[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2021/02/21 14:33:36 fuzzer started 2021/02/21 14:33:36 dialing manager at 10.128.0.163:41895 2021/02/21 14:33:37 syscalls: 3383 2021/02/21 14:33:37 code coverage: enabled 2021/02/21 14:33:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/21 14:33:37 extra coverage: extra coverage is not supported by the kernel 2021/02/21 14:33:37 setuid sandbox: enabled 2021/02/21 14:33:37 namespace sandbox: enabled 2021/02/21 14:33:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/21 14:33:37 fault injection: enabled 2021/02/21 14:33:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/21 14:33:37 net packet injection: enabled 2021/02/21 14:33:37 net device setup: enabled 2021/02/21 14:33:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/21 14:33:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/21 14:33:37 USB emulation: /dev/raw-gadget does not exist 2021/02/21 14:33:37 hci packet injection: enabled 2021/02/21 14:33:37 wifi device emulation: kernel 4.17 required (have 4.14.221-syzkaller) 2021/02/21 14:33:37 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/21 14:33:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/21 14:33:37 fetching corpus: 50, signal 42397/46248 (executing program) 2021/02/21 14:33:37 fetching corpus: 100, signal 64174/69807 (executing program) 2021/02/21 14:33:37 fetching corpus: 150, signal 83698/91027 (executing program) 2021/02/21 14:33:37 fetching corpus: 200, signal 100600/109580 (executing program) 2021/02/21 14:33:38 fetching corpus: 250, signal 114307/124884 (executing program) 2021/02/21 14:33:38 fetching corpus: 300, signal 124500/136734 (executing program) 2021/02/21 14:33:38 fetching corpus: 350, signal 131636/145522 (executing program) 2021/02/21 14:33:38 fetching corpus: 400, signal 140018/155498 (executing program) 2021/02/21 14:33:38 fetching corpus: 450, signal 149913/166933 (executing program) 2021/02/21 14:33:39 fetching corpus: 500, signal 157701/176298 (executing program) 2021/02/21 14:33:39 fetching corpus: 550, signal 164554/184652 (executing program) 2021/02/21 14:33:39 fetching corpus: 600, signal 170920/192536 (executing program) 2021/02/21 14:33:39 fetching corpus: 650, signal 176391/199511 (executing program) 2021/02/21 14:33:39 fetching corpus: 700, signal 183360/207932 (executing program) 2021/02/21 14:33:40 fetching corpus: 750, signal 189445/215467 (executing program) 2021/02/21 14:33:40 fetching corpus: 800, signal 194741/222211 (executing program) 2021/02/21 14:33:40 fetching corpus: 850, signal 198684/227619 (executing program) 2021/02/21 14:33:40 fetching corpus: 900, signal 202282/232700 (executing program) 2021/02/21 14:33:40 fetching corpus: 949, signal 206237/238075 (executing program) 2021/02/21 14:33:40 fetching corpus: 998, signal 210157/243446 (executing program) 2021/02/21 14:33:41 fetching corpus: 1048, signal 213781/248519 (executing program) 2021/02/21 14:33:41 fetching corpus: 1098, signal 219019/255106 (executing program) 2021/02/21 14:33:41 fetching corpus: 1148, signal 222919/260388 (executing program) 2021/02/21 14:33:41 fetching corpus: 1198, signal 226867/265698 (executing program) 2021/02/21 14:33:41 fetching corpus: 1248, signal 230737/270941 (executing program) 2021/02/21 14:33:41 fetching corpus: 1298, signal 234943/276490 (executing program) 2021/02/21 14:33:41 fetching corpus: 1348, signal 238261/281167 (executing program) 2021/02/21 14:33:42 fetching corpus: 1398, signal 240286/284630 (executing program) 2021/02/21 14:33:42 fetching corpus: 1448, signal 243934/289610 (executing program) 2021/02/21 14:33:42 fetching corpus: 1498, signal 246914/293926 (executing program) 2021/02/21 14:33:42 fetching corpus: 1548, signal 249704/298035 (executing program) 2021/02/21 14:33:42 fetching corpus: 1598, signal 253839/303408 (executing program) 2021/02/21 14:33:42 fetching corpus: 1648, signal 257689/308472 (executing program) 2021/02/21 14:33:42 fetching corpus: 1698, signal 260138/312242 (executing program) 2021/02/21 14:33:43 fetching corpus: 1748, signal 262571/315998 (executing program) 2021/02/21 14:33:43 fetching corpus: 1798, signal 265808/320487 (executing program) 2021/02/21 14:33:43 fetching corpus: 1848, signal 269628/325558 (executing program) 2021/02/21 14:33:43 fetching corpus: 1898, signal 272558/329760 (executing program) 2021/02/21 14:33:43 fetching corpus: 1948, signal 275022/333523 (executing program) 2021/02/21 14:33:43 fetching corpus: 1998, signal 277548/337338 (executing program) 2021/02/21 14:33:44 fetching