[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. 2020/12/17 20:40:13 fuzzer started 2020/12/17 20:40:13 dialing manager at 10.128.0.26:39069 2020/12/17 20:40:13 syscalls: 3465 2020/12/17 20:40:13 code coverage: enabled 2020/12/17 20:40:13 comparison tracing: enabled 2020/12/17 20:40:13 extra coverage: enabled 2020/12/17 20:40:13 setuid sandbox: enabled 2020/12/17 20:40:13 namespace sandbox: enabled 2020/12/17 20:40:13 Android sandbox: enabled 2020/12/17 20:40:13 fault injection: enabled 2020/12/17 20:40:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 20:40:13 net packet injection: enabled 2020/12/17 20:40:13 net device setup: enabled 2020/12/17 20:40:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 20:40:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 20:40:13 USB emulation: enabled 2020/12/17 20:40:13 hci packet injection: enabled 2020/12/17 20:40:13 wifi device emulation: enabled 20:44:48 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@random="e6214c506fee", @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d72aab", 0x44, 0x2f, 0x0, @empty, @mcast2}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="accb21ee657d", @link_local, @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) syzkaller login: [ 365.824622][ T35] audit: type=1400 audit(1608237888.614:8): avc: denied { execmem } for pid=8495 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:44:48 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000008740), 0x40) 20:44:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/79, 0x45}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000240)=0x6) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) r4 = syz_mount_image$ext4(&(0x7f0000000380)='ext2\x00', &(0x7f00000003c0)='./file0\x00', 0x400, 0x0, &(0x7f0000000400), 0x440, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000440)) keyctl$setperm(0x5, r1, 0x0) 20:44:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_delroute={0x1b, 0x19, 0x801, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 20:44:49 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$9p_virtio(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 367.141929][ T8496] IPVS: ftp: loaded support on port[0] = 21 20:44:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004"], 0x2c}}, 0x0) [ 367.409578][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 367.838017][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 367.839241][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 368.001779][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 368.393910][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.406187][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.416713][ T8496] device bridge_slave_0 entered promiscuous mode [ 368.452373][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 368.498758][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.508930][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.518812][ T8496] device bridge_slave_1 entered promiscuous mode [ 368.555479][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 368.615743][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.651030][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.661822][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 368.776084][ T8496] team0: Port device team_slave_0 added [ 368.813953][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.821510][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.832071][ T8498] device bridge_slave_0 entered promiscuous mode [ 368.842487][ T8496] team0: Port device team_slave_1 added [ 368.891106][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.925357][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.945513][ T8498] device bridge_slave_1 entered promiscuous mode [ 369.056282][ T8549] Bluetooth: hci0: command 0x0409 tx timeout [ 369.081584][ T8638] IPVS: ftp: loaded support on port[0] = 21 [ 369.092100][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 369.139727][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.146861][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.179047][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.230098][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.261053][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.268758][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.294795][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.315448][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.375443][ T8498] team0: Port device team_slave_0 added [ 369.384518][ T8544] Bluetooth: hci1: command 0x0409 tx timeout [ 369.403033][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.411514][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.422671][ T8500] device bridge_slave_0 entered promiscuous mode [ 369.435410][ T8498] team0: Port device team_slave_1 added [ 369.466078][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.473210][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.482340][ T8500] device bridge_slave_1 entered promiscuous mode [ 369.520219][ T8496] device hsr_slave_0 entered promiscuous mode [ 369.529267][ T8496] device hsr_slave_1 entered promiscuous mode [ 369.619923][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.632488][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.640975][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.668955][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.695013][ T8544] Bluetooth: hci2: command 0x0409 tx timeout [ 369.733331][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.747833][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.755027][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.781552][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.860870][ T8500] team0: Port device team_slave_0 added [ 369.872680][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.880975][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.890004][ T8502] device bridge_slave_0 entered promiscuous mode [ 369.916399][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 369.929653][ T8500] team0: Port device team_slave_1 added [ 369.935568][ T8977] Bluetooth: hci3: command 0x0409 tx timeout [ 369.948115][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.955688][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.965185][ T8502] device bridge_slave_1 entered promiscuous mode [ 370.043226][ T8498] device hsr_slave_0 entered promiscuous mode [ 370.051504][ T8498] device hsr_slave_1 entered promiscuous mode [ 370.060107][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.068775][ T8498] Cannot create hsr debugfs directory [ 370.091389][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.098675][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.125311][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.181138][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.191525][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.217995][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.235049][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.301862][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.335284][ T8544] Bluetooth: hci4: command 0x0409 tx timeout [ 370.429773][ T8500] device hsr_slave_0 entered promiscuous mode [ 370.438003][ T8500] device hsr_slave_1 entered promiscuous mode [ 370.446819][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.454492][ T8500] Cannot create hsr debugfs directory [ 370.519515][ T8502] team0: Port device team_slave_0 added [ 370.536166][ T8638] chnl_net:caif_netlink_parms(): no params data found [ 370.568068][ T8502] team0: Port device team_slave_1 added [ 370.574950][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.582059][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.590815][ T8514] device bridge_slave_0 entered promiscuous mode [ 370.609914][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.618268][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.627511][ T8514] device bridge_slave_1 entered promiscuous mode [ 370.738740][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.747791][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.775628][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.833897][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.841820][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.869686][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.903894][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.958612][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.975387][ T8549] Bluetooth: hci5: command 0x0409 tx timeout [ 371.057773][ T8502] device hsr_slave_0 entered promiscuous mode [ 371.069669][ T8502] device hsr_slave_1 entered promiscuous mode [ 371.077287][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.086130][ T8502] Cannot create hsr debugfs directory [ 371.098356][ T8514] team0: Port device team_slave_0 added [ 371.122803][ T8514] team0: Port device team_slave_1 added [ 371.135390][ T8549] Bluetooth: hci0: command 0x041b tx timeout [ 371.149601][ T8638] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.158489][ T8638] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.168062][ T8638] device bridge_slave_0 entered promiscuous mode [ 371.208307][ T8638] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.219469][ T8638] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.228531][ T8638] device bridge_slave_1 entered promiscuous mode [ 371.283570][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.292207][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.318901][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.352321][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.362664][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.389135][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.421280][ T8638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.464463][ T8549] Bluetooth: hci1: command 0x041b tx timeout [ 371.467485][ T8638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.486327][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 371.510435][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 371.544106][ T8514] device hsr_slave_0 entered promiscuous mode [ 371.554100][ T8514] device hsr_slave_1 entered promiscuous mode [ 371.561318][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.569615][ T8514] Cannot create hsr debugfs directory [ 371.591420][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 371.643798][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 371.679145][ T8638] team0: Port device team_slave_0 added [ 371.722604][ T8638] team0: Port device team_slave_1 added [ 371.767235][ T8498] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 371.775029][ T8549] Bluetooth: hci2: command 0x041b tx timeout [ 371.803740][ T8498] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 371.841755][ T8638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.849516][ T8638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.876802][ T8638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.890480][ T8498] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 371.912689][ T8498] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 371.935586][ T8638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.942582][ T8638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.969978][ T8638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.014667][ T8549] Bluetooth: hci3: command 0x041b tx timeout [ 372.089820][ T8502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 372.138134][ T8638] device hsr_slave_0 entered promiscuous mode [ 372.147941][ T8638] device hsr_slave_1 entered promiscuous mode [ 372.155691][ T8638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.163290][ T8638] Cannot create hsr debugfs directory [ 372.183914][ T8502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 372.193790][ T8502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 372.208324][ T8502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 372.414685][ T2995] Bluetooth: hci4: command 0x041b tx timeout [ 372.499678][ T8500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 372.512354][ T8500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 372.529866][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.559577][ T8500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 372.601660][ T8500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 372.641187][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.651664][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.662877][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.718351][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.727338][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.737856][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.745338][ T8549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.753823][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.765288][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.773794][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.781237][ T8549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.790278][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.823418][ T8514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 372.856671][ T8514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 372.877324][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.887049][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.926005][ T8514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 372.937830][ T8514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 372.949043][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.967065][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.976261][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.985559][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.994115][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.003277][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.012131][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.025155][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.035642][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.054347][ T9791] Bluetooth: hci5: command 0x041b tx timeout [ 373.063644][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.077621][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.145255][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.193281][ T8638] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 373.214824][ T2995] Bluetooth: hci0: command 0x040f tx timeout [ 373.229808][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.237771][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.247352][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.256183][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.271541][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.280977][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.307714][ T8638] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 373.329710][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.338234][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.348534][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.357361][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.366864][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.376741][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.383849][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.397363][ T8638] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 373.428307][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.441175][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.451474][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.463547][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.470711][ T8549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.480930][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.489980][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.498673][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.505872][ T8549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.515004][ T8638] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 373.544234][ T2995] Bluetooth: hci1: command 0x040f tx timeout [ 373.554847][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.563089][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.572983][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.583017][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.593449][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.602430][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.609578][ T8549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.640890][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.651167][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.661752][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.700047][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.713132][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.735272][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.745852][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.791146][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.801050][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.812238][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.822115][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.842253][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.855736][ T8549] Bluetooth: hci2: command 0x040f tx timeout [ 373.867677][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.894077][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.908499][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.945008][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.960415][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.998904][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.010611][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.023872][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.054575][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.063251][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.085499][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.095269][ T2995] Bluetooth: hci3: command 0x040f tx timeout [ 374.105601][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.124935][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.133020][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.190031][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.212291][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.229630][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.263478][ T8496] device veth0_vlan entered promiscuous mode [ 374.273472][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.288672][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.298743][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.306984][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.352387][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.373644][ T8496] device veth1_vlan entered promiscuous mode [ 374.408624][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.418987][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.428680][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.439860][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.477504][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.486554][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.496865][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.506015][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.516885][ T2995] Bluetooth: hci4: command 0x040f tx timeout [ 374.533944][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.562833][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.573162][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.596600][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.603737][ T8544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.614960][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.622008][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.665380][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.676336][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.685712][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.692798][ T8549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.702575][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.712465][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.762425][ T8496] device veth0_macvtap entered promiscuous mode [ 374.781298][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.793765][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.803651][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.813045][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.822327][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.831899][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.843807][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.853071][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.860265][ T8549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.869240][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.878329][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.887097][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.894287][ T8549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.945100][ T8496] device veth1_macvtap entered promiscuous mode [ 374.966480][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.978403][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.987442][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.997212][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.027612][ T8498] device veth0_vlan entered promiscuous mode [ 375.057181][ T8638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.065355][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.073659][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.084593][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.093104][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.104045][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.114570][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.123739][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.134494][ T8549] Bluetooth: hci5: command 0x040f tx timeout [ 375.201155][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.208971][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.222838][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.232408][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.241759][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.250879][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.260319][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.270167][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.280037][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.294978][ T8498] device veth1_vlan entered promiscuous mode [ 375.295634][ T2995] Bluetooth: hci0: command 0x0419 tx timeout [ 375.323076][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.338632][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.349749][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.359725][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.369247][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.379409][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.408181][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.421180][ T8638] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.435365][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.443757][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.454949][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.463078][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.473259][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.491917][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.502367][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.542682][ T8496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.556753][ T8496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.565786][ T8496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.584455][ T8496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.604427][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.613407][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.624806][ T8549] Bluetooth: hci1: command 0x0419 tx timeout [ 375.628501][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.638033][ T8544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.674537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.682861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.695359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.703825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.714084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.723689][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.730895][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.739413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.747808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.776721][ T8502] device veth0_vlan entered promiscuous mode [ 375.786529][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.796113][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.805959][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.816122][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.823789][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.833113][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.886457][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.901915][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.912624][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.925237][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.936453][ T2995] Bluetooth: hci2: command 0x0419 tx timeout [ 375.943324][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.958900][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.970086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.989009][ T8498] device veth0_macvtap entered promiscuous mode [ 376.051029][ T8502] device veth1_vlan entered promiscuous mode [ 376.083267][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.095171][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.105105][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.113784][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.128768][ T8498] device veth1_macvtap entered promiscuous mode [ 376.185242][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 376.220739][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.230330][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.256144][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.267988][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.277468][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.285849][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.293422][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.303011][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.323883][ T8638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.353960][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.425528][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.444420][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.514770][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.518460][ T139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.533805][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.548779][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.563545][ T139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.575748][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.583339][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.606796][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.621212][ T9791] Bluetooth: hci4: command 0x0419 tx timeout [ 376.628855][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.648213][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.662825][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.675719][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.687951][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.715088][ T8502] device veth0_macvtap entered promiscuous mode [ 376.735178][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.755255][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.763520][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.774641][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.783483][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.793015][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.803600][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.812937][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.825376][ T8500] device veth0_vlan entered promiscuous mode [ 376.832282][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.852097][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.865691][ T8498] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.877734][ T8498] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.887566][ T8498] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.901823][ T8498] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.928725][ T8502] device veth1_macvtap entered promiscuous mode [ 376.968739][ T8638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.002607][ T8500] device veth1_vlan entered promiscuous mode [ 377.064742][ T8527] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.073001][ T8527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.127181][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.143746][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.155689][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.167520][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.186242][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.193794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.202620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.211575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.221037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.224653][ T8549] Bluetooth: hci5: command 0x0419 tx timeout [ 377.229558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.243361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.253446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 377.262303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.351849][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.375786][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.401712][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.435185][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:45:00 executing program 0: bpf$BPF_PROG_QUERY(0x7, 0x0, 0x0) [ 377.459875][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.493400][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.506130][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.516251][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.527980][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 377.538697][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.549390][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.564060][ T8500] device veth0_macvtap entered promiscuous mode [ 377.619649][ T8502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.644450][ T8502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.653229][ T8502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:45:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44084}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/1914], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) [ 377.707872][ T8502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.728766][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.740837][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.750069][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.773954][ T8514] device veth0_vlan entered promiscuous mode [ 377.786167][ T8500] device veth1_macvtap entered promiscuous mode [ 377.874736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.877134][ T9840] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.896553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.989023][ T9840] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.020284][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 378.040897][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.051194][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:45:00 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x400}, {}], 0x2) semctl$GETNCNT(r0, 0x3, 0xe, 0x0) [ 378.090354][ T8514] device veth1_vlan entered promiscuous mode [ 378.130306][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.152378][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.213935][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.226276][ T139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.237982][ T139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.250568][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.261369][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.272489][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.284889][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.296486][ T9879] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 378.296486][ T9879] The task syz-executor.0 (9879) triggered the difference, watch for misbehavior. [ 378.299197][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.328772][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.341019][ T8638] device veth0_vlan entered promiscuous mode [ 378.362358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 378.376034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.386556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.413193][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.453673][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.474163][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.493582][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.514640][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.525436][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.537707][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.571692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.595145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.620140][ T8500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.631912][ T8500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.650435][ T8500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.674866][ T8500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.726622][ T8638] device veth1_vlan entered promiscuous mode 20:45:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000040)) [ 378.895357][ T8527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.908288][ T8514] device veth0_macvtap entered promiscuous mode [ 378.923604][ T8527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.943737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.959322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.980023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 379.038111][ T8514] device veth1_macvtap entered promiscuous mode 20:45:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 20:45:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) dup(0xffffffffffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x3) syz_mount_image$squashfs(&(0x7f00000003c0)='squashfs\x00', &(0x7f0000000380)='./file0\x00', 0x2e, 0x0, &(0x7f00000003c0), 0xed098, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC]) [ 379.082410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.101276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.182839][ T8638] device veth0_macvtap entered promiscuous mode [ 379.221262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.235846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.261538][ T8638] device veth1_macvtap entered promiscuous mode [ 379.261971][ T8527] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.308605][ T9913] loop0: detected capacity change from 545 to 0 [ 379.312595][ T8527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.329904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.340838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.380730][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.409159][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.436590][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.460222][ T9913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 379.478814][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.499768][ C0] hrtimer: interrupt took 52035 ns [ 379.585965][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:45:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000040)=""/175, 0xaf}], 0x2) [ 379.654239][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.696672][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.751085][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.824557][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.885448][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.974753][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.052736][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:45:02 executing program 1: socketpair(0x14, 0x0, 0x0, 0x0) [ 380.137132][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.167874][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.199379][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.236623][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.277911][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.318539][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.364129][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.416556][ T8638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.488825][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 380.499861][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.530030][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.565088][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.616715][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.655494][ T8527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.676026][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.696022][ T8527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.726123][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.774116][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.805346][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.854109][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.897270][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.929965][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.994277][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.037994][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.079938][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 381.108584][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.138389][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.179944][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.204222][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.238029][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.270059][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.307978][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.343232][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.365568][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.407634][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.430579][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.441336][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.457688][ T8638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.524615][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.538802][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.563618][ T8514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.586907][ T8514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.623623][ T8514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.632936][ T8514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.666595][ T8638] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.684993][ T8638] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.693749][ T8638] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.732995][ T8638] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.815232][ T9361] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.823406][ T9361] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.860029][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 382.223451][ T8527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.258369][ T8527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.322965][ T9979] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 382.359890][ T9361] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.361006][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 382.396402][ T9361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.413192][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 382.556317][ T9361] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.576357][ T9361] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.611594][ T9959] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 382.640092][ T9361] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.651535][ T9361] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.676007][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:45:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x8928, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:45:05 executing program 1: syz_mount_image$fuse(&(0x7f0000008b40)='fuse\x00', &(0x7f0000008b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008c00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:45:05 executing program 3: mq_open(&(0x7f00000002c0)='i\xc9A\x81\xbe@\xd4O[\x06{\x11\xfe?{8\xd3\x86F.\xd9\x00\xf5@F\x97\xea\xbeLIp\x05LE\x88\x8c:\b<\rjq&\xf7\x0f\x18\xfa\x83\xf5a\x9aU\x9b\x9bF\x8d\xee\fVJ\x81UA\x87\xac\nYf\x1b\xc9\x9f\x8b\xd6,%\x18\xda\xa9\x92\x96/]\x05\xea\x00\xdbJA\x0e-\xdf\xa8\xa3\xd2\xda\x155\x9f2\xb3rq`\b\xc0\xf8\x03\xc1@5u\xd0\xeda\xd8\xa4\xc1\xa6&\x9a\xf3\xd8\xdd\xd5?\xc9\xaf\xd9:\xbf\x92\x95\x9f~\'\xe0\xd1\xc5:\xa4\n\xd4J\xf4\xff\x1b\x12Mj9\xf9\xfa/\x154\xde#\x9e\x9c:\xae9\xb0\xc0\xe9\xf4\xbc02 \xeff\x1b\xe3\x18', 0x1f4809eafb2d065b, 0x0, 0x0) 20:45:05 executing program 0: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) 20:45:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:45:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @dev}, 0xc) [ 383.231027][T10020] fuse: Bad value for 'fd' 20:45:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 383.276367][T10020] fuse: Bad value for 'fd' 20:45:06 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2002) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x2c, 0x3, 0x0, {0x0, 0xb, 0x0, '/dev/audio\x00'}}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:45:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 20:45:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 20:45:06 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) lseek(r0, 0x0, 0x3) 20:45:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xf) 20:45:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 20:45:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:06 executing program 5: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xa, 0x9, @l2={'eth', 0x3a, 'team0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x7, 0x7, 0x80000001, 0x2, {{0x28, 0x4, 0x0, 0x1f, 0xa0, 0x66, 0x0, 0xff, 0x4, 0x0, @private=0xa010101, @local, {[@ssrr={0x89, 0x1f, 0x45, [@remote, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010102, @private=0xa010101, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x24, 0x3, 0xc, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x6}, {@rand_addr=0x64010102, 0x2a}, {@loopback, 0x86d7}, {@local, 0x1}, {@broadcast, 0x3}]}, @timestamp_prespec={0x44, 0x24, 0xe0, 0x3, 0x6, [{@local, 0x3}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x5d3}, {@multicast1, 0x1}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x29, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}]}, @lsrr={0x83, 0xb, 0x36, [@private=0xa010101, @private=0xa010101]}, @end]}}}}}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0xc8, &(0x7f0000000640)="2ea64c1a64da2be5a63fef70eaee9feb5f19f550de98f376c1fa5693f3f638af8a5e18839e4c82d0d130deab784a234936bdbb485dc9886fa194e24d1a77140a0fdbe4cd9df59945c323e59e676ad84a51843f5140484a702d33b9b9c6b344422f24ac7a9963efd9ddad91118a9a4031ac9677a52dc4aa334a06de7c22a065a11707f77260c3e6ed884be574f4532a5185e4eb4c6fdc5f00ad7816aaf42f786f32b54ffacae2c9becb72da7277a59c8da1be202e3daa634bcbba5b3d5595478607cddf7837d0461a"}) 20:45:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="bb", 0x1) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=""/220) 