb) 12:26:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:26:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x44400, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20001, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCSBRK(r2, 0x5427) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = openat$vcs(0xffffff9c, &(0x7f0000001c80)='/dev/vcs\x00', 0x151442, 0x0) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000001cc0)={0x0, 0x0, r6, 0x1}) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xd}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c00)={&(0x7f0000000200)={0x19f4, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x35c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x28, 0x5, "695caf7b05928d91ed6b347b9f6d74f95da1f31750ec9042eb8092e361211fd39cd04896"}, @ETHTOOL_A_BITSET_VALUE={0xf9, 0x4, "6ce4b24b9d2a9908ee86ecb6cc01aeadfd5ce0f653573e67e42c668d6b0d8d527bf12628e213d9955180ce630038d6c4b11154f74b1f87e843d5f2e617682a20a8043baeccdcd7d61f6049be720be693cf52adf49c624fed7bffc9fd6e6472393e2607018803eea2573b303a4604c2d8e212edc5223317291d43dbe179e6266770ffa45e15ac37ce3a81b9b4ea5d92811971d3001ce8181b6b2a385f52c6aeabe79f3320b895dfb0e15c7ae314a18743385c296727c88959888e9278746da9acdcd560f014de1a475ea2e1a862e7c96b17c051542d0c922ff84ecbc0f78dadc3d6e2883842fcf880086b0078fd1ae44e90416a77fb"}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ')\\$+&@^\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')(\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7f}, @ETHTOOL_A_BITSET_VALUE={0xcb, 0x4, "b5a56136bb5f828fc9bc5f53b7b90627387579525e0c3717dc0e3bf1e87eced35632db475841f9f7512209b8aa71713f7b6165e7d8fd1c8fdaf8dac713e80e0423e42cfe5eb375dbbb55604a4c9c136a6bc15a7e0c25cf4150a1c224e4b45a8c82979d797c9bda1bbb77b17abebb4c017e012c3d73dae261a2395ec02145f5eb57091d9eecae01752425cdf67a699b500a636e7b58ebac1195bb3e739428c4d605db93d334fdee6c3cc53bdfad8a8b5c51ac5b53d9c951dca67f7862c3060bdb64908cd5e8c82e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x87, 0x4, "8df98e67cb50da30b6a97472f68a2f412d165e8c26ad3d639a1e00163c4fbecfc8e228fecdc70ac912a92ad009e6be18e28cdfbc9642a9070c171e6d2f26a40594d10bba5d043e1907a11699a852e74d537af55032473873513a457d7f3ed20e6711d6d8a7337e849cbe13f982b4be8e4e00c5a5e863876c3f8856b8b100b98cef7392"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-\x8c\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']\xef@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0xec, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xf91ea31}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}]}]}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-\\]$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%*}(@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{:(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x72, 0x4, "5ea899d66ec4eb16a7f2ad99d75fbf035532337c7d85207fc59d11888ff992ca458b928d0e74b31ef605fb5ca67eb777a81cdad4cc317d070f0b7aa4d317cd0e5c76090db20a1d8ad57bf9fe65c6b4b41bae052eb61c9b3cc3f37e320218cb46f72c605f8b9a755112937f0e3a9c"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',.*)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[*$${\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe85c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x17c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x84, 0x5, "561263e8b87aa32a12e725418ce4a478249802b36b6b34c2a735d3dec783d6a0ee7b20a7e019ec3fcfdbc043eff537d4d0ef0d3460a45c001d0856e40abc989ce6b80fd4ea513992308151a74675dc386c7f20832c9e2855d4c43b4e052cd7797f36894583fb07e21a2c539575ee20cc31229b7401b1a3d3b0816d2d7a894d2d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x96, 0x5, "ec927471b3ff85252163f4b9798e14864707bc1eb5b0dc9bdbee1410bdcad2eb76a93c0bd9d530bac286ec763439abe64da8be06a664fe02a01c0e8bb5391bf4a6c74d855f0ce55e29b53b8e3bbe67b85f9246f77bd21abb9f3dda370b3db1ae6bb808ab81a51d482577eba423571dda8ced90fa1f127eae941f69a27de683419b8ad92f1fd84e2880789ee396a344ae5423"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x989}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1288, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa6, 0x4, "1fdd20d2c77706ec12284efcd48d4b1924c314ec3bb5267688ce75be63e39d8d2860558dc7aef473e6b3d693eca06c72e761e3e64ffa0e64d2be2a79644ee917b7899c000bba3a6a12a7c9b57d2b71a54c2103d5533b7d20a5c99cbb3be53e7b892d994b8db5fc1eb31de18329b8c425125e1417cab7de6d490f7760b2ff19ab5a44ab9a2109427db4e94201e960088ab2ba3c12734cd7a197370e76ecbfc87afaf5"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-\a^&+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '@)()%-($-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',:^\v\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x84, 0x5, "fd7afba1028d34304ed0e92a9041ea5504b8fe43e1c612b06b52868ceb80bdbee81d68295e48725c1b8038e74b1f523773704c554b4878718918671ebdd0c51fd076e8c336697625682fa2b74e3c904cab641abebd8c6a8c68f6df0976ef39a55ab8d1b4611f44394eb6208fb5973970bb0567087c6601530f186c07d62fdada"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^,--\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/dsp\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2f8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x57, 0x4, "9fe21064bbf27833838820ffc1dd7907fc58fa0b855eed7e92050d205df68bbb3257306b3dff04d0678d00cb75983ef27e0bc2b87362557d75a6e587f0c88e4e9a969a204f1be911b91ebc09f1f3ff64331cbd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x19f4}, 0x1, 0x0, 0x0, 0x40}, 0x40c0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f00000000c0)=[{{0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x1}}, {{0x3, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x1}}], 0x18) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000080)) 12:26:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCEXCL(r2, 0x540c) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 331.631555][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) 12:26:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 332.422631][ T31] Bluetooth: hci1: command 0x0401 tx timeout 12:26:38 executing program 3: 12:26:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3}}}, 0xb8}}, 0x0) 12:26:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x4c, "804200", 0x0, 0x3}) 12:26:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) 12:26:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}]}, 0x30}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xba7, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff7fff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x2000000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x610000, 0x0) ioctl$TIOCMBIC(r6, 0x5417, 0x0) 12:26:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 333.259641][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:26:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x3, 0x0, "462fc0", 0x0, 0x40}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101840, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xf) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x181000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000100)={0xa90, 0x6}) 12:26:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, 0x0) 12:26:39 executing program 4: 12:26:39 executing program 3: [ 333.703151][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 12:26:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:39 executing program 4: 12:26:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, 0x0) 12:26:40 executing program 3: [ 334.504360][ T31] Bluetooth: hci1: command 0x0401 tx timeout 12:26:40 executing program 4: 12:26:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 12:26:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x400, 0x4) accept4$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:40 executing program 3: 12:26:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCGETA(r1, 0x5405, 0x0) 12:26:40 executing program 4: 12:26:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 12:26:41 executing program 3: 12:26:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast, 0x2}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000100)={0xb, 0x1}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x1c, @loopback, 0x10001}, {0xa, 0x4e20, 0x7d63, @mcast2, 0x600}, 0x24, [0x10001, 0xfffffffe, 0xfffffff7, 0x0, 0x25, 0x9, 0x9, 0x9]}, 0x5c) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) 12:26:41 executing program 2: 12:26:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 12:26:41 executing program 3: 12:26:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x4, 0x0, '\x00', 0x0, 0xfd}) 12:26:41 executing program 4: [ 335.784741][ T31] Bluetooth: hci3: command 0x0401 tx timeout [ 335.791602][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:41 executing program 2: 12:26:41 executing program 4: 12:26:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 12:26:42 executing program 3: 12:26:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 12:26:42 executing program 2: 12:26:42 executing program 4: 12:26:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000040)={0xcc, 0x1, 0x5, 0x2, "1e08fd141855fd6bc072266f9e75afb5d804d0a3f8599a9c761ad08272d1a9425f9768eb2c3ffb0e3f766f9f2bded15ced2ac07df8b80db290556300125fadab23588fb4401bea04d5fdeb2732eda1f22a1a35fd80514f8baad216594a46f9a29769431f95ff73dbc79f78c44e4a4a21ff53a8df4b035717f28bc230154c4b7d3b52d5a1e40a359a3af55eed48edabed42ef419a050c0dc8ec38e6a090c20b51048c0530cc55acace0326ebc1e65741ced6cc82d"}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:42 executing program 3: 12:26:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, 0x0) 12:26:42 executing program 4: 12:26:42 executing program 2: 12:26:42 executing program 3: 12:26:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x800, 0x400) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_bt_hci(r1, 0x6, &(0x7f0000000040)="53871a6c2cf6f36c5c5a73d4849e53f2432b87ea83db81ec2693dde20a5f485ecbb6c6bdea0e73a2d184d8c864402080164ce02cd00379d50ce365a217da97eb25fb5ac440a79e7d9c061b7379f9bcd9021d5063c74647bad9bfa199491ab5241f4f5af943b1b7bc1a525b80d33e220307e1c39b469271dc78962bebc63351476724252be3aa0ddf0870c48c87610c24496550f2de77d9f6a969dde52067774d0c3b3e7a33195faca8ecb8318cab6419278f92cdec3c552f76cb10ee314a92d3f79c5d48") ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x9, "462fc0"}) 12:26:43 executing program 2: 12:26:43 executing program 4: 12:26:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, 0x0) 12:26:43 executing program 3: 12:26:43 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0xe9) r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) openat$uhid(0xffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xc, 0x0, "000500", 0xff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/key-users\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000280)={0xffffffff, 0x3}) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000002c0)={0x1, 0x0, {0x50, 0x1966, 0x1224ea791d1e2b5b, 0x1, 0x3, 0x6, 0x2}}) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) setresuid(r2, r4, r2) bind$bt_hci(r3, &(0x7f0000000200)={0x1f, 0x3, 0x3}, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x8000, 0x1, 0x8, 0xffffff7f, {{0x11, 0x4, 0x2, 0x39, 0x44, 0x65, 0x0, 0x3f, 0x2f, 0x0, @remote, @remote, {[@cipso={0x86, 0x2c, 0x3, [{0x1, 0x4, "3b84"}, {0x6, 0x7, "edda1a8535"}, {0x7, 0x5, "3fec43"}, {0x5, 0x8, "595fb51c3174"}, {0x5, 0x7, "c5826f74bb"}, {0x5, 0x5, "f1e795"}, {0x1, 0x2}]}, @ra={0x94, 0x4}]}}}}}) 12:26:43 executing program 4: 12:26:43 executing program 2: [ 337.862773][ T31] Bluetooth: hci4: command 0x0401 tx timeout [ 337.871832][ T31] Bluetooth: hci3: command 0x0401 tx timeout 12:26:43 executing program 3: 12:26:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$FIONREAD(r1, 0x541b, 0x0) 12:26:44 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x201, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000040)={0x14, 0x7, '\x00', 0x1e, 0x40}) 12:26:44 executing program 4: 12:26:44 executing program 3: 12:26:44 executing program 2: 12:26:44 executing program 5: 12:26:44 executing program 4: 12:26:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b4000000c304c7f5c4d40fd79d879b24582985834b715b4ee49492faa424980c7a311846bff3dc82c6639a12a917bc948e87be5d7ccbb9397534ed414f16dcdb981a5029bf85df2030cef080a7b4f64b8a845c9510268a9e710dd2563dbe7bc8bccf4aa75853d81981749b441e4b", @ANYRES16=r2, @ANYBLOB="04002abd7000fbdbdf25140000007600be00112457f5b88be3c9ea314f5cc47fbf00b452fd573c4a80a619378abd8f20aa88621f2b28fbe16cd0278f4ab0995338012368ea9cd123e3a7f5e489e136033759724d33a0f6f6d7fd8d3698e35c0b77d07d528b9dc71af7c3d8a9c9d4e408b284399f5922de105c66b49adddcb6293dfe5b77000006001200010000001700ac0055eb3c52d9ac2ce98b4639bd70342d0b1b49e7000600b50035030000"], 0xb4}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:44 executing program 3: 12:26:44 executing program 2: 12:26:44 executing program 5: [ 338.954743][T11403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1219 sclass=netlink_route_socket pid=11403 comm=syz-executor.0 12:26:44 executing program 4: 12:26:45 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020003195e, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') 12:26:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) writev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0xfffffff8, 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$unix(r3, &(0x7f0000000380)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)="2a7b5069c6765ce77cb0669b64609252dc136ab105bb6aa78e214a4e1d3453849f0a798060adf6bd784fa898aef9efe682450a3b5773ab0c218367d6543fee4d6dbc82e7d5faf64eb85db2380738d20eb445b1021918fe362e9108c37c5b8d0df97910435822eb0fca7322fd23f1ea6b6433254d2c20e788b9858f248457f9aa24f545d6843cd61bee916a012070d1b188e2c827e4e9c0cd3431a823d2a6a3a64b48a4c96d93c496dacb849598f6c4ff8ec123f3bb76179166ee975121caf92803317ee534e6d9ad036c8f77b85ed375659d0ba6729c666cfa36", 0xda}], 0x1, 0x0, 0x0, 0x8004}, 0x4040810) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$getsig(0x4202, r4, 0x8000, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r7, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r7, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x490d4e2d061d4108) 12:26:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r2) 12:26:45 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 339.543741][ T31] Bluetooth: hci1: command 0x0401 tx timeout 12:26:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) [ 339.586019][T11417] NFS: Device name not specified [ 339.680219][T11425] NFS: Device name not specified 12:26:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) clock_gettime(0x5, &(0x7f0000000080)={0x0, 0x0}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r4, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r5, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f00000000c0)={0x1f, 0x1, 0x4, 0xe000, 0x80, {r2, r3/1000+60000}, {0x2, 0xc, 0x81, 0x0, 0x6, 0x4, "1a7ff9cf"}, 0x0, 0x1, @fd=r4, 0x100, 0x0, r5}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 12:26:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 339.943588][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 12:26:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], []]}, 0xbe1) 12:26:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000880)=[{&(0x7f0000000580)=""/31, 0x1f}], 0x1, 0x0, 0x0) 12:26:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0", 0x1}) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x800000) 12:26:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffcde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 12:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:26:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x1c8, 0x98, 0x98, 0x0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @local, 0x0, 0x0, '\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x39}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 12:26:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 341.193525][T11464] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 341.322296][T11469] input: syz0 as /devices/virtual/input/input7 [ 341.452163][T11469] input: syz0 as /devices/virtual/input/input8 12:26:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181500, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, r2}) 12:26:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4051, 0xfd3}], 0x1, 0x0, 0x0, 0x1f4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x4, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) [ 341.622814][ T8618] Bluetooth: hci1: command 0x0401 tx timeout 12:26:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "8bf1242faf3fc4ceb0678a0b64e4d442e1ddb6f1caa1042937fe63798c92d8786a9017cb4d821c6ea63a5d679e20c5c5287815b8a712c0ec85ef46e7f182ecbf507b2a819fde6de96371c834e3ab5dddea330c26ff2c3d22268f199208daf4f11c51e0ed418daf76744315e92e8d4c7ea0b57d8d47169857eddca17d470a0129029740677adcb01629fb60e1f2fd1a290f243f3eab87379b719ad88712c4afbf8b1a3435e9b44b1fda332d930e5f3c7282bc3c2ee5d7ff837c77fccaf559558f2722638c2ea637d505f6f27e3253e68560440a36876559ad501cb6ee757822bfa2e3a64c39d39d461d571af2e835e2de0487c318475f2e005ebbf3317457cc098e016cd9dc52456c658b49fc20269e4e78dd1fc5ff4150bb7e718b5838193a62469fa519e7b317967b3bff586f976195ab35a4b6494313df6b1e0ac6bff1985f5adb8adc0c2c993ccf6bc90fc8286e7db9a34f0b53128ba8e35d2006f6cf9593976662f5202b385f29e7b2be89c84421d5e33f4902a193781fa42949c7c9ca7375a8061ba6c50f675a49b6d7438200ebb8feb4ddf70643ab704d6532d3562166e809ba41cce29e54b1e848745993b571f52454814d2a20f9b5a0a7acde6c3486ec34397ac7d0c49db34846c3e991726ab74ac83e25183bb9e5d80326f10f2fa6eaec7b5a9370fcb663e99e65b3c196fe263f3ec61329fcea8d93b3ce1066bc90223f020b0f1f67b387f1f3e52024efa22c2f91414ef54baf55a2bc5035155c86dd334810cd17c087ef1de562730879e6ad81f4221ed9f8ff6b3b68bcd8516f334cd12620b9d0cfde194fed55f2145731318adc92186710a1e86974429ceba7f96fddd3ff4b18e13c0f6d6885eaca1276714e572d9625546f5d8d613f506141afb1ecaf8ccb1e1039b27c0cc7698c8ef3eb8a61ad2d67b29557a031a8592f415066e28054bc64f0a71d388249dd31330b99f52fba6d0a05c5e3ca7b504f4e85d1c3d612960ffda0953ccb8ad6392aead53c69c180906027b27954c68dceebbb7502f8b1421bd62f64b445b9f5230c393fcb2a2a27e2ca0b6e513c71b12a638021185b75277b5e49d61ebb27c22e4cd83f4d5f6ee7e30ea2e32a83bbe93f75b317c590bcbfe785cb51a64821efa31b9bbccae769d07626c511a3a60c5adb96c81bca54ce2ef6bc201656852d51f2bb3074bb10e96d7fe7d12e9a0d8061acbe1ee5329d64b9e55dd3752d326695683a391fd68fa3d2409bd35fad9bc6a19f252d581616673fe0aebbd0ab5ce6d0d6b2f6ede555a3f8cfdffe7b58bc42cbb801ebe9ce76666edac6a4820021affad0c8adfaf4b6eed366480cd3043e3f791972c5ca72fcea50e5a6692fac96890419946f5ab5021f1538a275bf396514519f049e607e43856846a0c882fc302b0910ced67374b7d6a9495f81a0b21a778d4c45722249866bf709801ebd5799b1cb45dfd576466dddc2529c57fe77c567052e62d3c47386d936b7a8ab552c7147a47ab2e06a618dcee2d8223fb029a96f13fed3c286a84542fd4073dc29fb420bbf1b7194ee5b091be257f2a6aea90a533eb7af4b52b4bd1bf98ce79b581f8df3a0859b614a15c4deb2ae310d2918e9829baac5c017521e9f70ea0022c37c93fd3aa9180bdada0a398618d9ad260b1318be2245e543be0b765dc89ebd18cb451135e010331c73ab087fd5ea688ceb74634be678c11dd7c8b539ec48841c416dc42a432ce93619c92981763a16c6bc0dd5d9665b432146648feb3448dc273c462c7ddd2ef889eadff0b3cff9361f222ed88539511f3d55f40b920d3a069fd9346455bf7f500c177840d9020f450288d2ea0019cab1984c5904ecbff23194c9019ba1301938102e34076997df5b25aaf2ff158f3527e26313d0eab80887f4f5e29e931f38138eb0d36c25c74ce22e656cf335239c92ad4ad0319640a0c9c569d1cd818b8fee98b122a4ff072fcac5dbda76321639b226dad283c5377a82b3723ad825b746818bffbcee1596b012c66989edd9d07234d62fa9382f4239ef04ac39650a7952b9a053a878f54599cd58254ca6bef3fef566bad765eddca96095be5209cb86209798ac7b9bf5d4bfa732b7080e634f7184ff4c8009092f320ac122a2deac8c5c482977ea5d5ecb32c434e47e11e57fc817c7ff514dcb7a737b3640d128a94de74b14f344c872da1a0d0bdd18ad7dc8844ac30802c925806c3ff29811d704958825679b6c6e3c8f34b26bf9de523ba5ce79b653b49c4d0a5f615855d6fc0fe466a99c9939bc19493aa8390e6d70ebd8925a5c141ccb76a5e60939c7", [[], [], [], [], [], [], [], [], [], []]}, 0x10e1) 12:26:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0xfffffffffffffffd, 0x48, 0x39, @buffer={0x0, 0x8b, &(0x7f0000000040)=""/139}, &(0x7f0000000100)="5f678e2f31a6999d7d377bc501d7c26288332c50f57cf2ff7163e8d4d3860a264339d8cad375aedbfff75a7b17cc3bcdcf68c51fdb78f7830fba326bd682e5ee3d8ed1535afca207", &(0x7f0000000180)=""/57, 0x4, 0x16, 0x2, &(0x7f00000001c0)}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 342.039287][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:26:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCMBIC(r2, 0x5417, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) 12:26:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00), 0x10) 12:26:48 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003195e, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:26:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4051, 0xfd3}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:26:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4051, 0xfd3}], 0x1, 0x0, 0x0, 0x1f4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) 12:26:48 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) [ 343.140583][T11510] NFS: Device name not specified 12:26:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x40}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r2, 0x0, 0x0) [ 343.191226][T11512] NFS: Device name not specified 12:26:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000040)="f7fb3b8f3ce13da14b8b066bef9b7da4159adc35d42c43eb8f931cbbdfd8f50228fea33c4491e183e7f645eb6ef3cafbba", 0x31, r0}, 0x64) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x258081, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="647d7f0bc9891c7d18cae8be89fa114f3a9056abc816996d61062108cd72c701a0ab5ce83b92b4ef331d380001d25c6def13ba0b4d4c2b5527ea765c", 0x3c}, {&(0x7f00000000c0)="8f78569b", 0x4}, {&(0x7f0000000100)="d6a056d88783114c878f018dd84b6ce8d90d82d4ee33401a9963f89d1331a253c12f289235d1a3e0d36ec98b5bbabceaa21897330cb4c8ccfb70578f1333e21cbaaa107c73609dd9aebb834aa9ed0ac84723849022472fb2ae597e610054412c46b241d9048599529fa7aec3f4e747a3d0a7ddf67d7f5d83407af7e0b3f0b6b545d52e677abb1cab8bd2799bff6cd6b0c94fbaed4f5d54a8fd0e26b9743502bb137ef9433c2e45337f5362", 0xab}, {&(0x7f00000001c0)="27fc2f8f585265e39468d76f6610763cb3e3ec0097b9823cc4e137d7d9aeba5d186974a605b2e82a687c2fee40a557ab8828dc00553d05060d43653b37c051a045cb615a217cbd3499f96d4a424032b7ffa0fafcf36cb242b18ed870cab74867c3caa0a0397f341a38448e9c90d8684a2207360f4523965e669a26425f41f0c476c2623d74e8a98a36c7bf6be1", 0x8d}, {&(0x7f0000000280)="78157f485234f087be834684f59d612e8cba2d281bce7564c3e855c2cf82b8833d635a9f9dfd5bec5017fe7783082282aa8d5e24b9ac2558a18c2ac42e644186434959db7dea373ed082042447819d57be9d3536e1f8beb96789d8cff5d35c3a3a9b028e6ab0ca8970d15899eb75e27f31e82032f5d4b51159e0d5e68a63001ce194a10d21c14acfa3fc3108c2a050a4d75c2e2772071712818d61c349c16d176dc0e18babf2cbfacbd9ad78e84d6b51280d3f88d86565b99c7b3ed723a37662265a46b67c95183d5e0c5253e81fd50bd080bd0b0e05", 0xd6}, {&(0x7f0000000380)="66ca3ced4ac211f1df47b86b213ebd144994c92ce7833060bb749716662b64d02e9bc7edbb292b562bb1955bade9aa5c9235ae7f9b893523a36aa733c89035aac212bfdb9113bcd9635a8300a25287b04b78564fa8cd246b1671dc748c319c06ea7bf6149639c4d56cbd87b6ef7ec93874faf34f8a1efd71e562f00f8a9e", 