corpus: 2048, signal 281246/342215 (executing program) 2021/02/21 14:33:44 fetching corpus: 2098, signal 283136/345418 (executing program) 2021/02/21 14:33:44 fetching corpus: 2148, signal 285874/349355 (executing program) 2021/02/21 14:33:44 fetching corpus: 2198, signal 288964/353607 (executing program) 2021/02/21 14:33:44 fetching corpus: 2248, signal 291772/357607 (executing program) 2021/02/21 14:33:44 fetching corpus: 2298, signal 294166/361229 (executing program) 2021/02/21 14:33:45 fetching corpus: 2348, signal 296276/364522 (executing program) 2021/02/21 14:33:45 fetching corpus: 2398, signal 298620/368082 (executing program) 2021/02/21 14:33:45 fetching corpus: 2448, signal 300745/371444 (executing program) 2021/02/21 14:33:45 fetching corpus: 2498, signal 302922/374816 (executing program) 2021/02/21 14:33:45 fetching corpus: 2548, signal 305129/378217 (executing program) 2021/02/21 14:33:45 fetching corpus: 2598, signal 306796/381118 (executing program) 2021/02/21 14:33:46 fetching corpus: 2648, signal 309271/384728 (executing program) 2021/02/21 14:33:46 fetching corpus: 2698, signal 311153/387802 (executing program) 2021/02/21 14:33:46 fetching corpus: 2748, signal 312801/390637 (executing program) 2021/02/21 14:33:46 fetching corpus: 2798, signal 315200/394192 (executing program) 2021/02/21 14:33:46 fetching corpus: 2848, signal 317233/397346 (executing program) 2021/02/21 14:33:46 fetching corpus: 2898, signal 319276/400481 (executing program) 2021/02/21 14:33:47 fetching corpus: 2948, signal 320968/403311 (executing program) 2021/02/21 14:33:47 fetching corpus: 2998, signal 322519/406063 (executing program) 2021/02/21 14:33:47 fetching corpus: 3048, signal 324187/408885 (executing program) 2021/02/21 14:33:47 fetching corpus: 3098, signal 326419/412236 (executing program) 2021/02/21 14:33:47 fetching corpus: 3148, signal 327970/414978 (executing program) 2021/02/21 14:33:48 fetching corpus: 3198, signal 330187/418271 (executing program) 2021/02/21 14:33:48 fetching corpus: 3248, signal 331779/421012 (executing program) 2021/02/21 14:33:48 fetching corpus: 3298, signal 333651/423974 (executing program) 2021/02/21 14:33:48 fetching corpus: 3348, signal 336247/427527 (executing program) 2021/02/21 14:33:48 fetching corpus: 3398, signal 338076/430408 (executing program) 2021/02/21 14:33:49 fetching corpus: 3448, signal 339658/433130 (executing program) 2021/02/21 14:33:49 fetching corpus: 3498, signal 340959/435586 (executing program) 2021/02/21 14:33:49 fetching corpus: 3548, signal 342635/438335 (executing program) 2021/02/21 14:33:49 fetching corpus: 3598, signal 344330/441111 (executing program) 2021/02/21 14:33:49 fetching corpus: 3648, signal 346060/443921 (executing program) 2021/02/21 14:33:49 fetching corpus: 3698, signal 347328/446302 (executing program) 2021/02/21 14:33:49 fetching corpus: 3748, signal 349210/449199 (executing program) 2021/02/21 14:33:50 fetching corpus: 3798, signal 350880/451963 (executing program) 2021/02/21 14:33:50 fetching corpus: 3848, signal 352672/454806 (executing program) 2021/02/21 14:33:50 fetching corpus: 3898, signal 354024/457243 (executing program) 2021/02/21 14:33:50 fetching corpus: 3948, signal 355683/459911 (executing program) 2021/02/21 14:33:50 fetching corpus: 3998, signal 356617/462007 (executing program) 2021/02/21 14:33:50 fetching corpus: 4048, signal 357869/464379 (executing program) 2021/02/21 14:33:51 fetching corpus: 4098, signal 359480/467020 (executing program) 2021/02/21 14:33:51 fetching corpus: 4148, signal 360976/469548 (executing program) 2021/02/21 14:33:51 fetching corpus: 4198, signal 362632/472189 (executing program) 2021/02/21 14:33:51 fetching corpus: 4248, signal 364487/475026 (executing program) 2021/02/21 14:33:52 fetching corpus: 4298, signal 365870/477497 (executing program) 2021/02/21 14:33:52 fetching corpus: 4348, signal 367128/479797 (executing program) 2021/02/21 14:33:52 fetching corpus: 4398, signal 368679/482358 (executing program) 2021/02/21 14:33:52 fetching corpus: 4448, signal 370112/484867 (executing program) 2021/02/21 14:33:52 fetching corpus: 4498, signal 371605/487374 (executing program) 2021/02/21 14:33:53 fetching corpus: 4548, signal 374000/490623 (executing program) 2021/02/21 14:33:53 fetching corpus: 4598, signal 375527/493134 (executing program) 2021/02/21 14:33:53 fetching corpus: 4648, signal 376845/495461 (executing program) 2021/02/21 14:33:53 fetching corpus: 4698, signal 378382/497930 (executing program) 2021/02/21 14:33:53 fetching corpus: 