[ OK ] Started Getty on tty1. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2020/08/02 12:19:30 fuzzer started 2020/08/02 12:19:31 dialing manager at 10.128.0.26:34609 2020/08/02 12:19:31 syscalls: 3152 2020/08/02 12:19:31 code coverage: enabled 2020/08/02 12:19:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/02 12:19:31 extra coverage: enabled 2020/08/02 12:19:31 setuid sandbox: enabled 2020/08/02 12:19:31 namespace sandbox: enabled 2020/08/02 12:19:31 Android sandbox: enabled 2020/08/02 12:19:31 fault injection: enabled 2020/08/02 12:19:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 12:19:31 net packet injection: enabled 2020/08/02 12:19:31 net device setup: enabled 2020/08/02 12:19:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 12:19:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 12:19:31 USB emulation: /dev/raw-gadget does not exist 2020/08/02 12:19:31 hci packet injection: enabled 12:21:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000140)) syzkaller login: [ 216.742193][ T32] audit: type=1400 audit(1596370896.876:8): avc: denied { execmem } for pid=8476 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 217.064182][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 217.353659][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 217.553256][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.561133][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.570469][ T8477] device bridge_slave_0 entered promiscuous mode [ 217.582548][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.590123][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.599923][ T8477] device bridge_slave_1 entered promiscuous mode [ 217.646777][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.661345][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.706863][ T8477] team0: Port device team_slave_0 added [ 217.717955][ T8477] team0: Port device team_slave_1 added [ 217.758752][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.765883][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.792043][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.806213][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.813247][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.839452][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.931232][ T8477] device hsr_slave_0 entered promiscuous mode [ 218.085233][ T8477] device hsr_slave_1 entered promiscuous mode [ 218.466113][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.509732][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.609298][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.739657][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.054256][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.084129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.093574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.114921][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.135296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.145423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.154877][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.162203][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.212261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.221212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.231359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.240558][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.247757][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.256701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.267463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.278243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.288556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.298803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.309054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.319361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.328758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.347046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.357186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.366711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.383361][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.422615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.430752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.457377][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.504235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.514536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.547605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.557421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.573781][ T8477] device veth0_vlan entered promiscuous mode [ 219.584501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.594256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.616083][ T8477] device veth1_vlan entered promiscuous mode [ 219.663297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.674088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.683126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.693068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.711585][ T8477] device veth0_macvtap entered promiscuous mode [ 219.733514][ T8477] device veth1_macvtap entered promiscuous mode [ 219.769507][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.777210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.786535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.795942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.805932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.824364][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.832356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.842082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:21:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) 12:21:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x32, &(0x7f0000000000)=0x3fd, 0x4) 12:21:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gre0\x00'}) [ 221.943141][ T8724] 8021q: adding VLAN 0 to HW filter on device bond0 12:21:42 executing program 0: syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="041c"], 0x2) 12:21:42 executing program 0: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="040f0440001b04"], 0x7) 12:21:42 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="59030502edb0000a000aa5c5164a3f435a37", 0xfdcd}]) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r3) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r4) r5 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, r5, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000006c0)="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", 0x1000) [ 222.673153][ T8749] skbuff: bad partial csum: csum=2560/2560 headroom=64 headlen=3712 12:21:42 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfff) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x8280, 0x7ff, [0x8000, 0x7ff, 0x26, 0xfbc], 0x8001}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000000c0)='/dev/vcs\x00') sendmsg$IPSET_CMD_SWAP(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x6, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x90000, 0x0, [0x8, 0x800, 0x8, 0x7ff0000000000, 0x8, 0x9, 0x1d50baae, 0x7f]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000340)={0xa10000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9a0916, 0x7fff, [], @p_u32=&(0x7f00000002c0)=0x2}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0xfd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040095) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x10, 0x7}, &(0x7f00000005c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x2}}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x5, 0x20000) read$sequencer(r5, &(0x7f0000000780)=""/203, 0xcb) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000880)) fcntl$getown(r1, 0x9) openat$ptmx(0xffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x40080, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000900)=0x3, 0x4) [ 222.760972][ T8749] skbuff: bad partial csum: csum=2560/2560 headroom=64 headlen=3712 12:21:43 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_virt_wifi\x00', {0x3}, 0x3}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 223.299272][ T8767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.421345][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.452302][ T8768] IPVS: ftp: loaded support on port[0] = 21 12:21:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffbffffc, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7d66732cff"]) [ 223.669500][ T8793] FAT-fs (loop0): Unrecognized mount option "}fs" or missing value 12:21:44 executing program 0: r0 = socket(0x1e, 0x4, 0x80) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x1000000}], 0x1, 0x0) r4 = dup3(r1, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc25c4110, &(0x7f0000000480)={0x8, [[0x7fffffff, 0x7c3c, 0x2, 0xff, 0x9, 0x988b, 0x8000, 0x102], [0x80000000, 0x3, 0xad, 0x96d, 0x4, 0x7f, 0x7f6, 0x1], [0x5, 0x20, 0x8, 0x7, 0xfb3, 0x400, 0x7fff, 0xd5ae]], [], [{0x7, 0x40, 0x1, 0x1, 0x1}, {0x5, 0xe99, 0x1, 0x1, 0x1}, {0x7, 0x800, 0x1, 0x1, 0x1}, {0x2, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x80, 0x0, 0x1, 0x0, 0x1}, {0x80000000, 0x8001, 0x1, 0x0, 0x1}, {0xfffffffd, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x10000, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1}, {0x20, 0x5, 0x1, 0x0, 0x1, 0x1}], [], 0x3}) recvmmsg(r4, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 224.018094][ T8768] chnl_net:caif_netlink_parms(): no params data found 12:21:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd8}, [@func, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r3, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'fou\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8081}, 0x8080) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x109, 0x2, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x110, r0, 0x8e8f1000) [ 224.307058][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.314290][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.325182][ T8768] device bridge_slave_0 entered promiscuous mode [ 224.346457][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.353676][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.363678][ T8768] device bridge_slave_1 entered promiscuous mode [ 224.426847][ T8768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.442747][ T8768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:21:44 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000200000000000003000000580001800d0001007564703a73797a310000000044000400200001000a0000000000000000000000000000000000ffffac1e000100000000200002000a00000000000000fe8000000000000000000000000000bb00200000"], 0x6c}}, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000180)={0x1, 0x0, 0x0, 'queue1\x00', 0x5}) [ 224.551192][ T8768] team0: Port device team_slave_0 added [ 224.570003][ T8768] team0: Port device team_slave_1 added [ 224.622462][ T8927] IPVS: ftp: loaded support on port[0] = 21 [ 224.632015][ T8768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.639208][ T8768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.665293][ T8768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.706783][ T8768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.713920][ T8768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.740053][ T8768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.874028][ T8768] device hsr_slave_0 entered promiscuous mode [ 224.927546][ T8768] device hsr_slave_1 entered promiscuous mode [ 225.025867][ T8768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.033692][ T8768] Cannot create hsr debugfs directory [ 225.153294][ T8927] IPVS: ftp: loaded support on port[0] = 21 [ 225.455021][ T8768] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.509637][ T8768] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.604665][ T8768] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.716304][ T8768] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.997738][ T8768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.027827][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.037922][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.177976][ T8768] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.207587][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.218390][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.227776][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.235180][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.250049][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.268152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.277540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.286921][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.294286][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.371726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.382561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.393818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.404013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.414191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.424469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.459759][ T8768] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.470394][ T8768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.514794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.524252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.533899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.544311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.553853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.563128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.570780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.603627][ T8768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.685224][ T8768] device veth0_vlan entered promiscuous mode [ 226.705293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.714505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.724362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.734206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.743516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.766797][ T8768] device veth1_vlan entered promiscuous mode [ 226.828411][ T8768] device veth0_macvtap entered promiscuous mode [ 226.848260][ T8768] device veth1_macvtap entered promiscuous mode [ 226.857890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.867139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.876302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.885620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.895000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.904797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.914562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.941323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.982403][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.001678][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.015321][ T8768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.034025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.045683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.108509][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.119553][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.133103][ T8768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.142214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.152284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:21:47 executing program 0: open(&(0x7f0000000000)='./file0/file0\x00', 0x400000, 0x109) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'bond0\x00', @ifru_names='lo\x00'}) 12:21:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x3, 0x4) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000}, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) close(r3) [ 227.790953][ T1671] tipc: TX() has been purged, node left! 12:21:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x3, 0x4) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000}, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) close(r3) 12:21:48 executing program 0: syz_read_part_table(0x5, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="bda1ff7ec61325fe596db5a184e33a3ff4", 0x11, 0x7}]) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x22283) getsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x401) 12:21:48 executing program 0: msync(&(0x7f0000956000/0x3000)=nil, 0x3000, 0x3) r0 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_tables_matches\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000080)={0x0, 0x80, &(0x7f0000000000)="a2a64e8a9130af71b51a638de5692c793d3da33f3b456f74a813ed8bfc810dca4b2bf16d66607908be202c4024351574c596794090620c3bae1b8d303ca436b2f2184a9ef176f69f6acdaf8282dc95fbbdbee2755c1b11c24e7374ea2c7071c6ed08897d5f9f9acd75ff15ab50af72dace518c46be8afcbd4dcdeca188ed9c46"}) 12:21:48 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x1c, r2, 0x2, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x3, 0x611d6968}) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r7) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000001c0)={0x90, 0x0, 0x4, {0x6, 0x3, 0x3, 0x2, 0x4, 0x5, {0x3, 0x1, 0x100, 0x401, 0x80000000, 0x100, 0x45, 0x7fffffff, 0x1, 0x5e37, 0x8bc4, r5, r7, 0x5, 0xff}}}, 0x90) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:21:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@grpquota='grpquota'}, {@norecovery='norecovery'}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, r3, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xe8, r3, 