Warning: Permanently added '[localhost]:48831' (ECDSA) to the list of known hosts. 2020/10/15 17:46:08 fuzzer started 2020/10/15 17:46:12 dialing manager at 10.0.2.10:39215 2020/10/15 17:46:13 syscalls: 3440 2020/10/15 17:46:13 code coverage: enabled 2020/10/15 17:46:13 comparison tracing: enabled 2020/10/15 17:46:13 extra coverage: enabled 2020/10/15 17:46:13 setuid sandbox: enabled 2020/10/15 17:46:13 namespace sandbox: enabled 2020/10/15 17:46:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/15 17:46:13 fault injection: enabled 2020/10/15 17:46:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/15 17:46:13 net packet injection: enabled 2020/10/15 17:46:13 net device setup: enabled 2020/10/15 17:46:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/15 17:46:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/15 17:46:13 USB emulation: enabled 2020/10/15 17:46:13 hci packet injection: enabled 2020/10/15 17:46:13 wifi device emulation: enabled 17:47:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 17:47:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)={0x3, "02e99c"}, 0x4) 17:47:29 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000280), 0x4) 17:47:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1b) syzkaller login: [ 292.130980][ T8847] IPVS: ftp: loaded support on port[0] = 21 [ 292.131150][ T8845] IPVS: ftp: loaded support on port[0] = 21 [ 292.131160][ T8843] IPVS: ftp: loaded support on port[0] = 21 [ 292.374642][ T8848] IPVS: ftp: loaded support on port[0] = 21 [ 292.507997][ T8845] chnl_net:caif_netlink_parms(): no params data found [ 292.665797][ T8847] chnl_net:caif_netlink_parms(): no params data found [ 292.679014][ T8843] chnl_net:caif_netlink_parms(): no params data found [ 292.801848][ T8845] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.813300][ T8845] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.827383][ T8845] device bridge_slave_0 entered promiscuous mode [ 292.860236][ T8845] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.870034][ T8845] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.881903][ T8845] device bridge_slave_1 entered promiscuous mode [ 292.955165][ T8847] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.968641][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.980978][ T8847] device bridge_slave_0 entered promiscuous mode [ 293.000029][ T8848] chnl_net:caif_netlink_parms(): no params data found [ 293.021619][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.030953][ T8843] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.042037][ T8843] device bridge_slave_0 entered promiscuous mode [ 293.053053][ T8847] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.062559][ T8847] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.072381][ T8847] device bridge_slave_1 entered promiscuous mode [ 293.086418][ T8845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.116836][ T8843] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.125446][ T8843] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.134482][ T8843] device bridge_slave_1 entered promiscuous mode [ 293.170024][ T8845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.209418][ T8845] team0: Port device team_slave_0 added [ 293.228437][ T8843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.256467][ T8847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.269405][ T8845] team0: Port device team_slave_1 added [ 293.282092][ T8843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.303761][ T8847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.358771][ T8847] team0: Port device team_slave_0 added [ 293.367695][ T8843] team0: Port device team_slave_0 added [ 293.375617][ T8845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.384514][ T8845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.416575][ T8845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.432980][ T8845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.441702][ T8845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.474678][ T8845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.489005][ T8848] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.498307][ T8848] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.508473][ T8848] device bridge_slave_0 entered promiscuous mode [ 293.519887][ T8847] team0: Port device team_slave_1 added [ 293.533764][ T8843] team0: Port device team_slave_1 added [ 293.547161][ T8848] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.556148][ T8848] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.566646][ T8848] device bridge_slave_1 entered promiscuous mode [ 293.618880][ T8847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.627589][ T8847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.660552][ T8847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.679434][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.688696][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.721796][ T8843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.743882][ T8845] device hsr_slave_0 entered promiscuous mode [ 293.755633][ T8845] device hsr_slave_1 entered promiscuous mode [ 293.781173][ T8847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.793548][ T8847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.827133][ T8847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.846810][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.857853][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.893752][ T8843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.910813][ T8848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.925396][ T8848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.959258][ T2914] Bluetooth: hci0: command 0x0409 tx timeout [ 293.998307][ T8848] team0: Port device team_slave_0 added [ 294.037183][ T8848] team0: Port device team_slave_1 added [ 294.056346][ T2906] Bluetooth: hci1: command 0x0409 tx timeout [ 294.084009][ T8847] device hsr_slave_0 entered promiscuous mode [ 294.097409][ T8847] device hsr_slave_1 entered promiscuous mode [ 294.115624][ T8847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.128443][ T1246] Bluetooth: hci2: command 0x0409 tx timeout [ 294.134332][ T8847] Cannot create hsr debugfs directory [ 294.156296][ T8843] device hsr_slave_0 entered promiscuous mode [ 294.172261][ T8843] device hsr_slave_1 entered promiscuous mode [ 294.186705][ T8843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.202217][ T8843] Cannot create hsr debugfs directory [ 294.224018][ T8848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.235330][ T8848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.276468][ T8848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.300876][ T8848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.315157][ T8848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.384906][ T1246] Bluetooth: hci3: command 0x0409 tx timeout [ 294.388152][ T8848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.523219][ T8848] device hsr_slave_0 entered promiscuous mode [ 294.534111][ T8848] device hsr_slave_1 entered promiscuous mode [ 294.546645][ T8848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.558520][ T8848] Cannot create hsr debugfs directory [ 294.805561][ T8845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 294.822651][ T8845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 294.837077][ T8845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 294.854927][ T8845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 294.924086][ T8843] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 294.948366][ T8843] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 294.969620][ T8843] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 