4748, signal 379620/500244 (executing program) 2021/02/21 14:33:54 fetching corpus: 4798, signal 380780/502428 (executing program) 2021/02/21 14:33:54 fetching corpus: 4848, signal 381734/504383 (executing program) 2021/02/21 14:33:54 fetching corpus: 4898, signal 383641/507155 (executing program) 2021/02/21 14:33:54 fetching corpus: 4948, signal 384599/509177 (executing program) 2021/02/21 14:33:54 fetching corpus: 4998, signal 386127/511642 (executing program) 2021/02/21 14:33:54 fetching corpus: 5048, signal 389223/515372 (executing program) 2021/02/21 14:33:55 fetching corpus: 5098, signal 390431/517569 (executing program) 2021/02/21 14:33:55 fetching corpus: 5148, signal 392280/520237 (executing program) 2021/02/21 14:33:55 fetching corpus: 5198, signal 393444/522402 (executing program) 2021/02/21 14:33:55 fetching corpus: 5248, signal 395053/524947 (executing program) 2021/02/21 14:33:55 fetching corpus: 5298, signal 396297/527166 (executing program) 2021/02/21 14:33:55 fetching corpus: 5348, signal 397424/529277 (executing program) 2021/02/21 14:33:56 fetching corpus: 5398, signal 398129/531048 (executing program) 2021/02/21 14:33:56 fetching corpus: 5448, signal 399342/533218 (executing program) 2021/02/21 14:33:56 fetching corpus: 5498, signal 400430/535241 (executing program) 2021/02/21 14:33:56 fetching corpus: 5548, signal 401920/537650 (executing program) 2021/02/21 14:33:56 fetching corpus: 5598, signal 403056/539752 (executing program) 2021/02/21 14:33:56 fetching corpus: 5648, signal 404092/541790 (executing program) 2021/02/21 14:33:56 fetching corpus: 5698, signal 405275/543939 (executing program) 2021/02/21 14:33:57 fetching corpus: 5748, signal 406088/545770 (executing program) 2021/02/21 14:33:57 fetching corpus: 5798, signal 407195/547842 (executing program) 2021/02/21 14:33:57 fetching corpus: 5848, signal 408374/549976 (executing program) 2021/02/21 14:33:57 fetching corpus: 5898, signal 409413/551931 (executing program) 2021/02/21 14:33:57 fetching corpus: 5948, signal 410570/554002 (executing program) 2021/02/21 14:33:57 fetching corpus: 5998, signal 411551/556015 (executing program) 2021/02/21 14:33:58 fetching corpus: 6048, signal 412380/557828 (executing program) 2021/02/21 14:33:58 fetching corpus: 6098, signal 413673/560009 (executing program) 2021/02/21 14:33:58 fetching corpus: 6148, signal 414970/562226 (executing program) 2021/02/21 14:33:58 fetching corpus: 6198, signal 416146/564325 (executing program) 2021/02/21 14:33:58 fetching corpus: 6248, signal 417120/566224 (executing program) 2021/02/21 14:33:58 fetching corpus: 6298, signal 418354/568287 (executing program) 2021/02/21 14:33:59 fetching corpus: 6348, signal 419229/570114 (executing program) 2021/02/21 14:33:59 fetching corpus: 6398, signal 420352/572162 (executing program) 2021/02/21 14:33:59 fetching corpus: 6448, signal 421539/574166 (executing program) 2021/02/21 14:33:59 fetching corpus: 6498, signal 422398/575966 (executing program) 2021/02/21 14:33:59 fetching corpus: 6548, signal 423074/577633 (executing program) 2021/02/21 14:33:59 fetching corpus: 6598, signal 423939/579445 (executing program) 2021/02/21 14:34:00 fetching corpus: 6648, signal 424899/581331 (executing program) 2021/02/21 14:34:00 fetching corpus: 6698, signal 425825/583193 (executing program) 2021/02/21 14:34:00 fetching corpus: 6748, signal 426863/585134 (executing program) 2021/02/21 14:34:00 fetching corpus: 6798, signal 427723/586926 (executing program) 2021/02/21 14:34:00 fetching corpus: 6848, signal 428673/588831 (executing program) 2021/02/21 14:34:00 fetching corpus: 6898, signal 429756/590776 (executing program) 2021/02/21 14:34:01 fetching corpus: 6948, signal 430750/592679 (executing program) 2021/02/21 14:34:01 fetching corpus: 6998, signal 431673/594535 (executing program) 2021/02/21 14:34:01 fetching corpus: 7048, signal 432756/596457 (executing program) 2021/02/21 14:34:01 fetching corpus: 7098, signal 433880/598428 (executing program) 2021/02/21 14:34:01 fetching corpus: 7148, signal 434854/600281 (executing program) 2021/02/21 14:34:02 fetching corpus: 7198, signal 435721/602084 (executing program) 2021/02/21 14:34:02 fetching corpus: 7248, signal 436877/604043 (executing program) 2021/02/21 14:34:02 fetching corpus: 7298, signal 437679/605762 (executing program) 2021/02/21 14:34:02 fetching corpus: 7348, signal 438359/607385 (executing program) 2021/02/21 14:34:02 fetching corpus: 7398, signal 439203/609149 (executing program) 2021/02/21 14:34:03 fetching corpus: 7448, signal 