20:45:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x18, 0x4, 0x0, 0x0, 0x1, 0x1}, 0x40) [ 383.699734][T10050] loop2: detected capacity change from 264192 to 0 [ 383.753049][ T35] audit: type=1800 audit(1608237906.545:9): pid=10050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 errno=0 20:45:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 20:45:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800040000000000", 0x24) [ 383.851977][T10053] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 383.861702][T10053] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 383.870646][T10053] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 383.879741][T10053] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:45:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="bb", 0x1) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=""/220) 20:45:06 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x92400, 0x0) 20:45:06 executing program 0: syz_emit_ethernet(0x26, &(0x7f00000002c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) [ 384.037189][T10069] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 384.065464][T10053] device vxlan0 entered promiscuous mode [ 384.129881][T10053] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.139062][T10053] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.148796][T10053] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.158074][T10053] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:45:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 384.246394][T10077] loop2: detected capacity change from 264192 to 0 20:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 384.303936][ T35] audit: type=1800 audit(1608237907.095:10): pid=10077 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 errno=0 20:45:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r1, 0x0) 20:45:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="bb", 0x1) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=""/220) [ 384.681817][T10097] loop2: detected capacity change from 264192 to 0 [ 384.753127][ T35] audit: type=1800 audit(1608237907.545:11): pid=10097 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 errno=0 [ 385.263963][T10063] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.273572][T10063] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.282713][T10063] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.291492][T10063] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.328866][T10063] device vxlan0 entered promiscuous mode [ 385.349697][T10063] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.359115][T10063] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.368316][T10063] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.378116][T10063] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:45:08 executing program 5: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xa, 0x9, @l2={'eth', 0x3a, 'team0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x7, 0x7, 0x80000001, 0x2, {{0x28, 0x4, 0x0, 0x1f, 0xa0, 0x66, 0x0, 0xff, 0x4, 0x0, @private=0xa010101, @local, {[@ssrr={0x89, 0x1f, 0x45, [@remote, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010102, @private=0xa010101, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x24, 0x3, 0xc, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x6}, {@rand_addr=0x64010102, 0x2a}, {@loopback, 0x86d7}, {@local, 0x1}, {@broadcast, 0x3}]}, @timestamp_prespec={0x44, 0x24, 0xe0, 0x3, 0x6, [{@local, 0x3}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x5d3}, {@multicast1, 0x1}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x29, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}]}, @lsrr={0x83, 0xb, 0x36, [@private=0xa010101, @private=0xa010101]}, @end]}}}}}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0xc8, &(0x7f0000000640)="2ea64c1a64da2be5a63fef70eaee9feb5f19f550de98f376c1fa5693f3f638af8a5e18839e4c82d0d130deab784a234936bdbb485dc9886fa194e24d1a77140a0fdbe4cd9df59945c323e59e676ad84a51843f5140484a702d33b9b9c6b344422f24ac7a9963efd9ddad91118a9a4031ac9677a52dc4aa334a06de7c22a065a11707f77260c3e6ed884be574f4532a5185e4eb4c6fdc5f00ad7816aaf42f786f32b54ffacae2c9becb72da7277a59c8da1be202e3daa634bcbba5b3d5595478607cddf7837d0461a"}) 20:45:08 executing program 4: r0 = getpid() move_pages(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000000c0), &(0x7f0000000100), 0x0) 20:45:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="bb", 0x1) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=""/220) 20:45:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000002540)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2934ab", 0x0, 0x0, 0x0, @loopback={0x0, 0x2}, @private1}}}}, 0x0) 20:45:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:45:08 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 386.130879][T10127] loop2: detected capacity change from 264192 to 0 20:45:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 386.264267][ T35] audit: type=1800 audit(1608237909.055:12): pid=10127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15801 res=0 errno=0 [ 386.273010][T10137] IPv6: sit1: Disabled Multicast RS 20:45:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, 0x0, 0x0) 20:45:09 executing program 2: syz_emit_ethernet(0x33, &(0x7f00000002c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1b}, {[@timestamp_addr={0x44, 0x4, 0xf4}]}}, {0x11, 0x0, 0x0, @rand_addr, "44c5fe9607"}}}}}, 0x0) 20:45:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e07089100007f25ffffff0100002a00f3ff09", 0x29) 20:45:09 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4) [ 387.085473][T10141] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.094395][T10141] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.103143][T10141] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.112768][T10141] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:45:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) [ 387.182554][T10141] device vxlan0 entered promiscuous mode [ 387.203105][T10141] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 387.212568][T10141] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 387.221550][T10141] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 387.230518][T10141] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 388.077520][T10159] IPv6: sit1: Disabled Multicast RS 20:45:11 executing program 5: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xa, 0x9, @l2={'eth', 0x3a, 'team0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x7, 0x7, 0x80000001, 0x2, {{0x28, 0x4, 0x0, 0x1f, 0xa0, 0x66, 0x0, 0xff, 0x4, 0x0, @private=0xa010101, @local, {[@ssrr={0x89, 0x1f, 0x45, [@remote, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010102, @private=0xa010101, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x24, 0x3, 0xc, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x6}, {@rand_addr=0x64010102, 0x2a}, {@loopback, 0x86d7}, {@local, 0x1}, {@broadcast, 0x3}]}, @timestamp_prespec={0x44, 0x24, 0xe0, 0x3, 0x6, [{@local, 0x3}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x5d3}, {@multicast1, 0x1}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x29, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}]}, @lsrr={0x83, 0xb, 0x36, [@private=0xa010101, @private=0xa010101]}, @end]}}}}}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0xc8, &(0x7f0000000640)="2ea64c1a64da2be5a63fef70eaee9feb5f19f550de98f376c1fa5693f3f638af8a5e18839e4c82d0d130deab784a234936bdbb485dc9886fa194e24d1a77140a0fdbe4cd9df59945c323e59e676ad84a51843f5140484a702d33b9b9c6b344422f24ac7a9963efd9ddad91118a9a4031ac9677a52dc4aa334a06de7c22a065a11707f77260c3e6ed884be574f4532a5185e4eb4c6fdc5f00ad7816aaf42f786f32b54ffacae2c9becb72da7277a59c8da1be202e3daa634bcbba5b3d5595478607cddf7837d0461a"}) 20:45:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getxattr(0x0, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000140)=""/149, 0x95) 20:45:11 executing program 4: add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="e4f6b3f1c2c6057185be3ed40ef52ae0", 0x10, 0xfffffffffffffffc) 20:45:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e07089100007f25ffffff0100002a00f3ff09", 0x29) [ 388.452895][T10141] syz-executor.5 (10141) used greatest stack depth: 22792 bytes left 20:45:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:45:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x10, 0x0, &(0x7f00000028c0)) 20:45:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e07089100007f25ffffff0100002a00f3ff09", 0x29) 20:45:11 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000580)='./file0\x00'}, 0x10) 20:45:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:45:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 389.132815][T10199] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 389.142518][T10199] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 389.151725][T10199] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 389.164150][T10199] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 389.257809][T10199] device vxlan0 entered promiscuous mode [ 389.397101][T10199] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 389.406707][T10199] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 389.415850][T10199] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 389.425149][T10199] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 389.448321][T10203] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:45:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e07089100007f25ffffff0100002a00f3ff09", 0x29) [ 390.160912][T10223] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:45:13 executing program 5: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xa, 0x9, @l2={'eth', 0x3a, 'team0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x7, 0x7, 0x80000001, 0x2, {{0x28, 0x4, 0x0, 0x1f, 0xa0, 0x66, 0x0, 0xff, 0x4, 0x0, @private=0xa010101, @local, {[@ssrr={0x89, 0x1f, 0x45, [@remote, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010102, @private=0xa010101, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x24, 0x3, 0xc, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x6}, {@rand_addr=0x64010102, 0x2a}, {@loopback, 0x86d7}, {@local, 0x1}, {@broadcast, 0x3}]}, @timestamp_prespec={0x44, 0x24, 0xe0, 0x3, 0x6, [{@local, 0x3}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x5d3}, {@multicast1, 0x1}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x29, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}]}, @lsrr={0x83, 0xb, 0x36, [@private=0xa010101, @private=0xa010101]}, @end]}}}}}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0xc8, &(0x7f0000000640)="2ea64c1a64da2be5a63fef70eaee9feb5f19f550de98f376c1fa5693f3f638af8a5e18839e4c82d0d130deab784a234936bdbb485dc9886fa194e24d1a77140a0fdbe4cd9df59945c323e59e676ad84a51843f5140484a702d33b9b9c6b344422f24ac7a9963efd9ddad91118a9a4031ac9677a52dc4aa334a06de7c22a065a11707f77260c3e6ed884be574f4532a5185e4eb4c6fdc5f00ad7816aaf42f786f32b54ffacae2c9becb72da7277a59c8da1be202e3daa634bcbba5b3d5595478607cddf7837d0461a"}) 20:45:13 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000940), 0x6) 20:45:13 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getxattr(0x0, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000140)=""/149, 0x95) 20:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:45:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:45:13 executing program 0: socketpair(0x10, 0x2, 0x100, &(0x7f0000000040)) 20:45:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000200)) [ 390.445634][T10240] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 390.454657][T10240] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 390.463383][T10240] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 390.472346][T10240] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:45:13 executing program 3: clock_gettime(0x6, &(0x7f00000069c0)) [ 390.510982][T10240] device vxlan0 entered promiscuous mode [ 390.560087][T10240] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 390.569482][T10240] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 390.578477][T10240] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 390.587449][T10240] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:45:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000002300)=""/85) 20:45:13 executing program 3: pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 20:45:13 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f00000001c0)) syz_mount_image$adfs(&(0x7f0000000200)='adfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x3, &(0x7f0000003700)=[{0x0}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x3}], 0x0, &(0x7f0000003800)={[{'/dev/sequencer\x00'}, {'/dev/sequencer\x00'}, {'-)-:@,^]:{[('}]}) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) 20:45:13 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x8}) [ 391.189584][T10266] loop0: detected capacity change from 16383 to 0 [ 391.212447][T10266] ADFS-fs (loop0): unrecognised mount option "/dev/sequencer" or missing value 20:45:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getxattr(0x0, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000140)=""/149, 0x95) 20:45:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0xa, 0xa, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 20:45:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)) 20:45:14 executing program 3: fanotify_mark(0xffffffffffffffff, 0x22, 0x1002, 0xffffffffffffffff, 0x0) 20:45:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc040563d, &(0x7f00000000c0)={0x40000000, 0x0, "0ce83a85d432dce85488cab79b3ec84f639bf1cf4d265b0c194e7efab60b561e"}) 20:45:14 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0xc0189436, 0x0) 20:45:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402]}) 20:45:14 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 20:45:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getxattr(0x0, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000140)=""/149, 0x95) 20:45:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000000, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc040564a, &(0x7f0000000000)) 20:45:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0205649, &(0x7f0000000100)) 20:45:14 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:45:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 20:45:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/56550}, 0xfffffdef) 20:45:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x0, @dev}, 0x6}) 20:45:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=0xffff) 20:45:14 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000280)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) bind$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 20:45:15 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)) 20:45:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000000, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc0305602, &(0x7f0000000000)) 