0x7e}], 0x6) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4014f50b, &(0x7f0000000040)={0x0, 0x3, 0x9e}) 12:26:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 12:26:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x48084) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004801}, 0x85) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000200)={'veth0_vlan\x00', 0x6, 0x3eecdb8b}) 12:26:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/182, 0xb6}], 0x1, 0xfffffff4, 0x0) 12:26:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x7fffffff, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) [ 344.108306][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:26:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4051, 0xfd3}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:26:50 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, '\x00', 0x0, 0x1}) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/55) 12:26:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nfc_llcp(r1, &(0x7f0000001180)={&(0x7f0000000040)={0x27, 0x0, 0x1, 0x5, 0x1f, 0x91, "10393d5bd2da27bba1697e20735c63ccc4d8154fd7bef4c9dc37baecb7812468ddfe360c31cf5183d4cd0fcef7f549ee21f39d1dc137fc9e3d54dbc5125351", 0x4}, 0x58, &(0x7f0000001100)=[{&(0x7f00000000c0)="90db4d6c71e7d1fd1dfdd34e9268a9fd01301c6d07ba8909ca2e022d82b0abd8e71d1d5dceb66d54e5da26c6787cf27ee816bd8ab6b2e1e289f35e06cb68367fceda4985fe3249e18a1cbef3826b78e39e23019686fe7066eba3a468b59fb0cd002dbca923d8654aaf99970f0c38cd9b019150255eb38b6e501caffee804a95c9ac701fb6ead6ed752cda8261487799e006dccbb48ee4bb959f5412d916979efe1ede23a8302d0a8a0a149454b0e688bb4a69606c0bb296c1bd1fb3e3e782257f6989f3a20014c56483020fab0e5bb511196fcde3d4c706f4291cce368ff38edf906686315326ea5b630978568aab03f34d0923890dbe2d23f9f2e1a4a4f58d7bf02ffefc4cb7d1098f5f6c0885509ee6b61cc8b74351fb508e31fd2682cf5858a7412722c2db2337632b9afb0dc1c695433ea91d1123e802d5ccda228a7ac62556eecb0205595f754e20e1bf75fcbfcdb0455d5731af86663a1576966f71fb28f02ccf6be0ffc17a1094490231f52aa8a1bf0041a3fbd1c348933022e8daab9aea37c938cd1466038c2d08b8d8b8e15f3064df6945eaddfeb7aea990a741572c2a1d827af1335070f95e37620b16a1822963c0e72dfcf3d6b32b042ab02300c3a9a4a8eeafb30f37ea8ddffbb5a705f44bb0de29770d5715ff56cefa32b5a8ceae60f495b4e21e289a777ee70c5ea13f5698c362eb1f4466ceb769f57de8b8d59222f3b3a3b00ff7af0d042cba76850f45037de5cd404ba6c6bd01e7c2abf880fdfbd3058380e3404e0a2149c4463b07241f537db0a2ce940a8010b3285aa2b384c293380f205dc9def94c94166fc882868c23e4d3f3328dec6eadce85dd75bd72870c7bc4417156436efe9d110f421e3ab6fd4b04718c745a336c740cff739c8a879beba8794a3f75a4fac7e210c93cf6c2d33466eb3d05496c89bf3c40b5cef3d8c4b29dd3f37fca96e6c048358b396c3385f251f7a21aab3fe9915d17f6a45df3f60e6d72a7ed60341bd7b789e319e8bc0a8427569810f2ea7c50365b70a2746b67c8f0647283e071b81771cc95bf9b6a25838a7077ad8cad40858eab5cb00d7a30f38ff5995e7b531c1adbf6a4033f028eff764a81cd1752e0fbbeeff5fe9938a58dfa82b4ceb8d658103377cd01e0bbdfa7dc8a850c6d1c30a13d5325cb6daa50a6a4aafe219d72e69b5e3c5defcca84b90e63c5457bcb0adf19993dbb8b27578609ca4fcb1ed4877232f24c43bda3b4e5fddbfa20f884095816c7967f95f61e9c02637b8ff9ff53e6a35d394c6db23a4ad0f907c200c4fc78542b846201bc1c4e88dc6607b363b2c0fbbec0e7614512ff662144a2d95413d5632436e8b562b9f76e22371b2aef4421b8677b0a8635e3599fa3f35e070a06704b26314dd51a1e4d7988d6a243dfb93551917bab11743d4ada3de633a228a126f68d8e8bfdd2de526b6eae1710bc41f5b9c202d8613ce615ef073dc4c898f8dcc4decba4da7e7e13ea285826c5ae74ea6a2b4d441af77522c8b51a8a42577d08ac5ec466b72d5519499eab31f73dbf34d0fde828c64310d4bb5f901bcd9077854840701e012b06bff50f6340354c0ed58782ea310cc205b45b0e85bc37eef2039df17a5b227ad40c1d0b10ff019a98a59c797708c08a2df9a62e4cbb38fb0a866b4d88719996e5bb3dd6d5a5b1948e3ede50b3accac4fa698dbb0444ce9d409a1dd31a970fd10ccf447e36a8d8c83de4e65846199424366a3e87e97dbf60b685f0b0a144b200f49ee13446ebb857b7859258b901b9024d65bb2d592b380b7badf95ded6ae89dbf66281975e2dd1195a6aa4f40244f36310372e58f59cb0e5657c6392d48b7a19dcced198513c8095673556310692f9b26c08954a967546c7478502136748bd073052810dd58915dd8f42576b9be1c59868dc0511984fbcc45181e85c9e800695348d314f477d1ff512444b280a40e2a1afd249d2b34b5645cc9c386e2d3c5971be55d865a70499c70f63b19c29866df7451d5c65cd7d0c4a5ab7acfd62de366959843551165936665bf69312c853b1d50f41e031c5171bb74a8d71c0c3fd3214b0334dc8722195510738c6916d73bc4b70aaa3e9e2f2ce22154ab7cd7db0fb2c139cdb917e37c12475ae229fd0ef6ed4ac497e8f646afb5cf0bb016babbbdd550d64121350c8eeacb776bba444eb0fb9d26876cbc4e37f0e7f9cae037f686092da025a901ba490f300fbf4243b47e9afa3d70e0788d1ece7aa29a87b0e5844ee8a04960f6ec470ea2c609cbcc47e8c81b4d420f4380803284ce82b302b690fbacf1fb6f6829403dc1ffda205e2b25e67f424f11d9bd10c9db160310575b228c3d04267cc4f0e22a4ec6f511cafcca3bb9e49a77119cc7c6a51d54ff7f79c6bbf9bdef81f7541490f875a962f79c71f43a51f7d471dff50aebadffda4f2eb042dd45038143519d7f91fb2bc14d1802d9d6a611b999be110b59ad6506c538520fd1d415bb3da0c9c487bece238598663dac676719754fde8698b3a86b9a96a5dca9889b6c8ea7db3ef3ae5b64c2857fb73fdd91456604aacf85e94b86515420bdcae1a4bd14951775d5cd5110f9cb1bbd736b270f26c01aff9420bf6086f6b47239db71b7cc31e4d5530cfa538869e7d1b3a4cda28c2ff8c3bb9b23f736b5e4a82e4367b7f1219116d82e1dc2d851ecc2fe1ed78bc8333896948839086815ccc2b26c5cd525a2c6673d3179137a86f7494cc759cfe4195d56a29fe82b8556cd3e40e2f578cfa2faa0bbcb930ebd9cd34c49b90e0805f3205aa817fb734bf806c43c0e65ec4c43de472f3060807e5d58cb3f01e32fb5f8b6fa4954810d9513af1dbe332d6c29e25b810295c7279e2b18c660a69b71920e656f70028da45168fefcd5f0bd797f08b5444602e4d5f0d6b4f6d0c78bb7bdff6350e7cbca67a396a7caba73ba19687f59ba421153615d8d18d7c7752043ec407738c9814929ec087edcf741253ef2a3d36259774abd6f7de3fe36d0c467fe7be6b3e00423b40f453f38a7f5c603af1a1ac43a27556746e6b081cfb6af23062811780fa30f55b95f5a1a6224c8d845124368a553cb7cbce6b0c7ff224dd56243704109d8b829f8fed4dfe996284fbc2b27ff1cac6ab5726e1ee88b83f138f850d57f6e3d7e95c54e977f3e452877314630e25a8337599e70de86068c1f3fa95c0cb95d3240b7dca1ea96d0657ea71f982305c03f654c0a5f4f690159aa3e09f1a8019f569446a064e711844f2892c5a79f5ee41a658541c25c394dccc42e587413a1f246dc3303a118923cd349ce085b7ff44b128d1880a56f7d71cc2c53d7798ab368a717189aaf9ceaacdc305ee3b605fff697a4cfc253452b435f5b9a8dd12a6c1501e2e55415598d86d13c530fd9bada623c68e6398efd7e16393b2c0759e99fad86ada7bc67a37a637374c3b91d9de64661b40820d41cce858a33ef986011d78865b352727058e9a370d919064619c44e032b4193e0cf8884b638b47eb4efe29b40a3a06a57174d2bf33be3598a66adae8c0056e7b110969e15d0f1aa6adcc46a938b9f6f6a3391f3636244e170c34aebd745ba3ed3ea375e293562c07defc6a4a86aeba3d79d8f4bf6d17ae1039164cc326452e374b131cb93582d85e6024875e08db07d48869947b3b8107136bb43d152c65b915c6c58931f03ffc6bf55c849cd20222b2fc32db09f38563633fa8c492fceb644b376fd91474ec36d48257502843cf537c04f1b1c01d8daa34315706efad7d3bc090b2a551188fa537329a1a62ca40c7ce159b7f1d152a3ab61142cb000e70b35d53f6bf083b7610430556767908aa0119fb11410abc826926bc26b4ed32323cf566f8fb968d8d795edfaf9c871b83b87d218777e4abae8ce98782a0af1a8ea871ad9e704db17410c6b037651bde2b9b541cc72ba67ee1603edd2821835104886203132b44138c48752b1cd22a4013eb813b3d3cd8678f18ee77c0c720f5ddd5ac1c029133c2fc9cab68200a14ac829a07af4ef76f30a8a74b6c85dccac3a2c215cce8d2666f3626d7ef01976110aa3fc7cf23cbe12c62398eac41608ae1a2a827a98c4875add4147df349ae3dd756f1a2cc5fb4db9da136b0ca60a9067097db794fa9ce7e02f304fb7e407b74b2eda74d59b47fd9ee09156d26775b3334524b1eb5eca841e252a1c36147cd3c71982bbd1bfeb4721e19a170a304cfe0c5f4df357cbf5736b4556f7bdd8d86d31b8783829e3f661f6bbe8b14fc75d363157f2c984502fb1b976c142b83726b0b79864512b953c5a789fd05fa95249d705c6038ed21052fcee57867615c55be8cc8782b8df09d4a38e5a3e0ba016ffd04ee5941e889b378a063af7a67dca174c16afc834710fec1c4e1f89543164318da2a1afdbb010930447e5b5f4517b32f1584ca99654eec2f088abd4d231c9dbf1bbcc4876e6b45166f47487a087b069bf729abd021f0ae4bb58d5bf45d94300cd482f58e3cc5d908fa5e760f96d551bea1e1887c53e2e4150a0f1a1660bfab55a7ea6c036e12e2e66019ea651ac9bb142d455715374190e69bc755b5d17c25eaba27d5d3531ce503395e44ee33d8032d03a01960d4272e7f64b46e9990d2e46d24404748144533908eaf10e5bdbf16d89da3dd4d3233c4201035d212256e5e82797c3cd39909685bf12d9a301b510b9d962a5d7a240e620fdc514eaf23980142e0cef57d9276ec33c7b66f02b069adf71898a6c6637001a8144ee098f1ea8d508f40037e20d5913c733902bf557a7b5ee6f5c57f1a823cbfaf35de9a3c6d3936801a0d2c9c886a203284d322783feec7ff2fa855b2aba81d7dfe5036f1c9422781d50f47fc2491e21eb229f75c8d9e54b9572d0d3d8bbd4849a2f5b16c1cb21c7244a39e494cb54a843025f20572470c76421a33c291dec412d24379115c3a35f5dfed8ecec39a06947febd3b91b1a63b2111988afa2d1c090ea9505b8947109adab8b92b07df59c8267b95a07d15e591001e78491c8b51d8e87b48e0c351a5a1cefeeebf31edc061262e7a5737d2b8af401a7e9ff87cdda6a1adf1ad31010fc538af992e6d355a8b431b0ca7cb12ed45e7842880bd1ecfbaf8631840f363d010c87b53f0b766b1d4f80630c2c745588ca1595262784ab48c6603efd547a07fbab472ea2901fa20b9517ad4fe6922bc5ff08458b1d39d2a315e6759d33d83cf3b6586180ef762448812d68b813a34e13928e584668fae656c407476d1daf96787ec454e80e36bc01b694f24ac91f4bc7914cde08ed256bbdd5317d491e932152c94ad9889f07a84e0b6b4c4be417f8215fa1a00f8f6d1f5f93e0744967e917eee6b7af564e78abcc1f06ea3bdb1a5322eb2627df759492ffabac8e2a09a326f6338c15559774bf252768fcdf57c749379f73f5263d940577dd6828b911a957e5a2d9e4fb06e49b0738bf0902e2d63d14ac7cfbddca0552ca5d12cb41ad511e531495c056cd3f626b9ac06bff33161edaa4d9c4e772cf968b5311a2887a7af6cf04f6f93e3f8fd09c6660a04a4e6017ae1608c152a1021f7e5ce3b6d0e7e7d50c84e475d802096daa5974e935f6e1df458c5d2ec500e11e489761b66aa290f3dd53a5fc892bfa27699fd6c6ace788fe8d6e34437f6a3ae66b37952f3eb80245dbd1ae697a915755ae42a853e588fd6b207261908c244725163c6b923e15364f79f66ee9ac34115f2e01cde7c0c7064dd14613b4dcd20bc0f56f14c856588d36d5678ec4612c3aef173fc19e839c50bfad484dbfd7e77", 0x1000}, {&(0x7f00000010c0)="76ad20e2b81fd4f178cf2c3f9d79aa9f7b93bd1c43c1d19f6cc62849dd8a52bf", 0x20}], 0x2, &(0x7f0000001140)={0x1c, 0x1a, 0x3, "35f5e78244d602bca93c5c8065ed"}, 0x1c, 0x20004000}, 0x40044) 12:26:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/31, 0x1f}], 0x1, 0x0, 0x0) 12:26:50 executing program 4: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000880)=[{&(0x7f0000000580)=""/31, 0x1f}], 0x1, 0x0, 0x0) 12:26:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:26:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7dffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x276}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x73f8}}}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000240)={0xea, 0x2, 0x80000001, 0x5, 0x1, 0x4c00}) 12:26:50 executing program 4: socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r2, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:26:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80880, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x78, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xdc}, 0x1, 0x0, 0x0, 0x4008014}, 0x40) write$eventfd(r0, &(0x7f0000000040)=0xffffffffffff8001, 0x8) 12:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4051, 0xfd3}], 0x1, 0x0, 0x0, 0x1f4}}, {{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 345.360330][T11576] tipc: Started in network mode [ 345.365445][T11576] tipc: Own node identity 00000000000000000000ffffac1e0001, cluster identity 4711 [ 345.375483][T11576] tipc: Enabling of bearer rejected, failed to enable media 12:26:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) clone(0x1402c902, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x33) tkill(r1, 0x1f) 12:26:51 executing program 3: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 12:26:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x4, 0x0, "7989c0"}) 12:26:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000440)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e293a000000000000000808ffdb2dc4a741357baa16dacdcf7d8f6990c3f9c51808235ffcabe1ed39b228"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:26:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462"], 