440725/611380 (executing program) 2021/02/21 14:34:03 fetching corpus: 7498, signal 442266/613612 (executing program) 2021/02/21 14:34:03 fetching corpus: 7548, signal 443112/615396 (executing program) 2021/02/21 14:34:03 fetching corpus: 7598, signal 444053/617240 (executing program) 2021/02/21 14:34:03 fetching corpus: 7648, signal 444943/619029 (executing program) 2021/02/21 14:34:03 fetching corpus: 7698, signal 445816/620775 (executing program) 2021/02/21 14:34:03 fetching corpus: 7748, signal 446638/622515 (executing program) 2021/02/21 14:34:04 fetching corpus: 7798, signal 447534/624236 (executing program) 2021/02/21 14:34:04 fetching corpus: 7848, signal 448904/626259 (executing program) 2021/02/21 14:34:04 fetching corpus: 7898, signal 449811/628028 (executing program) 2021/02/21 14:34:04 fetching corpus: 7948, signal 450989/629965 (executing program) 2021/02/21 14:34:04 fetching corpus: 7998, signal 451950/631766 (executing program) 2021/02/21 14:34:04 fetching corpus: 8048, signal 452656/633332 (executing program) 2021/02/21 14:34:05 fetching corpus: 8098, signal 453250/634825 (executing program) 2021/02/21 14:34:05 fetching corpus: 8148, signal 454249/636605 (executing program) 2021/02/21 14:34:05 fetching corpus: 8198, signal 455067/638249 (executing program) 2021/02/21 14:34:05 fetching corpus: 8248, signal 456017/640010 (executing program) 2021/02/21 14:34:05 fetching corpus: 8298, signal 457028/641817 (executing program) 2021/02/21 14:34:05 fetching corpus: 8348, signal 458182/643720 (executing program) 2021/02/21 14:34:06 fetching corpus: 8398, signal 458841/645249 (executing program) 2021/02/21 14:34:06 fetching corpus: 8448, signal 459825/647033 (executing program) 2021/02/21 14:34:06 fetching corpus: 8498, signal 460781/648780 (executing program) 2021/02/21 14:34:06 fetching corpus: 8548, signal 461671/650447 (executing program) 2021/02/21 14:34:07 fetching corpus: 8598, signal 462516/652109 (executing program) 2021/02/21 14:34:07 fetching corpus: 8648, signal 463396/653750 (executing program) 2021/02/21 14:34:07 fetching corpus: 8698, signal 463972/655232 (executing program) 2021/02/21 14:34:07 fetching corpus: 8748, signal 465250/657190 (executing program) 2021/02/21 14:34:07 fetching corpus: 8798, signal 465783/658606 (executing program) 2021/02/21 14:34:07 fetching corpus: 8848, signal 466553/660182 (executing program) 2021/02/21 14:34:08 fetching corpus: 8898, signal 467393/661781 (executing program) 2021/02/21 14:34:08 fetching corpus: 8948, signal 468173/663384 (executing program) 2021/02/21 14:34:08 fetching corpus: 8998, signal 469101/665043 (executing program) 2021/02/21 14:34:08 fetching corpus: 9048, signal 469833/666595 (executing program) 2021/02/21 14:34:08 fetching corpus: 9098, signal 470841/668310 (executing program) 2021/02/21 14:34:08 fetching corpus: 9148, signal 471725/669931 (executing program) 2021/02/21 14:34:09 fetching corpus: 9198, signal 472356/671423 (executing program) 2021/02/21 14:34:09 fetching corpus: 9248, signal 473072/672934 (executing program) 2021/02/21 14:34:09 fetching corpus: 9298, signal 473955/674577 (executing program) 2021/02/21 14:34:09 fetching corpus: 9348, signal 474838/676200 (executing program) 2021/02/21 14:34:09 fetching corpus: 9398, signal 475904/677970 (executing program) 2021/02/21 14:34:09 fetching corpus: 9448, signal 476527/679450 (executing program) 2021/02/21 14:34:10 fetching corpus: 9498, signal 477012/680848 (executing program) 2021/02/21 14:34:10 fetching corpus: 9548, signal 477665/682299 (executing program) 2021/02/21 14:34:10 fetching corpus: 9598, signal 478089/683636 (executing program) 2021/02/21 14:34:10 fetching corpus: 9648, signal 478634/685070 (executing program) 2021/02/21 14:34:10 fetching corpus: 9698, signal 479315/686579 (executing program) 2021/02/21 14:34:10 fetching corpus: 9748, signal 480108/688103 (executing program) 2021/02/21 14:34:11 fetching corpus: 9798, signal 480815/689575 (executing program) 2021/02/21 14:34:11 fetching corpus: 9848, signal 481419/691022 (executing program) 2021/02/21 14:34:11 fetching corpus: 9898, signal 482157/692507 (executing program) 2021/02/21 14:34:11 fetching corpus: 9948, signal 482778/693940 (executing program) 2021/02/21 14:34:11 fetching corpus: 9998, signal 483524/695434 (executing program) 2021/02/21 14:34:11 fetching corpus: 10048, signal 484033/696821 (executing program) 2021/02/21 14:34:11 fetching corpus: 10098, signal 484735/698276 (executing program) 2021/02/21 14:34:12 fetching corpus: 10148, signal 485596/699873 (executing program) 2021/02/21 14:34:12 fetching corpus: 10198, signal 486743/701581 (executing program) 2021/02/21 14:34:12 fetching corpus: 10248, signal 487641/703150 (executing program) 2021/02/21 14:34:12 fetching corpus: 10298, signal 488351/704636 (executing program) 2021/02/21 14:34:13 fetching corpus: 10348, signal 489156/706127 (executing program) 2021/02/21 14:34:13 fetching corpus: 10398, signal 489859/707571 (executing program) 2021/02/21 14:34:13 fetching corpus: 10448, signal 490749/709158 (executing program) 2021/02/21 14:34:13 fetching corpus: 10498, signal 491283/710479 (executing program) 2021/02/21 14:34:13 fetching corpus: 10548, signal 491935/711890 (executing program) 2021/02/21 14:34:13 fetching corpus: 10598, signal 492492/713278 (executing program) 2021/02/21 14:34:14 fetching corpus: 10648, signal 493119/714710 (executing program) 2021/02/21 14:34:14 fetching corpus: 10698, signal 493742/716131 (executing program) 2021/02/21 14:34:14 fetching corpus: 10748, signal 494474/717534 (executing program) 2021/02/21 14:34:14 fetching corpus: 10798, signal 495192/719000 (executing program) 2021/02/21 14:34:14 fetching corpus: 10848, signal 495897/720411 (executing program) 2021/02/21 14:34:14 fetching corpus: 10898, signal 496910/722037 (executing program) 2021/02/21 14:34:15 fetching corpus: 10948, signal 497740/723569 (executing program) 2021/02/21 14:34:15 fetching corpus: 10998, signal 498454/724989 (executing program) 2021/02/21 14:34:15 fetching corpus: 11048, signal 499492/726614 (executing program) 2021/02/21 14:34:15 fetching corpus: 11098, signal 500542/728229 (executing program) 2021/02/21 14:34:15 fetching corpus: 11148, signal 501420/729687 (executing program) 2021/02/21 14:34:15 fetching corpus: 11198, signal 501924/730980 (executing program) 2021/02/21 14:34:16 fetching corpus: 11248, signal 502630/732389 (executing program) 2021/02/21 14:34:16 fetching corpus: 11298, signal 503481/733943 (executing program) 2021/02/21 14:34:16 fetching corpus: 11348, signal 504078/735276 (executing program) 2021/02/21 14:34:16 fetching corpus: 11398, signal 504788/736674 (executing program) 2021/02/21 14:34:16 fetching corpus: 11448, signal 505460/738042 (executing program) 2021/02/21 14:34:16 fetching corpus: 11498, signal 506188/739463 (executing program) 2021/02/21 14:34:17 fetching corpus: 11548, signal 506751/740813 (executing program) 2021/02/21 14:34:17 fetching corpus: 11598, signal 507297/742130 (executing program) 2021/02/21 14:34:17 fetching corpus: 11648, signal 508097/743607 (executing program) 2021/02/21 14:34:17 fetching corpus: 11698, signal 508815/744988 (executing program) 2021/02/21 14:34:17 fetching corpus: 11748, signal 509383/746335 (executing program) 2021/02/21 14:34:17 fetching corpus: 11798, signal 510053/747693 (executing program) 2021/02/21 14:34:17 fetching corpus: 11848, signal 510570/748972 (executing program) 2021/02/21 14:34:18 fetching corpus: 11898, signal 511208/750286 (executing program) 2021/02/21 14:34:18 fetching corpus: 11948, signal 512002/751735 (executing program) 2021/02/21 14:34:18 fetching corpus: 11998, signal 512638/753101 (executing program) 2021/02/21 14:34:18 fetching corpus: 12048, signal 513156/754381 (executing program) 2021/02/21 14:34:18 fetching corpus: 12098, signal 513614/755554 (executing program) 2021/02/21 14:34:18 fetching corpus: 12148, signal 514254/756909 (executing program) 2021/02/21 14:34:18 fetching corpus: 12198, signal 514781/758170 (executing program) 2021/02/21 14:34:19 fetching corpus: 12248, signal 515352/759499 (executing program) 2021/02/21 14:34:19 fetching corpus: 12298, signal 515866/760730 (executing program) 2021/02/21 14:34:19 fetching corpus: 12348, signal 516343/761952 (executing program) 2021/02/21 14:34:19 fetching corpus: 12398, signal 516837/763238 (executing program) 2021/02/21 14:34:19 fetching corpus: 12448, signal 517642/764617 (executing program) 2021/02/21 14:34:19 fetching corpus: 12498, signal 518259/765954 (executing program) 2021/02/21 14:34:19 fetching corpus: 12548, signal 518786/767229 (executing program) 2021/02/21 14:34:19 fetching corpus: 12598, signal 519691/768679 (executing program) 2021/02/21 14:34:20 fetching corpus: 12648, signal 520544/770055 (executing program) 2021/02/21 14:34:20 fetching corpus: 12698, signal 521051/771282 (executing program) 2021/02/21 14:34:20 fetching corpus: 12748, signal 521764/772591 (executing program) 2021/02/21 14:34:20 fetching corpus: 12798, signal 522255/773814 (executing program) 2021/02/21 14:34:20 