0x704, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcd4}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xe8}}, 0x840) 12:21:49 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000340)={0x10000, "c94baac480ac974407c646fb65ae51ca85a3b9d058afb0f2cec300b271c1fdee", 0x1, 0x0, 0x2, 0x1700, 0x4}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x2, &(0x7f0000000140)=[{&(0x7f0000000080)="d18b42f9ec27f4fa88495506bbb5d43ba5609f1235853c9fffb8", 0x1a, 0x3a}, {&(0x7f00000000c0)="93fbcf0c3d60ed7a245f9b7429f18f6f1fa953c018436b820c49137eb3961695484e87811b3f3caeb3e8e850e89bec19769c70f9e419d11a1e20e58a04f8ee108fd71a8b43203bfe7899cef27d955df01622f812ec049846728f3de0ce6c5dc3d46cd180b212880701f67d72111ded2592718d", 0x73, 0x10000}], 0x1034, &(0x7f00000002c0)={[{@abort='abort'}, {@bsddf='bsddf'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '$'}}, {@appraise='appraise'}]}) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x0, 0x2, 0x3, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) [ 229.300056][ T9126] XFS (loop1): no-recovery mounts must be read-only. [ 229.323083][ C1] hrtimer: interrupt took 94800 ns [ 229.452969][ T9130] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 229.547883][ T9126] XFS (loop1): no-recovery mounts must be read-only. [ 229.564818][ T9143] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 12:21:50 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000040)) 12:21:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000250800000000000000c6fcdc0000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x7, 0x2500, r5}, [@IFLA_PROTO_DOWN={0x5, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) [ 230.191473][ T9179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.202144][ T9179] team0: Device macsec0 is up. Set it down before adding it as a team port 12:21:50 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000040)) [ 230.267118][ T9181] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 230.295933][ T9181] team0: Device macsec0 is up. Set it down before adding it as a team port [ 230.311314][ T9179] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 12:21:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_read_part_table(0x20, 0x2, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001740)="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", 0x1000, 0x5}]) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x8006050, r3, 0x3000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) exit(0xfffffff9) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000004}) ptrace$pokeuser(0x6, r5, 0xfffffff9, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x48}}, 0x0) 12:21:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x610, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x10040) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$vsock_stream(r6, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10) syz_emit_ethernet(0x300cce, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f17d4d4520cebdb26ada5b5dd40b7fa83c38250a6e794e1f759f2d95cb6e87e5c6e404a6dca50a12e1e4417eb39926b2586ed4b007080d495b8359e37f7e3a7d85a09e1994f134001831e5c55eb82f231b291e2860914a6bc"], 0x0) [ 230.606530][ T9188] Dev loop0: unable to read RDB block 8 [ 230.612263][ T9188] loop0: unable to read partition table [ 230.618750][ T9188] loop0: partition table beyond EOD, truncated [ 230.625183][ T9188] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 230.705020][ T2327] Bluetooth: hci1: command 0x0409 tx timeout 12:21:51 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x301002, 0x0) clone3(&(0x7f0000000400)={0x10000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2e}, &(0x7f00000000c0)=""/163, 0xa3, &(0x7f0000000180)=""/249, &(0x7f0000000380)=[r0, r1, r2], 0x3, {r3}}, 0x58) r4 = socket(0x2, 0x8, 0xc623) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in=@loopback, @in6=@dev}}, {{}, 0x0, @in6=@private1}}, &(0x7f0000000580)=0xe4) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f00000005c0)={0x7, "c5c0d4cc21e82f7e6d148383404506f7d8eba42e3d06bb033a885e600e64c817", 0x400, 0x8, 0x4, 0x4, 0x2}) fcntl$setsig(r3, 0xa, 0x33) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0xc400, 0x0) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000680)={0x3, 0x7, 0x1, 0x0, r3}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$sndseq(0xffffff9c, &(0x7f0000000700)='/dev/snd/seq\x00', 0x4a003) splice(r6, &(0x7f00000006c0)=0x6, r7, &(0x7f0000000740)=0x4, 0x7, 0x9) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000780)={0x10000004}) r8 = openat$vcsu(0xffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x400000, 0x0) write$snddsp(r8, &(0x7f0000000800)="2df3aed580c218e99bafdf8e69a2c043406b014dfd45b9b480fb4612b174469324f1052262afedb302c3f0278f7681aac40a57a739d8c4639c5a50e228b66ab3656200d1fe85a576ca4d05fd0eea2fc5a795de3122fda69dcbd48e10cb19c6491b96969dcf17f8c5a239adb9b1d94bb734093618887f2cb32db777a9b1a9f9d72fcc9221da4dfe49e142f3d76c", 0x8d) rt_sigreturn() r9 = dup3(0xffffffffffffffff, r4, 0x0) recvfrom$packet(r9, &(0x7f00000008c0)=""/189, 0xbd, 0x40000140, 0x0, 0x0) 12:21:51 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x610, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x10040) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$vsock_stream(r6, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10) syz_emit_ethernet(0x300cce, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f17d4d4520cebdb26ada5b5dd40b7fa83c38250a6e794e1f759f2d95cb6e87e5c6e404a6dca50a12e1e4417eb39926b2586ed4b007080d495b8359e37f7e3a7d85a09e1994f134001831e5c55eb82f231b291e2860914a6bc"], 0x0) [ 231.356900][ T9213] batman_adv: Cannot find parent device [ 231.394077][ T9188] Dev loop0: unable to read RDB block 8 [ 231.399971][ T9188] loop0: unable to read partition table [ 231.406057][ T9188] loop0: partition table beyond EOD, truncated [ 231.412269][ T9188] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 231.435195][ T4881] Dev loop0: unable to read RDB block 8 [ 231.440972][ T4881] loop0: unable to read partition table [ 231.447011][ T4881] loop0: partition table beyond EOD, truncated 12:21:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_read_part_table(0x20, 0x2, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001740)="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", 0x1000, 0x5}]) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x8006050, r3, 0x3000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) exit(0xfffffff9) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000004}) ptrace$pokeuser(0x6, r5, 0xfffffff9, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x48}}, 0x0) [ 231.838076][ T4881] Dev loop0: unable to read RDB block 8 [ 231.843943][ T4881] loop0: unable to read partition table [ 231.849721][ T4881] loop0: partition table beyond EOD, truncated [ 231.873303][ T9218] IPVS: ftp: loaded support on port[0] = 21 12:21:52 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x610, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x10040) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$vsock_stream(r6, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10) syz_emit_ethernet(0x300cce, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f17d4d4520cebdb26ada5b5dd40b7fa83c38250a6e794e1f759f2d95cb6e87e5c6e404a6dca50a12e1e4417eb39926b2586ed4b007080d495b8359e37f7e3a7d85a09e1994f134001831e5c55eb82f231b291e2860914a6bc"], 0x0) [ 232.277668][ T9218] chnl_net:caif_netlink_parms(): no params data found [ 232.678484][ T9218] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.686467][ T9218] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.695831][ T9218] device bridge_slave_0 entered promiscuous mode [ 232.743358][ T9218] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.751122][ T9218] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.760433][ T9218] device bridge_slave_1 entered promiscuous mode 12:21:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa3fe70e03003a8100000028004500005800000000002c9078ac140534ac1e00010420655800000000ebff0800000086dd080088be1d000000002e4a87958423bb8f100000000100000000000000080022030000000022000000020000000000000000000000080065585de004"], 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000000)={0xffff, [0x7, 0x7], 0xff}, 0x10) [ 232.783666][ T2327] Bluetooth: hci1: command 0x041b tx timeout [ 232.803995][ T4881] Dev loop0: unable to read RDB block 8 [ 232.809725][ T4881] loop0: unable to read partition table [ 232.815708][ T4881] loop0: partition table beyond EOD, truncated [ 232.886716][ T9218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:21:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r1, r2) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x0, @none}, &(0x7f0000000380)=0xe, 0x800) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) clock_nanosleep(0x4, 0x0, &(0x7f0000000480), 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000021b8425a07000200"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004008a2a30005000000", @ANYRES32=r7, @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'M@\x00'/20, @ANYRES32=r7, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x4, 0x1, 0x100, 0xffffffd5, 0x5, r7}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000110000200020000002000000000000000000000000000000000b8aae3380000"], 0x24, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0xcff, 0x0) [ 232.927458][ T9218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.050950][ T9218] team0: Port device team_slave_0 added [ 233.081097][ T9218] team0: Port device team_slave_1 added [ 233.099980][ T32] audit: type=1400 audit(1596370913.263:9): avc: denied { create } for pid=9375 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:21:53 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x2e4, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000240), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0x1}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x4, 0x6007, 'veth1\x00', 'caif0\x00', 'nr0\x00', 'ip6gretap0\x00', @random="adffb93c73ca", [0x80, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [], 0x6e, 0xce, 0xfe, [], [@arpreply={'arpreply\x00', 0xc, {{@broadcast, 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}], @snat={'snat\x00', 0xc, {{@dev={[], 0x22}, 0xfffffffffffffffd}}}}, {0x11, 0x57, 0x888e, 'batadv_slave_0\x00', 'xfrm0\x00', 'netpci0\x00', 'ip6gre0\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x20}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x106, 0x12e, 0x156, [@ip={{'ip\x00', 0x0, 0x1c}, {{@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x0, 0xffffff00, 0x81, 0x8, 0x12, 0x39, 0x4e24, 0x4e22, 0x4e23, 0x4e20}}}, @arp={{'arp\x00', 0x0, 0x34}, {{0x311, 0x6004, 0x4, @rand_addr=0x64010102, 0xffffffff, @broadcast, 0xffffffff, @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x1e}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x80, 0x28}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x1}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x9}}}}]}]}, 0x334) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xe4, 0xb, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}, @IPSET_ATTR_IFACE={0x14, 0x17, 'netpci0\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 233.179418][ T32] audit: type=1400 audit(1596370913.293:10): avc: denied { ioctl } for pid=9375 comm="syz-executor.1" path="socket:[30834]" dev="sockfs" ino=30834 ioctlcmd=0x890b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 233.245695][ T9218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.252925][ T9218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.284395][ T9218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:21:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r1, r2) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x0, @none}, &(0x7f0000000380)=0xe, 0x800) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) clock_nanosleep(0x4, 0x0, &(0x7f0000000480), 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000021b8425a07000200"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004008a2a30005000000", @ANYRES32=r7, @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'M@\x00'/20, @ANYRES32=r7, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x4, 0x1, 0x100, 0xffffffd5, 0x5, r7}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000110000200020000002000000000000000000000000000000000b8aae3380000"], 0x24, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0xcff, 0x0) [ 233.356481][ T4881] Dev loop0: unable to read RDB block 8 [ 233.362270][ T4881] loop0: unable to read partition table [ 233.368266][ T4881] loop0: partition table beyond EOD, truncated [ 233.438954][ T9218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.446274][ T9218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.472528][ T9218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.559315][ T9390] IPVS: ftp: loaded support on port[0] = 21 12:21:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) write$vhost_msg_v2(r2, &(0x7f00000002c0)={0x2, 0x0, {&(0x7f00000001c0)=""/247, 0xf7, &(0x7f0000000100)=""/7, 0x1, 0x3}}, 0x48) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x4e24, @loopback}}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 233.968426][ T9218] device hsr_slave_0 entered promiscuous mode [ 234.022538][ T9218] device hsr_slave_1 entered promiscuous mode [ 234.079038][ T9218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.086812][ T9218] Cannot create hsr debugfs directory [ 234.268237][ T9440] IPVS: ftp: loaded support on port[0] = 21 12:21:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="73688577657865632c0015bef99560ca61589d2fe2362f0d839708fe1fd67887dbc5dfb28e72c9dd6132db0320b314c6772535d48da9081bb8f3f2935db8263d8e3dbd1a71e86c50f93195afe714069b8f7b67180da3284c8fe56cf3ebef2cdc2c6ee2c2b41626fee22f59f8e369acc61a55956b083f339cc1c8728ab2d361afe67184c2fa"]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x200, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$rds(0x15, 0x5, 0x0) r5 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000340)=r5, 0x4) setfsgid(r3) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x20, 0x220000) lchown(&(0x7f0000000000)='./file0\x00', r1, r3) [ 234.409781][ T9457] FAT-fs (loop1): Unrecognized mount option "sh…wexec" or missing value 12:21:54 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x2e4, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x0, &(0x7f0000000240), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0x1}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x4, 0x6007, 'veth1\x00', 'caif0\x00', 'nr0\x00', 'ip6gretap0\x00', @random="adffb93c73ca", [0x80, 0x0, 0xff, 0x0, 0x0, 0xff], @empty, [], 0x6e, 0xce, 0xfe, [], [@arpreply={'arpreply\x00', 0xc, {{@broadcast, 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}], @snat={'snat\x00', 0xc, {{@dev={[], 0x22}, 0xfffffffffffffffd}}}}, {0x11, 0x57, 0x888e, 'batadv_slave_0\x00', 'xfrm0\x00', 'netpci0\x00', 'ip6gre0\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x20}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x106, 0x12e, 0x156, [@ip={{'ip\x00', 0x0, 0x1c}, {{@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x0, 0xffffff00, 0x81, 0x8, 0x12, 0x39, 0x4e24, 0x4e22, 0x4e23, 0x4e20}}}, @arp={{'arp\x00', 0x0, 0x34}, {{0x311, 0x6004, 0x4, @rand_addr=0x64010102, 0xffffffff, @broadcast, 0xffffffff, @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x1e}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x80, 0x28}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x1}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x9}}}}]}]}, 0x334) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xe4, 0xb, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}, @IPSET_ATTR_IFACE={0x14, 0x17, 'netpci0\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 234.659203][ T9218] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.705337][ T9218] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.713467][ T4881] Dev loop0: unable to read RDB block 8 [ 234.720070][ T4881] loop0: unable to read partition table [ 234.725856][ T4881] loop0: partition table beyond EOD, truncated [ 234.745263][ T942] tipc: TX() has been purged, node left! [ 234.785838][ T9218] netdevsim netdevsim2 netdevsim2: renamed from eth2 12:21:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800dd8d0000000000000000020000000000fe020000000006001500020000040000000000"], 0x38}}, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x44000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x8, 0x9, 0x8}}) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) alarm(0x1) [ 234.858968][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 234.866027][ T9218] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.945932][ T32] audit: type=1800 audit(1596370915.116:11): pid=9512 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15755 res=0 [ 234.971405][ T9509] IPVS: ftp: loaded support on port[0] = 21 [ 235.075451][ T32] audit: type=1804 audit(1596370915.146:12): pid=9513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir082126105/syzkaller.QFRQxz/11/cgroup.controllers" dev="sda1" ino=15755 res=1 [ 235.562131][ T4881] Dev loop0: unable to read RDB block 8 [ 235.568334][ T4881] loop0: unable to read partition table [ 235.574208][ T4881] loop0: partition table beyond EOD, truncated [ 235.666378][ T9218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.838154][ T9218] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.846133][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.855031][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.900013][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.909959][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.920180][ T2327] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.927479][ T2327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.947198][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.962454][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.971923][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.981716][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.989003][ T9050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.065638][ T9218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.076855][ T9218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.101178][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.112465][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.123328][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.133648][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.143878][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.154226][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.164565][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.174234][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.184421][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.193996][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.230018][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.239763][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.280517][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.292581][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.324935][ T9218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.378851][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.388920][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.440445][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.450398][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.474949][ T9218] device veth0_vlan entered promiscuous mode [ 236.494573][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.503631][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.531765][ T9218] device veth1_vlan entered promiscuous mode [ 236.586661][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.595917][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.605114][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.614875][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.649517][ T9218] device veth0_macvtap entered promiscuous mode [ 236.664516][ T9218] device veth1_macvtap entered promiscuous mode [ 236.710819][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.721924][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.732010][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.742628][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.756370][ T9218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.776034][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.785339][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.794604][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.804393][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.856863][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.867471][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.877616][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.888236][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.901848][ T9218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.912282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.922309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.946814][ T12] Bluetooth: hci1: command 0x0419 tx timeout 12:21:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x2, @vbi={0x0, 0x7ffd}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30}, {0x80000006}]}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r5 = dup3(r3, r1, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r5, 0x5404) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x28}}, 0x0) 12:21:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800dd8d0000000000000000020000000000fe020000000006001500020000040000000000"], 0x38}}, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x44000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x8, 0x9, 0x8}}) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) alarm(0x1) 12:21:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r5 = dup(r3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0902000000000000000001000c0b0500020000000000"], 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000200)=""/194, 0xc2}], 0x2, &(0x7f00000003c0)=""/209, 0xd1}, 0xdd6}], 0x1, 0x40010162, 0x0) r9 = epoll_create1(0x80000) r10 = openat$dsp(0xffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, r5, r8, r9, r0, 0xffffffffffffffff, r10, r2, r1], 0xa) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @void, @eth={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x6a) 12:21:59 executing program 1: io_setup(0xb8f, &(0x7f0000000080)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 12:21:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x2, @vbi={0x0, 0x7ffd}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30}, {0x80000006}]}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r5 = dup3(r3, r1, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r5, 0x5404) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x28}}, 0x0) 12:21:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) ftruncate(r0, 0x6) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r5, 0x209, 0xffffffff, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x404c040) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES16=r5, @ANYRES16=r2], 0x34}}, 0x20000094) [ 239.801151][ T9605] IPVS: ftp: loaded support on port[0] = 21 [ 239.974950][ T4881] Dev loop0: unable to read RDB block 8 [ 239.980753][ T4881] loop0: unable to read partition table [ 239.987303][ T4881] loop0: partition table beyond EOD, truncated 12:22:00 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x181b82}, 0x18) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x11, r0, 0x0) syz_io_uring_complete(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10010, r2, 0x10000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x3, 0x2007, @fd_index=0x8, 0x800, &(0x7f0000000140)=[{&(0x7f0000000000)="e1ed4b7d78021b4356d8b433ad211c97a87a78b830e5abe576428e7270467ed8b19bb7d2a365f71e4d73c160beae1075e379ccab1021c549be1a475ce70e8a6a65bf60907be300c677f0e0f18c7b4baac717d8e7f1f5035e4d75b58a9763a8cd", 0x60}, {&(0x7f0000000080)="2d61cacac8d2b9a624e72f4aa22d11304e4938f126483218d2c239803839deab8b0b8512fa42167a716704e69539bc0928b06e8b1aa0314c2255b64f0cc2e920802e907e2fb8b74b7a865c211ab3a2ce45f0f2476e879cf70c3560f87896c4c9e6facd444cd645c502b369f8af52adf94f", 0x71}, {&(0x7f0000000100)="4b94982a5582f5670c48", 0xa}], 0x3, 0x10, 0x1, {0x1, r5}}, 0x6d) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a2500000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000800"/192]) [ 240.452586][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 241.002588][ T9605] IPVS: ftp: loaded support on port[0] = 21 [ 241.301008][ T110] tipc: TX() has been purged, node left! [ 242.535572][ T12] Bluetooth: hci2: command 0x041b tx timeout 12:22:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) prctl$PR_SET_UNALIGN(0x6, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0xa8, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000180)=""/86) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:22:03 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xf000000, 0x8000, 0x64a, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d2, 0x5, [], @p_u32=&(0x7f0000000000)=0x9e0}}) r1 = syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x1, 0x183800) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000002c0)={0xf000000, 0x6, 0x80, r1, 0x0, &(0x7f0000000280)={0x990a64, 0x5, [], @p_u8=&(0x7f0000000240)=0x60}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)='/dev/raw/raw#\x00'}, 0x30) splice(r1, &(0x7f0000000300)=0x3, r3, &(0x7f00000003c0), 0x9, 0xa) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffff9) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000480)={0x2, r2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xe5, 0x1) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x2d, 0x23, 0x20, 0x80, 0x30, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00', 0x20, 0x20, 0x1, 0x36b}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x29, 0x8, 0x1, 0x1ff, 0x0, @rand_addr=' \x01\x00', @remote, 0x7800, 0x700, 0x3ff, 0xffffffff}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f00000008c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xf4, r6, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xe}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @broadcast}}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8800}, 0x80) getpeername$netlink(r0, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000980)={0x8, 'bond_slave_0\x00', {'bond_slave_0\x00'}, 0xf369}) r9 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x5, 0x22000) ioctl$SG_GET_REQUEST_TABLE(r9, 0x2286, &(0x7f0000000a00)) read$char_usb(0xffffffffffffffff, &(0x7f0000000b40)=""/178, 0xb2) 12:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0', [{0x20, '\\\xc7(%'}, {0x20, 'l2tp\x00'}], 0xa, "90c9d6378867b02b2b734722cd5a53852c1d0fef5105f8ac144aa72146a962961655897d8b67"}, 0x3c) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r4, 0x0, 0x116) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000280)={r5, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r5, 0x2}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f00000001c0)={r5, 0x3, &(0x7f0000000040)=[0xca, 0x7fffffff, 0x3], &(0x7f0000000080)=[0x4, 0x3, 0x7, 0x3, 0xffff, 0x80000000], 0x22, 0x5, 0x1, &(0x7f0000000100)=[0x200, 0x6, 0x9, 0x8000, 0xffffffff], 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000380)={r5, 0x3}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5cef1bbbf11991cb618094000000", @ANYRES16=r6, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000140020002001000000000000000000000000000208000a0000000000060002000100000014001f00"/86], 0x5c}}, 0x0) 12:22:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in6={0xa, 0x4e22, 0x645, @remote}, @in={0x2, 0x4e20, @private=0xa010100}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x6, @private1, 0x22}], 0x74) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010800"/20, @ANYRES64, @ANYBLOB="00000000000000001800168014000180100005000000008100000009000000000800040000000000271170cb565c624b49dbcc93db962c6116d08385be523a2b2c0e00c03684bd024268bda9615a8b223085067da3ef0ee051623d519ed27826a01306394e9339328e0f4edf962e49d87da7f0b54dbf151651f69622ccf9d53ebb9c3e1e0356bed5156af0ba2673c677767734788b"], 0x40}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x9, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x48081) [ 243.361929][ T9669] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 12:22:03 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) listen(r1, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x40, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0f0000000012fe11cdc3950000000000000000", @ANYRES32=r4, @ANYBLOB="45f70011bb5b83040fa07fcaa808d8d3de24ffffff000000000b00010064736d66726b00000c0042009bed010000000001"], 0x3c}}, 0x0) [ 243.464339][ T9674] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 12:22:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x39, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000024000b0f00000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="00000000ffffe0ff0000000007000100faffffff1400020008000a00400000000800030081000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 243.732123][ T9678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.822192][ T110] tipc: TX() has been purged, node left! [ 243.836761][ T9678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:22:04 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x400480, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000140)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, 0x0}}, {{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x2, 0x0) 12:22:04 executing program 2: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r2 = openat$vsock(0xffffff9c, &(0x7f0000001200)='/dev/vsock\x00', 0xef72270cd1647104, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r8 = syz_open_dev$mouse(&(0x7f0000001640)='/dev/input/mouse#\x00', 0x3ff, 0x10000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r9, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) io_submit(0x0, 0x9, &(0x7f0000002800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000000)="63430a13bbdf01c17845a2dd90cb6044f4108d79b6215f1e14053a3cfb0aa95579aa9866c83bbdd0efa20025cdd50a5c5fff23ee1a28c4da693a5936fc9a99ae6fc3bfd3951999801919c729064101fbb2ace3c6757f18f8ea2714e7a19ccc91bca4c4652f328e3ced057c75c7", 0x6d, 0x1, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x8000, 0xffffffffffffffff, &(0x7f00000000c0)="b2f37812944601c99d26afb3abbe9fe574a35a46d7ac3f83d7ab6339f0494464a141e3b19d9de7a23b141efef99eaf500623542d7f81b40793b48d6dfc53fa166326622f5aaf1470d2b186b80b770b541c429a410e827c4f010db88ed66a83d4ce278183ca77d31391955638d61394abe1d8972431a580edf21670e7e1ab41b1884637cb2a9cf2587d1f346571decf0580465d8ac0d4788ebde1f3dab175a1b6ba60aeafbae93abca8ac42f0e0ba9c8f17ed3a57123acd3ef6b0251b4e069ffa51694c5c0068ef64666b632e8ac6020a1d", 0xd1, 0x9, 0x0, 0x0, r1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000200)="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", 0x1000, 0x8, 0x0, 0x1, r2}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x8, 0xfff, r0, &(0x7f0000001280)="b1872cfe5a3c4528748223a8d9e6c1a4c761b3b6e6621f1a30b72fdeb666d2399046ee05f01666f743b74100285696713586724531336d409768983e8128660f84a58778a7e4cf530d4ecf6916481f5ff995fc0aa0d715d9caff48e5c522745ada0c0b8a9c82b33fdf4e7dbc5d49b32f512ae7732a909b9b2114ed292e289c8489e2cb9c7bcb589b1de861b3951f39d61abf8a8abc47833ca431e4b08062778f4bc0e38a42303d5fbef60bcedb", 0xad, 0x8, 0x0, 0x3, r3}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000001380)="1bca52d4442ad8f799f4bc457a1c2db013d92d888da8a8d2636f36d791cee7817d25f2e56a0533e0efed65b38c34028ab14c36a9c8fb4ce8ac4b4aa519b08f87e31a56d59481a25356756add7406bdf662fc4a49e69bf58ee46f92af715a8c4e8e3a5d55b437f1", 0x67, 0x6, 0x0, 0x2, r4}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x5, 0x101, r5, &(0x7f0000001440)="fb1895a5aaf7f5f63eef966154ca6b3364b02377597a663b4ed5980f9a3e5fb24e8adcaed05a66a25ff5db581a6a0245d3e8594f1fd9f38380c472e20463d33f8116ff35062eeaf78c27d5b1159d1e54ccdc5c6d6b7d130f9aa591187383fd46cea8844afdfc7881600d41d49c3a954c83482e0bf1e29ea74150915b27ecbb19386e461fa0bbe8bba38fd2141396eb28b0edb18e4a34cad850766c7e9d7ab48d32239ae3676f26cca470652c476354054e44a21cc27a30936b35268eb0a4158e612163b943886ab35f21f4ac63331b7ee66300da1dda9f51900b6b6197d6d1c3eca638d00a05495f462a21cba4e1990ecc720ea0888f0a5c", 0xf8, 0x140000000000000, 0x0, 0x0, r7}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0x316, r0, &(0x7f0000001580)="e893f4b2a2fb86d5e3e9bc8a94567fd0bd5b5d65ac9868dbc904944953dc8af131cc6edafb53d23c8c9ee619f9e21a8e477531c530711a784d6bf694ba2061491fb7e8f42195f95a96a6ecbb117575b5c955fbdcbf73acd115ef31bb8f526a1583f5169373e06da60799fcdd81cfb024c697f329b037377658a705b35baa12488248debffa90f3ee5876c08994f630d0c022d4a9ae041b1d17b3db57a28eed226801ee", 0xa3, 0xffffffffffffffff, 0x0, 0x1, r8}, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f00000016c0)="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", 0x1000, 0x10000, 0x0, 0x2, r9}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x3, 0x81, r0, &(0x7f0000002700)="796b89fb9221d07d6727dc6801fc70b6a1222d816bccd7ebde2922a9a764abd4d35bb027fac1afa28ce3d0b5d8f0e96042a39ac0c8ca0b81b5c3a67831ab77b2417c8468a2b03b17aaee5309dbfa0712dc9d55016d57e42a2b7825f48e6d322b182d75b4ddabe6eaede2e19e249c6c4954f3c57aa53518d731b0dbb16e170e74b7468ce9797682f91dfe6eb46b55d59adc9751d491a3aad44756dbcfc7441a470b54bf09fed6a237", 0xa8, 0x5, 0x0, 0x3}]) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002880)={{}, 0x7, 0x4, 0x717}) clone(0x30c1080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 244.368993][ T9690] IPVS: ftp: loaded support on port[0] = 21 12:22:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0x3, 0x4, 0x347}) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x4c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x40) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x200fff) [ 244.609097][ T12] Bluetooth: hci2: command 0x040f tx timeout 12:22:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000380)=""/4096) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000c000704c7862c30fe09e86a3e7f130010"], 0x24}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x4, 0x8, 0x7fff, 0x0, 0x4}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) [ 245.010678][ T32] audit: type=1800 audit(1596370925.196:13): pid=9723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15763 res=0 [ 245.176522][ T9690] chnl_net:caif_netlink_parms(): no params data found 12:22:05 executing program 2: setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x12, 0x0) ftruncate(0xffffffffffffffff, 0x48280) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 12:22:05 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x101, [0xfff, 0x400, 0x4, 0x5, 0x4, 0x3, 0x100, 0x3, 0xfff, 0xfff, 0x7ff, 0xffff, 0x3f, 0x4, 0x5, 0x1cb, 0xc000, 0x5, 