0x48}}, 0x0) 12:26:51 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x1f, 0x6}) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000040)={0xaac, 0x1, 0x4, 0x100, 0xfffffff7, {}, {0x1, 0x8, 0x0, 0x7, 0x58, 0x9, "13babb55"}, 0xb0, 0x1, @offset=0xff, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[], 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x26c, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_SOPASS={0x2a, 0x3, "000f3a395bd94f5c6f5d7046622eab9f5c19ac14356b67596df698a4951d5e3ac6e99cf5d9e5"}, @ETHTOOL_A_WOL_MODES={0xe4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffd}, @ETHTOOL_A_BITSET_VALUE={0x5b, 0x4, "538b3be9dcd0ca8a548facb71933cc6fa680a7c61dc15ae0ee5b8aa820b451ed05ec86e896a4b29ffe6d1f53510668ae13e601655944cf1c010d3c92cbb4e15712cc42222aa6ee742fe3543bc310bbb39e2044405d97ae"}, @ETHTOOL_A_BITSET_MASK={0x7b, 0x5, "89962ac624de7477a2ca974992df8b0dd547a4f63d7652a15323df21ebeae68170caa394e3e929dda70b33de2e88702888d0efbf38249ae988c72ad489da694818dd7ff43f75ecbca758eda85b1662853c3741fa8871fac2146def583291b1c18e036ff4f12b256357640913546c3da28ea7b13e7968ba"}]}, @ETHTOOL_A_WOL_SOPASS={0xc7, 0x3, "106317a2855ebb265ff0dccf8f19eb47ece9176f876e7adbc97934ad55642c490000e27335b63bb7da5b9ded241768bb8348378200f5d99b6546d4c802d2b1d44647215169e125d2f272cb7d06711cd1fa8e80687eb0ba42afe1491ef2cb6caf35e5826d12e8341ccd57b4f922198c7005f6945d5796803f2772d00fded645aaa80512d3731fde70269d160b6a695e0ba11064bdcf982a372a513aa6a6e7da279a2d9848c4813f8703bdefabddd43cc808473528235cab79e5a98585cfbe80e43086ee"}, @ETHTOOL_A_WOL_SOPASS={0x38, 0x3, "01df94fabf5e69a1316459fe148ab951d94fbb671015781427abb516d19712927215e8e855dd9fcbbff2eb969167a6e33bab7e7c"}]}, 0x26c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r7, 0x5417, 0x0) [ 346.182758][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:26:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 346.235102][ T32] audit: type=1400 audit(1596371212.041:11): avc: denied { sys_admin } for pid=11599 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 346.329760][T11609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.365594][T11611] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 12:26:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000140), 0x4) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f3a28f050e87401ff3c500000010c11e4f"}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000040)=""/223) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffff801, 0x1) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x0, 0x2710}, {r5, r6/1000+60000}}, 0x100) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x0, "462fc0"}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f00000001c0)=0x6, 0x4) 12:26:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') [ 346.417719][T11615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:26:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x0, 0x40000) [ 346.605065][T11609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.616934][T11627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.741420][T11635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:26:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000080)={0x100000, 0x0, 'client1\x00', 0xffffffff80000001, "0ec42fb7f0614c80", "2860facdfa35228087d3b500bd1477fd85f5d09b265412908b28411104c774dc", 0x7, 0x7f}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x1ff, 0x709, 0x7, 0xffff, 0x10, "d4ee547850719d80"}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x9, 0x3, 0xf341}}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:53 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d0006", 0x30, 0x67, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@fragment={0x21}, @dstopts={0x0, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra, @generic={0x0, 0x7, "38e33cbdc664c1"}]}]}}}}}, 0x0) 12:26:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100000, 0x0) 12:26:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') [ 348.262831][ T8618] Bluetooth: hci4: command 0x0401 tx timeout [ 348.742913][ T8618] Bluetooth: hci1: command 0x0401 tx timeout 12:26:55 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000010"], 0x20}}, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0xe) 12:26:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[@ANYBLOB="30000000140002e8ff00", @ANYRES32=r4, @ANYBLOB="0800020000000000080008000104000008000100e0000002"], 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', r4, 0x2f, 0x76, 0x20, 0xffffffd3, 0x0, @private1={0xfc, 0x1, [], 0x1}, @loopback, 0x80, 0x7, 0x1, 0x3}}) 12:26:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x1, 0x0, 0x0) 12:26:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 12:26:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:26:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') [ 349.397608][T11678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000540)={0x0, 0xb0, [], [@jumbo, @generic={0x0, 0xc3, "df64de32d36a659d5981aa9f7ccc316ccbb7386de862ab3830869b72bb5aa29e14f655b11886d9da366b957a5a19a5cbc47a73b62f81c106b6901e85ff412b581ac50c63c8df447807e9673cdee8b5a1045bc8ff3f2fa21d8ac77fa912da10aa849e9c92b9aeb74bd6ad497b2599dcfe162ed6d665e1768dcd986a25ed731bb15e71c03035d008a6e8b54bf2bf1873e805d5b6bddc6b52df37c1788898911e64cea64f422cad00b5aaec416735c17372378678d8a183fec8416861b000000000000000"}, @generic={0x0, 0xd6, "959b894b6d938f0815b4a6d940a39192906c6a3dd6729b75456aa9cd7349de89c4954cc78e2cdb4f1c2a71c8ca7fa8b380c6116e25bb840adf48f044bc783a00d9a28c92d7d2efd3b145b529889789ed392fe9135f0442fdb0931c4cd4941a044281caeaa71fc81f9ed73b49e58a6f9a48f76589e8a6050e14b8f7e645f66b6f683cb53d9e178a69389b953f074d040a53697f970318ce3786a3b782969b97735335227e36505a8881801017ea1abfa3faa134efe03d679f7978ce85005be4edb3a7be533817e564a3e22d9137a372784ccc45d31297"}, @generic={0x0, 0x3db, "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"}]}, 0x588) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 12:26:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000040)="b2e78e2af1325e9a45c50fa13c6a245d2678a92b4ae4d59ec72d43914c90f116afb0b634b119e954f8bfc074f39c65c561e67cce0e6dce7a7f9a7ffb47e448beae8554fd3966bfa4126fcd971dc6e7ac526569", &(0x7f00000000c0)=""/79, &(0x7f0000000140)="0630450d67e1f7f11114", &(0x7f0000000180)="2d14b9fe3210412fe65f0d6faca302a206673016c5a2262042f21418f90d0b7d91dfbc79c2ce9f", 0x4, r2}, 0x38) syz_open_pts(r1, 0x0) syz_open_pts(r1, 0x30141) 12:26:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') [ 349.761601][T11690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000700)=ANY=[], &(0x7f0000000140)=0xffc2) 12:26:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) 12:26:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20040004) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x8, 0x2, [0x5, 0xfff7, 0x100, 0x7, 0x3], 0x8000}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 350.343105][ T31] Bluetooth: hci4: command 0x0401 tx timeout 12:26:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) ioctl$TIOCMBIC(r3, 0x5417, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x6, 0x4}) [ 350.408351][T11721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11721 comm=syz-executor.0 12:26:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:26:56 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 350.539457][T11721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11721 comm=syz-executor.0 [ 350.613838][T11731] BPF: (anon) type_id=1 bits_offset=0 [ 350.619403][T11731] BPF: [ 350.622221][T11731] BPF:Member exceeds struct_size [ 350.627749][T11731] BPF: [ 350.627749][T11731] [ 350.659312][T11733] BPF: (anon) type_id=1 bits_offset=0 [ 350.664958][T11733] BPF: [ 350.667776][T11733] BPF:Member exceeds struct_size [ 350.673016][T11733] BPF: [ 350.673016][T11733] 12:26:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 350.825072][ T12] Bluetooth: hci1: command 0x0401 tx timeout 12:26:56 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket(0x10, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x104, 0x0, "462fc0", 0x0, 0x20}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8d, 0x2, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x1, 0x1) [ 350.881360][T11743] BPF: (anon) type_id=1 bits_offset=0 [ 350.887151][T11743] BPF: [ 350.889983][T11743] BPF:Member exceeds struct_size [ 350.895173][T11743] BPF: [ 350.895173][T11743] 12:26:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x6, 0xd0e0000, 0x0, 0x100, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x178, 0x0, {0x8800000000000000}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@loopback=0x7f008800, [], @ipv4=@multicast1, [], @ipv6=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 350.947068][T11745] BPF: (anon) type_id=1 bits_offset=0 [ 350.952829][T11745] BPF: [ 350.955636][T11745] BPF:Member exceeds struct_size [ 350.960596][T11745] BPF: [ 350.960596][T11745] 12:26:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f00000000c0)) 12:26:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) syz_open_pts(r1, 0x206400) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) r6 = dup(r5) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r7, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r6, 0x4, &(0x7f0000000280)=r7, 0x1) 12:26:57 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:26:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:26:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f0000000240)={0x2, &(0x7f0000000040)=""/71, &(0x7f0000000200)=[{0x2, 0xae, 0x1, &(0x7f00000000c0)=""/174}, {0x5, 0x80, 0x1, &(0x7f0000000180)=""/128}]}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000300)={0xa20000, 0x50, 0x4, r2, 0x0, &(0x7f00000002c0)={0x9b0001, 0x4, [], @p_u16=&(0x7f0000000280)=0x8001}}) 12:26:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045002, &(0x7f00000000c0)) 12:26:57 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x338}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:26:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:57 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:26:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0xb, 0x802, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 352.074145][T11790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=11790 comm=syz-executor.1 12:26:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f00000001c0), 0x4) [ 352.163000][T11793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=11793 comm=syz-executor.1 [ 352.423305][ T12] Bluetooth: hci4: command 0x0401 tx timeout 12:26:58 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 12:26:58 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:26:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 12:26:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 12:26:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}]}, 0x30}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x40000) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r7, 0x7}, 0x8) r8 = socket$packet(0x11, 0x2, 0x300) sendmsg(r8, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000800)="149c0db81de3d988ab069257d48d2532cc745990ea294480d444", 0x1a}, {&(0x7f0000000840)="a2d97030aedc11d7e2a2c8a2ef1543248b776d59e38d1040b4f5bf8f8510c3ed705afb82f68d707f20e98a1c7684ab90963301916925ab99b452db2efb5527c95c4494bc1617679d03785f62dfe40e7e71a6a10f357be4", 0x57}, {&(0x7f00000008c0)="7b3312e8455fed7d3ba693274f3558cd4a3270668cb2cf73bebbe56c2891e61c14b7678d7cfd07", 