20:45:15 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f00000000c0), 0x0) 20:45:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2287, &(0x7f0000000680)) 20:45:15 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000039c0), &(0x7f0000003a00)=""/31, 0x1f, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:45:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, 0x0) 20:45:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x18f941) 20:45:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data}) 20:45:15 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce1781e7"}, 0x0, 0x0, @planes=0x0, 0x2}) 20:45:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 20:45:15 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8101}], 0x1, 0x0, 0x0, 0x0) 20:45:15 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xff, 0x40200) 20:45:15 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80144d16, &(0x7f0000000040)) 20:45:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x4, 0x8, [0x0, 0x0]}) 20:45:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xts-serpent-avx2,sha384)\x00'}, 0x58) 20:45:15 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c86321a8"}, 0x0, 0x0, @fd}) 20:45:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x1274, 0x0) 20:45:15 executing program 4: socket(0x2c, 0x3, 0x3) 20:45:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f0000000280)={0x7}) 20:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x38) 20:45:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000097002402000329bd"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 20:45:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x5, 0x0, "c592d5cc1608fff1253a052037810761d271880f4660f1947dda6ce216e6b46e"}) 20:45:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) 20:45:15 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) 20:45:16 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 20:45:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405515, 0x0) 20:45:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bb38b094"}, 0x0, 0x0, @fd}) 20:45:16 executing program 0: socket(0x26, 0x5, 0x3f) 20:45:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2282, &(0x7f0000000680)) 20:45:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 20:45:16 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0x4020565b, &(0x7f00000000c0)={0x40000000, 0x0, "0ce83a85d432dce85488cab79b3ec84f639bf1cf4d265b0c194e7efab60b561e"}) 20:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001ac0)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:45:16 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, "0ce83a85d432dce85488cab79b3ec84f639bf1cf4d265b0c194e7efab60b561e"}) 20:45:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @mss, @sack_perm, @sack_perm], 0x4) 20:45:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @nfc, @in={0x2, 0x0, @dev}, 0x6, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000000)='vlan1\x00'}) 20:45:16 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0xc0044dff, 0x0) 20:45:16 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 20:45:16 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585604, &(0x7f0000000040)) 20:45:16 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 20:45:16 executing program 4: syz_mount_image$ufs(&(0x7f0000000240)='ufs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x328800f, &(0x7f0000000780)) 20:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 20:45:17 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x1, 0x40001) write$char_raw(r0, &(0x7f0000000a00)={"3060c12392e8c9d79b48715a95b53318abfc7fd659574852a40d80dd8f5e1e36c01fadf86378dedd5a478e50b002b32d0346d7d17f7a46f38e7fb5aa4adcb5e747b08e21ba1f92a06876e0dbe6d5d302763639f227cd60db09763d5771f0b673022ad3a972e659eca5428d137a6b1afc70e74a48ac19e7b014e8bdd9c56f4b0bec6280ea5d510d5a4c998f83f2b0511b9a5940d4d683bc637bf827040f1cf3a8d8ac1f3e6911e6dd45ad94e430a006548545d1a4df4bb5f40d5e18d7b60cbb1fa10760e1a020010fff0ce369a4344401a5e67bdda71236ab65046aa2a44d2592d1d9ef18f83275594a4c73dae9a53be4d5da3f6d2d7fda57149d0ca1ea4bfc626435a78903421661ca4dc528c6fb58f5438fd575cea3474498da07161eaf0f8dffb0e144fb2c32fad65051f31ce749714c58dda591dd5cb226a33c69da69b2d3f192327904eb109ba62676aab4f37d58b55efceb12b5d3a01f63dde913d909e530047cef25be7a6b755d2237bc001fcea58c8823031ca42798deea181b25c45f083d1cdcbb2cc1f64ed94bab90ccd77850056c5ac040db9b8c429fefe7adcfa7df72dd985fe2640c2e8f060c2794309b1379f910441bd3dd66211f1cc7f8be1f1ff7154d4dffedcc0b4d4861b640db04101e4766032374ebdd602a0316f8ccabef286bee4377723601de20741b5a6bf1d6b48f13540743b247308fb02a0d67abe3c9bf13361c55e55e4c5b6f10886e0a8dcc878cfd4176f07badd950c79640ae6efae6a2808e84b1a28ddd688ef52c4ea9de0673b608bc95e527908a7cd3b80f7db4c25cd1453050319b4b886566d7ce3d6157812aad0c72bcb1645f7f7c98aeb976828ed3dc8d6fe890be729e47f1b4e2b0dad5466e111f78f53ab195db37dfee5384ec9ce2f9fe6f272e9b1bcf52c7a6df0f9c57012050760483958745b31f28de26277953e144116c1d86c5bbaf45de19650566bfbe6d826be778fcde0732c6e7226bf69d07781ff3349987e2f42f076a3fc16635b001b5c8260ed1024bc7669108a5b7107dc1856ce31db46814670530fd4272ffdbed2e28e330900f02449ef6f2f9253ae5895fdb15c0513162edf1b56d9f5feb1163437723117bcba71012eeae28acff5175fc5e167e840b97e695ead88db4b63aeab50d2f82b6b388fe2798f7fea52b6107e159027a2fb8b78ee9bd22efdbac9d44ee3d3d36d461c93b03e5ea5ac4400ed7c082da2b5bd871db3e8fec51321b202549efa7dd22aed4f065c4f4d6017968e770cae95798df4c8337cbf815caf9941fa1ab900805cda3435ad8591387679cc677edae3888059e697e25c939dc4df400a8ef56315fcea0df495a088ac4e12b34cba5a2a4791badadbf4e0a26889ac59f560a0c50bf4c41fc6c2346faee282cffdb0074b6daa87a9ccdd3ecc9e593ac0a03255ccbcb830ff3d9e3c85c24d60b0a7d35350bc4c1aa16be98063614f8184baa7ff7dcb80f5182e40602bb9e4cb81cb08cd8d95257cfb82e5a54b14c21eb2ed627622d7750b6860f01d81b0526ed3cc8d6814bdc22a55eb3b6ab4b06e8dda93771092c8797649a58a9d1580c3091fc904aad4dbf426c56088b71e89c3a3089849ad2a1c19b87e0d624316cdfb6cdc3b2265835d24efc7dcf6c37abdebe0f4e0f0154652a51eec937fa27ca5bfa4ac5bbed33f56fdc9ce0a4b15983c093da5978db4d2eb421b358e001b39d1569bcdd906762f57850828290232f4ff9d501a32a0656387fb0fa9c00433ba708819934c785a5281f1113e8db7cbf9dfc0e78a2035e96fbfc8ec8a37af4fa651cc7d8be7721ab21867ac9ee0d3ee92f1ce3448e7565ae31e9ccf370fde103fdd41c70373fdf187fbfad3f58ec24c869f14f4e6ee5d69aa9dc9e1e354a36ff0cc2cae2709ab94516958bb8bcb60c434a1be1141c65ab06115ade674355a5afd186eb723d844d315a5eea84554fc54830441d94d473b45b291866527e44b6b31ee7edb02de89b1856ac58821ccaaeb1e6231aa083d0e2a90fe85a4d2315c66bdcd740c5f0a7117b831ee1dfd88759e90376f93e3803f823085738189fc58f0c1ec3ce6b9adb5207a80726fdf1e8cc53e5b9368f06cd384484a34c40e84785fa31c861bd716e135def18cb343268f95905a09ca13be0578eaaf5c2556ec0348f470599d5ef8fb2971f009bf746c8442dd6b311c780aecd520aef275a124816c9ad1047170f331809274d9779b2bf08078c9899bbc7424c30d7cb01a9ac7c331eb6911d4e296f598d7452563aec0936ffe59f6ed4e595f785109aa57f91a07f69682126eb91519ab7cad205f425db5bdcc4c99e371dbc7b2ae96aaf6c695c5281e77dfd3a44614b8dae80e81f80d99968003fd21b86554ac98fa763df921ea3cab70d10566959512e85328eb900dac11271c5b4e9fd62b13e031a827c378158b2f63307f5cf83b045e34ac48e202a3678a858f458ef34adf4c9448e06d3151a39329c87fa422d256d16d39fc910547e30d8efd7b0cc72c278884006956b2c90c3b5ffea625c29144dfe8691a3fa201ab84fdbdff24dcbdce04b40b4f3d7487ce2434070ee58e710c2ca5a71aaea367865c28311eb41168a5189d847337af6faaf0f0e31ce824de77450e9dfe985283cd11bc509c0518805548a021afab5e0039c1cac772d4b0640180b8b63948cd089ae854c65b560f600cba097c675f206df58b0e039d676fcd5fbe996a908598d24bb7336cc6b1f1bfbf56a4c9f1e69b7d8a52aca2142b6409a615e1b5f20959e61eee598212cbb155f63886499d10ea68992995d38f26d4a930b9ced9fd7ccfdc988f613c8dc6883dfda5d499d43d3d7de555f950822418b4d03a121c6abd182c7005c4d3d0acb25d635567120c3dfd6bf5b0718b4c857ddee46966a20df1cc516933aae3d2365544d1ca5369f31688a2d387b1e467acda0d385e7723da5dca49b629c7ad076bb902c9565169b59f16f31aa2d2440835954737969540c7a9b7350ff50abaf6dafdadc9269133f4daabab783d7b49af950031f255525fa61c2f90dda4f2d74f8db19594a0733e676dca39937bfcd6374e87900281838107934fa0d6bf04a9c0118c22dadc6ea4055848cacdb4c9184f6da78a97047c1868b27a0b6bd44999e07d7adc5abfb049af1c01508ca0f0c83b37e55cc2a368d58bfad6a824e5c379455afe9747d764b5908331e7fb106f34d0c3db4118d5a45691e1c6c40df9432b18f778b54ddaa040158c9754d7e0e6ca3a7641d535b67e42b219da1e93021bc02b22a081bf16119e6576074780cc741a30da61699306769c5c05c9f02d591707736af7b959cc9767911baf6ddcefe237412a4e1fe426905e0abad6fa0099904d40df61ccdfbb96fea78a72c3706fe3b0d0c96c327da19fbb6396ec572075eb6a6e7c52de46b650919d2aa3fdc511abf1ccce0ecdb23a579ddd1ad55085cbbd0b9a58b72ca8900606b8a702eaa1c7922191e4e00367d97a6d4c67dc15ec7a05651d67ee0cd337262bb3b6b2a3cd369bcc6ea0e18c5d0365f9827c14ac48e1674c2e4aa7e216dc1fd034bc58cc2332e960e0a5284e55e141f53b39558d9f2e7d25f6c2839a97bd9f963d3d5f4116aa9b67468cf12edb3f80a2597f72b64321630995ebdc481dbbf00b639c72734838d59af70fcbe14b8de00f0b2552afd6e208f1e0c9185f0f77a04ac98973bf4626b9a92b8c1fc7f36be90214a9482f63a1b3c2e3f377a1654b48ac9c0826dcba8224ecd2cebe4626465d94f063dbdbf71b43c5f7360e3dfcc10b82d1fc49bfeee25a431748898b2ccdda3aff57645a178cbea36d75d0c82413a41d3ce41deff3581fc5412fafeec33de0cdb07fec12efbc8298fc8f92a92a090d6f37e803545357b3b4fa2da9e0522586dc47e3578048b00ddb4a2036763cd041cd575cb5b82835b7ae9ab5daaa63aa5d2773745d3f7b37eca9726cd7f32ab495575d83f413325836cc83ae5d1a9f13c60858b738cb1560448bd4c1594bde8b793fbe5acfff6733f9ae317b489efb76918bf63a44a7590ba22ae5e59713c8a03380824d1d5dc04626e9b5cc0a2134a3de323c805d81a89951d290a4415d9293bbfe8ebc0e10005a6bee4925d8ad67e38dfab66616c9dec642500f73507d5c37d4c31b07bb5c986b358490689fa134635d57889bec7718f5e9cdae0ef1d347c4256b56aec5414a09b3ffddab95b4feb461aed813ee1e8983a55094a2ec7faa5a3c884823336c72d36d635268b2004ac9c47106243f33ca4ec222215cfbf0a6b2c723f6ebd11ca1f4b1caa948fde8b0946e1ed82cad3b83d54141f741e2834a69b115de766f0f071d698e9e62704fdc9521d1bf39a9e09d47bd543471ab2041c53f89cf0b5af5f1b12ca32cb65db65f34750bbbc30708d0ce8017f8e95d5f7b1b56c6385ef677ea327c92d00e33ecf50aa57eb9e7caac8c3d6c1dbc3956a1eec44a1b7f8bc1742c4400a85f81c31c8d2336056e016241317353f1da156de66967eee19738d96ef2b461395fdb64abfb4c36eff87db7824ea15d165db8b79f28d4be26e10c5b32add2af1559cdc6e53f30c64a149ece38e2fdcca7f3554d0b0037610da70ee0a890ae70882f52e902b607ff2cfc23ff3a77c69964996096bed1565c966d4fd41e162481d96abae828be80fdc67b5b45e8a950981f408a01120c54a19b02f60c9093939a82719730a5c13b376195ca895ebb99a6561e211b9a48da0459b9c29dfd4840fcb781ee620d45d891876d169b93b60f9c66d3533c8a869101dc58617b2f3e987d2acdd393c109d832ca4a959e61afc6ebff0fa8016ea18a620302be0b0d04c309efbc0953e5b5b4dc92c2a856e6d460cfd569a8cd91a80662f4502e00c9853b21857d22b4596d0af3e51bdbe0326aa4ef472ee6ff2d5c3edcc92d05cb77d8758b12d267e9fc330716eaa73e8df3dbffa53fb9ab1b6988eb2f54f622aede834eec15cddbf2b4ee9e221763cdd8cf6ee2fe700b8fc0454a9adb1a24a7809795ad4b39cd2911db223eade53259b6ed140ff23fd85c8e2fecd3fc4465309c8fe26d5075bae64effd67e0389bef104862448f43f255e16eb000db38f84d926fc2228fcf8ced03166640d5b0a8de906583c0a632e147ddf08c01cfc88633e333d8867da35bfc14bed1ef4afe9f905ad0ef47fda747ca056de3abaee1140b9a4958f09557a517fe7ddf3c35c213cac9e9844c2174e61672995aae54e9bae2dae58a7f113ec9bc76f2cd62d121eb75736d19805431a6eca822f64b3d12c441243ca74e737bf5552d3e437f1ad86a0e7b257b53483375c3909d8c08d22867678a2ba37dc97f4c17cb7a88ccee08d565863e051d740c62b2bb26c1cdd7fc9504d2ccb83c01c4e5b602bcb91717ac397dc39df38f2c3a8e274b84abfd0559ee18d8c64bfb3154c0daf41cd50b31e10d333697f7dbf0543cb07e14f37377baa989f99a53494c113821e60dce2ff2aafb384039eb2bb8d9659658f02bcb0a3b85a52072c8ccde3ddd8fca69d99bdd377e3a926dc8e20771acfb0e34831c09fb2d005a630928f025c0bbd462809621c83dbca18603f256f639b7d0a30b7f82d15e3ca99d6e94189992cc3747f6e4c6caba239b164583467f74fc841e5bdd7f96a803276757a053010edf29b8c07a78e2bc1d283f39150d6376756b1857e9a04a044bbf4b71abf244f30a01ebf8d9d1fe53ecd6f872b07a201ad9f1e6fbeefb340bb5721e91b736ccde8ef851f7700b29b95308f977063173b354a8d77fa6e4aa7d953540"}, 0xfffffffffffffdef) 20:45:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 20:45:17 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040), 0x1e) 20:45:17 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0x4020565b, &(0x7f00000000c0)={0x0, 0x0, "0ce83a85d432dce85488cab79b3ec84f639bf1cf4d265b0c194e7efab60b561e"}) 20:45:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000440)={0x0, 0x0, 0x0, [], 0x0}) 20:45:17 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x6cd5, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) 20:45:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x1}}) 20:45:17 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040), 0x1e) 20:45:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:45:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 20:45:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001ac0)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 20:45:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x51b5da602d8675d}, 0x14}}, 0x0) 20:45:17 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000004b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:45:17 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040), 0x1e) 20:45:17 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000004d00)=[{0x0, 0x0, 0xfff}], 0x0, 0x0) 20:45:17 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000ff107340936901b0290805f2ba0109021b000104000000090400000103000000090587c33aa2"], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 20:45:17 executing program 1: get_mempolicy(&(0x7f0000000640), &(0x7f0000000680), 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x2) 20:45:17 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 20:45:17 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040), 0x1e) [ 395.103276][T10456] loop5: detected capacity change from 15 to 0 20:45:18 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:18 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000004d00), 0x0, 0x0) [ 395.374374][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:45:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)) 20:45:18 executing program 4: getpgrp(0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x3, 0x4}) pselect6(0x40, &(0x7f0000000040)={0x0, 0xcf86, 0x0, 0x9, 0x28, 0x200, 0x1, 0x6}, 0x0, &(0x7f00000000c0)={0xffffffff, 0x2, 0xe000000000, 0x44, 0x5, 0x0, 0x0, 0x1ff}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x3ff]}, 0x8}) r0 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x5, &(0x7f0000000340)={0x0, 0x3c, 0x2, @thr={&(0x7f00000001c0)="d2663018b077913563b10fbc8ce81da80b6e2e4e8b3bab357c2c050fff7b7a9578ec432f65450cae6ed19102905a9c8fadfbaf757f656d50adecf6c5094b9c7057698b8d6559e01e239b493917ed317e0fdb47e5f8c445370dba79544b59bcb429e3804b7d537fb8ba411dc62baf8d5e2104f8ff48c4a4d8558b31de2977ebcf74d2d5797333a80130c6b2090b81fe3bc54f76313eede3dc35", &(0x7f0000000280)="2c26cee8126d1caecb4c99c4f248f3122095900eea3f8f8b899aee5770854adaee05a9ee82943253204f670da44ee8893a0e2c01b85faad77785c8f6cc3fc6a3da287f95008b8855e015b0697700ae0b35ecc80d25e97e95fa3d26f492f8f86797d04951a56ac72e315974d8a8076edf3acfb3f6d033b088d99c9e378b5fda4ee2c045afc827a503cfc77d5f3cbc47634a49ecebb922594176c33b583155da61b9c268c00d74755b427346d460fe"}}, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000001480)={0x0, 