294.983864][ T8843] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 295.000378][ T8847] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 295.015302][ T8847] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 295.031923][ T8847] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 295.047644][ T8847] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 295.098831][ T8848] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 295.118298][ T8848] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 295.136426][ T8848] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 295.147124][ T8848] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 295.261478][ T8845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.308893][ T8845] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.319156][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.330087][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.353695][ T8843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.367812][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.377580][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.391181][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.399187][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.415406][ T8847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.427227][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.451919][ T8848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.463457][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.474865][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.489791][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.500000][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.510829][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.521086][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.534379][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.545356][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.556192][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.573454][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.607346][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.643011][ T8847] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.669245][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.702600][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.724280][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.749813][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.776930][ T8845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.809455][ T8845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.855454][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.887084][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.910031][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.922347][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.934287][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.944881][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.955955][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.970251][ T8843] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.985529][ T8848] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.006326][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.024500][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.044640][ T2906] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.048924][ T18] Bluetooth: hci0: command 0x041b tx timeout [ 296.062865][ T2906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.092692][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.110280][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.127257][ T2906] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.128283][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 296.146491][ T2906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.146941][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.192045][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.202642][ T2906] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.213236][ T2906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.227125][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.240023][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.253835][ T2906] Bluetooth: hci2: command 0x041b tx timeout [ 296.265761][ T8845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.291014][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.303674][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.317700][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.332363][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.345137][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.355662][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.367008][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.378375][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.391986][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.404248][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.416067][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.431928][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.444591][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.448447][ T8878] Bluetooth: hci3: command 0x041b tx timeout [ 296.456440][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.503160][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.515793][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.532367][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.549430][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.560472][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.576034][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.588991][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.602258][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.614715][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.627728][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.642136][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.661113][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.687131][ T8848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.709640][ T8848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.736856][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.753791][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.772140][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.784377][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.803449][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.818744][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.831455][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.842260][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.852455][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.864000][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.875796][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.886579][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.898646][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.911607][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.924279][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.937170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.955142][ T8847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.971742][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.998604][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.013526][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.026039][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.036926][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.050009][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.064362][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.080270][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.094230][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.105768][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.138649][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.152354][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.181757][ T8843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.196551][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.209483][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.221660][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.234783][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.246073][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.257222][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.275826][ T8845] device veth0_vlan entered promiscuous mode [ 297.293779][ T8848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.316992][ T8847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.343550][ T8845] device veth1_vlan entered promiscuous mode [ 297.371618][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.384016][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.402274][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.417631][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.440369][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.454782][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.488854][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.499650][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.512442][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.527213][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.537883][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.548288][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.560879][ T8843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.581568][ T8847] device veth0_vlan entered promiscuous mode [ 297.603801][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.614270][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.628739][ T8848] device veth0_vlan entered promiscuous mode [ 297.644031][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.654126][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.666971][ T8847] device veth1_vlan entered promiscuous mode [ 297.682126][ T8848] device veth1_vlan entered promiscuous mode [ 297.699206][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.710213][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.720675][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.731564][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.741979][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.753156][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.764414][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.775535][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.791104][ T8845] device veth0_macvtap entered promiscuous mode [ 297.805475][ T8845] device veth1_macvtap entered promiscuous mode [ 297.838662][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.849182][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.864889][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.876085][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.891466][ T8847] device veth0_macvtap entered promiscuous mode [ 297.915427][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.926222][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.938140][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.948748][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.958842][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.970725][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.982064][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.998465][ T8847] device veth1_macvtap entered promiscuous mode [ 298.011268][ T8845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.026142][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.037468][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.051698][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.064235][ T8848] device veth0_macvtap entered promiscuous mode [ 298.076604][ T8843] device veth0_vlan entered promiscuous mode [ 298.086860][ T8845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.118886][ T18] Bluetooth: hci0: command 0x040f tx timeout [ 298.136092][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.136163][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.170787][ T8847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.184507][ T8848] device veth1_macvtap entered promiscuous mode [ 298.198416][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.198485][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 298.214234][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.232202][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.243277][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.260371][ T8845] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.275332][ T8845] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.281590][ T18] Bluetooth: hci2: command 0x040f tx timeout [ 298.290635][ T8845] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.309685][ T8845] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.339144][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.354027][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.373563][ T8847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.390588][ T8843] device veth1_vlan entered promiscuous mode [ 298.439875][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.453957][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.470186][ T8847] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.481914][ T8847] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.494614][ T8847] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.506136][ T8847] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.518197][ T2906] Bluetooth: hci3: command 0x040f tx timeout [ 298.550148][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.572960][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.588917][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.608817][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.630104][ T8848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.644473][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.657853][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.673631][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.689596][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.705036][ T8848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.718237][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.730540][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.742027][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.753068][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.778703][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.790197][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.805665][ T8848] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.821092][ T8848] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.834858][ T8848] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.848789][ T8848] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.888447][ T8843] device veth0_macvtap entered promiscuous mode [ 298.927674][ T8843] device veth1_macvtap entered promiscuous mode [ 298.997099][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.012336][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.024873][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.040718][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.054791][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.069736][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.090049][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.110713][ T8864] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.112534][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.123722][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.136095][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.138156][ T8864] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.150570][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.189207][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.203806][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.217309][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.228593][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.246813][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.261542][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.274949][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.288296][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.301687][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.314862][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.329032][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.357602][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.359385][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.368572][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.377288][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.390242][ T8843] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.410441][ T8843] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.422362][ T8843] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.437853][ T8843] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.460883][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.465202][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.473275][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.505865][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 299.538845][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.552084][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.589066][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 299.639107][ T8883] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.654534][ T8883] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.681247][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 299.696991][ T8845] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 299.702180][ T8864] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.737741][ T8884] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.739208][ T8864] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.783641][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.798547][ T8884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.821646][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:47:39 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000280), 0x4) 17:47:39 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 17:47:39 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 17:47:39 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000280), 0x4) 17:47:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) 17:47:39 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000280), 0x4) 17:47:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x8000}]}}}]}, 0x3c}}, 0x0) [ 300.198470][ T2906] Bluetooth: hci0: command 0x0419 tx timeout [ 300.279737][ T18] Bluetooth: hci1: command 0x0419 tx timeout [ 300.368362][ T18] Bluetooth: hci2: command 0x0419 tx timeout [ 300.609041][ T44] Bluetooth: hci3: command 0x0419 tx timeout 17:47:39 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 17:47:39 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 17:47:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 17:47:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:47:40 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 17:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000ffffff8500000039000000950000000000000055e0e0317e37abe93445ea2a15ab8070f9ca04a5b694b2ad4309137e348dcdbbd706c39282fb2d7054a02d9f04e59ea953c77db0bda7a0f91501ec035d20fa"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:47:40 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 17:47:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 17:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000ffffff8500000039000000950000000000000055e0e0317e37abe93445ea2a15ab8070f9ca04a5b694b2ad4309137e348dcdbbd706c39282fb2d7054a02d9f04e59ea953c77db0bda7a0f91501ec035d20fa"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:47:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 17:47:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 17:47:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000ffffff8500000039000000950000000000000055e0e0317e37abe93445ea2a15ab8070f9ca04a5b694b2ad4309137e348dcdbbd706c39282fb2d7054a02d9f04e59ea953c77db0bda7a0f91501ec035d20fa"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:47:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 17:47:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 17:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000ffffff8500000039000000950000000000000055e0e0317e37abe93445ea2a15ab8070f9ca04a5b694b2ad4309137e348dcdbbd706c39282fb2d7054a02d9f04e59ea953c77db0bda7a0f91501ec035d20fa"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:47:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 17:47:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000001740)='E', 0x1}], 0x1, 0x0) 17:47:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 17:47:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:47:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 17:47:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x5) 17:47:41 executing program 2: setreuid(0xee01, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:47:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x5) 17:47:41 executing program 0: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='creator=E']) [ 302.644371][ T9004] hfs: creator requires a 4 character value 17:47:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x5) [ 302.698929][ T9004] hfs: unable to parse mount options 17:47:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x5) [ 302.810615][ T9004] hfs: creator requires a 4 character value [ 302.834588][ T9004] hfs: unable to parse mount options 17:47:42 executing program 2: setreuid(0xee01, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:47:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001ac0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001b00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x30}}, 0x0) 17:47:42 executing program 0: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='creator=E']) 17:47:42 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x84) 17:47:42 executing program 2: setreuid(0xee01, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:47:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) getcwd(0x0, 0x0) [ 303.296171][ T9030] hfs: creator requires a 4 character value 17:47:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x100000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe68, 0x10, 0x0, 0xfffffe03}, 0x3e) [ 303.311102][ T9030] hfs: unable to parse mount options 17:47:42 executing program 2: setreuid(0xee01, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:47:42 executing program 3: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a020210000243dc900523693900090008000004000000001900050000000000100000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:47:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000280)='cpu', 0x0, r0) 17:47:42 executing program 0: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='creator=E']) 17:47:42 executing program 3: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a020210000243dc900523693900090008000004000000001900050000000000100000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:47:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) [ 