0xdf5, 0x4, 0x1000, 0x1, 0x1, 0x200, 0x8001, 0xc6b, 0x7ff, 0x0, 0x0, 0x8, 0x8, 0x7ff, 0x1a37, 0x7, 0x2, 0x4, 0x7fff, 0x1f, 0x2, 0x5, 0x6, 0x0, 0x0, 0x4a79, 0x1, 0xffc0, 0x1, 0x7], 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = socket(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000040)=@sack_info={r3}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) ioctl$sock_ifreq(r4, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_hwaddr=@random="fc80ed230ea4"}) [ 245.513721][ T9827] IPVS: ftp: loaded support on port[0] = 21 [ 245.662625][ T9690] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.670914][ T9690] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.680446][ T9690] device bridge_slave_0 entered promiscuous mode 12:22:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$CHAR_RAW_ZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x800, 0xff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x22c) socket(0x10, 0x80002, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x100c0, 0x0, 0x0) [ 245.831456][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.838947][ T9690] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.848498][ T9690] device bridge_slave_1 entered promiscuous mode [ 246.056214][ T9862] x_tables: eb_tables: statistic.0 match: invalid size 24 (kernel) != (user) 20 [ 246.088243][ T9690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.125911][ T9862] x_tables: eb_tables: statistic.0 match: invalid size 24 (kernel) != (user) 20 [ 246.194591][ T9690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.382908][ T9690] team0: Port device team_slave_0 added [ 246.423350][ T9690] team0: Port device team_slave_1 added [ 246.523521][ T9690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.530865][ T9690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.557102][ T9690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.699783][ T12] Bluetooth: hci2: command 0x0419 tx timeout [ 246.751183][ T9690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.758483][ T9690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.784674][ T9690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.986813][ T9690] device hsr_slave_0 entered promiscuous mode [ 247.023765][ T9690] device hsr_slave_1 entered promiscuous mode [ 247.078812][ T9690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.086699][ T9690] Cannot create hsr debugfs directory [ 247.195846][ T9827] IPVS: ftp: loaded support on port[0] = 21 [ 247.603107][ T893] tipc: TX() has been purged, node left! [ 247.781434][ T9690] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.888918][ T9690] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.964416][ T9690] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.015227][ T9690] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.257113][ T9690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.301887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.312244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.348932][ T9690] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.368647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.378888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.388023][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.395189][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.418288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.564590][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.574602][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.583934][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.591378][ T9050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.676584][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.687665][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.697903][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.708159][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.718279][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.728467][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.749465][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.759562][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.769200][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.787006][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.797153][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.831662][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.902692][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.910618][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.939822][ T9690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.000337][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.010910][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.086251][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.095949][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.112286][ T9690] device veth0_vlan entered promiscuous mode [ 249.126974][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.136169][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.179666][ T9690] device veth1_vlan entered promiscuous mode [ 249.217047][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.226299][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.267390][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.277792][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.291179][ T9690] device veth0_macvtap entered promiscuous mode [ 249.308824][ T9690] device veth1_macvtap entered promiscuous mode [ 249.352103][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.365710][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.375795][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.387413][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.397414][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.407980][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.421717][ T9690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.429823][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.439101][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.448375][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.458445][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.502628][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.515223][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.525297][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.535827][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.545789][ T9690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.556327][ T9690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.570205][ T9690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.582798][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.592880][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.919962][ T893] tipc: TX() has been purged, node left! 12:22:11 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x3, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040801}, 0x4008090) write$P9_RWALK(r0, &(0x7f0000000540)={0x9}, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) inotify_add_watch(r4, &(0x7f0000000040)='./bus\x00', 0x10) read(r2, &(0x7f000001b040)=""/102400, 0x19000) 12:22:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0xa, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3f}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4d}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3e}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x57}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xab}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09020000000000400001000000050024000000000000"], 0x1c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x40305839, &(0x7f0000000040)={0x13ffd, 0xfffffffe, 0x0, 0x0, 0x14000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f00000000c0)={0x2, 0x2}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES64=r2, @ANYBLOB="01000000000000dcc9f5030000000e0001006e657464657673696d007673696d30000008008e00"/54], 0x3c}}, 0x0) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000001c80)=0x200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="1800001d", @ANYRES16=r7, @ANYBLOB="09020000000000000000010000000500020000000000"], 0x1c}}, 0x0) recvmmsg(r6, &(0x7f0000001e40)=[{{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/194, 0xc2}], 0x1, &(0x7f0000000580)=""/218, 0xda}}, {{&(0x7f0000000680)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/82, 0x52}], 0x1, &(0x7f00000007c0)=""/253, 0xfd}, 0xa9ec}, {{&(0x7f00000008c0)=@llc, 0x80, &(0x7f0000000a80)=[{&(0x7f0000001fc0)=""/138, 0x8a}, {&(0x7f0000000a00)=""/80, 0x50}], 0x2, &(0x7f0000000ac0)=""/37, 0x25}, 0x3}, {{&(0x7f0000000b00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/140, 0x8c}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f0000004d00)=""/102400, 0x19000}, {&(0x7f0000001cc0)=""/204, 0xcc}], 0x5, &(0x7f0000001e00)}, 0x7}], 0x4, 0x121, &(0x7f0000001ec0)) accept4(r8, &(0x7f0000001f00)=@in={0x2, 0x0, @local}, &(0x7f0000001f80)=0x80, 0x800) 12:22:11 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x34000}]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f00000000c0)) 12:22:11 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000011c0)={0x2, 0x0, {&(0x7f0000000100)=""/127, 0x7f, &(0x7f00000001c0)=""/4096, 0x3, 0x4}}, 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = geteuid() setfsuid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000001240)={0x0, @bt={0x10001, 0xffff, 0x0, 0x1, 0x1ff, 0x40, 0xfffffff7, 0x6, 0xffffffff, 0x2, 0x5cc87153, 0x2, 0xe9b2, 0x101, 0x1, 0x1, {0x4, 0x81}, 0xa1, 0x1}}) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 251.759915][ T32] audit: type=1804 audit(1596370931.940:14): pid=10026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir186043287/syzkaller.uD5AzJ/1/bus" dev="sda1" ino=15806 res=1 12:22:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0xa, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3f}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4d}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3e}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x57}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xab}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09020000000000400001000000050024000000000000"], 0x1c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x40305839, &(0x7f0000000040)={0x13ffd, 0xfffffffe, 0x0, 0x0, 0x14000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f00000000c0)={0x2, 0x2}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES64=r2, @ANYBLOB="01000000000000dcc9f5030000000e0001006e657464657673696d007673696d30000008008e00"/54], 0x3c}}, 0x0) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000001c80)=0x200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="1800001d", @ANYRES16=r7, @ANYBLOB="09020000000000000000010000000500020000000000"], 0x1c}}, 0x0) recvmmsg(r6, &(0x7f0000001e40)=[{{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/194, 0xc2}], 0x1, &(0x7f0000000580)=""/218, 0xda}}, {{&(0x7f0000000680)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/82, 0x52}], 0x1, &(0x7f00000007c0)=""/253, 0xfd}, 0xa9ec}, {{&(0x7f00000008c0)=@llc, 0x80, &(0x7f0000000a80)=[{&(0x7f0000001fc0)=""/138, 0x8a}, {&(0x7f0000000a00)=""/80, 0x50}], 0x2, &(0x7f0000000ac0)=""/37, 0x25}, 0x3}, {{&(0x7f0000000b00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/140, 0x8c}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f0000004d00)=""/102400, 0x19000}, {&(0x7f0000001cc0)=""/204, 0xcc}], 0x5, &(0x7f0000001e00)}, 0x7}], 0x4, 0x121, &(0x7f0000001ec0)) accept4(r8, &(0x7f0000001f00)=@in={0x2, 0x0, @local}, &(0x7f0000001f80)=0x80, 0x800) [ 252.005881][ T4881] Dev loop0: unable to read RDB block 8 [ 252.011669][ T4881] loop0: unable to read partition table [ 252.018070][ T4881] loop0: partition table beyond EOD, truncated 12:22:12 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x543200, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) open(&(0x7f0000000140)='./bus\x00', 0x30d000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)='N', 0x1, 0xbf2c7d738438d8f6, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x14000, 0xffffffff, 0x40000000, 0x4000400, 0xd6, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x20000002, 0x0, 0x40000000, 0x10, 0x1400020c, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x7) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x2000, 0xd000, 0x4, 0xe3, 0x6}) sendto$l2tp6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 12:22:12 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(0xffffffffffffffff, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000280)=0xfffffffffffffd70) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r0, 0xffffffff}, &(0x7f00000000c0)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09020000000000000000010000000500020000000000"], 0x1c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FICLONE(r1, 0x40049409, r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x2400888c}, 0x41) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x619}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@remote, 0x0, r7}) 12:22:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="090200"/14], 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYRESOCT=r1], 0x5c}, 0x1, 0x4c000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800040070a55db2ba54ca7a3bd055b8ef29fa9ee16dd9d388080d2644c6bcbab34d344a25a292af9c2c7c8c540848cf93d73ec75dab000100000000000055a14af7b3f9", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000240004800c00078008000500010000001300010062726f6164636173742d6c696e6b0000"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x1e8, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff81}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff9be}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ee0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b72}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd6}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}]}]}, 0x1e8}}, 0x801) 12:22:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @local}}}, 0x104) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000500000000000000000d002a0000416da5d863ed4a2aab9fb22251fa30076bc47a1f9aa3921b3815a09f0b10217fe3ca9601b6f5fbeeb44e60b7", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f00000001c0)={0x1, 0x2}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 12:22:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c010000180001002bbd7000000000001d010000150004000000082933600e0500020000101e01060001ffd8"], 0x14c}}, 0x20000011) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:22:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r8 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x41, 0x140}, 0x18) write$FUSE_STATFS(r8, &(0x7f0000000240)={0x60, 0xfffffffffffffffe, 0x7, {{0x2, 0x0, 0x5, 0x2, 0x10000, 0xd9b0, 0x1f, 0x5}}}, 0x60) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 12:22:12 executing program 0: socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x38000000) r3 = socket$kcm(0x11, 0x3, 0x300) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd94) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000300)=""/4096) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f00000000c0)={0x1, 0x6}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) write$P9_RLOPEN(r6, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x80, 0x4}, 0x1}}, 0x18) 12:22:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008001300", @ANYRES32=r1, @ANYBLOB="9ccf87709f4fd8dd929b076bddf5253fb1"], 0x3c}}, 0x0) [ 253.059255][T10066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.097991][ T2327] Bluetooth: hci3: command 0x0409 tx timeout [ 253.146599][T10072] device veth3 entered promiscuous mode [ 253.157461][T10072] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 253.260165][T10072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:22:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/psched\x00') r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xf9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040091}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300090400"/20, @ANYRES32=r8, @ANYBLOB="00000900001000000500210040000000ac83ad1a75a49192477ba8ee9c3ddfd0f99d77f87e566aca6801597142fa142fb99d7c8bd90df1be"], 0x28}}, 0x0) r9 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$EVIOCGABS2F(r9, 0x8018456f, &(0x7f0000000080)=""/54) 12:22:13 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x5) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r2, 0x1) pkey_alloc(0x0, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x83, &(0x7f0000000040)=@sack_info={r4}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0x4, 0x8, [0x9, 0xe3b, 0x8, 0x8001, 0x80, 0x9, 0x7ff, 0x9]}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r5, 0x125d8877}, 0x8) [ 253.553179][ T4881] Dev loop0: unable to read RDB block 8 [ 253.558968][ T4881] loop0: unable to read partition table [ 253.565073][ T4881] loop0: partition table beyond EOD, truncated 12:22:13 executing program 3: unshare(0x4000600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x13ffd, 0x8, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x113) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, r4, 0x391}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200002}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r4, 0xb02, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000084}, 0x4001) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x84, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}, @IFLA_VFINFO_LIST={0x5c, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x10}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fffffff, 