0x27}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000000900)="c7838f0f408ba4a64ffc95a52fa875682eac30dc1e7feb3de9d29ff53d7c404326f5ee9dd4fb896918592c90e944a659ebc0b619f0535f44ad8d", 0x3a}, {&(0x7f0000000940)="eb4a5a9740dad0f1229cb7b81c8fffd4758ea731aa74772b5536d477c7b024283c151ab0b8048d38cab34431337fb02a7ac8484df1892bb558f61619fec8454118b775bbcc2e51dca6c4649dab4f2bbd4afebdd6d3974e15f811d5e364b99ba39e3bd3ad7ad38ef33ed411511dd57b6b11ebaae242972f4c9783d88caa88200fc3de9a8e8e4fb8a916a8f355224bdac0ed826a6ed89779829a3df843a3b27c3b2ad38fc2435463e26211eed2b9f0e414fc8d208adabf2c9ebab74d3dcc1da6bf71616f96bda5341c966efd5bf6d139407370340e190cf47b1366734c79bfb179dbd5f61dc19989771da5555d2bdbbc9570ea981f23e5cd9e19", 0xf9}, {&(0x7f0000000a40)="d91515e862e615f88f7669da734f5de77e7d3e006b7c13d0b5b5d45097cef5ad8f2e009857fadb4f8ade0a9efde6ab5e69b3e3b1911d6a1ebe378ca537954f8132be31b78bf81406a5f639f7e4edbeb9ff96b4f4ca2234bfc1f03602b89351cc34222fc6a7a19e1fe6580aa6b4ddc729fcabae1c79de360e13cba36ab746a77124b70f2931f8ff8e4e8f5e8efad17b17fd49a56f949eada1941ccad48178d05fe7e6ad2df1e18c4c3d3070e61a6a2bf90ae73fc6fd5b53122fd7e5831f95ac", 0xbf}, {&(0x7f0000000b00)="eab9cace06d592fb50e71d3bf44e45ec8b7d3ee221f1e7558bb9ea4fd88fbb994eebfc5b", 0x24}, {&(0x7f0000000b40)="abf5b471e1f06dba76b64e14c5", 0xd}], 0x9, &(0x7f0000002900)=[{0x100c, 0x118, 0xa, "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"}, {0xb4, 0x1, 0x4, "8876d637c6c788c88d7aea3424056ef4f5ef84a53040c331a741eb70655aae99e9c4e53cc0ed73aede0f1eacde6caa99bcc0a03a9d297b4f4531f483acc4e34010eb4436639d9fee34969522a51539648066e2eb6b5a0998a1e921ed201545321be9e158632f0c955fc182d6c86254b1836de597c3f6928cf37c6bd47971087c27cc43afbb2f04be7b583ae617bb7c512193ee87f9d74fe2376a56fcf65beaf621af156a19131662"}, {0x4c, 0x103, 0x10000, "3c3acaf12c64173c16dc93cd6d9895345c5964d8af6dd80381e1e571f598d1451af275a0c6a2b2dbeb9c2cb8ec29ab9b5c234e6e5fff797858e5365ea1fe19"}, {0x3c, 0x103, 0x10000, "46d7a167f09a5677b64afce5dc7d1b3506df82f5ca4f0c168025b99ff37ad1f066f02c7c2fa1c55af4ef9d2bcd76"}, {0x34, 0x0, 0xeb21, "c6f018e3685ee39ad39d1dfefc819162b2a39d99218b7831d0fbbe7049ced170c92c0dccc9"}, {0x6c, 0xff, 0x8001, "5fbbb9a1f8f25934b0a8d541f546a1c71d6d8bee1983724d1a9546be901e45643eba554bfcb8d28d3b3b2476e2e1236594d809aa2d7ca8b331f859d4eb1f8ea6891a34bed5ce2043d2188bae598639f817bfe2f882ed872e3074582b5d08"}, {0xa0, 0x101, 0x1ff, "fa8dbce020d8f195d83ae860373855940a0624b92b39537ac6632f1cb5b573ef801db72018dc98b5a66acf110ce3186aa6209986aebf38ee59dda23daad75d662d5628e8fa92edf6b2e65072192a4574ea2eb57191b8fe095b5f479c81c06d9c82762222d681a60ad6664e0f002e3e61f194868d4d7149fdd0565d2b8cfaf79f35dfa89e260968812434ca14ef0807c186f8125c"}, {0x30, 0x119, 0x1, "99522dd18d0fd9e8cfc415673be1b63f70709549f0d455c074fbd93688d6441388b7bec2"}], 0x12b8}, 0x400c880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x16, 0x14, 0xa10, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0xb20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x200048c0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r9, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "462fc0"}) 12:26:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462"], 0x48}}, 0x0) [ 353.035423][T11822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:59 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 353.251671][T11822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.284327][T11834] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 12:26:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) [ 353.333295][T11835] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 12:26:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f0000000080)) 12:26:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x3, 0x0, "462fc0", 0x1}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), 0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 12:26:59 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)) fcntl$getownex(r0, 0x5, &(0x7f000045fff8)) 12:26:59 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:26:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 12:26:59 executing program 3: clone3(&(0x7f0000000480)={0x213080800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:59 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)) fcntl$getownex(r0, 0x5, &(0x7f000045fff8)) 12:27:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x3e, 0xdb, 0x8}, 0x20) 12:27:00 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 354.503451][ T12] Bluetooth: hci4: command 0x0401 tx timeout 12:27:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$packet(0x11, 0x3, 0x300) 12:27:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 354.667152][T11868] BPF:[2] STRUCT (anon) [ 354.671617][T11868] BPF:size=4 vlen=1 [ 354.675887][T11868] BPF: [ 354.678697][T11868] BPF:Loop detected [ 354.682608][T11868] BPF: [ 354.682608][T11868] [ 354.704107][T11870] BPF:[2] STRUCT (anon) [ 354.708583][T11870] BPF:size=4 vlen=1 [ 354.712439][T11870] BPF: 12:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) [ 354.715497][T11870] BPF:Loop detected [ 354.719363][T11870] BPF: [ 354.719363][T11870] 12:27:00 executing program 0: socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 12:27:01 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 12:27:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000440)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e293a000000000000000808ffdb2dc4a741357baa16dacdcf7d8f6990"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:27:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:01 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[], 0x24, 0x0) 12:27:01 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) [ 355.702700][ T12] Bluetooth: hci3: command 0x0401 tx timeout 12:27:01 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 355.751106][ C0] hrtimer: interrupt took 55354 ns 12:27:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:01 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x2000, 0x0) 12:27:02 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 12:27:02 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:02 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x301000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x100000, 0x0) 12:27:02 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) [ 356.594665][ T12] Bluetooth: hci4: command 0x0401 tx timeout 12:27:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 357.782715][ T12] Bluetooth: hci3: command 0x0401 tx timeout 12:27:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 12:27:04 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x3}, 0xe) 12:27:04 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 12:27:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 358.673036][ T12] Bluetooth: hci4: command 0x0401 tx timeout 12:27:04 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:04 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 12:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:27:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) clone(0x1402c902, 0x0, 0x0, 0x0, 0x0) 12:27:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:05 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 12:27:05 executing program 3: 12:27:05 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:05 executing program 3: 12:27:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 12:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:06 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:06 executing program 3: [ 360.744479][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:07 executing program 0: 12:27:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 12:27:07 executing program 4: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:07 executing program 3: 12:27:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:07 executing program 1: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0x7}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000180)={0x9a0000, 0x8, 0x80, r1, 0x0, &(0x7f0000000140)={0x990a62, 0xffffffff, [], @p_u16=&(0x7f0000000100)=0x83b0}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) msgsnd(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/146}, 0x9a, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/213}, 0xd9, 0x3, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000480)=""/220) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r4, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r6}]}, 0x24}}, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24040090}, 0x20004001) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r7, 0x5417, 0x0) 12:27:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 12:27:07 executing program 3: 12:27:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:07 executing program 4: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000cc0)={0x834b, 0x9, [0x3, 0x3, 0x7d4, 0xc85, 0x4], 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000c80)={&(0x7f0000000040), 0xc, &(0x7f0000000c40)={&(0x7f0000000080)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [{{0x254, 0x1, {{0x2, 0xc7f}, 0xf8, 0x1f, 0x7f, 0x3, 0x15, 'syz1\x00', "1a0f87d330473517d611b1adb1d67c921deb6bb51307a5ba072bd61c297b6732", "9bc828ec714267b18961c62fd4c182d95987a0927fbc6977e0606ff1d133d3f0", [{0x9, 0x1, {0x2, 0x81}}, {0x8001, 0x401, {0x2}}, {0x7f, 0x1, {0x1, 0x3}}, {0xfff, 0x6, {0x3, 0x6}}, {0x4, 0x100, {0x3, 0x7}}, {0x8001, 0x7, {0x2, 0x7fffffff}}, {0x12a2, 0x1, {0x2, 0x2}}, {0x6, 0xffff, {0x3, 0x9}}, {0x8, 0x800, {0x3, 0x8}}, {0x3d9, 0x1000, {0x1, 0x7ff}}, {0x5, 0x6, {0x2, 0x3ff}}, {0x5, 0x7, {0x1, 0x6}}, {0x2, 0xe, {0x1, 0x80000000}}, {0x3ff, 0x20, {0x0, 0x4}}, {0xe, 0x6, {0x3, 0x5}}, {0x1, 0xbdf, {0x1, 0xfff}}, {0xf001, 0x4, {0x1, 0x7}}, {0x2, 0xde, {0x1, 0x1}}, {0x9, 0x9, {0x3, 0x1000}}, {0x7, 0x1, {0x3, 0x80000000}}, {0x6, 0x5, {0x3, 0x5}}, {0x5, 0x2, {0x1, 0x1}}, {0x5, 0x1, {0x2}}, {0x86df, 0x8001, {0x0, 0x6}}, {0x8, 0x1ff, {0x3, 0x1f}}, {0x0, 0x8, {0x2, 0x7f}}, {0x200, 0xfff, {0x2, 0x4}}, {0x1000, 0x3, {0x0, 0x100}}, {0x0, 0x6, {0x0, 0x8}}, {0xe3, 0x5, {0x3, 0x800}}, {0x2, 0x0, {0x1, 0x8}}, {0xfe00, 0x7, {0x0, 0x80000000}}, {0xcf2, 0x7, {0x3, 0x1}}, {0x2, 0x5, {0x3, 0x1f}}, {0x0, 0x4, {0x3, 0x4800000}}, {0x2, 0x6b8, {0x3}}, {0x4, 0xdb5, {0x3, 0x3}}, {0x1, 0xb81b, {0x2}}, {0x9, 0x9, {0x1, 0x10000}}, {0x4, 0xee0b, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x2, 0x5, 0xffc0, 0x7f, 0xc, 'syz0\x00', "583e6ff1ef63440aaf217111c64ab3911ebd77260298e3093d3ba5edefac0f5a", "7d8085c50815eb54163ebdaedbca7224b0044b1347dfb818fd9900b9c82f2863", [{0x3, 0x6, {0x0, 0x751b}}, {0xfff, 0x7, {0x3, 0x80}}, {0x4, 0x8, {0x1, 0x1ff}}, {0xff, 0x9, {0x0, 0x2}}, {0x8, 0xf5d3, {0x3, 0x969f}}, {0x8, 0x1, {0x1, 0x5}}, {0x4, 0xcd, {0x3, 0x800}}, {0xffff, 0x2, {0x3, 0x7}}, {0x3, 0x8, {0x3, 0xa66}}, {0x5, 0x461, {0x3, 0x4c5a}}, {0x81, 0xffff, {0x2, 0x5}}, {0x3, 0x1ff, {0x1, 0x6}}, {0x9, 0x9, {0x1, 0x9}}, {0x6, 0xfc, {0x1, 0x5}}, {0x6, 0x9, {0x2, 0x8}}, {0x0, 0x1, {0x1, 0x2}}, {0x0, 0x101, {0x3, 0x4000}}, {0xff, 0xffdd, {0x1, 0x9}}, {0x3f, 0x4, {0x0, 0x9}}, {0x0, 0x2d, {0x3, 0x9}}, {0x4, 0x60, {0x3, 0x7fffffff}}, {0x2, 0x3998, {0x0, 0x3f}}, {0x1000, 0x6, {0x3}}, {0x8000, 0x20, {0x3, 0x9}}, {0x5, 0xbe4, {0x3, 0x1ff}}, {0x101, 0x1, {0x2, 0x10000}}, {0x8, 0x9, {0x0, 0x7cb}}, {0x4, 0x2, {0x3, 0x5}}, {0x8, 0x4, {0x0, 0x8}}, {0x1ff, 0x2, {0x3, 0xfffff5f5}}, {0x72, 0x3, {0x2, 0x1}}, {0x3f, 0x5, {0x2, 0x80000001}}, {0x9a, 0x0, {0x0, 0x8}}, {0xf34, 0x4, {0x1}}, {0x2, 0xb7, {0x3, 0xfffffff8}}, {0x1, 0x1, {0x2}}, {0x8, 0x178, {0x1, 0x5}}, {0xcfdf, 0x7, {0x3, 0x1ff}}, {0x3, 0x8001, {0x3, 0x2}}, {0x6, 0x7fff, {0x3, 