fetching corpus: 12848, signal 522848/775085 (executing program) 2021/02/21 14:34:20 fetching corpus: 12898, signal 523332/776306 (executing program) 2021/02/21 14:34:21 fetching corpus: 12948, signal 523779/777547 (executing program) 2021/02/21 14:34:21 fetching corpus: 12998, signal 524313/778796 (executing program) 2021/02/21 14:34:21 fetching corpus: 13048, signal 524995/780063 (executing program) 2021/02/21 14:34:21 fetching corpus: 13098, signal 525491/781228 (executing program) 2021/02/21 14:34:21 fetching corpus: 13148, signal 526027/782462 (executing program) 2021/02/21 14:34:21 fetching corpus: 13198, signal 526683/783773 (executing program) 2021/02/21 14:34:21 fetching corpus: 13248, signal 527335/785089 (executing program) 2021/02/21 14:34:21 fetching corpus: 13298, signal 527861/786259 (executing program) 2021/02/21 14:34:22 fetching corpus: 13348, signal 528558/787563 (executing program) 2021/02/21 14:34:22 fetching corpus: 13398, signal 529038/788744 (executing program) 2021/02/21 14:34:22 fetching corpus: 13448, signal 529524/789927 (executing program) 2021/02/21 14:34:22 fetching corpus: 13498, signal 530178/791221 (executing program) 2021/02/21 14:34:22 fetching corpus: 13548, signal 530707/792413 (executing program) 2021/02/21 14:34:22 fetching corpus: 13598, signal 531152/793605 (executing program) 2021/02/21 14:34:22 fetching corpus: 13648, signal 531622/794772 (executing program) 2021/02/21 14:34:23 fetching corpus: 13698, signal 532255/796043 (executing program) 2021/02/21 14:34:23 fetching corpus: 13748, signal 532938/797351 (executing program) 2021/02/21 14:34:23 fetching corpus: 13798, signal 533305/798487 (executing program) 2021/02/21 14:34:23 fetching corpus: 13848, signal 533879/799679 (executing program) 2021/02/21 14:34:23 fetching corpus: 13898, signal 534414/800906 (executing program) 2021/02/21 14:34:23 fetching corpus: 13948, signal 534891/802044 (executing program) 2021/02/21 14:34:23 fetching corpus: 13998, signal 535364/803229 (executing program) 2021/02/21 14:34:24 fetching corpus: 14048, signal 535969/804434 (executing program) 2021/02/21 14:34:24 fetching corpus: 14098, signal 536423/805568 (executing program) 2021/02/21 14:34:24 fetching corpus: 14148, signal 537063/806790 (executing program) 2021/02/21 14:34:24 fetching corpus: 14198, signal 537574/807928 (executing program) 2021/02/21 14:34:24 fetching corpus: 14248, signal 537927/809029 (executing program) 2021/02/21 14:34:24 fetching corpus: 14298, signal 538410/810188 (executing program) 2021/02/21 14:34:25 fetching corpus: 14348, signal 538842/811276 (executing program) 2021/02/21 14:34:25 fetching corpus: 14398, signal 539238/812344 (executing program) 2021/02/21 14:34:25 fetching corpus: 14448, signal 539662/813466 (executing program) 2021/02/21 14:34:25 fetching corpus: 14498, signal 540098/814605 (executing program) 2021/02/21 14:34:25 fetching corpus: 14548, signal 540800/815838 (executing program) 2021/02/21 14:34:25 fetching corpus: 14598, signal 541365/817001 (executing program) 2021/02/21 14:34:25 fetching corpus: 14648, signal 541808/818165 (executing program) 2021/02/21 14:34:26 fetching corpus: 14698, signal 542359/819359 (executing program) 2021/02/21 14:34:26 fetching corpus: 14748, signal 542892/820570 (executing program) 2021/02/21 14:34:26 fetching corpus: 14798, signal 543574/821781 (executing program) 2021/02/21 14:34:26 fetching corpus: 14848, signal 544199/822935 (executing program) 2021/02/21 14:34:26 fetching corpus: 14898, signal 544726/824102 (executing program) 2021/02/21 14:34:26 fetching corpus: 14948, signal 545328/825310 (executing program) 2021/02/21 14:34:27 fetching corpus: 14998, signal 545783/826392 (executing program) 2021/02/21 14:34:27 fetching corpus: 15048, signal 546196/827485 (executing program) 2021/02/21 14:34:27 fetching corpus: 15098, signal 546669/828570 (executing program) 2021/02/21 14:34:27 fetching corpus: 15148, signal 546990/829625 (executing program) 2021/02/21 14:34:27 fetching corpus: 15198, signal 547370/830701 (executing program) 2021/02/21 14:34:27 fetching corpus: 15248, signal 547702/831796 (executing program) 2021/02/21 14:34:28 fetching corpus: 15298, signal 548287/832945 (executing program) 2021/02/21 14:34:28 fetching corpus: 15348, signal 548909/834104 (executing program) 2021/02/21 14:34:28 fetching corpus: 15398, signal 549417/835230 (executing program) 2021/02/21 14:34:28 fetching corpus: 15448, signal 549935/836359 (executing program) 2021/02/21 14:34:28 fetching corpus: 15498, signal 550553/837514 (executing program) 2021/02/21 14:34:28 fetching corpus: 15548, signal 550989/838606 (executing program) 2021/02/21 14:34:28 fetching corpus: 15598, signal 551535/839760 (executing program) 2021/02/21 14:34:29 fetching corpus: 15648, signal 551974/840823 (executing program) 2021/02/21 14:34:29 fetching corpus: 15698, signal 552365/841902 (executing program) 2021/02/21 14:34:29 fetching corpus: 15748, signal 552995/843069 (executing program) 2021/02/21 14:34:29 fetching corpus: 15798, signal 553318/844113 (executing program) 2021/02/21 14:34:29 fetching corpus: 15848, signal 553823/845197 (executing program) 2021/02/21 14:34:30 fetching corpus: 15898, signal 554308/846330 (executing program) 2021/02/21 14:34:30 fetching corpus: 15948, signal 554985/847511 (executing program) 2021/02/21 14:34:30 fetching corpus: 15998, signal 555739/848714 (executing program) 2021/02/21 14:34:30 fetching corpus: 16048, signal 556292/849878 (executing program) 2021/02/21 14:34:30 fetching corpus: 16098, signal 556920/850995 (executing program) 2021/02/21 14:34:30 fetching corpus: 16148, signal 557698/852211 (executing program) 2021/02/21 14:34:31 fetching corpus: 16198, signal 558182/853250 (executing program) 2021/02/21 14:34:31 fetching corpus: 16248, signal 558522/854273 (executing program) 2021/02/21 14:34:31 fetching corpus: 16298, signal 558913/855313 (executing program) 2021/02/21 14:34:31 fetching corpus: 16348, signal 559406/856409 (executing program) 2021/02/21 14:34:31 fetching corpus: 16398, signal 559893/857526 (executing program) 2021/02/21 14:34:31 fetching corpus: 16448, signal 560326/858616 (executing program) 2021/02/21 14:34:32 fetching corpus: 16498, signal 560783/859687 (executing program) 2021/02/21 14:34:32 fetching corpus: 16548, signal 561253/860736 (executing program) 2021/02/21 14:34:32 fetching corpus: 16598, signal 561810/861821 (executing program) 2021/02/21 14:34:32 fetching corpus: 16648, signal 562405/862930 (executing program) 2021/02/21 14:34:32 fetching corpus: 16698, signal 562770/863961 (executing program) 2021/02/21 14:34:33 fetching corpus: 16748, signal 563384/865061 (executing program) 2021/02/21 14:34:33 fetching corpus: 16798, signal 563951/866158 (executing program) 2021/02/21 14:34:33 fetching corpus: 16848, signal 564520/867281 (executing program) 2021/02/21 14:34:33 fetching corpus: 16898, signal 565108/868342 (executing program) 2021/02/21 14:34:33 fetching corpus: 16948, signal 565559/869399 (executing program) 2021/02/21 14:34:33 fetching corpus: 16998, signal 566273/870521 (executing program) 2021/02/21 14:34:34 fetching corpus: 17048, signal 566668/871540 (executing program) 2021/02/21 14:34:34 fetching corpus: 17098, signal 567093/872566 (executing program) 2021/02/21 14:34:34 fetching corpus: 17148, signal 567647/873622 (executing program) 2021/02/21 14:34:34 fetching corpus: 17198, signal 568195/874659 (executing program) 2021/02/21 14:34:34 fetching corpus: 17248, signal 568617/875680 (executing program) 2021/02/21 14:34:34 fetching corpus: 17298, signal 569103/876686 (executing program) 2021/02/21 14:34:35 fetching corpus: 17348, signal 569624/877729 (executing program) 2021/02/21 14:34:35 fetching corpus: 17398, signal 570193/878827 (executing program) 2021/02/21 14:34:35 fetching corpus: 17448, signal 570744/879888 (executing program) 2021/02/21 14:34:35 fetching corpus: 17498, signal 571064/880898 (executing program) 2021/02/21 14:34:35 fetching corpus: 17548, signal 571524/881921 (executing program) 2021/02/21 14:34:35 fetching corpus: 17598, signal 571894/882895 (executing program) 2021/02/21 14:34:36 fetching corpus: 17648, signal 572297/883899 (executing program) 2021/02/21 14:34:36 fetching corpus: 17698, signal 572626/884910 (executing program) 2021/02/21 14:34:36 fetching corpus: 17748, signal 572915/885847 (executing program) 2021/02/21 14:34:36 fetching corpus: 17798, signal 573389/886865 (executing program) 2021/02/21 14:34:36 fetching corpus: 17848, signal 573852/887852 (executing program) 2021/02/21 14:34:36 fetching corpus: 17898, signal 574303/888866 (executing program) 2021/02/21 14:34:37 fetching corpus: 17948, signal 574701/889883 (executing program) 2021/02/21 14:34:37 fetching corpus: 17998, signal 575102/890887 (executing program) 2021/02/21 14:34:37 fetching corpus: 18048, signal 575577/891860 (executing program) 2021/02/21 14:34:37 fetching corpus: 18098, signal 576092/892913 (executing program) 2021/02/21 14:34:37 fetching corpus: 18148, signal 576474/893905 (executing program) 2021/02/21 14:34:37 fetching