0xb1b}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x7ffd, 0x40}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x200, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x929, 0x5}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x10000, 0x7}}]}]}]}, 0x84}}, 0x0) 12:22:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}}, 0x104) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8011}, 0x24000044) r3 = socket(0x11, 0x80a, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r8, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_tcp_int(r8, 0x6, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) [ 254.383337][T10109] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 12:22:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101200, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x61, 0x2e]}}, &(0x7f0000000500)=""/210, 0x35, 0xd2, 0x8}, 0x20) [ 254.458267][ T4881] Dev loop0: unable to read RDB block 8 [ 254.464243][ T4881] loop0: unable to read partition table [ 254.470024][ T4881] loop0: partition table beyond EOD, truncated 12:22:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) 12:22:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/133, 0x85}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/197, 0xc5}, {&(0x7f0000001240)=""/28, 0x1c}, {&(0x7f0000001280)=""/143, 0x8f}, {&(0x7f0000001340)=""/26, 0x1a}], 0x6, 0x7, 0x3) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201550000000a000000ff45ac0000ffffff8200e931190000000000000680ffffffa9000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 254.719830][T10116] BPF: _a. type_id=0 bits_offset=0 [ 254.725300][T10116] BPF: [ 254.728103][T10116] BPF:Invalid name [ 254.731855][T10116] BPF: [ 254.731855][T10116] 12:22:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) [ 254.868964][T10116] BPF: _a. type_id=0 bits_offset=0 [ 254.874314][T10116] BPF: [ 254.877118][T10116] BPF:Invalid name [ 254.880865][T10116] BPF: [ 254.880865][T10116] 12:22:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x1) r2 = socket(0x1e, 0x2, 0xfffffffa) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x40200, 0x0) connect$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f0000000280)={0x9f0000, 0xab5, 0x7, r4, 0x0, &(0x7f0000000240)={0xa10905, 0x80000000, [], @p_u32=&(0x7f0000000040)=0x79c}}) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 255.027627][T10124] loop3: p1[EZD] p2 p3 p4 [ 255.032771][T10124] loop3: partition table partially beyond EOD, truncated [ 255.040386][T10124] loop3: p1 start 10 is beyond EOD, truncated [ 255.046747][T10124] loop3: p2 start 25 is beyond EOD, truncated [ 255.052943][T10124] loop3: p3 start 4293001441 is beyond EOD, truncated [ 255.059952][T10124] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 255.121213][T10130] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 255.162532][ T9050] Bluetooth: hci3: command 0x041b tx timeout [ 255.172234][T10129] device vlan2 entered promiscuous mode [ 255.180969][T10129] device bond0 entered promiscuous mode [ 255.186759][T10129] device bond_slave_0 entered promiscuous mode [ 255.193580][T10129] device bond_slave_1 entered promiscuous mode [ 255.212576][ T4881] Dev loop0: unable to read RDB block 8 [ 255.218349][ T4881] loop0: unable to read partition table [ 255.224346][ T4881] loop0: partition table beyond EOD, truncated [ 255.306766][T10129] device bond0 left promiscuous mode [ 255.313349][T10129] device bond_slave_0 left promiscuous mode [ 255.319883][T10129] device bond_slave_1 left promiscuous mode [ 255.369820][T10146] loop3: p1[EZD] p2 p3 p4 [ 255.374490][T10146] loop3: partition table partially beyond EOD, truncated [ 255.382278][T10146] loop3: p1 start 10 is beyond EOD, truncated [ 255.388403][T10146] loop3: p2 start 25 is beyond EOD, truncated [ 255.394643][T10146] loop3: p3 start 4293001441 is beyond EOD, truncated [ 255.401459][T10146] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 255.470064][ T4881] loop3: p1[EZD] p2 p3 p4 [ 255.474827][ T4881] loop3: partition table partially beyond EOD, truncated [ 255.483782][ T4881] loop3: p1 start 10 is beyond EOD, truncated [ 255.490031][ T4881] loop3: p2 start 25 is beyond EOD, truncated [ 255.496251][ T4881] loop3: p3 start 4293001441 is beyond EOD, truncated [ 255.503157][ T4881] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 255.625274][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.795507][T10130] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 255.797536][T10129] device vlan2 entered promiscuous mode [ 255.812692][T10129] device bond0 entered promiscuous mode [ 255.818308][T10129] device bond_slave_0 entered promiscuous mode [ 255.825127][T10129] device bond_slave_1 entered promiscuous mode 12:22:16 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002"], 0x50}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, r4}, 0x14) socket$netlink(0x10, 0x3, 0x0) 12:22:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff81}, 0xc2014, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000080)=0x14) sendto$l2tp(r2, &(0x7f0000000240)="6c7830a4f46e50b51dcf916aca3ea7c5802c660e3409f74c6844320782dc96af6f1541e27429972c4f7060ba159a844e0a0ee43e5c419de690d1d7b7940879559bbdece0b2cfd64163779c288e745122e1d68e871419b68f3f9ab030b528f29b3db896555a40", 0x66, 0x40, &(0x7f0000000140)={0x2, 0x0, @local, 0x2}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x9) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r5, 0x0, r7, 0x0, 0x200000040, 0x0) [ 256.004502][T10129] device bond0 left promiscuous mode [ 256.009883][T10129] device bond_slave_0 left promiscuous mode [ 256.016465][T10129] device bond_slave_1 left promiscuous mode [ 256.025762][ T4881] Dev loop0: unable to read RDB block 8 [ 256.031755][ T4881] loop0: unable to read partition table [ 256.037544][ T4881] loop0: partition table beyond EOD, truncated [ 256.286288][T10142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.490153][T10184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.495739][T10196] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 256.501754][T10183] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 256.519473][T10183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.641428][T10183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.706397][T10183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.717049][T10183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) [ 256.987799][T10179] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 256.996133][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.021921][T10179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.037917][T10179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.045730][T10179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:22:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) [ 257.145095][T10201] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 257.241024][ T9050] Bluetooth: hci3: command 0x040f tx timeout 12:22:17 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_G_EDID(r2, 0xc0245628, &(0x7f0000000140)={0x0, 0x277, 0xff, [], &(0x7f00000000c0)}) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r1) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r5, 0x0, 0x7, &(0x7f0000000340), &(0x7f0000000400)=0x4) listen(r4, 0x8) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000240)) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r7, r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={'sha512\x00'}}) [ 257.449020][T10214] device vlan2 entered promiscuous mode [ 257.457917][T10214] device bond0 entered promiscuous mode [ 257.463731][T10214] device bond_slave_0 entered promiscuous mode [ 257.470458][T10214] device bond_slave_1 entered promiscuous mode [ 257.641629][T10214] device bond0 left promiscuous mode [ 257.647012][T10214] device bond_slave_0 left promiscuous mode [ 257.654918][T10214] device bond_slave_1 left promiscuous mode 12:22:17 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'veth0_vlan\x00', 0x6}) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) r3 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40246608, &(0x7f00000000c0)={0xffffffb5, 0x6, 0x400, 0x7fffffff, 0x40, 0x1b66}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRES32=0x0, @ANYBLOB="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"], 0x20}}, 0x4004000) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="955a5e593869c98238bc0ee32de7eea41947091e2a59c353b021657ad8210044ffab9d49ab1e7ed8c941567a41806064fadff722b35e4c702a471d27c85f534f6a6c619ced1b496897fc9841e5cf708f4c579d38f98f3300df1e3e1279e591bd127604f83003ede6dfd27c3c28e30c34a391a57c73da8d8208810eefbb8784cf0f227a9af10f9f2ae90644f3f15db13b8bd834e7e8c3fbbdb16b97488fc29f5eb45f1ba6a59e2b5fc78b45d083f90c9f8479b8a8be0256f4e540fb74e69f6a27557073ebc1300a6eae"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xac, r6, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbtty_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:v4l_device_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20000040) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r6, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x8040) [ 257.863110][T10229] IPVS: ftp: loaded support on port[0] = 21 12:22:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff81}, 0xc2014, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000080)=0x14) sendto$l2tp(r2, &(0x7f0000000240)="6c7830a4f46e50b51dcf916aca3ea7c5802c660e3409f74c6844320782dc96af6f1541e27429972c4f7060ba159a844e0a0ee43e5c419de690d1d7b7940879559bbdece0b2cfd64163779c288e745122e1d68e871419b68f3f9ab030b528f29b3db896555a40", 0x66, 0x40, &(0x7f0000000140)={0x2, 0x0, @local, 0x2}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x9) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r5, 0x0, r7, 0x0, 0x200000040, 0x0) [ 257.983953][ T4881] Dev loop0: unable to read RDB block 8 [ 257.989715][ T4881] loop0: unable to read partition table [ 257.996188][ T4881] loop0: partition table beyond EOD, truncated 12:22:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff81}, 0xc2014, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000080)=0x14) sendto$l2tp(r2, &(0x7f0000000240)="6c7830a4f46e50b51dcf916aca3ea7c5802c660e3409f74c6844320782dc96af6f1541e27429972c4f7060ba159a844e0a0ee43e5c419de690d1d7b7940879559bbdece0b2cfd64163779c288e745122e1d68e871419b68f3f9ab030b528f29b3db896555a40", 0x66, 0x40, &(0x7f0000000140)={0x2, 0x0, @local, 0x2}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x9) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r5, 0x0, r7, 0x0, 0x200000040, 0x0) [ 258.088984][T10217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.345764][T10237] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 258.354374][T10237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.379906][T10237] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.397845][T10237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.409165][T10237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:22:18 executing program 1: r0 = socket(0x18, 0x80000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x2, 0x31, 0x1, r1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r2, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x83, &(0x7f0000000040)=@sack_info={r4}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, &(0x7f0000000100)=0x4) ioctl$SNDCTL_SEQ_RESET(r2, 0x5100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @private=0xa010101}}, 0xe4a4, 0x9}, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) 12:22:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) [ 259.002622][T10269] device vlan2 entered promiscuous mode [ 259.011598][T10269] device bond0 entered promiscuous mode [ 259.017225][T10269] device bond_slave_0 entered promiscuous mode [ 259.024895][T10269] device bond_slave_1 entered promiscuous mode 12:22:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0x800080) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000140)={@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x4, 0x0, 0x2, {0xa, 0x4e20, 0x8, @loopback, 0x70}}}, {&(0x7f0000000080)=""/179, 0xb3}, &(0x7f0000000000), 0x22}, 0xa0) 12:22:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) read$usbfs(r1, &(0x7f0000000000)=""/156, 0x9c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x3c}}, 0x0) [ 259.211785][T10269] device bond0 left promiscuous mode [ 259.217296][T10269] device bond_slave_0 left promiscuous mode [ 259.224025][T10269] device bond_slave_1 left promiscuous mode [ 259.322074][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 259.387484][ T4881] Dev loop0: unable to read RDB block 8 [ 259.393553][ T4881] loop0: unable to read partition table [ 259.399342][ T4881] loop0: partition table beyond EOD, truncated [ 259.698708][T10273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.762748][T10277] IPVS: ftp: loaded support on port[0] = 21 12:22:20 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x42) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 260.061738][ T4881] Dev loop0: unable to read RDB block 8 [ 260.067653][ T4881] loop0: unable to read partition table [ 260.073673][ T4881] loop0: partition table beyond EOD, truncated 12:22:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) [ 260.209503][T10229] IPVS: ftp: loaded support on port[0] = 21 [ 260.442738][T10335] device vlan2 entered promiscuous mode [ 260.451682][T10335] device bond0 entered promiscuous mode [ 260.457352][T10335] device bond_slave_0 entered promiscuous mode [ 260.464262][T10335] device bond_slave_1 entered promiscuous mode [ 260.525185][T10335] device bond0 left promiscuous mode [ 260.530883][T10335] device bond_slave_0 left promiscuous mode [ 260.537317][T10335] device bond_slave_1 left promiscuous mode 12:22:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f0000000180)) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000000)=0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b0a7511bf746bec66ba", 0xfe6a, 0x5, 0x0, 0x27) [ 260.593167][ T32] audit: type=1804 audit(1596370940.784:15): pid=10319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010654576/syzkaller.MtgQPb/36/bus" dev="sda1" ino=15837 res=1 [ 260.685821][ T32] audit: type=1804 audit(1596370940.814:16): pid=10319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir010654576/syzkaller.MtgQPb/36/bus" dev="sda1" ino=15837 res=1 12:22:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0xa}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x5c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x41e, 0x7]}}]}, @TCA_RATE={0x6}]}, 0x5c}}, 0x0) [ 261.063508][ T4881] Dev loop0: unable to read RDB block 8 [ 261.069366][ T4881] loop0: unable to read partition table [ 261.070500][T10340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.075124][ T4881] loop0: partition table beyond EOD, truncated [ 261.142987][ T942] tipc: TX() has been purged, node left! 12:22:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x28}}], 0x2, 0x80c1) [ 261.618918][T10277] chnl_net:caif_netlink_parms(): no params data found 12:22:22 executing program 0: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) writev(r0, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 12:22:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) [ 262.091838][T10465] device vlan2 entered promiscuous mode [ 262.100775][T10465] device bond0 entered promiscuous mode [ 262.106576][T10465] device bond_slave_0 entered promiscuous mode [ 262.113476][T10465] device bond_slave_1 entered promiscuous mode [ 262.200125][T10465] device bond0 left promiscuous mode [ 262.205597][T10465] device bond_slave_0 left promiscuous mode [ 262.212766][T10465] device bond_slave_1 left promiscuous mode [ 262.239206][ T4881] Dev loop0: unable to read RDB block 8 [ 262.244916][ T4881] loop0: unable to read partition table [ 262.250889][ T4881] loop0: partition table beyond EOD, truncated [ 262.543284][T10469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.578423][T10277] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.595766][T10277] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.606178][T10277] device bridge_slave_0 entered promiscuous mode [ 262.676220][T10277] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.685788][T10277] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.695493][T10277] device bridge_slave_1 entered promiscuous mode [ 262.870196][T10277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.913849][T10277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.979612][T10277] team0: Port device team_slave_0 added [ 262.991723][T10277] team0: Port device team_slave_1 added [ 263.071997][T10277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.079623][T10277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.105755][T10277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.125036][T10277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.132603][T10277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.158963][T10277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.276485][T10277] device hsr_slave_0 entered promiscuous mode [ 263.309751][T10277] device hsr_slave_1 entered promiscuous mode [ 263.349090][T10277] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.356738][T10277] Cannot create hsr debugfs directory [ 263.722362][T10277] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.746717][ T942] tipc: TX() has been purged, node left! [ 