0x101}}]}}}, {{0x254, 0x1, {{0x2, 0x9e}, 0x2, 0x0, 0x1, 0x5, 0x1a, 'syz1\x00', "47e5b72a021f4c8978a8db520066411e696c0c73926a7563fab3f4f7d1c644db", "fb80ebc152ad6b4fe15cf5a44f08fbca55549d22e73ca6d87b89c40042e0a807", [{0xd3, 0x20, {0x0, 0x1000}}, {0xfe00, 0x401, {0xe6c067999fe3b081, 0xffffffff}}, {0x3ff, 0x6, {0x1, 0x8}}, {0x0, 0xff, {0x3, 0x5d}}, {0x1, 0x5, {0x3, 0x40}}, {0xfff8, 0x3f, {0x2, 0x5}}, {0xff, 0xfff, {0x1, 0xfe}}, {0x7, 0x401, {0x3, 0x100}}, {0x2, 0x7, {0x0, 0x3}}, {0x6, 0x2, {0x0, 0x6}}, {0x2, 0x4, {0x3, 0xfffffffc}}, {0x101, 0xc5, {0x2, 0x8000}}, {0x0, 0x2, {0x0, 0x400}}, {0x1, 0x8, {0x2, 0x2}}, {0xf167, 0xea, {0x2, 0x2}}, {0xff, 0xff, {0x0, 0x4}}, {0x8, 0x800, {0x3, 0x8}}, {0x5, 0xffff, {0x0, 0x4}}, {0x99a2, 0xa52f, {0x2}}, {0x9, 0x0, {0x3, 0x4}}, {0x3ff, 0x8000, {0x1, 0x7ff}}, {0x9, 0x1, {0x1, 0x85}}, {0xe8d, 0xfff8, {0x2, 0x7ff}}, {0x100, 0xc9, {0x1, 0x5}}, {0xc39a, 0x3c, {0x1, 0x6f1}}, {0x152, 0x7fff, {0x2, 0xe5}}, {0x2, 0x3f, {0x0, 0x8}}, {0x1ff, 0x1, {0x2, 0xfffffffa}}, {0x6, 0xfd88, {0x1, 0x8f1}}, {0x7, 0x2, {0x2, 0x80}}, {0x8001, 0xea2, {0x0, 0x6}}, {0x3, 0x2, {0x3}}, {0xc4d3, 0x4, {0x3, 0x2}}, {0xb129, 0x3f, {0x2, 0x6}}, {0x8, 0x6, {0x2, 0x7}}, {0xfffe, 0xfff, {0x0, 0xffffff7f}}, {0xff7f, 0x0, {0x1, 0x20}}, {0x80, 0xffe0, {0x1, 0x6}}, {0xffff, 0x7f, {0x2, 0x9}}, {0x1f, 0x9, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x100}, 0x53, 0x8, 0xff, 0xf513, 0x14, 'syz1\x00', "c999646071129af81437ff8e9f800603588f075c980756110fd758bc4a820fdc", "ebe6910ed3f07e064df52e76b62e5f44518a1915b5c077e91e5c7c6bda53340d", [{0x8001, 0xd2ac, {0x2, 0x8}}, {0xff, 0x7, {0x3, 0xfffff2f4}}, {0x7, 0x7, {0x3, 0x9}}, {0x3fa, 0x80, {0x2, 0x8001}}, {0x80, 0x9, {0x0, 0x800}}, {0x7, 0xd8, {0x0, 0x1ff}}, {0xffff, 0x8000, {0x2, 0x8}}, {0x7, 0xfff9, {0x1, 0x4}}, {0x0, 0x2, {0x0, 0x101}}, {0xf2d, 0xffff, {0x0, 0x4}}, {0x4, 0x101, {0x1, 0x1}}, {0x6, 0x400, {0x3, 0x2}}, {0x80, 0xfffe, {0x1}}, {0x8, 0x7b04, {0x3, 0x200}}, {0x7, 0x20, {0x3, 0x400}}, {0x7ff, 0x2, {0x1, 0xc4}}, {0x5, 0x1, {0x0, 0x101}}, {0x7fff}, {0x81, 0xf1, {0x3, 0x3}}, {0x3, 0x6, {0x1, 0xff}}, {0x6, 0x401, {0x0, 0xa0}}, {0x2, 0xfff7, {0x2, 0x7}}, {0x6, 0x8001}, {0x7, 0x0, {0x0, 0xd74}}, {0x5, 0x6, {0x2, 0x2}}, {0x1, 0x7fff, {0x2, 0x3}}, {0x8, 0x1000, {0x1}}, {0x7fff, 0x5, {0x2, 0x5}}, {0x2, 0x6, {0x3, 0x14}}, {0x5, 0x1, {0x0, 0x5}}, {0x3, 0x6, {0x2, 0x1}}, {0x4, 0x5, {0x2, 0x2}}, {0xac2b, 0x40, {0x3, 0x7}}, {0x6, 0x3, {0x0, 0x9}}, {0x6, 0x101, {0x0, 0x6}}, {0x8042, 0x1ff, {0x2, 0x7fffffff}}, {0xff, 0xff91, {0x0, 0x8}}, {0x5, 0x6, {0x2, 0x2}}, {0xf1, 0x6, {0x2, 0x1}}, {0xd03, 0x0, {0x2, 0x6}}]}}}, {{0x254, 0x1, {{0x2, 0xff}, 0x70, 0x20, 0x9, 0x9, 0xf, 'syz1\x00', "813799edce8cf788e0d52e33512c84990c893182cf7712c89b7331f0003ac4e4", "d2f99cd80c422b889fc3f0b60983a37406d0eb1acdb1381737d33e6b7e3c5792", [{0x8, 0x141a, {0x0, 0x5}}, {0x6, 0x8, {0x0, 0x7fffffff}}, {0x3d91, 0xedd3, {0x3, 0x6}}, {0x2, 0x0, {0x0, 0x40}}, {0xff, 0x9, {0x3, 0x9}}, {0x8, 0xfbff, {0x0, 0x9}}, {0x8001, 0x7, {0x0, 0xffff8306}}, {0x7, 0x3, {0x3, 0xe4}}, {0xb80, 0x9, {0x2, 0x2}}, {0x7, 0x80, {0x0, 0x200}}, {0x4, 0x6, {0x3}}, {0x7fff, 0x80, {0x1, 0x6}}, {0x8, 0x2, {0x3, 0x20}}, {0x7f, 0x4, {0x0, 0x38715087}}, {0xc066, 0x3ff, {0x0, 0x7ff}}, {0x4, 0xff7f, {0x0, 0x6}}, {0x6, 0x7, {0x0, 0xc3c}}, {0x80, 0xff7f, {0x3, 0x7c}}, {0x8000, 0x401, {0x0, 0xfffffffe}}, {0x1000, 0x20, {0x1, 0x6}}, {0xeec, 0x1, {0x0, 0x87}}, {0x5, 0x9, {0x2, 0x2}}, {0x1, 0x3, {0x2, 0xf7b}}, {0x63, 0x1ff, {0x2, 0xf6e}}, {0x1000, 0x3, {0x6}}, {0x0, 0x3, {0x0, 0x8}}, {0x7fff, 0x1ff, {0x3, 0x7ff}}, {0x6, 0x101, {0x3, 0x8}}, {0x7, 0x7, {0x2, 0xff}}, {0x53, 0x5d5e, {0x1, 0x6}}, {0x9, 0x9, {0x0, 0x9}}, {0x8001, 0x7f, {0x1, 0x10000}}, {0x81, 0x5d64, {0x3}}, {0x1f, 0xb8, {0x1, 0x1000}}, {0x8, 0x9df0, {0x1}}, {0x12, 0xd0, {0x5, 0x1868}}, {0x26da, 0x4, {0x0, 0x3}}, {0x3, 0x8de, {0x3, 0x40}}, {0x9, 0x0, {0x1, 0x1}}, {0x20, 0x7, {0x0, 0x3ff}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4}, 0x4008050) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:07 executing program 0: 12:27:07 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 12:27:07 executing program 3: 12:27:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 362.063298][T12020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=12020 comm=syz-executor.1 12:27:08 executing program 0: [ 362.201904][T12024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=12024 comm=syz-executor.1 12:27:08 executing program 4: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc2003, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:08 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 12:27:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:08 executing program 3: 12:27:08 executing program 0: 12:27:08 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 362.823655][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:08 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) 12:27:08 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 12:27:08 executing program 3: 12:27:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:09 executing program 0: 12:27:09 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:09 executing program 3: 12:27:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 12:27:10 executing program 3: 12:27:10 executing program 0: 12:27:10 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 12:27:10 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:10 executing program 3: 12:27:10 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:10 executing program 0: [ 364.903039][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000002280)='batadv0\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$inet(r1, &(0x7f0000002240)={&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002140)=[{&(0x7f0000000080)="516a17a376ede78f8df877376dc876c34aaabe7a", 0x14}, {&(0x7f00000000c0)="44066767d16c255ec537729b8d1cea4bf3dd29cfd7fd57ff591afd81a8685f950b17aa13176ef3ab0bbe3524e61224477ad877a335a0784a783ec49e9ee4e79a0dfa95c08e87cb914029ca4d4b61f1dbbb6d5eddfce9c4424de29292a527397140cb031d0f89205ee775c6becb2ca0c1d6bf548969450671f197139b4662c7", 0x7f}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="67d3fea50fd291c1e9b2e92222c5f3619527f7f9b3a528309f58fd005209409a326e221318d34b7cc1d29337834de5ec0dc3b656fd821ad898ea2ac616211dedeb030e91e53623ae41ceb9b74c8eaf108c1d14e8a917d81b6a634d1c9c1de0f759b6328acd5fcf7ef94d527edc7a6bba4c2cc08c8d4b2922d043c6269440718ce355d116694eec6004fc70064fc847d70bd9170884a2bbc2d5923e6ef484893709b4d2a3c70c4de8226b7f4e42805911264be64163f3f1282165b2c009a26d5454175a1ad6b7e01d838a9fdc332643aa8b0b6f73a22c67e6ffa1febd8a7d0ee7b58ffc85f6d99d3118aa0607f8d4d3ffa0a3ef6af63c6237cb283c3a03f5db87a8744e46bd096efde5a40ed83dce12d61698726d27b6278386b6891b822814198519d52c1325a527204d40e1c3e413fe1735d8eba84e40a923a2cba14b1222e027bb95d60c810436d07d70f76734da622f1338d0d5d80fdc245428828c3e1c051ea0a317015fe66809cd353dba4d99c60165ee51e5f5d54af757a14a54c4334b9a54d20e5ce2dd7242413c9ba78d3fb588ac64246a51b7ed8916bcc4dafe8f0fcac92e626e9fb5741bea4229f543cb450a4acaf395b0a7eedb8634d5009003fd4cd987926e3d2304bb4aa71a74c55610ddd4b55ac6bc363ba6e1596ebbc31c3d4bad3344ec6975e05de806214332cdf60336da9c3dcfe92af1ff6dbdb03d7d252144ac68ccab666bba736289227c3720744e87bfee025ba7074f8df29e455dd0ca137dd884e72336ebc61831301c7c30d081d3b5dc87c85add5fa0ca2a6d5ff8f522a432798ce756f7373890063ade44a019c648d0ff7b8eadfb12e249912541352db948a3679af98e0e764a477f9fb22d159a57bc299086c107cd8747fbe8cc35247807243071961c8a8e249839b0400e51abd09076ba765d6c0853bdc47b2bb9963d495a8d00f9bc42ce09528a0e1b2ddeb1d77a47bb20d86807de47d53a24fb3cd59852642fa03c2d0511506c4b50290c6515dd985ff44881713c5ae6513a66afeb1ea9b31c3b3716e8a936039b281662b6b8e7a82b4b729b56faa6cd6ad7abd6daa2a88ab80c96704eb03e0a4fa37007860f5bbdd487d06c346c2b90d08c37ce685e76ce1fde32a62cc019e2f0e8dc3a871f05eccd23d7ea83a2ae3f0331bfcc07ca8f79b9e105e466989efd6dff9be58d9a6fdbc4b37e33713c86e2c286b9ef6084523efd6132bbd44fb05b683bdaa79be0fecaea21af172af8725b9825cc0342ad7c6251b0d401e9916b5af9ff020e0f215665da9439e82bd937ba1ad8fca427b75194ac8bf4cd646f889726ab3ef26613226a6a244de4c55a476f902dbcd0f6b23660afc5ed0da6c22be19c3b89ea8eba8d28af26f7dd7859d583b7e5a4fb1ac1f7bb0aa135851d18c9999bdae6cad3557061a0a552f4dac2a7c51266f244c524579c1c4735b4c54c3d7212742175c96f524f789493cb464e4041079b7df89af54c7ec18fd27886a93182a1ae60ec292e1aad09c6c08b14e884361f3b960f7e74887bcc2a0bde0cc7d47c3507689a69449a78a4aae073a217d51c238e44484d5945d5467f27e1bd94b8bd0237d441ae4e86ade604b0bfae72950e2c334e57801fc72200d5e7c7495a14ef8c69a6a0b91e3544bd2f1074cb14ffcb52ef22a64088ad3dbbd1cc7179321415ffbaf2c2edf7b7cc23598706b0ad01add85cd9f83a0a7abd63f833c42f0cdae722bd435727b3dcc6e771cdbb94edbd13add15f02f2b3eaffbeccb08601109386c4c63650cbab38b231680e3dd9dadd45c4547024142ee3705b5de820fe2d4cb6e13f45a31b406c13bcf4b03c930c2178970eb1f60d1cd482f0b4c299dd96ba8b9230a7e20e778dac720a1044b4e18f83bd075d4c0bd2e137e941dca8344beb1f5e359e4cc7651cb4c63fc661d9b2943e53e0dd423c12ce52853a1b2f23e02124c09496cb57a8171a5d17eb5b4de92589493a063c9f251da68c18abdc80c75485f7086dd576860b9545d8c06b6af89918204b36ae6b4897ee25c213760c6a126ccbeed4af40b06472f139043daeff14d69bb9aa52463f36b42d55155b56600969e8b20374d939d464de13105dbca268730ceec08504a4152d77bb72b64c0047b613b0df6f244818c494f7b4dc5f39cbad5fc06a5e071c40e53d263572ad617104f00347d73736984d95a941ad7b469ddce39e103b5652a01cd9aa0156febfeebeb320f940b09b4484a9e7923af2b2197171372cc2a40533984da88f2e5d7e7b2a5da3d231a17b3482dc3b36b76bdc10fe85507a64711f0239fcfbf48cad1725a7b37455a6b28f6147e71906617d632228bf3d8d30c0a427d9a9309072047e6cc738aa272f6bbad2276c4ca4c0c404fd74c18d18ec49ff01d8bf50b6cc333e74cf1f88e69ff205c03b980635b68ee28735fb0f3622098686abf1181bc2d267bc170e70fa58a1cdec1db8de15c3ceeb6f359c360a8494a15cd53ac6db59b8d191f4dcb38e79a339e9d35d872f3eca4bcb9aa6355620f8d186d39560692d0e744ecb6852835756bee9633fc42de620ae0e4a60c9fc81e1b2f3fb45c86d71ba552dbf9a26f538ef3219888da6659644bcd29c901323ebf39a9a0250596d944b8639de37a887f76eddb765005ce668093ac43f7fcdc8e65f85ec8fdfc55b35e4b892f23ecaf496a4de33bf2eac388799cf8fbcb5646b63c2871152fca9b2e3f838efb45967209ba84e5099e3ba744553940229ce96f632024df1bc6849f5d80bb0245ca960dae05266b4c71886b2907fc87dc8affdcb22b1c1584676b3355896af0648ca91da8eca21a0e4c2dd7468abf8f0065214ad9a7dbe73783564ba968b2371663d0a0c800aa036a2aefb31455152e9b2401262f9c23a280e9571fe3ca8ddb896887be597d05c44770d9a9e172d234bea8412a4ca978c7217b9542083472918f6fd643ed5bbb516d10e5626291323c83aad5bacfadd05609143ff5db2968b73e64c708347340b5f2ffa0436cdcd1733989fa2068e14aec2f58b36cf93c97a3eb443c6a4ff1cf7d281382172d67b829575904f064ae845fa0c6a30033746878e43ddafa41bfe060bba398ee4a59611aa60eb862ac4a0dbe69e4273e8d1c4cebe5fcca1c898ae36d0cdf79f0061b51cafa9ac24c54cff559fb0c30c1260a7a56f303d05a47eb113093f607d15b3bcb8d8c68557c29b33f1fa4914534f79e717bf29b07943185450e5e0c5da247f9b889733f455f756800b78f5f264c86584c621093b26b254ff8276c015ca278c1e3012b3a6be9def1d56073590285c717ee93b595a7f6a469784a92bf5cf18ee6eb65eb52d07e8d276178b5198e9afdefaa517a5ee3cd54f34c6d8be19733d28fe6126191ca2907c19bbdff48f643245411be29cea22fa5c4dfe1102b9b81cef42d8c59f7e3f4885b110f3184aa5932d2ca941309c8688f57d02ce87b3cfc647f419231e56009b97b699095b14a7222f2bcff0e208727d98a25840e7fa28dbf10c880e3e2d9587271e9ac5af9252d4e519470eed74a1ba692a3315cd5dfc94ab2f36612594a8696705c36506e812600debac6d322ea6f26ae9838bde048998a30de9408ec0a7ac4666450c4e29bbb32f2fbfe44193cf364abc35d3907ca5f5482d018ed1060649641657c9ed744a23bd3c2578dd45814d6810be3aca12049107696fef8d6d081ae8040bfddf8fb065a311df1c9cbf3a88f372adb9394cca2f0131e45758b75035978a5cd46d2f18b0e605b6f7ae94023961d85e32ed8f2e7b60688d0667ae8fec91e9bf15cb56d93b64185acec203