303.524984][ T9054] hfs: creator requires a 4 character value [ 303.543970][ T9054] hfs: unable to parse mount options 17:47:42 executing program 3: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a020210000243dc900523693900090008000004000000001900050000000000100000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:47:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 17:47:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 17:47:42 executing program 0: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='creator=E']) 17:47:42 executing program 3: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a020210000243dc900523693900090008000004000000001900050000000000100000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:47:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 17:47:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) [ 303.713019][ T9079] hfs: creator requires a 4 character value 17:47:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) msgsnd(0x0, 0x0, 0x0, 0x0) [ 303.755122][ T9079] hfs: unable to parse mount options 17:47:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 17:47:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)) 17:47:43 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000140)) 17:47:43 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000deeb7bba00281213bd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:47:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f00000000c0)={0x0, [[0x3], [0x0, 0x1000], [0x8]]}) 17:47:43 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000140)) 17:47:43 executing program 1: keyctl$join(0x10, &(0x7f0000000000)={'syz', 0x2}) 17:47:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f00000000c0)={0x0, [[0x3], [0x0, 0x1000], [0x8]]}) 17:47:43 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000140)) 17:47:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f00000000c0)={0x0, [[0x3], [0x0, 0x1000], [0x8]]}) 17:47:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:43 executing program 1: keyctl$join(0x10, &(0x7f0000000000)={'syz', 0x2}) 17:47:43 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000140)) 17:47:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:47:43 executing program 1: keyctl$join(0x10, &(0x7f0000000000)={'syz', 0x2}) 17:47:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f00000000c0)={0x0, [[0x3], [0x0, 0x1000], [0x8]]}) 17:47:43 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000280)='cifs.idmap\x00', 0x0, 0x0) 17:47:43 executing program 1: keyctl$join(0x10, &(0x7f0000000000)={'syz', 0x2}) 17:47:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_NEWSETELEM={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 17:47:43 executing program 1: setresuid(0x0, 0xee00, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 17:47:43 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000280)='cifs.idmap\x00', 0x0, 0x0) [ 304.495929][ T39] audit: type=1800 audit(1602784063.743:31): pid=9138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16572 res=0 errno=0 17:47:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0x0) 17:47:43 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000280)='cifs.idmap\x00', 0x0, 0x0) 17:47:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0x0) 17:47:43 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000280)='cifs.idmap\x00', 0x0, 0x0) 17:47:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0x0) 17:47:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1d"]}) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) 17:47:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:47:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0x0) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) 17:47:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x2000c600) shutdown(r0, 0x0) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) 17:47:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 17:47:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) 17:47:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x11, 0x68, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 17:47:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2, [{}], "4291"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d234"}]}, {0x0, [0x0, 0x61, 0x61, 0x2e]}}, &(0x7f0000000180)=""/128, 0x46, 0x80, 0x1}, 0x20) 17:47:44 executing program 3: r0 = socket(0x2, 0x6, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000040)='#\x00', 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:47:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0xffffffffffffff5c) 17:47:44 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nls=', @ANYRESDEC]) 17:47:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0xf, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x4008015) 17:47:44 executing program 1: openat$vnet(0xffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x8}, &(0x7f0000000580)={0x0, 0x989680}, 0x0) 17:47:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0xf, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:47:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd}}]}, 0x20}}, 0x0) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x4008015) [ 305.294827][ T9243] ntfs: (device loop2): parse_options(): NLS character set 18446744073709551615 not found. 17:47:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0xf, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 305.432251][ T9243] ntfs: (device loop2): parse_options(): NLS character set 18446744073709551615 not found. 17:47:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 17:47:44 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f0000000040)={[{@nobarrier='nobarrier'}]}) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x4008015) 17:47:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0xf, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:47:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 17:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x4008015) [ 305.590890][ T9278] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 305.612652][ T9278] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 17:47:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) 17:47:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) [ 305.662304][ T9278] NILFS (loop1): mounting unchecked fs [ 305.676529][ T9278] NILFS (loop1): I/O error reading segment [ 305.695920][ T9278] NILFS (loop1): error -5 while searching super root [ 305.796106][ T9278] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) 17:47:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 305.823849][ T9278] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 305.857658][ T9278] NILFS (loop1): mounting unchecked fs [ 305.869239][ T9278] NILFS (loop1): I/O error reading segment [ 305.886457][ T9278] NILFS (loop1): error -5 while searching super root 17:47:45 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f0000000040)={[{@nobarrier='nobarrier'}]}) 17:47:45 executing program 3: r0 = syz_io_uring_setup(0x3ecf, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x71c7, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) r2 = openat$full(0xffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r2, r0], 0x2) 17:47:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 306.008971][ T13] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 306.141469][ T9317] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 306.187710][ T9317] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 306.233303][ T9317] NILFS (loop1): mounting unchecked fs 17:47:45 executing program 3: r0 = syz_io_uring_setup(0x3ecf, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x71c7, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) r2 = openat$full(0xffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r2, r0], 0x2) [ 306.250138][ T9317] NILFS (loop1): I/O error reading segment [ 306.261846][ T9317] NILFS (loop1): error -5 while searching super root 17:47:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 17:47:45 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f0000000040)={[{@nobarrier='nobarrier'}]}) [ 306.375059][ T9327] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 306.392224][ T9339] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 306.393884][ T9327] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 306.393884][ T9327] CPU: 1 PID: 9327 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 306.408949][ T9339] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 306.393884][ T9327] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 306.393884][ T9327] RIP: 0010:__do_sys_io_uring_register+0x2fd2/0x3ee0 [ 306.393884][ T9327] Code: ec 03 49 c1 ee 03 49 01 ec 49 01 ee e8 97 47 9c ff 41 80 3c 24 00 0f 85 7d 0d 00 00 4d 8b af b8 01 00 00 4c 89 e8 48 c1 e8 03 <80> 3c 28 00 0f 85 58 0d 00 00 49 8b 55 00 89 d8 c1 f8 09 48 98 4c [ 306.393884][ T9327] RSP: 0018:ffffc900056e7d48 EFLAGS: 00010246 [ 306.393884][ T9327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9002305f000 [ 306.393884][ T9327] RDX: 0000000000040000 RSI: ffffffff81d875a9 RDI: 0000000000000005 [ 306.393884][ T9327] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff8880287c3d3f [ 306.393884][ T9327] R10: 0000000000000000 R11: 0000000000000000 R12: ffffed1003ca8437 [ 306.393884][ T9327] R13: 0000000000000000 R14: ffffed1003ca8438 R15: ffff88801e542000 [ 306.393884][ T9327] FS: 0000000000000000(0000) GS:ffff88802cd00000(0063) knlGS:00000000f559fb40 [ 306.393884][ T9327] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 306.393884][ T9327] CR2: 00000000013bf998 CR3: 0000000054dd5000 CR4: 0000000000350ee0 [ 306.393884][ T9327] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 306.393884][ T9327] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 306.393884][ T9327] Call Trace: [ 306.463036][ T13] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.453084][ T9327] ? put_old_timespec32+0x101/0x1f0 [ 306.453084][ T9327] ? get_old_timespec32+0x1f0/0x1f0 [ 306.453084][ T9327] ? __ia32_sys_futex_time32+0x30b/0x460 [ 306.453084][ T9327] ? io_async_buf_func+0x7f0/0x7f0 [ 306.453084][ T9327] ? check_preemption_disabled+0x50/0x130 [ 306.453084][ T9327] ? check_preemption_disabled+0x50/0x130 [ 306.453084][ T9327] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 306.453084][ T9327] __do_fast_syscall_32+0x56/0x80 [ 306.453084][ T9327] do_fast_syscall_32+0x2f/0x70 [ 306.453084][ T9327] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.453084][ T9327] RIP: 0023:0xf7fa5549 [ 306.453084][ T9327] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 306.453084][ T9327] RSP: 002b:00000000f559f0bc EFLAGS: 00000296 ORIG_RAX: 00000000000001ab [ 306.453084][ T9327] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000002 [ 306.453084][ T9327] RDX: 0000000020000240 RSI: 0000000000000002 RDI: 0000000000000000 [ 306.453084][ T9327] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 306.453084][ T9327] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 306.453084][ T9327] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 306.453084][ T9327] Modules linked in: [ 306.510070][ T9339] NILFS (loop1): mounting unchecked fs [ 306.530721][ T13] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.548891][ T9339] NILFS (loop1): I/O error reading segment [ 306.573236][ T13] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 306.582980][ T9339] NILFS (loop1): error -5 while searching super root [ 306.596390][ T13] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 306.596399][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.600418][ T13] usb 5-1: config 0 descriptor?? [ 306.616841][ T9327] ---[ end trace ec3cd5620c13a8a2 ]--- [ 307.121760][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.130353][ T9327] RIP: 0010:__do_sys_io_uring_register+0x2fd2/0x3ee0 [ 307.141616][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141630][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141643][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141657][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141669][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141680][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141692][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141704][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141716][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141728][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141740][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141751][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141762][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141774][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141786][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141797][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141821][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141833][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.141860][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.154497][ T9327] Code: ec 03 49 c1 ee 03 49 01 ec 49 01 ee e8 97 47 9c ff 41 80 3c 24 00 0f 85 7d 0d 00 00 4d 8b af b8 01 00 00 4c 89 e8 48 c1 e8 03 <80> 3c 28 00 0f 85 58 0d 00 00 49 8b 55 00 89 d8 c1 f8 09 48 98 4c [ 307.168552][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.168566][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.168579][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.168603][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.168619][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.168635][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.168655][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.189495][ T9327] RSP: 0018:ffffc900056e7d48 EFLAGS: 00010246 [ 307.201658][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.217819][ T9327] [ 307.232145][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.247880][ T9327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9002305f000 [ 307.259022][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.259050][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.259142][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.269197][ T9327] RDX: 0000000000040000 RSI: ffffffff81d875a9 RDI: 0000000000000005 [ 307.280901][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.280920][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.293493][ T9327] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff8880287c3d3f [ 307.293499][ T9327] R10: 0000000000000000 R11: 0000000000000000 R12: ffffed1003ca8437 [ 307.293503][ T9327] R13: 0000000000000000 R14: ffffed1003ca8438 R15: ffff88801e542000 [ 307.293515][ T9327] FS: 0000000000000000(0000) GS:ffff88802ce00000(0063) knlGS:00000000f559fb40 [ 307.293521][ T9327] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 307.293526][ T9327] CR2: 00007fc50dbf5518 CR3: 0000000054dd5000 CR4: 0000000000350ee0 [ 307.293608][ T9327] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 307.306916][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.319458][ T9327] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 307.329876][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.329889][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.329902][ T13] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 307.339840][ T9327] Kernel panic - not syncing: Fatal exception [ 307.352214][ T13] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 307.349472][ T9327] Kernel Offset: disabled [ 307.349472][ T9327] Rebooting in 86400 seconds..