0x15, 0x0, @thr={&(0x7f00000003c0)="6a6c0d89c5fa5dd7226bbc312444ec29c30e4bc351a4b6cb08ab7ee24d8807aa63c95d250fe48276f48fcdc83837699c1393c1dc11c8315bb080384c88be167fe7881ef77cc80962a135aa73663685a44924bc4de3c8f9e1b83301ecc71611f8e290bbbffee75c3e9484e7ba547deebb09582388966dcf2ed89207a51b14a5c1ff53bd90", &(0x7f0000000480)="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"}}, &(0x7f00000014c0)=0x0) timer_getoverrun(r1) clock_gettime(0x6, &(0x7f0000001500)) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000001540)={0x10001, 0x0, &(0x7f0000ffc000/0x2000)=nil}) getitimer(0x2, &(0x7f0000001580)) dup3(r0, r0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001600)='SMC_PNETID\x00') syz_mount_image$vfat(&(0x7f0000004b00)='vfat\x00', &(0x7f0000004b40)='./file0\x00', 0x9, 0x4, &(0x7f0000004d00)=[{&(0x7f0000004b80)="845d0da4ece3176b4dbe489e930fffd9fc5b962210385611ed56ba9291fee06c973c0ab0278dd1d19b2b1f94876991b180a005", 0x33, 0xfff}, {&(0x7f0000004bc0)="21287bb4ac5ff98ca7ad205014ae7d96d076650139a6d6", 0x17}, {&(0x7f0000004c00)="e22395e6903823ab00da9c57156f8810349b44da4a533009a26713a22316ece068e4f252a53fa931803bb7536618af2e98419c5a26874ad4ccb6d983ccb672fb3924efbe10c227b90fe235988d5b93d4ce8c78c8cd3dcc96755cc572e4721972f62b7a5006d8cb2f2c2ea1b447004ac462bfc6e87c9447fc1b02d6eb7e46714dc38d9a4a", 0x84, 0x4}, {&(0x7f0000004cc0), 0x0, 0xfff}], 0x0, &(0x7f0000004d80)={[{@shortname_lower='shortname=lower'}], [{@dont_measure='dont_measure'}, {@appraise='appraise'}, {@uid_gt={'uid>', 0xee01}}]}) socket$packet(0x11, 0x2, 0x300) 20:45:18 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) getitimer(0x2, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000004b40)='./file0\x00', 0x9, 0x3, &(0x7f0000004d00)=[{&(0x7f0000004b80)="845d0da4ece3176b4dbe489e930fffd9fc5b962210385611ed56", 0x1a, 0xfff}, {&(0x7f0000004bc0)="21287bb4ac5ff98ca7ad205014ae7d96d076650139a6d6", 0x17}, {&(0x7f0000004c00)="e22395e6903823ab00da9c57156f8810349b44da4a533009a2", 0x19}], 0x0, &(0x7f0000004d80)={[], [{@dont_measure='dont_measure'}, {@appraise='appraise'}, {@uid_gt={'uid>', 0xee01}}]}) [ 395.734378][ T7] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 20:45:18 executing program 0: timer_create(0x0, &(0x7f0000001480)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, 0x0) 20:45:18 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 395.805112][ T8544] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 395.905545][T10487] loop4: detected capacity change from 15 to 0 [ 395.914299][ T7] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice= 8.29 [ 395.926566][ T7] usb 3-1: New USB device strings: Mfr=5, Product=242, SerialNumber=186 [ 395.935568][ T7] usb 3-1: Product: syz [ 395.939905][ T7] usb 3-1: Manufacturer: syz [ 395.944292][T10493] loop5: detected capacity change from 15 to 0 [ 395.947223][ T7] usb 3-1: SerialNumber: syz [ 395.971606][T10487] FAT-fs (loop4): Unrecognized mount option "dont_measure" or missing value 20:45:18 executing program 0: get_mempolicy(0x0, &(0x7f0000000680), 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x2) [ 396.073015][T10499] loop4: detected capacity change from 15 to 0 [ 396.074284][ T8544] usb 4-1: Using ep0 maxpacket: 32 [ 396.086219][T10499] FAT-fs (loop4): Unrecognized mount option "dont_measure" or missing value [ 396.100292][ T7] yealink 3-1:4.0: invalid payload size 570, expected 16 [ 396.112711][ T7] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input5 [ 396.226798][ T8544] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 396.417848][ T8544] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.430335][ T8544] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.440937][ T8544] usb 4-1: Product: syz [ 396.448393][ T8544] usb 4-1: Manufacturer: syz [ 396.453242][ T8544] usb 4-1: SerialNumber: syz [ 396.605229][ T7] usb 3-1: USB disconnect, device number 2 [ 396.614011][ C0] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 396.621243][ C0] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 396.626560][ T8544] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 396.777101][T10531] loop5: detected capacity change from 15 to 0 [ 396.844465][ T8544] usb 4-1: USB disconnect, device number 2 [ 397.274186][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 397.674554][ T7] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 397.854393][ T7] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice= 8.29 [ 397.869753][ T7] usb 3-1: New USB device strings: Mfr=5, Product=242, SerialNumber=186 [ 397.880497][ T7] usb 3-1: Product: syz [ 397.885861][ T7] usb 3-1: Manufacturer: syz [ 397.890583][ T7] usb 3-1: SerialNumber: syz [ 397.957028][ T7] yealink 3-1:4.0: invalid payload size 570, expected 16 [ 397.981367][ T7] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input6 20:45:20 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000004d00)=[{&(0x7f0000004bc0)='!', 0x1}, {&(0x7f0000004c00)="e22395e6903823ab00da9c57156f8810349b44da4a533009", 0x18}], 0x0, 0x0) 20:45:20 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xffffffff, 0x8) 20:45:20 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)={[{@sbsector={'sbsector'}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@audit='audit'}]}) 20:45:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:45:20 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 20:45:21 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000640), &(0x7f0000000680), 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x2) 20:45:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xffffffff, 0x8) [ 398.196457][ T7] usb 3-1: USB disconnect, device number 3 [ 398.214014][ C0] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 398.220741][ C0] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 20:45:21 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:21 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 20:45:21 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, &(0x7f0000002700), 0x82, 0x0) pipe2(&(0x7f00000029c0), 0x0) 20:45:21 executing program 5: clock_gettime(0x5, &(0x7f0000001b80)) [ 398.594168][ T2995] usb 4-1: new high-speed USB device number 3 using dummy_hcd 20:45:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000004d00)=[{&(0x7f0000004bc0)='!', 0x1}, {&(0x7f0000004c00)="e22395e6903823ab00da9c57156f8810349b44da4a533009", 0x18}], 0x0, 0x0) 20:45:21 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$dri(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:45:21 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self\x00', 0x84400, 0x0) 20:45:21 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) [ 398.834024][ T2995] usb 4-1: Using ep0 maxpacket: 32 20:45:21 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x2710}) [ 398.986995][ T2995] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 399.225734][ T2995] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.240369][ T2995] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.256992][ T2995] usb 4-1: Product: syz [ 399.261249][ T2995] usb 4-1: Manufacturer: syz [ 399.272484][ T2995] usb 4-1: SerialNumber: syz [ 399.376226][ T2995] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 399.609803][ T8544] usb 4-1: USB disconnect, device number 3 20:45:23 executing program 3: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 20:45:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 20:45:23 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000001640)='l2tp\x00') 20:45:23 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000004d00)=[{&(0x7f0000004bc0)='!', 0x1}, {&(0x7f0000004c00)="e22395e6903823ab00da9c57156f8810349b44da4a533009", 0x18}], 0x0, 0x0) 20:45:23 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 20:45:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) [ 400.370437][T10648] ADFS-fs (loop4): error: can't find an ADFS filesystem on dev loop4. [ 400.420955][T10657] IPVS: Error connecting to the multicast addr 20:45:23 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000004d00)=[{&(0x7f0000004bc0)='!', 0x1}, {&(0x7f0000004c00)="e22395e6903823ab00da9c57156f8810349b44da4a533009", 0x18}], 0x0, 0x0) 20:45:23 executing program 5: clock_gettime(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x51, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x7}, [@mdlm_detail={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x80}}}}}]}}]}}, 0x0) 20:45:23 executing program 3: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/95) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b40)='batadv\x00') 20:45:23 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 20:45:23 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 20:45:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) [ 400.702091][T10670] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:45:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 400.827406][T10673] ADFS-fs (loop4): error: can't find an ADFS filesystem on dev loop4. [ 400.838754][T10677] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:45:23 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 20:45:23 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="81000007", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 20:45:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:24 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:45:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) [ 401.247881][T10713] ADFS-fs (loop4): error: can't find an ADFS filesystem on dev loop4. 20:45:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x2, &(0x7f0000000000)={r3, 0x0, 0x0, 0x7ff}, 0x14) 20:45:24 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:45:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:24 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000000c0)={0x8, {{0x1c, 0x1c, 0x2}}}, 0x88) 20:45:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 20:45:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0xc) [ 401.699808][T10746] ADFS-fs (loop4): error: can't find an ADFS filesystem on dev loop4. 20:45:24 executing program 5: getresuid(0x0, &(0x7f0000000d40), &(0x7f0000000d80)) 20:45:24 executing program 4: syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:24 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) fcntl$dupfd(r0, 0x11, r0) 20:45:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x2a, 0x2, 0x0) getsockname(r3, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x3c}}, 0x0) 20:45:24 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4, 0x8, 0x1000}, 0x10) 20:45:24 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 20:45:24 executing program 4: syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:24 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 20:45:25 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0xd4ed02b733ccb8c0, 0x0, 0x0) 20:45:25 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x5, 0x4) 20:45:25 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000001440)="6fd977f94ff1ad351c9efe766ed5213593f2a165987d5c68d412bd6c4507cfc948798109829ad1e4be0e2539bd9206d843402090d4dba2827fda09e9ecf57fb093cefad7384aa292c3c02582c407bbd1eb82e2264ec7c30578378ded1949c0e5562a5005cf97e24e5977b69ff185e06889438ae97ed8449df94c3c2be4ad99196e1de120c459425b741bef37a23d6ec7356aedf3c72e37a56843d304f057c04f63708f3150a375754b3471c857ede341b767059c0031e45f8b657c5b4965b7798607cc1058473410ebb2cb722fcef82105f327dcf4d743013ed15f33ec52044e01ed669b64e1dbba302a36b77ed446cc4a9c42f52981a7be855af005f6541158b7650fa9432b4594db52073f2068eb60e28e53296d1677eb40fa515590c4ec5f31e7dd4ec1700665880f4490c41c8057d1befa7b0db65fa5bd00ca14903ab4e973d224d1327b1e322f73cc529bee8fe7fa44a67ffa11a0b5628eb0c7a68adba8b07cd357f21439a826eb9a20ae5ecdc5d70051a311f67eeb49c15a818f8f9a431d97cc4ee5db998a2d7ebc1fd4e65d97ff70b154d7474a7913dfe9e7dc92435ba0417b13e7f832d550e6a828bcf974e769b70ebaec50bc8b9f3a6c9233697c1c0d65f0a0803c0e60bf9b38d5985e4a597b03b60e05254812c22e4b24a79b09e524ef49f0d4f0d5b9a6fa8cb973c3f438bae15f73cdb8c419a181c2aef7f8cdd927cef760bda29aa0d3e0e82dad5600a3a2ca4f1869b161dc12935cd09b9cece6958b8cd93abe93971c5146a07fc1220be16464da72c9edce725fc6f9a359154f531debda71219f3a4dffec489a53806d1c083fefbf907f64701950b0623bd3ffc1723ef570a746bd5460041e9dc8c06e9a51e26cd44e7c0ebbe458e0287d27163e590ad33de3da3cfa6efa18139668dd843e27a129875e18643667a9155497f166fa48e99f79da0e3a3862adee98632edd8367cadbaafdab0cded4c2717ddeca12b9bcdd51cf9f160256d95d1814d10560974f6e79c5da07acfcc61c823277b9765d247a674880bd2eb166ed6215633f5011e2101e0b963efc79ff7c10331358a84912b016422d104d1249199cda3984402d6bf892a20226064f3c329365d087aa6fdaa7609ec14c8fde068b9f93bdf1d9bc6781b07ec0d1697b8432f2840f24f947ffc8bc4d841ef8a81744cdea255feb9512145c19df25943e05e29dacab38d22bb1831b05245ab7785870184d9cb68e149cab0be89286b7a5b594e38927f15677a0a4dddab4051eff741cfca8d4f9d439d517899c89983dc4838b52c87fdcafa80f5a1d48ba8e8b30880397a53b92350d7943fa3f2f3c9cea000837ca4014abb1db59de15522497a7ff82203f42b6ca635dced4d0bae8d75dd769edb258ef9d2ce5344a124f0785691c9a03e0ca762a28b1fbc2b2c1939d1798437fa5710480cb25c90951e1e625a5a2bc75851b7c10b604fe01d3cecc4bb9a57d8318f647ea31ceeb35a002c2c13e24d590ddbf4b8b617ee0cda8b1847bda02ae26a979e1e023ad3b71853766ccf535f8f6e7bdca0559bbcc808066259fba570e3c9bc34d2ee3f5d0b7f7b9b2057d6cb2399d4f4e0322441b347ce236ee1348f30c043431411aedd7699f7fafd8fd46355506950955ba52126dcaa82665e4f9177611f72717c014463829d6d6972a0d1eded3359ce4ef98ceea9cac2ba7dbe1eb3e6ba4fc057302e9ea41fc849da1099dd0f739db658d1eafa85b230d08ef88270048558110d4369ab1af0db457d275eaff5690dc2dc5ce0fbca82ab43eed1231ef9ad13070731251759cc1fcccffc487dbe3d44f88e896017406fdeec5f9671339544f2e35cc9455cda0e9d1232517be92551e56de39a047b10fa8afbe875ba708089735a8afdbe6284d66df35e2c865c48ae8c9f3c334cb4708c434e0cb71462c094065141809d10fad91b438e9d4f3e8761f047b99db8872b91dbf0242afff180924fabeddcaa4b9f6c97115f49ee886c9f60deea89b9d552971e82a5d3039b9652b8e5155830e60f2e8a1cf7c28c7029c71e3bd2ad4715f184e6a149c0caaca8a0b08c79672b3d40ef663a3ff4bfa39db213311a11f0ed27dc8b42a5335ed27f8e88f530532fc895d61410d7c0c84d0d4422abbe5ecc0373a484a79db5dc8b27f323f843c20eb577736b6e5c7f0aad72a2c073de9b60c90a5d95ee6cc08fc521cf77f0163427516c62b9495c47c88537b0a1991939a69258889c02ffa8e0571ea44bc83c46eea5a00162d18da225e87d27ec15e5aab9d98eae103f6ce26480a358e6895188d3d1c28efe9d98287e7cb4785501c18160aa4de7adc6edd67580cdfbd093649851028757bdefe271740ddd754af5b3cbd974d6a7a454b18a3c59100aad7319be30d238c903dde5f552721762f31e70c21038fc717885c268b6562c5ea9fc6b2fa8b6819cb54e8804f45471ad80f2b0bb1a730b645e477ecf257ff6d0c634dfe7888ae512ca0b270888bf4bc023e4aa518a0c63284c62506948396c8fc59eacf2b24e90d10df7486f93c9be81b162f1d0b0a8704a2dd91c7b22f157c27327b40d3a04e8d2a77fff06ad9f38bf75d0d2012ead139d333841deb7cd0a8fd1aeec82d4c18333