bc14033bc8e2016e70cfa750f4e4ef8b488065fade94128610815cd367006f8eda48cfa315c904604a74f0475f678f850f019247644dcb1ec9bca56c4b3d5204d294a41ff01cfdd105295067afbd9f3d7aeca2af243f7ffd6134db32bd793ed439c3686e117d9f94ccb8f71f960d59b8586b9345d022cd51ec5b5c72cb490d2f88405b7c361303ed291c684bdf699165591b369f5ce5979d8e059ced9c32ccd6ab84fa771f97296b8afee07614ebfe34071c805a0b084f1d627d791f2999a006b1206f38eaebc2b9b42f002ca91311f2b79009ffeba3ac9e142fb3c752ed927f6aa5341a011dea3856a4ce16176a9d6d32f157b8e093c316eb9ffa49a3e760e619d5841692eb0b9a6fc8aa1a770ffccaeb8f8b1bc7197aeb1e4fc94c6899d22b6198b52bd39cad85c4387fbdf9801c111e56628a830a59689390b60b29fb52b17f6b4e90596607843bb9fe7d32eabc914d5846b4120967a3643255faa9df5a25c57069a57dacf24ec3a928f455dcd03f6fd17901776c9246b7fce3c60f7815cb36f10dec86b71cf62cde67e5810a76a2b7af5ef542e6a656c20f35af5accdd321fc34669b5294394313935d34ec2c6743f128abedd26803ccc97e98ce34619a427710504e6e90cd8b6058b6260b75947b3f887b44438147d6ce35fbf11eba6e028014c3ed27c1f52935c5cb55623f499c8cebb8ce3ee92355c13e0f38ff5af1fba9a0215f2aba6c7a8f3096a393154680001da8f13727bbb0012da893713cf3653de0138d50065441b1f80aea3c0512261f822120040cbc536aa3d36b5a8141e4b802fc0bd719987e4f3f9431190aae29e11540ea624bde1bf9fd1594cf4ed79a651930f961478d7720b834ade986aa3a62a6b48398f3303d0207d8ff5c56aaa883f758eca7cccddbaa744422e9efd25cdc838723a52d6e6b2d14bb322d30e48375bcf4f1240b7ac7f1377e46dfa09581ec2726aa83427a4c80c6bf34c8d970037a7809b3b7cbb4df4c3b780993cff720fbab7d526b33af933127857ab6de7e1870e75bdc848263e9ad52f3e28a250fffb5ea1a8246a19ad572f49f9e722fa9f1ec346db240d5a1c333c8af5df8d29b73b3bf50d1d42c9084521133203da3706896f39c47bd62c2feb003f839c480587c65cddeddb829e7a73cee7d39b3640bcc89613232fea79226a04c155a053154710a238105480878527df3c9d2a7277c4b72227e7fab1bf2caa6ab9496848bfd908326c5a2910ff96273c57ebe4b1c4cb3b5c553ee5e715f73b50de770f11d78900ebcaf89823e45f6d71b36d3e81507d901b5992d842d6119fb14f7d9dde655ca07e0fe15879e31bdfd50d20c3c71fcfc88868f0179b83eb4ef101c1cf1ccc07d1b1a9f708cec3724ad889c6f8af0835641ca73d8d42aa66d89bf7f96121109e91e604b7a36f9ee94ed0858a0b06d570c241c756d267fe4ae68d0298bbae963ab1a8812401a44a26b31cc96e3cf8325029413fdbf62a1a7f0ed08373e95c22ebfe11247efc905499134ac0506e43282d89139ab069fbd431d6d0843df790d0098a8323f712c11fd5354bf7514a5072d0e112b82abbfa482f78304976ce7fdb78c591b23b5a756cbf3f84f4f15c387e12b80a6b425b8e551bb6a8eafbab36d425c45d6e557fb1ad4ba27986941f243022092fab876932abc95366b5c5fee963ee8ee52a00b6962396b0710a9b728b570bad348ea6f6d15156266220ecb92e6ac6f933d1a2804a9e530bcb80f6863ac7554646407473d4ab7d1a8e1bb865f6d4d6fe9d8ee19063295c38234e1acd706a48fa603516f85a1b1dfcc5b4f284155ef43235ac708bf90cc75752814f2553aecee23144bda1bcf13ee96b9d63ab3b6b410be117658f31234e9186272fe1d13daaf973cfedc622cfee6e4389e9f3bf43248c2abcbe1b82a82c6120c96b60f12feecdd15f47046cdd5212c040d6df7407ae0b", 0x1000}], 0x4, &(0x7f0000002180)=[@ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x83, 0xa, "8665e8ff562d1186"}, @generic={0x7, 0xe, "bf456f96f747c4f909c9e99d"}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r4, @multicast2, @private=0xa010100}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x82, 0x10, "976663527ab57c0fadf22b883189"}]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x62, 0x1, 0x1, [{@remote, 0x10001}, {@private=0xa010101, 0x2}, {@private=0xa010102, 0xfe56}]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r8, @broadcast, @broadcast}}}], 0x98}, 0x10) 12:27:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 12:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:11 executing program 3: 12:27:11 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 365.334392][T12101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:27:11 executing program 0: [ 365.403882][T12108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.558755][T12108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:27:11 executing program 2: 12:27:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:11 executing program 3: 12:27:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x313043, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000000)={0x9, 0x1}) 12:27:11 executing program 0: 12:27:11 executing program 2: 12:27:12 executing program 3: 12:27:12 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:12 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x101100, 0x22) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r3, 0x5417, 0x0) socketpair(0x2a, 0x1, 0xd67a, &(0x7f0000000100)) 12:27:12 executing program 0: 12:27:12 executing program 2: 12:27:12 executing program 3: [ 366.983286][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:13 executing program 0: 12:27:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 12:27:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x341001, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) 12:27:13 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BYTEMODE={0x8}]}}]}, 0x38}}, 0x0) 12:27:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 12:27:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) setuid(r2) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'veth1_vlan\x00', {0x5}, 0x9}) 12:27:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}) 12:27:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:27:14 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) 12:27:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_delroute={0x2c, 0x19, 0x228, 0x70bd2c, 0x25dfdbfd, {0x80, 0x20, 0x0, 0xd, 0xfd, 0x2, 0x0, 0x3, 0x1000}, [@RTA_ENCAP_TYPE={0x6}, @RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x42}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44040014}, 0x840) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/87, 0x57}, &(0x7f0000000200), 0x6}, 0x20) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'\x00', {0x2, 0x4e22, @multicast2}}) [ 369.064846][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 12:27:14 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:27:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) 12:27:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0x7f6) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x400002, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) socketpair(0x21, 0x5, 0x9, &(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3ff0ffffff000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b01"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8}, 0x1) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x2) 12:27:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x0, 0x168, 0x0, 0x98, 0x238, 0x250, 0x250, 0x250, 0x238, 0x4, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'team_slave_1\x00', '\x00', {0xff}}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gre0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x0, 0x0, 0x1}, {}, {{}, 0x3}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:27:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff08ffffffffff86dd60b8044400083a0020010000000000000000000000000002ff020000000000000000000000000001"], 0x42) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 12:27:15 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) 12:27:16 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 12:27:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:16 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) 12:27:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f0000000180)=0xc) r3 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0={0xfc, 0x0, [], 0x1}}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:27:17 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 371.143863][ T8618] Bluetooth: hci4: command 0x0401 tx timeout [ 371.548544][T12257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=12257 comm=syz-executor.1 12:27:18 executing program 0: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="0446"], 0x2) 12:27:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) 12:27:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:18 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101002, 0x0) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x5a100, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) r7 = getpid() sched_setaffinity(r7, 0x1, &(0x7f0000000040)=0x5) sendmsg$nl_netfilter(r1, &(0x7f0000001440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001400)={&(0x7f00000000c0)={0x1340, 0xd, 0x7, 0x401, 0x70bd26, 0x25dfdbfd, {0x7}, [@nested={0x101, 0x41, 0x0, 0x1, [@generic="062b642bfeada00301bdbecbaa4f5c2c809ad49f2020d40d05d923607af2518ea9f1bbde325c373121f1f035b4d33f8ecee897b6d6feb661abd91b508ca78facc08aba79d27bfbde4fe68db3748f286d46c0e2d5ef91f8c7a9e3df78d84a0315b43ecb1dc3ca33441a03059cf43d8cba8bb40a1b029d87e3175df42c37e2c16648238371511bfd9f06aee270da5f235ba4b01e0e0d", @generic="667b9ce2306ec0d4bc736acb33ef1d815b164815a239c781a6fb0a6f82d6ff167a45cc7e467b98563cbbfe017fc2a7ceb628b47d0726acfcd67f594304234bcdac91265009e53bacfdbe18668394fe3431d3914ec24f27631ff3150bf2472e8fd4c47152438f7d3b"]}, @nested={0xad, 0x11, 0x0, 0x1, [@generic="118b708f90257c831ded85092007e8e37bf1d7bb2b72d0209418e570ba101ecf25c13323e97dfba7b739fc4de395be143b64d7ac175cf769f578a0c459eabf268b6cd6dd83bf6332c96a33d541c5150a96c1eb3d2058c7bdd58f7a808114899e4d2c417221bd4d8da2de0c9ba0dd09bfb832f500d17d47f1fcece93446dd32ac8d33756834bfe711fc18a89c258727a208d841d43dba1e223bfa8b80fcde353d65", @typed={0x8, 0x6e, 0x0, 0x0, @uid=r3}]}, @generic="9b4b114ebf98bade23559b23b0c1a1a91ca6f100a4c8eb60af4c5da6f268e2fad53415283824798f2c116daf80ab4cc7795b4c37b928059079668afc8ba1eeacb6249a01c35e947d95d96380e53acf564e76bf11372f0d8dafe472cbb54176d90d3d8a1afc1119bb1df2e19495405714208c5e53c0e04827b7b5a2ca30b37230c218a99d1060cf70441d7d2e2be408fcbd43188dfd3ea823547a590e09c60b6daa85c2c9d69624a291aa296a8bae07a5204f5be92eec5400868a96ab", @nested={0xe, 0x95, 0x0, 0x1, [@typed={0x8, 0x1b, 0x0, 0x0, @fd=r4}, @generic="e985"]}, @typed={0x8, 0x6d, 0x0, 0x0, @uid=r6}, @generic="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", @nested={0x29, 0x3c, 0x0, 0x1, [@generic="021667e12d22b1f7d1ae59046219d653b6d998186d49cab731", @typed={0xc, 0x8c, 0x0, 0x0, @u64=0x45}]}, @typed={0x8, 0x91, 0x0, 0x0, @pid=r7}, @generic="cbe32a230c5106b7e7d25479ddefe01ae2c2e150687049863a1229e3e3f38953c6f1685a8b6b944b5bea5ee3c03f78016aa124337b292ffd94a8485e2ac8d171d0845a2fdb89b182e2c5faf14c33021d7d31e8d35b35aeb8218147b771eb93ea6380969802c918941510829466a9"]}, 0x1340}, 0x1, 0x0, 0x0, 0x4014}, 0x48000) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x0, 0x178, 0x98, 0x178, 0x240, 0x250, 0x250, 0x250, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x40000000, 0x9}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 372.488094][T12277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1805 sclass=netlink_route_socket pid=12277 comm=syz-executor.1 12:27:18 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:18 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, [@l2cap_le_conn_rsp={{0x15, 0x1, 0xa}, {0x40, 0x401, 0xcfd, 0x1dc, 0x5}}]}}, 0x17) 12:27:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:18 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x57}, {@any, 0x2}}}, 0xa) 12:27:18 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 373.222771][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) 12:27:19 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="043e"], 0x2) 12:27:19 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_notify={{0x18, 0x17}, {@none, "a1516ff3ae81f94703388fe50024414e", 0x4}}}, 0x1a) 12:27:19 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), 0x0, 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:19 