263.806838][T10277] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.917276][T10277] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.031078][T10277] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.326444][T10277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.386638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.395817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.420427][T10277] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.454961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.467485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.476928][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.484208][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.519360][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.529044][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.538865][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.548278][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.555486][ T9050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.588365][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.618572][ T2327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.661350][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.671921][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.731201][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.741049][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.752569][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.868762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.878454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.887707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.897199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.912214][T10277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.976220][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.984537][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.019006][T10277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.317594][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.328650][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.397567][T10277] device veth0_vlan entered promiscuous mode [ 265.406747][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.417954][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.439457][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.449074][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.488427][T10277] device veth1_vlan entered promiscuous mode [ 265.553513][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.564549][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.574038][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.584033][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.610692][T10277] device veth0_macvtap entered promiscuous mode [ 265.630648][T10277] device veth1_macvtap entered promiscuous mode [ 265.673298][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.683992][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.694083][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.704796][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.714905][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.726420][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.736534][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.747196][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.761476][T10277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.775743][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.785456][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.795409][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.805559][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.856522][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.868860][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.878963][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.889575][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.899632][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.910264][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.920429][T10277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.931057][T10277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.945103][T10277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.959333][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.969637][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.646342][T10602] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 267.709163][T10601] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 267.718501][T10601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.743831][T10601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.760168][T10601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.768112][T10601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:22:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) 12:22:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r4, @ANYRES16=0x0, @ANYBLOB="010000000000000000000600000014000800"/34, @ANYRES16=r0], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a"], 0x1}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:22:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@alu={0x4, 0x0, 0x1, 0x0, 0xa, 0x30, 0xffffffffffffffff}, @alu={0x4, 0x0, 0x2, 0x4, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc0, &(0x7f000000cf3d)=""/192, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x1, 0x4}, @mss, @mss, @mss, @timestamp, @sack_perm], 0x6) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8008743f, &(0x7f0000000380)) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r2, 0x1) 12:22:28 executing program 0: r0 = socket(0x10, 0x1, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x14000, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$SNDCTL_TMR_SOURCE(r4, 0xc0045406) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x400, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r3, 0x201}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="f9369e9cd4344c08fdfc80c0ceb77908e8be76666835e60467170b84af0432d312dbbd2c07cf4bf0216d7eca87569fc0169d741d08f3", 0x36}, {&(0x7f0000001300)="f9887ffdbbc04dabb247926007d61965cf96b67ca952002d1e2b86f7d92f62eb7adb9d1b7016c0640bdf8ed90e71c8792441cfb6f33e82d544e58a0fbe2ea3299d8d5a1b48a07442cf488e229a3d61b456eb312aeb3f55e60facbf855523680c82f583bc1176235a6afa4393b1a3ec32", 0x70}], 0x3, 0x0, 0x0, 0x82}, {0x0, 0x0, &(0x7f0000002500), 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002540)="7ff6c43a6d555f7dc6699097789ecb8e9bf88fb9892953b0b3f98a54f6e1d5fdf043d384a51e930b2efe9d6de4605ea3d5c5112678bf313101bd445194044b1f4ed3afaef9063502070abbfa0b2a809961f8b1bacb6269684af6b2dd273b77256a56529669cf0c7d62e329959ea72058bcd3cdb100d9c92d174d3037250a40a7bad18a8aec55387a4abda842763199b05e35d78126cc8e6af61078ac7719dae7700c92554237a98fccda6f1c34c81898e3f440c5c63645b5bba6afbdeb243be4b2bfb5dbf6afc94166a50a90bf1def32b48f5f883d304b60ccce1c816020462372", 0xe1}, {&(0x7f0000002640)="db373e0094b7579fd5d681ec630e438cae5e6201c79dc7ec78f53e643f3dadfb3ae348e125487667657b316c2c3803b3c2ffe059bc1a00b562f71b478960fdeca1b941de23becabc0c310d4f3b61c9be407a63549ea47f710da8917866ac4e67372e9e1cc7aaeed93f4c62204113f47365d363b36e29db348d573b99bb0c695dfaf6853415394379588e40a17929dc675cf4d566148871f4c7ab3ac196dd28dc9e6c86b38b24979379830f2b46983e89172a2694001ce9bf22986812e9ee2ff959f5fee6d3ca2ce8c771fbdce9475ec84f4320c0015c", 0xd6}, {&(0x7f0000002740)="475c50ab2dcaebe6a95b722a6f2076039b90063448021fd41a10c45314adadd87b47b45700900e11b56584239284371bcb1e1bc3", 0x34}, {&(0x7f0000002780)="e523e200750588a87bb9430712656d08b3cac87fb502e4400922315542d063965e682e077c92c007c3b0dddbf6c6555063b4d5faf787f23cf1bd75292801d83e6fbe3ac2eb7422c0bcb9", 0x4a}, {&(0x7f0000002800)}, {&(0x7f0000002840)="7a95cef886ad69be880ac4d71d4cc34211a229af9a2ae09f09ef2ee117064d61c8c5512a1dfec154d259e5d7914ac5f2874ea7382e9f8d3a5b2d8c30e44dad8286ef000464b2f55655", 0x49}, {&(0x7f00000028c0)="87a803a09bd09e8770cf762b97c4a3", 0xf}, {&(0x7f0000002900)="4637904c2c2d9ebc16f5eaa331ca0a9aa8fa5bc25d49dd86a753233e9665333cdec7985cc182a42af10b7354a0182379dfcbc5b0d673bf5aa6468144424bd7bed3ef740c945a81fb5724df712ca5ea2e82b6da9f205c959c3efc50f5b38f285595d5828eb2aedae522bd70945227fc522a333ff97f832565c0cf644506e314f8ac594527aa94ad87228025b3e3926b564e9281ae14a2c91409525c37e0e75698d8b476aebece794313f8963ea510659a5fb2a8dd9696964d99e1b4c66e0314ca47fe265a834ff71191461a3a5b5a191bb90f61a81e0e441db4244beea16f378e3767acc82ccbf6f85b9a6b687cc791ae0bedfcea44", 0xf5}, {&(0x7f0000002a00)="2303fee69eb5bbd50f3ace3aec65325fa8b578f9e4e571f368ac0bf3009a577af0a44c263cedd674f8a3f1e0f67282210000e264df108f0fa33bbb6dc3d60b161fb9b7ad1636f54c557d374b63619757ee1fca907088e31648eb199aa195776bbb79bd488315931927dbabd886f427c184066d4cd19dd6861ee518a24fb30b47b15705cce4fe55c63e11dc9a6baaf246dcc46af54b3a2c1617807455ebfea95a35fbfc6c673a93fb646048e73338344d4b241e7b53a427e8e3bdd759ae34d402eb8fb2d945b776d2a3127d705c4b987b8ea303e51bb1d37761a5665461ffe1b81955f6f8", 0xe4}], 0x9, 0x0, 0x0, 0x814}], 0x3, 0x0) 12:22:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) [ 268.182703][T10610] device vlan2 entered promiscuous mode [ 268.191716][T10610] device bond0 entered promiscuous mode [ 268.197563][T10610] device bond_slave_0 entered promiscuous mode [ 268.204237][T10610] device bond_slave_1 entered promiscuous mode [ 268.229810][T10611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10611 comm=syz-executor.3 12:22:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x83}, {0x0, 0x1000}, {0x4000000}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9], 0x1000, 0x8090}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.403317][T10610] device bond0 left promiscuous mode [ 268.409029][T10610] device bond_slave_0 left promiscuous mode [ 268.415493][T10610] device bond_slave_1 left promiscuous mode [ 268.459113][ T4881] Dev loop0: unable to read RDB block 8 [ 268.465013][ T4881] loop0: unable to read partition table [ 268.471228][ T4881] loop0: partition table beyond EOD, truncated [ 268.620535][T10628] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.775160][T10616] device vlan2 entered promiscuous mode [ 268.784301][T10616] device bond0 entered promiscuous mode [ 268.790166][T10616] device bond_slave_0 entered promiscuous mode [ 268.797077][T10616] device bond_slave_1 entered promiscuous mode 12:22:29 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f0000000080)=0x580000) [ 268.949084][T10616] device bond0 left promiscuous mode [ 268.954550][T10616] device bond_slave_0 left promiscuous mode [ 268.961303][T10616] device bond_slave_1 left promiscuous mode 12:22:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x405, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000490000ff01e66174000804090a0200027400f801", 0x17, 0x4}], 0x0, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) recvfrom$phonet(r3, &(0x7f0000000180)=""/25, 0x19, 0x40000160, &(0x7f00000001c0)={0x23, 0x33, 0xff, 0x8}, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) ioctl(r0, 0x200, &(0x7f0000000000)="666f9592") ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)=0xa9e) 12:22:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x62, "bada82b1cd87b7a4e5a70cfaf85346b7aea04d4ec99295021cc62ff05d0dc6c47d94d90255dee10288217ffb1f0d59bb03763109067a94e03cbe3cf2cb791c117a8f69b1232775e99c1dfae5dd968dcdbb2ac821d26cd8f7a22194876b5cc0262586"}, &(0x7f00000000c0)=0x6a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x81}, 0x8) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x1115c2, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, &(0x7f00000001c0)={0x7, 0xc, 0x4, 0x10f014, 0xffff, {0x0, 0xea60}, {0x4, 0x0, 0x0, 0x8, 0x31, 0xc0, "c68e74a3"}, 0x7, 0x3, @offset=0x8, 0x1ff, 0x0, r3}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7f}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c000) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000003c0)=0x298) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000400)=0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$LOOP_SET_FD(r6, 0x4c00, r4) openat$urandom(0xffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0xc2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x204983, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000005c0), &(0x7f0000000600)=0xe) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000680)={0x9b0000, 0x80000000, 0xfffffff7, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x89, [], @ptr=0x3}}) ioctl$KVM_DIRTY_TLB(r8, 0x400caeaa, &(0x7f00000006c0)={0x400, 0x200}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000700)) 12:22:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu}) [ 269.316307][T10652] IPVS: ftp: loaded support on port[0] = 21 [ 269.362385][T10623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.388685][T10624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.477798][ T9051] Bluetooth: hci4: command 0x0409 tx timeout 12:22:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) 12:22:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) [ 269.663842][ T4881] Dev loop0: unable to read RDB block 8 [ 269.669993][ T4881] loop0: unable to read partition table [ 269.675797][ T4881] loop0: partition table beyond EOD, truncated 12:22:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) 12:22:30 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_notify={{0x18, 0x17}, {@none, "3a6554307783000000004000", 0x8}}}, 0x1a) [ 269.961203][T10691] sit0: mtu less than device minimum [ 270.017290][T10690] device vlan2 entered promiscuous mode [ 270.026395][T10690] device bond0 entered promiscuous mode [ 270.032024][T10690] device bond_slave_0 entered promiscuous mode [ 270.040497][T10690] device bond_slave_1 entered promiscuous mode 12:22:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 12:22:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="200000005c000000db1e08c62e7d1a1c035c000029"]}) [ 270.178464][T10690] device bond0 left promiscuous mode [ 270.183966][T10690] device bond_slave_0 left promiscuous mode [ 270.190712][T10690] device bond_slave_1 left promiscuous mode [ 270.529736][ T4881] Dev loop0: unable to read RDB block 8 [ 270.535728][ T4881] loop0: unable to read partition table [ 270.541921][ T4881] loop0: partition table beyond EOD, truncated 12:22:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x7, 0x3}, 0xe) [ 270.711314][T10695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.741733][T10697] device vlan2 entered promiscuous mode [ 270.750698][T10697] device bond0 entered promiscuous mode [ 270.757128][T10697] device bond_slave_0 entered promiscuous mode [ 270.763906][T10697] device bond_slave_1 entered promiscuous mode 12:22:31 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x405}}}, 0x7) [ 270.877357][T10652] IPVS: ftp: loaded support on port[0] = 21 [ 270.948526][T10697] device bond0 left promiscuous mode [ 270.954189][T10697] device bond_slave_0 left promiscuous mode [ 270.961163][T10697] device bond_slave_1 left promiscuous mode [ 271.114617][ T4881] Dev loop0: unable to read RDB block 8 [ 271.121139][ T4881] loop0: unable to read partition table [ 271.127251][ T4881] loop0: partition table beyond EOD, truncated [ 271.231335][T10700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.274342][T10704] IPVS: ftp: loaded support on port[0] = 21 [ 271.556283][ T9982] Bluetooth: hci4: command 0x041b tx timeout [ 271.626533][ T942] tipc: TX() has been purged, node left! [ 272.012918][T10704] chnl_net:caif_netlink_parms(): no params data found [ 272.250063][T10704] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.257992][T10704] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.267816][T10704] device bridge_slave_0 entered promiscuous mode 12:22:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f0000000000)={0x0, 0x0}, 0x10) 12:22:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000000)=@ethtool_dump={0x0, 0x40}}) [ 272.369715][T10704] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.377188][T10704] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.386938][T10704] device bridge_slave_1 entered promiscuous mode [ 272.507615][T10704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.595855][ T4881] Dev loop0: unable to read RDB block 8 [ 272.601573][ T4881] loop0: unable to read partition table [ 272.607547][ T4881] loop0: partition table beyond EOD, truncated [ 272.650887][T10704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.744658][T10704] team0: Port device team_slave_0 added [ 272.759971][T10704] team0: Port device team_slave_1 added [ 272.848915][T10704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.856086][T10704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.882281][T10704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.902900][T10704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.910553][T10704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.936728][T10704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.073587][T10704] device hsr_slave_0 entered promiscuous mode [ 273.126865][T10704] device hsr_slave_1 entered promiscuous mode [ 273.185662][T10704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.193263][T10704] Cannot create hsr debugfs directory [ 273.439778][T10704] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.492139][T10704] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.551883][T10704] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.611867][T10704] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.635582][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 273.755902][T10704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.779729][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.785355][ T942] tipc: TX() has been purged, node left! [ 273.789351][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.810721][T10704] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.825935][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.836170][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.846410][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.853611][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.873115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.882704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.892812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.902073][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.909368][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.926044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.954110][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.981336][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.992255][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.008317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.018756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.029284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.055645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.064731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.087597][T10704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.099996][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.110229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.120143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.159493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.167438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.192932][T10704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.297002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.307690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.354241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.365743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.384843][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.394423][ T9982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.411558][T10704] device veth0_vlan entered promiscuous mode [ 274.437569][T10704] device veth1_vlan entered promiscuous mode [ 274.554825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.565264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.582009][T10704] device veth0_macvtap entered promiscuous mode [ 274.608555][T10704] device veth1_macvtap entered promiscuous mode [ 274.652345][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.663385][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.673474][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.684105][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.694119][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.704731][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.714787][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.725381][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.735404][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.746041][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.760525][T10704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.770904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.780500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.790153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.800466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.865822][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.876411][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.886476][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.897081][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.907092][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.918515][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.928614][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.939209][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.949340][T10704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.959948][T10704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.972646][T10704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.982214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.992614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.477430][ T0] NOHZ: local_softirq_pending 08 [ 275.715359][ T12] Bluetooth: hci4: command 0x0419 tx timeout 12:22:36 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x4d}, {0x6}]}, 0x10) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x493, @none, 0x7}, 0xe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth0_virt_wifi\x00'}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000240)={'veth1_to_bond\x00', @ifru_names}) 12:22:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) 12:22:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) 12:22:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) 12:22:36 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) 12:22:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00', @ifru_names='ip6_vti0\x00'}) [ 276.642883][T11005] device vlan2 entered promiscuous mode [ 276.652161][T11005] device bond0 entered promiscuous mode [ 276.657977][T11005] device bond_slave_0 entered promiscuous mode [ 276.664936][T11005] device bond_slave_1 entered promiscuous mode 12:22:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3, @none, 0x0, 0x2}, 0xe) 12:22:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f00000000c0)=@ethtool_ts_info}) 12:22:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x3) [ 276.948089][T11005] device bond0 left promiscuous mode [ 276.953565][T11005] device bond_slave_0 left promiscuous mode [ 276.960192][T11005] device bond_slave_1 left promiscuous mode [ 277.072452][ T4881] Dev loop0: unable to read RDB block 8 [ 277.078422][ T4881] loop0: unable to read partition table [ 277.084203][ T4881] loop0: partition table beyond EOD, truncated 12:22:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000180)) [ 277.485663][T11012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.515571][T11016] device vlan2 entered promiscuous mode [ 277.524224][T11016] device bond0 entered promiscuous mode [ 277.530025][T11016] device bond_slave_0 entered promiscuous mode [ 277.536871][T11016] device bond_slave_1 entered promiscuous mode [ 277.622073][ T2190] Bluetooth: hci3: ACL packet for unknown connection handle 0 [ 277.646655][ T2190] Bluetooth: hci3: ACL packet for unknown connection handle 0 12:22:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/70, &(0x7f0000000080)=0x46) bind$bt_sco(r1, &(0x7f0000000000), 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0e00000000000000000800000000000000000000000000fe090000a04d93d9c6db6dce000600000000040000000000003f"]}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='vlan0\x00'}) connect$bt_sco(r0, &(0x7f00000001c0)={0x1f, @fixed}, 0x8) connect$bt_sco(r1, &(0x7f00000002c0)={0x1f, @none}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x0, 0x0) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000200)=""/81, &(0x7f0000000280)=0x51) [ 277.820331][T11016] device bond0 left promiscuous mode [ 277.825916][T11016] device bond_slave_0 left promiscuous mode [ 277.832383][T11016] device bond_slave_1 left promiscuous mode 12:22:38 executing program 1: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xc}, @hci_ev_le_advertising_info={{}, {0x1, [{0x1, 0x0, @fixed}]}}}}, 0xf) [ 278.142874][T11021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:22:38 executing program 5: syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="0413"], 0xc) 12:22:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x2}, {0x6}]}, 0x10) 12:22:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) 12:22:38 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="02c800b200ae0001000a07020004000b02620002007f00a762568db586902acb90e90bf570e7129709f764c121a71c81fdffffffddbb2d244a485f0702f02c370a48c6a8b49ba42c1cb5c4b68b03040fd65d53da7c70963868a383482c2c2bcd862030b70efda05f3286efc488e82da0d814e2aeb702050400030000000502"], 0xb7) 12:22:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) [ 278.356447][ T9982] Bluetooth: hci5: command 0x0409 tx timeout [ 278.600684][T11075] device vlan2 entered promiscuous mode [ 278.609677][T11075] device bond0 entered promiscuous mode [ 278.615639][T11075] device bond_slave_0 entered promiscuous mode [ 278.622437][T11075] device bond_slave_1 entered promiscuous mode 12:22:38 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1a}, @hci_ev_le_advertising_info={{}, {0x2, [{0x0, 0x1, @fixed={[], 0x10}, 0x4, "ae99d13f", 0x7}, {0x0, 0x1, @fixed}]}}}}, 0x1d) [ 278.738061][T11075] device bond0 left promiscuous mode [ 278.743789][T11075] device bond_slave_0 left promiscuous mode [ 278.750542][T11075] device bond_slave_1 left promiscuous mode 12:22:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'lo\x00'}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000200)={{0x0, 0x0, @descriptor="57e4dc26f8c076f1"}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 12:22:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8940, &(0x7f0000000180)) [ 279.034930][ T8703] Bluetooth: hci1: advertising data len corrected 4 -> 0 12:22:39 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_pauseparam}) [ 279.041911][ T8703] Bluetooth: hci1: advertising data len corrected 4 -> 0 [ 279.280306][T11081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:22:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'lo\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x2}, 0x4}) syz_emit_vhci(0x0, 0xf) [ 279.324055][ T4881] Dev loop0: unable to read RDB block 8 [ 279.329839][ T4881] loop0: unable to read partition table [ 279.335784][ T4881] loop0: partition table beyond EOD, truncated 12:22:39 executing program 3: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_le_read_white_list_size={{0x8d}, {0x7}}}}, 0x8) syz_emit_vhci(&(0x7f0000000980)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x5, 0xc8, 0x9}}}, 0x7) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000001340)={0x0, 0x0}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2c, &(0x7f0000001340)={0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'netpci0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'rose0\x00', r2}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x2c, &(0x7f0000001340)={0x0, 0x0}, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000000c0)='batadv0\x00') ioctl$sock_ifreq(r3, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags=0x4000}) 12:22:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) 12:22:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8], 0x28}}, 0x0) 12:22:39 executing program 1: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) [ 279.691188][T11112] 8021q: VLANs not supported on lo [ 279.732041][T11112] 8021q: VLANs not supported on lo [ 279.837049][T11120] device vlan2 entered promiscuous mode [ 279.846147][T11120] device bond0 entered promiscuous mode [ 279.851768][T11120] device bond_slave_0 entered promiscuous mode [ 279.858671][T11120] device bond_slave_1 entered promiscuous mode [ 279.989242][T11120] device bond0 left promiscuous mode [ 279.994784][T11120] device bond_slave_0 left promiscuous mode [ 280.001840][T11120] device bond_slave_1 left promiscuous mode 12:22:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:40 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f00000000c0)=@ethtool_rx_ntuple={0x35, {0x1f, @ah_ip4_spec={@loopback, @loopback, 0x401, 0xd3}, @usr_ip4_spec={@broadcast, @multicast1, 0x7, 0xdb, 0x1, 0x6}, 0x3, 0xae4, 0x8, 0x7, 0xffffffffffffffff}}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r1, 0x89a1, &(0x7f0000000000)='xfrm0\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{0x7, 0x2, 0x7, 0x7}, {0x40, 0x1, 0x6, 0x6}, {0x921, 0x5, 0x1, 0x80}, {0x7, 0x5c, 0x40, 0x7}]}, 0x10) ioctl$sock_bt_hci(r1, 0x400448de, &(0x7f0000000000)="e4c65af28e60efc626b016e3e6113ee28c083d5d3e6db989ac93de484cec6c04d734cc197454fd0ad1") 12:22:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000001340)={0x1, &(0x7f0000000240)=[{}]}, 0x10) [ 280.438237][ T9982] Bluetooth: hci5: command 0x041b tx timeout 12:22:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:40 executing program 3: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 1', 0x1b) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_pauseparam}) 12:22:40 executing program 1: syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_phy_link_complete={{0x42, 0x3}}}, 0x6) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="043b"], 0xd) [ 280.683450][ T4881] Dev loop0: unable to read RDB block 8 [ 280.689685][ T4881] loop0: unable to read partition table [ 280.695704][ T4881] loop0: partition table beyond EOD, truncated 12:22:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000100)) 12:22:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "0ecc4c6f229eae32f0945ce4cc77671dc9177ef8c80ee17da7fa38f873ac088a", "a40d579a39e273c973c4bd1903cb035ad753c16f4ce1e070a5532b6f80f75d09", "2ddd5804d0135cd2e192ed5c414f39c5e1d6c0ea50fe25ddfc632f5e8cf986f4", "d1e5a69c817103f805d382e820d21c8ff87b9d93226c24f00c23f53dd45a747a", "ec43df477f3d82e82e171890415d31a4160590109c6ce0086386ab449cff91a7", "1e18c62fc4eb68a62d1f48a9"}}) [ 280.971734][T11158] device vlan2 entered promiscuous mode [ 280.981074][T11158] device bond0 entered promiscuous mode [ 280.986874][T11158] device bond_slave_0 entered promiscuous mode [ 280.993589][T11158] device bond_slave_1 entered promiscuous mode [ 281.106982][T11158] device bond0 left promiscuous mode [ 281.112618][T11158] device bond_slave_0 left promiscuous mode [ 281.119207][T11158] device bond_slave_1 left promiscuous mode 12:22:41 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f00000000c0), 0xe) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x11}}, 0x8) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:22:41 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{0x36, 0x52}}}, 0xa) 12:22:41 executing program 5: syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x20, 0x0, 0x406}}}, 0x7) 12:22:41 executing program 1: syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="0440"], 0x2) 12:22:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000001340)={0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'netpci0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'rose0\x00', r1}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags=0x4000}) 12:22:42 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:42 executing program 5: syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_change_link_key_complete={{0x9, 0x3}}}, 0x6) 12:22:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:42 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) [ 282.221964][T11196] device vlan2 entered promiscuous mode [ 282.230831][T11196] device bond0 entered promiscuous mode [ 282.236685][T11196] device bond_slave_0 entered promiscuous mode [ 282.243380][T11196] device bond_slave_1 entered promiscuous mode 12:22:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x8) 12:22:42 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @none, 0x1}}}, 0xe) [ 282.305904][ T4881] Dev loop0: unable to read RDB block 8 [ 282.311742][ T4881] loop0: unable to read partition table [ 282.317701][ T4881] loop0: partition table beyond EOD, truncated 12:22:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) [ 282.419650][T11196] device bond0 left promiscuous mode [ 282.425322][T11196] device bond_slave_0 left promiscuous mode [ 282.432136][T11196] device bond_slave_1 left promiscuous mode 12:22:42 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bridge_slave_1\x00'}) 12:22:42 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000100)) 12:22:43 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040efc05140c"], 0xff) 12:22:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) 12:22:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu}) 12:22:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'bond0\x00'}) 12:22:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) 12:22:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) [ 283.501943][T11234] device vlan2 entered promiscuous mode [ 283.510947][T11234] device bond0 entered promiscuous mode [ 283.516752][T11234] device bond_slave_0 entered promiscuous mode [ 283.523461][T11234] device bond_slave_1 entered promiscuous mode 12:22:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 283.737808][T11234] device bond0 left promiscuous mode [ 283.743364][T11234] device bond_slave_0 left promiscuous mode [ 283.750076][T11234] device bond_slave_1 left promiscuous mode 12:22:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) 12:22:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) [ 284.045005][ T4881] Dev loop0: unable to read RDB block 8 [ 284.050960][ T4881] loop0: unable to read partition table [ 284.057183][ T4881] loop0: partition table beyond EOD, truncated 12:22:44 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x800442d3, 0x0) 12:22:44 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:44 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x10}, @l2cap_cid_signaling={{0xc}, [@l2cap_create_chan_rsp={{0xd, 0xe6, 0x8}, {0x0, 0x81}}]}}, 0x15) 12:22:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000040)={'sit0\x00', @ifru_mtu=0x1dfba}) 12:22:44 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x800442d3, 0x0) [ 284.726557][ T8701] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 284.740797][ T8701] Bluetooth: hci1: ACL packet for unknown connection handle 200 12:22:44 executing program 3: getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:45 executing program 1: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="0408"], 0x2) 12:22:45 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5a20}) [ 284.904632][T11278] device vlan2 entered promiscuous mode [ 284.913685][T11278] device bond0 entered promiscuous mode [ 284.919637][T11278] device bond_slave_0 entered promiscuous mode [ 284.926542][T11278] device bond_slave_1 entered promiscuous mode [ 285.038312][ T4881] Dev loop0: unable to read RDB block 8 [ 285.044114][ T4881] loop0: unable to read partition table [ 285.050123][ T4881] loop0: partition table beyond EOD, truncated 12:22:45 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x800442d3, 0x0) [ 285.167756][T11278] device bond0 left promiscuous mode [ 285.173171][T11278] device bond_slave_0 left promiscuous mode [ 285.179861][T11278] device bond_slave_1 left promiscuous mode 12:22:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000001c0)={0x3, 'vlan0\x00'}) 12:22:45 executing program 3: getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:45 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) 12:22:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "340a9a"}) 12:22:46 executing program 3: getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000300)=0x22, 0x4) 12:22:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) [ 286.215058][T11324] device vlan2 entered promiscuous mode [ 286.224031][T11324] device bond0 entered promiscuous mode [ 286.229854][T11324] device bond_slave_0 entered promiscuous mode [ 286.236670][T11324] device bond_slave_1 entered promiscuous mode 12:22:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_pauseparam}) 12:22:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:46 executing program 1: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e05000520", @ANYRESOCT], 0x8) [ 286.458121][T11324] device bond0 left promiscuous mode [ 286.463605][T11324] device bond_slave_0 left promiscuous mode [ 286.470115][T11324] device bond_slave_1 left promiscuous mode [ 286.498278][ T4881] Dev loop0: unable to read RDB block 8 12:22:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) [ 286.504091][ T4881] loop0: unable to read partition table [ 286.510229][ T4881] loop0: partition table beyond EOD, truncated 12:22:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x800442d3, 0x0) 12:22:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1a00387164b650000000000008020000f8db00000000000000007f46f3b54d8bc604c0f027cb4b1ae5a009056827f900ef9f36b1eb4290e103d2a1e9604a2429ae6d"]}) 12:22:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 12:22:47 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_SCODATA_PKT={0x3, "175fa650758adf38412ee6bf023966651dbccf30cbb436ca427bfc9bc9f178129190f2b464c6e609c2973e257177417e02a6c1c16cf8bceef200ae9fca72d7a9c6cf812c122bb90222f125aadc4d7e1bf57a51e8a89f2fc6100781c3dd4dbc57f500676c94c8619416835437b2a7c8947e8b63d65768912757efa02506d49781be1ba6284a700c3659d318f7f09028e38bdd393952a67814c4d7be9712090f422fa2fece50ace0f0e8e8edf73f57ca6aa9f1476a69bbd1805cde2931707d341d80435e94e9cea1f5aaef33568cc90063cbc0cda6f74b4c271766a9be6f6842658e7d41e493dad639ecda0766"}, 0xed) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @extended_inquiry_info={{0x2f, 0xff}, {0x1, [{@any, 0x1, 0x8, "711c63", 0xffff, 0x3, "3f9660e0b08cd8a654f66a18aefe272b00647ce8dac55822ce9948fda0e78d33025e91184fcf78b21e1fadf576a06f4b0b593b700afad4c3f0d919918b1fc40e39a2cb7acc7bb4c67642679033b7492d2e5e509ecad34a4b0fb54b1e2de016d2c988341d23d67b354628c8c09805fa148dd68c621082960d93d2ca4570cf8ea5fd7ff4a0b311961abd80db5b38e18fc7fb9875640bfcb0d04181cbc20e5e0f2dc6b8c1c6563c7b427c99103d5f914c20c086736f78cf1be2f8218c4b4e8d0775240e5d8092bf597ae8bf23a204183534464e43ba02702c9bc6474d4cfd7bfabcc7c7f41d087d64af8df4b9803f897b59"}]}}}, 0x102) 12:22:47 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x800442d3, 0x0) [ 287.341953][ T8701] Bluetooth: hci4: SCO packet for unknown connection handle 3863 [ 287.374023][ T8701] Bluetooth: hci4: SCO packet for unknown connection handle 3863 12:22:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 287.410286][T11358] device vlan2 entered promiscuous mode [ 287.419303][T11358] device bond0 entered promiscuous mode [ 287.424926][T11358] device bond_slave_0 entered promiscuous mode [ 287.431871][T11358] device bond_slave_1 entered promiscuous mode 12:22:47 executing program 1: syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e0c04"], 0xf) [ 287.479265][T11358] device bond0 left promiscuous mode [ 287.484782][T11358] device bond_slave_0 left promiscuous mode [ 287.491661][T11358] device bond_slave_1 left promiscuous mode 12:22:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, 0x0) [ 287.521334][ T4881] Dev loop0: unable to read RDB block 8 [ 287.527546][ T4881] loop0: unable to read partition table [ 287.533335][ T4881] loop0: partition table beyond EOD, truncated 12:22:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:48 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x800442d3, 0x0) 12:22:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 12:22:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:48 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:48 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:48 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x800442d3, 0x0) 12:22:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 12:22:48 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 288.536633][T11396] device vlan2 entered promiscuous mode [ 288.545480][T11396] device bond0 entered promiscuous mode [ 288.551377][T11396] device bond_slave_0 entered promiscuous mode [ 288.558292][T11396] device bond_slave_1 entered promiscuous mode [ 288.571588][ T4881] Dev loop0: unable to read RDB block 8 [ 288.577381][ T4881] loop0: unable to read partition table 12:22:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000001c0), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) [ 288.583192][ T4881] loop0: partition table beyond EOD, truncated 12:22:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000000)={0x0, 0x0}, 0x10) 12:22:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) [ 288.648780][T11396] device bond0 left promiscuous mode [ 288.654408][T11396] device bond_slave_0 left promiscuous mode [ 288.664638][T11396] device bond_slave_1 left promiscuous mode 12:22:49 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_hsr\x00'}) [ 288.880133][T11409] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 12:22:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:49 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 12:22:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000180)) 12:22:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_batadv\x00'}) 12:22:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu}) 12:22:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000180)) 12:22:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) [ 289.642718][T11430] device vlan2 entered promiscuous mode [ 289.651918][T11430] device bond0 entered promiscuous mode [ 289.657782][T11430] device bond_slave_0 entered promiscuous mode [ 289.664481][T11430] device bond_slave_1 entered promiscuous mode 12:22:49 executing program 1: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="04090305"], 0x6) 12:22:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) [ 289.909684][T11430] device bond0 left promiscuous mode [ 289.915279][T11430] device bond_slave_0 left promiscuous mode [ 289.922036][T11430] device bond_slave_1 left promiscuous mode 12:22:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) [ 290.106712][ T4881] Dev loop0: unable to read RDB block 8 [ 290.112442][ T4881] loop0: unable to read partition table [ 290.118411][ T4881] loop0: partition table beyond EOD, truncated 12:22:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000180)) 12:22:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000001c0)={0x3, 'vlan0\x00', {}, 0x1}) 12:22:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 12:22:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000180)) 12:22:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 290.807278][ T4881] Dev loop0: unable to read RDB block 8 [ 290.813110][ T4881] loop0: unable to read partition table [ 290.819499][ T4881] loop0: partition table beyond EOD, truncated 12:22:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x9, 0x30, 0x3f, 0x5, 0x0, 0x8}, 0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100), 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x3f, 0x9, 0x401}) connect$bt_l2cap(r3, &(0x7f00000002c0)={0x1f, 0xff, @fixed={[], 0x11}, 0x0, 0x1}, 0xe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000240)={0x1f, 0xa6, @none, 0x3, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000000)='xfrm0\x00') accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x0, @none}, &(0x7f0000000200)=0xe, 0x80800) 12:22:51 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 12:22:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 12:22:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 291.036664][T11472] device vlan2 entered promiscuous mode [ 291.045712][T11472] device bond0 entered promiscuous mode [ 291.051559][T11472] device bond_slave_0 entered promiscuous mode [ 291.058323][T11472] device bond_slave_1 entered promiscuous mode [ 291.269771][T11472] device bond0 left promiscuous mode [ 291.275223][T11472] device bond_slave_0 left promiscuous mode [ 291.282025][T11472] device bond_slave_1 left promiscuous mode 12:22:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 291.830445][ T4881] Dev loop0: unable to read RDB block 8 [ 291.836167][ T4881] loop0: unable to read partition table [ 291.842606][ T4881] loop0: partition table beyond EOD, truncated 12:22:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x7}, 0xe) 12:22:52 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:52 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="024f4612d293bc46288813bd53297f18820049fe42"]}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)) 12:22:52 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='xfrm0\x00') 12:22:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:22:52 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) [ 292.199633][T11516] device vlan2 entered promiscuous mode [ 292.208800][T11516] device bond0 entered promiscuous mode [ 292.214528][T11516] device bond_slave_0 entered promiscuous mode [ 292.221417][T11516] device bond_slave_1 entered promiscuous mode 12:22:52 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_ivalue=0x3}) 12:22:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 292.328580][T11516] device bond0 left promiscuous mode [ 292.334075][T11516] device bond_slave_0 left promiscuous mode [ 292.340826][T11516] device bond_slave_1 left promiscuous mode 12:22:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:22:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x14, 0x4) 12:22:52 executing program 4: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) [ 292.783659][ T4881] Dev loop0: unable to read RDB block 8 [ 292.789920][ T4881] loop0: unable to read partition table [ 292.795723][ T4881] loop0: partition table beyond EOD, truncated 12:22:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'macvlan1\x00', @ifru_mtu=0x5}) 12:22:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000280)={'bond0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="01"]}) 12:22:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'ip6_vti0\x00'}) 12:22:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 293.285935][ T4881] Dev loop0: unable to read RDB block 8 [ 293.291766][ T4881] loop0: unable to read partition table [ 293.297741][ T4881] loop0: partition table beyond EOD, truncated 12:22:53 executing program 4: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:53 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:22:53 executing program 1: syz_emit_vhci(&(0x7f0000000a40)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x20}, @l2cap_cid_signaling={{0x1c}, [@l2cap_info_req={{0xa, 0x7, 0x2}, {0x4}}, @l2cap_disconn_req={{0x6, 0x3, 0x4}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x7, 0x2}}, @l2cap_disconn_rsp={{0x7, 0x8, 0x4}}]}}, 0x25) 12:22:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', @ifru_settings={0x0, 0x7ffd, @cisco=0x0}}) 12:22:54 executing program 4: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 294.166232][ T8701] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 294.181563][ T8701] Bluetooth: hci1: ACL packet for unknown connection handle 200 12:22:54 executing program 5: syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}, @l2cap_cid_le_signaling}, 0x9) 12:22:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x8}}) 12:22:54 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:22:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bridge_slave_1\x00'}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x31, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e21, @remote}}) 12:22:54 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:54 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="0404"], 0x2) 12:22:54 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:22:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) 12:22:55 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 12:22:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x20000000000001c9, &(0x7f0000001300)=[{}]}, 0x10) 12:22:55 executing program 1: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e0f0100c9aaaa01fd6ae9679f6a"], 0x22) [ 295.084258][ T8701] ===================================================== [ 295.091289][ T8701] BUG: KMSAN: uninit-value in hci_event_packet+0x11969/0x33ee0 [ 295.098846][ T8701] CPU: 0 PID: 8701 Comm: kworker/u5:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 295.107289][ T8701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.117368][ T8701] Workqueue: hci5 hci_rx_work [ 295.122039][ T8701] Call Trace: [ 295.125318][ T8701] dump_stack+0x1df/0x240 [ 295.129638][ T8701] kmsan_report+0xf7/0x1e0 [ 295.134049][ T8701] __msan_warning+0x58/0xa0 [ 295.138551][ T8701] hci_event_packet+0x11969/0x33ee0 [ 295.143739][ T8701] ? kmsan_get_metadata+0x11d/0x180 [ 295.148928][ T8701] ? kmsan_set_origin_checked+0x95/0xf0 [ 295.154467][ T8701] ? kmsan_get_metadata+0x11d/0x180 [ 295.159663][ T8701] ? hci_send_to_monitor+0x60/0x520 [ 295.164854][ T8701] ? kmsan_get_metadata+0x11d/0x180 [ 295.170043][ T8701] hci_rx_work+0x95f/0xce0 [ 295.174451][ T8701] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.180253][ T8701] ? hci_alloc_dev+0x2680/0x2680 [ 295.185178][ T8701] process_one_work+0x1540/0x1f30 [ 295.190207][ T8701] worker_thread+0xed2/0x23f0 [ 295.194878][ T8701] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.200680][ T8701] kthread+0x515/0x550 [ 295.204740][ T8701] ? process_one_work+0x1f30/0x1f30 [ 295.209930][ T8701] ? kthread_blkcg+0xf0/0xf0 [ 295.214510][ T8701] ret_from_fork+0x22/0x30 [ 295.218914][ T8701] [ 295.221225][ T8701] Uninit was created at: [ 295.225457][ T8701] kmsan_internal_poison_shadow+0x66/0xd0 [ 295.231258][ T8701] kmsan_slab_alloc+0x8a/0xe0 [ 295.235925][ T8701] __kmalloc_node_track_caller+0xb40/0x1200 [ 295.241803][ T8701] __alloc_skb+0x2fd/0xac0 [ 295.246202][ T8701] vhci_write+0x15b/0x800 [ 295.250515][ T8701] vfs_write+0xd98/0x1480 [ 295.254921][ T8701] ksys_write+0x267/0x450 [ 295.259233][ T8701] __se_sys_write+0x92/0xb0 [ 295.263722][ T8701] __ia32_sys_write+0x4a/0x70 [ 295.268383][ T8701] __do_fast_syscall_32+0x2aa/0x400 [ 295.273652][ T8701] do_fast_syscall_32+0x6b/0xd0 [ 295.278491][ T8701] do_SYSENTER_32+0x73/0x90 [ 295.282983][ T8701] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.289285][ T8701] ===================================================== [ 295.296209][ T8701] Disabling lock debugging due to kernel taint [ 295.302342][ T8701] Kernel panic - not syncing: panic_on_warn set ... [ 295.308918][ T8701] CPU: 0 PID: 8701 Comm: kworker/u5:1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 295.318697][ T8701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.328761][ T8701] Workqueue: hci5 hci_rx_work [ 295.333417][ T8701] Call Trace: [ 295.336696][ T8701] dump_stack+0x1df/0x240 [ 295.341015][ T8701] panic+0x3d5/0xc3e [ 295.344937][ T8701] kmsan_report+0x1df/0x1e0 [ 295.349430][ T8701] __msan_warning+0x58/0xa0 [ 295.353923][ T8701] hci_event_packet+0x11969/0x33ee0 [ 295.359108][ T8701] ? kmsan_get_metadata+0x11d/0x180 [ 295.364312][ T8701] ? kmsan_set_origin_checked+0x95/0xf0 [ 295.369847][ T8701] ? kmsan_get_metadata+0x11d/0x180 [ 295.375036][ T8701] ? hci_send_to_monitor+0x60/0x520 [ 295.380220][ T8701] ? kmsan_get_metadata+0x11d/0x180 [ 295.385407][ T8701] hci_rx_work+0x95f/0xce0 [ 295.389813][ T8701] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.395612][ T8701] ? hci_alloc_dev+0x2680/0x2680 [ 295.400539][ T8701] process_one_work+0x1540/0x1f30 [ 295.405657][ T8701] worker_thread+0xed2/0x23f0 [ 295.410324][ T8701] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.416123][ T8701] kthread+0x515/0x550 [ 295.420180][ T8701] ? process_one_work+0x1f30/0x1f30 [ 295.425365][ T8701] ? kthread_blkcg+0xf0/0xf0 [ 295.429942][ T8701] ret_from_fork+0x22/0x30 [ 295.435634][ T8701] Kernel Offset: 0x1600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 295.447202][ T8701] Rebooting in 86400 seconds..