ce192a5e58e5b01c6728251d32a9285b5551b2b0c11f95802ef3470ab203a5ae6ad02bb56012cdf8516512b1901441a16b4e34196c13b1a75bb1db16ee4ab8daf9d01859cf9ad2b359b43d691361fd02539665ace1f48740dfd5f3722e6e5b34ab027137d675079c99e9a65672b16e7c1710950a6823061dc4349f0de31b1207b4f71311a74db82ca6538a13a6d4585d9cd96977f674f6c1497ecf6b06b9ef9275bd915d47921f57bfb0be99bcdb21f3a57fee2a942f01f4b5493cdb47892afd453434ece961f07acb983bf408b3c3878257c8130c3c6a7f1e3aca1d1df197e6845ddddc1eb0a37af39d39a4fa51e164254ca35de92d2dc1b4a633f1c9c48327ae0b091a2bc5013d3b8ffda896486607db5bcf06d980e8d414bafa23d2aa2c93b9b1c0bd5e33c26603fd9eb7d3cc613b8cd7a0bb8a81d235e867993a130c86fafac785fc9e93c4634074fb71a936c344edf98908b0de3f2e7b85fb1c0eb3736fe3e1389b955f1c7366b580ad4bbd0c6b6417f4d5c889cdee25eb728a3845305d19bf3913771c9b6b1f95c60fb820f2cfde92dd9892753988b00afbdb263e2c064d8f5aed75d3fa41c70d3aa8efdd6193f73737cdb6679ccccac97eff7bf5a435d18b75409cab920503261b5d1433fa938307aceb3305c0aa6726c7e4ba9a4078c60a5ccc778dd9fb61cef5e4901955e63df31d035c058179afd374c23fdf74bb6f4c453c0d24ed41b66ef7be0e2cfccf9a0e7441438844d6cbd872bff73728e9740f23cb52c09812aa47068baacc52e44a6cd62cf3beb5f6458db80ac8ccbcaf08bb7bde5e4ab3414816ca68c7e72699ba333ca64db9a91396022cf7c0333c7a915e1847e1fe60eaa64690a33dc5370ec8b19691f9bb2aef4b66bdb042b0e15b674b9fcd54f886721f5348ad129e79e6abab4dc8952738b3f72ceaaca44a60fbfcaff6fc9d236538934ced640f4d13407facb32c4cd1fd14ca17ca7f69073b020c96787f0e32bdf436a6712fe1a0da61cb466695dd63a2c95649a233fe68364bbf9aa6294428eb22770df14a6eb902f7ed523f8253416e4f236a3139fcae7fbbdb93df5064956b6d412a6e6d31ad51d31a2b5d76e96b1f19929ae34a4f47292a31f3deeb5db343f3006f07dc8b63cabeabcbd746c78f3b0720e5112399ac543978a84aa23ba45220e9d2c75cf52aae10c4456ec9c77b6884f5ee4acc228c6a5e47c53c56c202cad65f15ffd59e18a94445fd2d1f2162d7450f5130c475e7e1cac87a8253f03d7d80f338f565840f222cd84efc4b47e6dacc5a86ec72b01f1574d163313a6738eb9bf47c186c55eb0da5d9e628ffad6b6283b429480972c2b0832450e54eb1abfe608b7fa877cb1603a676149b4e378800ac2a1218fb6826e1377b7a8f7a1ce9ff1dd8fc0fa1ec1f6af61a52683ebbc96263e271f9cc70acd519456cad1cf8373ba01630a4da19da1003a302cbad06cc3228280a995de9275197a4a5909e0394fd242cc8a6305e7341ccbd49a0ba1e6373fe6a3726ec8725b44384b628a3ce45693678ffeb05b3b3023a676bb54dfe4135cbd0bd57898cc49f5980009aaad6ec68aa3b64e608ca5f7939e846497d9a5a57a1a22798bfdcc5321d5379b87fefb975818c05eceb80c8cc2c279ea77602a623c31eab43ce2230be2ad8542d5a860b2812d324efb469e6a8dfa81e197ef4105c81ae2173e8af9255af03e22e1afe1e5608ca44cc75cea9d18944caf2df09ec9b39d7392feb28ac717ae205e1e046bdfa2fff62cf2b99e21d8cd2b943149145adf64ac3a8b3ec5d1b5796114f055210f1f5b0dfe6090983ed54b5f898f9fef55c05c7d0b01de144dc1caa1b71d9efc4c078cea93a8b0eb3891cde0b3b7df1b65e536ddefc94a884cef1575362f4e2f985eafc5b8195958a1d9195b4388bf52c949ca0aa29d7a4236eddde46bc19e359ae76f63f2a8926ee97a984dd777405e6060b451eaf255fe389bb3db721a720ee4d6800aa0424139773ede93ac0700f1ac0a6669d297697e50244c47240d32a54d71da5d60838e8d0517270472de4c5ee902e012de11230c434e0a4d464db81cef6aba79e0701f158e6ab9c21014f7dd553555a0b09425da06499f3c71ee30c877d8e72dcaea3fa5ad959b9ee4139d7117a54a6ebe57f3abf56eef013f3ba5d8ce19272633ffe9efa02f53dcf10fc60b4a4a61ef8d968dbca1701b59b474a95ed65d77570487b33f4eb52313569a961e060ea8ae79492b1effb04975d854857f0d4374f7d70e8b4138ae953bf821ebe456d686cf627f2326a9352fe42c130b330dcaacd458433b1b43711d0a9e3c2d62571d6819f9d03b088764c5f256b8b19031a32c3eb5f0da891b036f4de71300aa4dca79f37868b49c7daf89401de8ec5785139a641a2dd399a1f79a089b03f246020b7db0d5f950d7839d1830ae1f4c13e98cb92f726bb71b9fe1d26ee520f25e96098d3405dd3c733663a1554a0f0f8f356df6b46f69a1b29dc9c28ab4d2199304a8c39b69ad0e4a885a1add738d744ff344d8996904f55e39f0efd0982e7caaa1e8fc3e65bdf90e49906e76bda0f0ac6cd7efaeb7e9802ad435bdca87a413721174d10a56b7127a57fdd582325b0576c10605d4a033e74cf7ccdcdea72269df5e72efae8216d45cf6b10faa2b4d43fb04b1e48530f31862fcf594b873cb0360f36a48b7d6365888dd0d13d4283c387969e408fcc1aabc749a554579a935d4167667801c08007926793078a67c36429808fd90320dd1c15575970bcdc9dc3bb5a04f1e3c0295700a877fdb05c939398d2e716e7059686739521beaefa8ef7eac749ddea322c76aefb652bd4488582fd73416132d764616b4b114f64e5d4b00bc999cd7c94cd8e7f2d6e910e797e7776744df05231ef83b1362af5f8dbcc0eb5d52d356b7ab8d1138ad433d361e514a6c145c62dcae85d2877803537e8ab57d46e2c277a042dcc4877374722fb9b86c8a4af9a19cf4955dbf0ff29bba96cfcc1d1c0b74c32c94deddbae7ce1b194cfb37f9869823ae6c05748b4a8e00b9f2598d4565a1711bbdafb9d3174e492d1c2ad9be6ac14d3e8976a63d01216a6fbe5b3f8811928246ecc9bb24e3cb1dce2fb4e15aeb5f572b9441b1d40e6c71c8671b986f8fccf2b1", 0x1001, 0x85, &(0x7f0000001080)={0x1c, 0x1c, 0x2}, 0x1c) 20:45:25 executing program 4: syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:45:25 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 20:45:25 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 20:45:25 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 20:45:25 executing program 2: socket(0x2, 0x0, 0x3) 20:45:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 20:45:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 20:45:25 executing program 5: fcntl$lock(0xffffffffffffffff, 0x5, 0x0) 20:45:25 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 20:45:25 executing program 4: mkdir(0x0, 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:45:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), 0x8) 20:45:25 executing program 4: mkdir(0x0, 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:25 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x20180, 0x0, 0x0) 20:45:26 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000300)="eb", 0x1) 20:45:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000080), 0xc) 20:45:26 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000000)) 20:45:26 executing program 4: mkdir(0x0, 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:26 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 20:45:26 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 20:45:26 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="9159f5fab8460260", 0x8, 0x1, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 20:45:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 20:45:26 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x208, 0x0) open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 20:45:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:26 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x7) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x3}, 0x8) 20:45:26 executing program 3: lchown(&(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0) symlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') 20:45:26 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000440)) 20:45:26 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 20:45:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 20:45:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000140)=0x8) [ 404.229769][T10927] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:45:27 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 20:45:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 20:45:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000009c0)="ec", 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000840)=' ', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000040)="01", 0x1, 0x0, 0x0, 0x0) 20:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 20:45:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, &(0x7f0000000040)) 20:45:27 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 20:45:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 20:45:27 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000180), 0x4) 20:45:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 20:45:27 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x4) 20:45:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$unix(0xffffffffffffffff, &(0x7f0000000040)="7b18b198460664883e099febf2a7b1bb380ac301481d7d3bcab3ff0e4c2ecb154185bbfa70017ff31ecc583db2f787ee3a9bc2f82c1b2b9699cd42169084815357d9e1f276384ca60c7b56250b3aadec7d8886c4aa9f03a6c1beeec74208afe225f5f7bc4467af6d890db2f48056601128ff45cb9419948d30a4f1a6004b5cf89e520925b8740355be8cd9152913dc705297350489d6ab576d1463c15f23f2e1bf6358ddb8837f6d6cbab3248c0ca6d9c02d116abd4438727b044c501a6f504a2aa428ba45", 0xc5, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000300)={r4, 0x0, 0x1, "04"}, 0x9) 20:45:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:27 executing program 1: r0 = open(0x0, 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000340), &(0x7f0000000380)=0x8) 20:45:27 executing program 2: setgroups(0x4, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0]) setgroups(0x0, 0x0) 20:45:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000100)={@broadcast, @multicast1}, 0xc) 20:45:28 executing program 1: r0 = open(0x0, 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:28 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 20:45:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000000)={r3}, 0x8) 20:45:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 20:45:28 executing program 1: r0 = open(0x0, 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:28 executing program 0: socketpair(0x1, 0x3, 0x7, 0x0) 20:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 20:45:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0), 0x8c) 20:45:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 20:45:28 executing program 2: open$dir(0x0, 0x28e69ccab220e887, 0x0) 20:45:28 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xffffffffffffff16, 0x1c, 0x3}, 0x1c) 20:45:28 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x80000000, 0x0, 0xc, 0x0, 0x6}, 0x98) 20:45:28 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00') 20:45:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 20:45:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:45:28 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4, 0x8, 0x1000, 0x4}, 0x10) 20:45:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000040)={0x5, {{0x10, 0x2}}}, 0x90) 20:45:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 20:45:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="a24152beee875a0fb3e3bcd70ae1dcd6e7c541b12160a10b03d42051e4c51839ed8a6d4ee3ea45", 0x27, 0x8, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 20:45:29 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:29 executing program 0: socket$inet6(0x1c, 0x0, 0xa2) 20:45:29 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x40000, 0x0) [ 406.431759][T11088] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 20:45:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f0000000200)=0x8) 20:45:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 20:45:29 executing program 2: clock_getres(0xf, &(0x7f0000000000)) 20:45:29 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x2) 20:45:29 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000000)={0x3, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 20:45:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="9c", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40041, 0x0, 0x0) 20:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], 0x98) 20:45:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 20:45:29 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 20:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000040), &(0x7f00000004c0)=0x5) 20:45:29 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:45:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f00000000c0)="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", 0xfd8, 0x0, &(0x7f00000010c0)=@in={0x10, 0x2}, 0x10) 20:45:29 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 20:45:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 20:45:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 20:45:30 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 20:45:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 20:45:30 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 20:45:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000140)={r3, 0x0, 0xf}, &(0x7f0000000180)=0x18) 20:45:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={r3}, &(0x7f0000000200)=0x8) 20:45:30 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 20:45:30 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 20:45:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000000)={r7}, 0x14) 20:45:31 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x208, 0x0) 20:45:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 20:45:31 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000200), 0x98) 20:45:31 executing program 3: msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x0) 20:45:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 20:45:31 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="f3860ea38d6a859971c9ca1c0dea1226edbaba85f4899c6e17aba7b296894eedfdf0337285ccc57691c6d846113816f37d61f8b7b61e6268929a1ac68f2c3d1086d983647ddc04b8fc3bb4d225ab086d579e7c6c98dc15124324d4366660b1c1d37a", 0x62, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 20:45:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000200)="becfb89fa888e7c1813d42d6bb792a55f0ab7705b34d8da2787c19769e467590727894cb87368956b23179ffc967ef744360f604ebcdf623d425b5778d81c43dfe0012346d9df7f0dfb2b5fdde1dd78266d02bffcfa30ddc5b1a7ba2fa", 0x5d, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:45:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 20:45:31 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 20:45:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x40041, 0x0, 0x0) 20:45:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000180), 0x8) 20:45:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) shutdown(r1, 0x0) 20:45:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0xffffffffffffff45, 0x1c, 0x3}, 0x1c) 20:45:31 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:31 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @empty, @local, @multicast2}}}}, 0x0) 20:45:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 20:45:32 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @local, @val, {@arp={0x806, @generic={0x20, 0x0, 0x6, 0x0, 0x0, @random="f3866485169e", "", @random="c08b195755fd", "61e97d67aff20cfb3e22bcab3e36d8da"}}}}, 0x0) 20:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000280)="a9", 0x1) 20:45:32 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:45:32 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f0000000040)) 20:45:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="8262948ca7b8da88", 0x8, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:45:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x10}, 0x0) 20:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/219, 0xdb}], 0x10}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00595) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r4, &(0x7f0000000380)=""/124, 0x7c, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 20:45:32 