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000002c0)={0xa10000, 0x305, 0x2f16, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990af4, 0x7, [], @ptr=0x5}}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000300)=0x1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) r4 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990969, 0xffffff89, [], @p_u16=&(0x7f00000001c0)=0x8}}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4090}, 0x4000041) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r5, 0x5417, 0x0) 12:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:19 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@none, 0x4}}}, 0xa) 12:27:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x54) 12:27:19 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), 0x0, 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:20 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x54) 12:27:20 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) 12:27:20 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), 0x0, 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:20 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x54) 12:27:20 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:21 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) [ 375.305787][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:21 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x54) 12:27:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:21 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) 12:27:21 executing program 0: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x54) 12:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:22 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:22 executing program 0: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x54) 12:27:22 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) 12:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:22 executing program 0: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x54) 12:27:23 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, 0x0, &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r3, r0, 0x0) [ 377.386046][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:23 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x54) 12:27:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:23 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, 0x0, &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(0xffffffffffffffff, r0, 0x0) 12:27:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:24 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x54) 12:27:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, 0x0, &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 12:27:24 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x54) 12:27:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(0xffffffffffffffff, r0, 0x0) 12:27:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000500)={0x5, 0x7, 0x10000, 0x8f, 0x3, 0x1b5}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000340)=0xffff) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="955a5e593869c98238bc0ee32de7eea41947091e2a59c353b021657ad8210044ffab9d49ab1e7ed8c941567a41806064fadff722b35e4c702a471d27c85f534f6a6c619ced1b496897fc9841e5cf708f4c579d38f98f3300df1e3e1279e591bd127604f83003ede6dfd27c3c28e30c34a391a57c73da8d8208810eefbb8784cf0f227a9af10f9f2ae90644f3f15db13b8bd834e7e8c3fbbdb16b97488fc29f5eb45f1ba6a59e2b5fc78b45d083f90c9f8479b8a8be0256f4e540fb74e69f6a27557073ebc1300a6eae"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xac, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbtty_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:v4l_device_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20000040) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="839af377", @ANYRES16=r3, @ANYBLOB="000429bd7000fcdbdf25030000000500010001000000140006006970365f7674693000000000000000002b00070073797374656d5f753a6f626a6563745f723a7373685f6b657967656e5f657865635f743a733000000800050064010102"], 0x64}, 0x1, 0x0, 0x0, 0x4000080}, 0x801) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1f11c0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0186404, &(0x7f00000004c0)={&(0x7f0000ffd000/0x2000)=nil, 0x5be9, 0x2, 0xa0, &(0x7f0000ffd000/0x3000)=nil, 0x100}) ioctl$TIOCMBIC(r4, 0x5417, 0x0) [ 378.822902][ T8618] Bluetooth: hci0: command 0x0406 tx timeout [ 378.902965][ T8618] Bluetooth: hci5: command 0x0405 tx timeout 12:27:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 12:27:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) [ 379.130205][ T32] audit: type=1400 audit(1596371244.931:12): avc: denied { write } for pid=12418 comm="syz-executor.1" name="net" dev="proc" ino=39293 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 379.154174][ T32] audit: type=1400 audit(1596371244.931:13): avc: denied { add_name } for pid=12418 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 12:27:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) [ 379.176197][ T32] audit: type=1400 audit(1596371244.931:14): avc: denied { create } for pid=12418 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 12:27:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(0xffffffffffffffff, r0, 0x0) 12:27:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x509000, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x7b, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r5, 0x1ff, 0x8b1}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x6, 0x7ff, 0x0, 'queue1\x00', 0x80000001}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x2, 0x0) writev(r6, &(0x7f0000000880)=[{&(0x7f0000000a00)="1e", 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_CURSOR(r6, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x471, 0x7, 0x80000001, 0x8, 0x1, 0x1}) [ 379.468436][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 12:27:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r2, r0, 0x0) 12:27:25 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) 12:27:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x210380, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 12:27:26 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) 12:27:26 executing program 2: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 12:27:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 12:27:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 12:27:26 executing program 2: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:27:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 12:27:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x14801, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:27:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000140)={'bond0\x00', 0x0}) 12:27:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 12:27:27 executing program 2: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed}, 0x8) [ 381.542872][ T8618] Bluetooth: hci4: command 0x0401 tx timeout 12:27:27 executing program 4: syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="043e550bb42b"], 0x15) 12:27:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b2e7f6a28f050e87401f00000000000000674f"}) ioctl$TIOCSBRK(r2, 0x5427) 12:27:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 12:27:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 12:27:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:27:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) [ 381.899384][ T8672] Bluetooth: hci4: unknown advertising packet type: 0x2b [ 381.899405][ T8672] ===================================================== [ 381.913487][ T8672] BUG: KMSAN: uninit-value in process_adv_report+0x781/0x2000 [ 381.920957][ T8672] CPU: 1 PID: 8672 Comm: kworker/u5:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 381.929371][ T8672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.939457][ T8672] Workqueue: hci4 hci_rx_work [ 381.944132][ T8672] Call Trace: [ 381.947436][ T8672] dump_stack+0x1df/0x240 [ 381.951778][ T8672] kmsan_report+0xf7/0x1e0 [ 381.956205][ T8672] __msan_warning+0x58/0xa0 [ 381.960745][ T8672] process_adv_report+0x781/0x2000 [ 381.965882][ T8672] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.971970][ T8672] hci_event_packet+0x1d08/0x33ee0 [ 381.977093][ T8672] ? kmsan_get_metadata+0x11d/0x180 [ 381.982295][ T8672] ? kmsan_set_origin_checked+0x95/0xf0 [ 381.987854][ T8672] ? kmsan_get_metadata+0x110/0x180 [ 381.993077][ T8672] ? hci_send_to_monitor+0x138/0x520 [ 381.998384][ T8672] ? kmsan_get_metadata+0x11d/0x180 [ 382.003603][ T8672] hci_rx_work+0x95f/0xce0 [ 382.008031][ T8672] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.013852][ T8672] ? hci_alloc_dev+0x2680/0x2680 [ 382.018793][ T8672] process_one_work+0x1540/0x1f30 [ 382.023851][ T8672] worker_thread+0xed2/0x23f0 [ 382.028544][ T8672] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.034377][ T8672] kthread+0x515/0x550 [ 382.038455][ T8672] ? process_one_work+0x1f30/0x1f30 [ 382.043663][ T8672] ? kthread_blkcg+0xf0/0xf0 [ 382.048260][ T8672] ret_from_fork+0x22/0x30 [ 382.052686][ T8672] [ 382.055006][ T8672] Uninit was created at: [ 382.059247][ T8672] kmsan_internal_poison_shadow+0x66/0xd0 [ 382.064965][ T8672] kmsan_slab_alloc+0x8a/0xe0 [ 382.069644][ T8672] __kmalloc_node_track_caller+0xb40/0x1200 [ 382.075538][ T8672] __alloc_skb+0x2fd/0xac0 [ 382.079994][ T8672] vhci_write+0x15b/0x800 [ 382.084329][ T8672] vfs_write+0xd98/0x1480 [ 382.088659][ T8672] ksys_write+0x267/0x450 [ 382.092988][ T8672] __se_sys_write+0x92/0xb0 [ 382.097491][ T8672] __ia32_sys_write+0x4a/0x70 [ 382.102169][ T8672] __do_fast_syscall_32+0x2aa/0x400 [ 382.107365][ T8672] do_fast_syscall_32+0x6b/0xd0 [ 382.112218][ T8672] do_SYSENTER_32+0x73/0x90 [ 382.116728][ T8672] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.123046][ T8672] ===================================================== [ 382.129967][ T8672] Disabling lock debugging due to kernel taint [ 382.136132][ T8672] Kernel panic - not syncing: panic_on_warn set ... [ 382.142727][ T8672] CPU: 1 PID: 8672 Comm: kworker/u5:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 382.152690][ T8672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.162843][ T8672] Workqueue: hci4 hci_rx_work [ 382.167528][ T8672] Call Trace: [ 382.170825][ T8672] dump_stack+0x1df/0x240 [ 382.175168][ T8672] panic+0x3d5/0xc3e [ 382.179111][ T8672] kmsan_report+0x1df/0x1e0 [ 382.183626][ T8672] __msan_warning+0x58/0xa0 [ 382.188142][ T8672] process_adv_report+0x781/0x2000 [ 382.193279][ T8672] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 382.199380][ T8672] hci_event_packet+0x1d08/0x33ee0 [ 382.204509][ T8672] ? kmsan_get_metadata+0x11d/0x180 [ 382.209711][ T8672] ? kmsan_set_origin_checked+0x95/0xf0 [ 382.215266][ T8672] ? kmsan_get_metadata+0x110/0x180 [ 382.220485][ T8672] ? hci_send_to_monitor+0x138/0x520 [ 382.225775][ T8672] ? kmsan_get_metadata+0x11d/0x180 [ 382.230986][ T8672] hci_rx_work+0x95f/0xce0 [ 382.235430][ T8672] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.241253][ T8672] ? hci_alloc_dev+0x2680/0x2680 [ 382.246198][ T8672] process_one_work+0x1540/0x1f30 [ 382.251263][ T8672] worker_thread+0xed2/0x23f0 [ 382.255954][ T8672] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.261790][ T8672] kthread+0x515/0x550 [ 382.265878][ T8672] ? process_one_work+0x1f30/0x1f30 [ 382.271084][ T8672] ? kthread_blkcg+0xf0/0xf0 [ 382.275682][ T8672] ret_from_fork+0x22/0x30 [ 382.281173][ T8672] Kernel Offset: 0x14600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 382.292786][ T8672] Rebooting in 86400 seconds..