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:32 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000440)="c4", 0x1}], 0x3}, 0x0) 20:45:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:45:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="1002"], &(0x7f0000000100)=0x94) 20:45:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x105, &(0x7f0000001180)=@in6={0x1c, 0x1c}, 0x1c) 20:45:32 executing program 3: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 20:45:32 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 20:45:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 20:45:32 executing program 0: fcntl$lock(0xffffffffffffffff, 0xf, 0x0) 20:45:32 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x24, &(0x7f0000001040)="24843b", 0x3) 20:45:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={0x0, 0x3}, 0x8) 20:45:33 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 20:45:33 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 20:45:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000001080), &(0x7f0000000000)=0xfff) 20:45:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 20:45:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000001400)=0x8) 20:45:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000140)={r6}, 0x8) 20:45:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 20:45:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 20:45:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 20:45:33 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x700}}) 20:45:33 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000380)="98", 0x1, 0x2}, {&(0x7f0000000440)="ba", 0x1}, {&(0x7f0000000500)='A', 0x1}], 0x0, 0x0) 20:45:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @tipc, @xdp, @xdp={0x2c, 0x0, 0x0, 0x31}}) 20:45:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000001440)) 20:45:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f00000002c0)=0x1e) 20:45:33 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:45:33 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/autofs\x00', 0x0, 0x0) 20:45:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:45:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000380)="98", 0x1}], 0x0, &(0x7f00000015c0)) 20:45:34 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000002640)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) 20:45:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8904, 0x0) 20:45:34 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 411.425709][T11412] FAT-fs (loop0): bogus number of reserved sectors [ 411.437999][T11412] FAT-fs (loop0): Can't find a valid FAT filesystem 20:45:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 20:45:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000007c0)={@private2}, 0x14) 20:45:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004f80)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002700)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 20:45:34 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 411.614610][T11412] FAT-fs (loop0): bogus number of reserved sectors [ 411.629761][T11412] FAT-fs (loop0): Can't find a valid FAT filesystem 20:45:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 20:45:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 20:45:34 executing program 4: r0 = getpgid(0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:45:34 executing program 3: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 20:45:34 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 412.105728][T11451] FAT-fs (loop0): Unrecognized mount option "fowner=18446744073709551615" or missing value 20:45:35 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x51c5, 0x2, &(0x7f0000001540)=[{0x0}, {0x0}], 0x0, &(0x7f00000015c0)={[], [{@obj_type={'obj_type'}}]}) 20:45:35 executing program 4: syz_io_uring_setup(0x7bce, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:45:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) 20:45:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3c, 0x0, &(0x7f0000000100)) 20:45:35 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 412.234376][T11451] FAT-fs (loop0): Unrecognized mount option "fowner=18446744073709551615" or missing value 20:45:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x811, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 20:45:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x8000000000000, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x100000000, 0x400000000000000], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x249, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:45:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@loopback, @private0, [], [], 'vcan0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2895aa6079e8ed64815f0a1ac63a84a6abb81539be455818a93b3413641da8bfb5c6407c45946990633b29b80bbe02ed68ce76a8d13e77c6859a88145876ceb3"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dfb2421bd1985aea857947aeac45b17da9d0416d2d6748857aa8cb1e8ef2cc3ecb111a3a0dd9e3c5ef38ad588243e072d6e6dc36672106e86157e0b868fb41"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) [ 412.441804][T11475] loop2: detected capacity change from 40 to 0 [ 412.479387][T11475] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value 20:45:35 executing program 1: open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 20:45:35 executing program 1: open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) [ 412.631154][T11486] loop2: detected capacity change from 40 to 0 [ 412.662023][T11486] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value 20:45:35 executing program 4: clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={0x0, r0/1000+10000}) 20:45:35 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1f9, &(0x7f00000002c0)=ANY=[], 0x0) 20:45:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 20:45:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x894c, 0x0) 20:45:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 20:45:35 executing program 1: open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 20:45:35 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x20000c}]}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0xa, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:45:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 20:45:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x11, 0x65, 0x0, &(0x7f0000000100)) 20:45:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@private0, @local, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81100101}) [ 413.231225][T11523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:45:36 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) [ 413.288256][T11529] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:45:36 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000001, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20d727010004020019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) [ 413.341044][T11523] ================================================================================ [ 413.392296][T11523] UBSAN: shift-out-of-bounds in net/sched/cls_tcindex.c:260:29 [ 413.421114][T11523] shift exponent 2097164 is too large for 32-bit type 'int' [ 413.462793][T11537] loop0: detected capacity change from 264192 to 0 [ 413.464671][T11523] CPU: 0 PID: 11523 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 413.477798][T11523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.483535][T11537] EXT4-fs (loop0): inodes count not valid: 19388192 vs 64 [ 413.487872][T11523] Call Trace: [ 413.487886][T11523] dump_stack+0x107/0x163 [ 413.487953][T11523] ubsan_epilogue+0xb/0x5a [ 413.487980][T11523] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 413.488024][T11523] ? trace_kmalloc+0xcd/0x100 [ 413.488064][T11523] tcindex_set_parms.cold+0x1b/0x215 [ 413.523857][T11523] ? tcindex_filter_result_init+0x200/0x200 [ 413.529797][T11523] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 413.536085][T11523] ? __nla_validate_parse+0x2d3/0x2ae0 [ 413.541595][T11523] ? find_held_lock+0x2d/0x110 [ 413.546393][T11523] ? tcindex_change+0x1d7/0x340 [ 413.551292][T11523] tcindex_change+0x232/0x340 [ 413.555981][T11523] ? tcindex_set_parms+0x2410/0x2410 [ 413.561296][T11523] tc_new_tfilter+0x13fb/0x21b0 [ 413.566161][T11523] ? tcindex_set_parms+0x2410/0x2410 [ 413.571480][T11523] ? tc_del_tfilter+0x15f0/0x15f0 [ 413.576596][T11523] ? tc_del_tfilter+0x15f0/0x15f0 [ 413.581669][T11523] rtnetlink_rcv_msg+0x8b6/0xb80 [ 413.586651][T11523] ? rtnl_fdb_dump+0xa00/0xa00 [ 413.591519][T11523] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 413.596863][T11523] netlink_rcv_skb+0x153/0x420 [ 413.601716][T11523] ? rtnl_fdb_dump+0xa00/0xa00 [ 413.606496][T11523] ? netlink_ack+0xab0/0xab0 [ 413.611108][T11523] ? netlink_deliver_tap+0x2c4/0xc00 [ 413.616426][T11523] netlink_unicast+0x533/0x7d0 [ 413.621235][T11523] ? netlink_attachskb+0x870/0x870 [ 413.626350][T11523] ? _copy_from_iter_full+0x275/0x850 [ 413.631770][T11523] netlink_sendmsg+0x907/0xe40 [ 413.636571][T11523] ? netlink_unicast+0x7d0/0x7d0 [ 413.641649][T11523] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 413.647930][T11523] ? netlink_unicast+0x7d0/0x7d0 [ 413.652881][T11523] sock_sendmsg+0xcf/0x120 [ 413.657316][T11523] ____sys_sendmsg+0x331/0x810 [ 413.662099][T11523] ? kernel_sendmsg+0x50/0x50 [ 413.666782][T11523] ? do_recvmmsg+0x6c0/0x6c0 [ 413.671389][T11523] ? __lock_acquire+0x16c2/0x54b0 [ 413.676430][T11523] ___sys_sendmsg+0xf3/0x170 [ 413.681051][T11523] ? sendmsg_copy_msghdr+0x160/0x160 [ 413.686389][T11523] ? find_held_lock+0x2d/0x110 [ 413.691176][T11523] ? __might_fault+0xd3/0x180 [ 413.695859][T11523] ? lock_downgrade+0x6d0/0x6d0 [ 413.700760][T11523] __sys_sendmmsg+0x195/0x470 [ 413.705648][T11523] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 413.710718][T11523] ? _copy_to_user+0xdc/0x150 [ 413.715425][T11523] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 413.721690][T11523] ? put_timespec64+0xcb/0x120 [ 413.726741][T11523] ? ns_to_timespec64+0xc0/0xc0 [ 413.731609][T11523] ? __x64_sys_futex+0x3c8/0x5e0 [ 413.736572][T11523] __x64_sys_sendmmsg+0x99/0x100 [ 413.741541][T11523] ? syscall_enter_from_user_mode+0x1d/0x50 [ 413.747439][T11523] do_syscall_64+0x2d/0x70 [ 413.751874][T11523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.757790][T11523] RIP: 0033:0x45e149 [ 413.761701][T11523] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.782783][T11523] RSP: 002b:00007ff0d8824c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 413.791202][T11523] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 [ 413.799201][T11523] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 413.807187][T11523] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 413.815174][T11523] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 413.823164][T11523] R13: 00007ffde120cabf R14: 00007ff0d88259c0 R15: 000000000119bf8c [ 413.844937][T11523] ================================================================================ [ 413.864148][T11523] Kernel panic - not syncing: panic_on_warn set ... [ 413.870764][T11523] CPU: 0 PID: 11523 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 413.879276][T11523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.889379][T11523] Call Trace: [ 413.892683][T11523] dump_stack+0x107/0x163 [ 413.897056][T11523] panic+0x343/0x77f [ 413.900982][T11523] ? __warn_printk+0xf3/0xf3 [ 413.905606][T11523] ? ubsan_epilogue+0x3e/0x5a [ 413.910308][T11523] ubsan_epilogue+0x54/0x5a [ 413.914835][T11523] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 413.921623][T11523] ? trace_kmalloc+0xcd/0x100 [ 413.926327][T11523] tcindex_set_parms.cold+0x1b/0x215 [ 413.931643][T11523] ? tcindex_filter_result_init+0x200/0x200 [ 413.937584][T11523] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 413.943854][T11523] ? __nla_validate_parse+0x2d3/0x2ae0 [ 413.949388][T11523] ? find_held_lock+0x2d/0x110 [ 413.954193][T11523] ? tcindex_change+0x1d7/0x340 [ 413.959086][T11523] tcindex_change+0x232/0x340 [ 413.963799][T11523] ? tcindex_set_parms+0x2410/0x2410 [ 413.969141][T11523] tc_new_tfilter+0x13fb/0x21b0 [ 413.974021][T11523] ? tcindex_set_parms+0x2410/0x2410 [ 413.979364][T11523] ? tc_del_tfilter+0x15f0/0x15f0 [ 413.984459][T11523] ? tc_del_tfilter+0x15f0/0x15f0 [ 413.989510][T11523] rtnetlink_rcv_msg+0x8b6/0xb80 [ 413.994500][T11523] ? rtnl_fdb_dump+0xa00/0xa00 [ 413.999325][T11523] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 414.004658][T11523] netlink_rcv_skb+0x153/0x420 [ 414.009462][T11523] ? rtnl_fdb_dump+0xa00/0xa00 [ 414.014255][T11523] ? netlink_ack+0xab0/0xab0 [ 414.018865][T11523] ? netlink_deliver_tap+0x2c4/0xc00 [ 414.024188][T11523] netlink_unicast+0x533/0x7d0 [ 414.028981][T11523] ? netlink_attachskb+0x870/0x870 [ 414.034301][T11523] ? _copy_from_iter_full+0x275/0x850 [ 414.039839][T11523] netlink_sendmsg+0x907/0xe40 [ 414.044634][T11523] ? netlink_unicast+0x7d0/0x7d0 [ 414.049596][T11523] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 414.055854][T11523] ? netlink_unicast+0x7d0/0x7d0 [ 414.060816][T11523] sock_sendmsg+0xcf/0x120 [ 414.065254][T11523] ____sys_sendmsg+0x331/0x810 [ 414.070042][T11523] ? kernel_sendmsg+0x50/0x50 [ 414.074750][T11523] ? do_recvmmsg+0x6c0/0x6c0 [ 414.079380][T11523] ? __lock_acquire+0x16c2/0x54b0 [ 414.084427][T11523] ___sys_sendmsg+0xf3/0x170 [ 414.089035][T11523] ? sendmsg_copy_msghdr+0x160/0x160 [ 414.094349][T11523] ? find_held_lock+0x2d/0x110 [ 414.099132][T11523] ? __might_fault+0xd3/0x180 [ 414.103821][T11523] ? lock_downgrade+0x6d0/0x6d0 [ 414.108706][T11523] __sys_sendmmsg+0x195/0x470 [ 414.113414][T11523] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 414.118489][T11523] ? _copy_to_user+0xdc/0x150 [ 414.123187][T11523] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 414.129441][T11523] ? put_timespec64+0xcb/0x120 [ 414.134222][T11523] ? ns_to_timespec64+0xc0/0xc0 [ 414.139085][T11523] ? __x64_sys_futex+0x3c8/0x5e0 [ 414.144060][T11523] __x64_sys_sendmmsg+0x99/0x100 [ 414.149015][T11523] ? syscall_enter_from_user_mode+0x1d/0x50 [ 414.154924][T11523] do_syscall_64+0x2d/0x70 [ 414.159352][T11523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.165263][T11523] RIP: 0033:0x45e149 [ 414.169168][T11523] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.188793][T11523] RSP: 002b:00007ff0d8824c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 414.197238][T11523] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 [ 414.205328][T11523] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 414.213351][T11523] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 414.221342][T11523] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 414.229335][T11523] R13: 00007ffde120cabf R14: 00007ff0d88259c0 R15: 000000000119bf8c [ 414.237778][T11523] Kernel Offset: disabled [ 414.242137][T11523] Rebooting in 86400 seconds..