corpus: 18198, signal 576976/894913 (executing program) 2021/02/21 14:34:38 fetching corpus: 18248, signal 577454/895919 (executing program) 2021/02/21 14:34:38 fetching corpus: 18298, signal 577766/896903 (executing program) 2021/02/21 14:34:38 fetching corpus: 18348, signal 578179/897902 (executing program) 2021/02/21 14:34:38 fetching corpus: 18398, signal 578524/898841 (executing program) 2021/02/21 14:34:38 fetching corpus: 18448, signal 578938/899846 (executing program) 2021/02/21 14:34:38 fetching corpus: 18498, signal 579342/900807 (executing program) 2021/02/21 14:34:38 fetching corpus: 18548, signal 579588/901763 (executing program) 2021/02/21 14:34:39 fetching corpus: 18598, signal 580116/902784 (executing program) 2021/02/21 14:34:39 fetching corpus: 18648, signal 580532/903761 (executing program) 2021/02/21 14:34:39 fetching corpus: 18698, signal 581060/904741 (executing program) 2021/02/21 14:34:39 fetching corpus: 18748, signal 581411/905711 (executing program) 2021/02/21 14:34:39 fetching corpus: 18798, signal 581774/906671 (executing program) 2021/02/21 14:34:39 fetching corpus: 18848, signal 582239/907641 (executing program) 2021/02/21 14:34:40 fetching corpus: 18898, signal 582644/908616 (executing program) 2021/02/21 14:34:40 fetching corpus: 18948, signal 583111/909610 (executing program) 2021/02/21 14:34:40 fetching corpus: 18998, signal 583700/910620 (executing program) 2021/02/21 14:34:40 fetching corpus: 19048, signal 584170/911578 (executing program) 2021/02/21 14:34:40 fetching corpus: 19098, signal 584500/912527 (executing program) 2021/02/21 14:34:40 fetching corpus: 19148, signal 584838/913481 (executing program) 2021/02/21 14:34:41 fetching corpus: 19198, signal 585206/914442 (executing program) 2021/02/21 14:34:41 fetching corpus: 19248, signal 585815/915448 (executing program) 2021/02/21 14:34:41 fetching corpus: 19298, signal 586211/916417 (executing program) 2021/02/21 14:34:41 fetching corpus: 19348, signal 586678/917417 (executing program) 2021/02/21 14:34:42 fetching corpus: 19398, signal 587094/918353 (executing program) 2021/02/21 14:34:42 fetching corpus: 19448, signal 587486/919335 (executing program) 2021/02/21 14:34:42 fetching corpus: 19498, signal 587794/920228 (executing program) 2021/02/21 14:34:42 fetching corpus: 19548, signal 588200/921218 (executing program) 2021/02/21 14:34:42 fetching corpus: 19598, signal 588539/922118 (executing program) 2021/02/21 14:34:43 fetching corpus: 19648, signal 589160/923113 (executing program) 2021/02/21 14:34:43 fetching corpus: 19698, signal 589688/924052 (executing program) 2021/02/21 14:34:43 fetching corpus: 19748, signal 590142/925012 (executing program) 2021/02/21 14:34:43 fetching corpus: 19798, signal 590460/925914 (executing program) 2021/02/21 14:34:43 fetching corpus: 19848, signal 590874/926820 (executing program) 2021/02/21 14:34:44 fetching corpus: 19898, signal 591226/927748 (executing program) 2021/02/21 14:34:44 fetching corpus: 19948, signal 591586/928676 (executing program) 2021/02/21 14:34:44 fetching corpus: 19998, signal 591888/929555 (executing program) 2021/02/21 14:34:44 fetching corpus: 20048, signal 592234/930450 (executing program) 2021/02/21 14:34:44 fetching corpus: 20098, signal 592618/931348 (executing program) 2021/02/21 14:34:44 fetching corpus: 20148, signal 592988/932282 (executing program) 2021/02/21 14:34:45 fetching corpus: 20198, signal 593343/933122 (executing program) 2021/02/21 14:34:45 fetching corpus: 20248, signal 593738/933987 (executing program) 2021/02/21 14:34:45 fetching corpus: 20298, signal 594260/934912 (executing program) 2021/02/21 14:34:45 fetching corpus: 20348, signal 594731/935840 (executing program) 2021/02/21 14:34:45 fetching corpus: 20398, signal 595089/936709 (executing program) 2021/02/21 14:34:45 fetching corpus: 20448, signal 595439/937647 (executing program) 2021/02/21 14:34:46 fetching corpus: 20498, signal 595759/938552 (executing program) 2021/02/21 14:34:46 fetching corpus: 20548, signal 596225/939490 (executing program) 2021/02/21 14:34:46 fetching corpus: 20598, signal 596578/940359 (executing program) 2021/02/21 14:34:46 fetching corpus: 20648, signal 596805/941239 (executing program) 2021/02/21 14:34:46 fetching corpus: 20698, signal 597122/942125 (executing program) 2021/02/21 14:34:46 fetching corpus: 20748, signal 597514/942990 (executing program) 2021/02/21 14:34:47 fetching corpus: 20798, signal 597896/943875 (executing program) 2021/02/21 14:34:47 fetching corpus: 20848, signal 598346/944803 (executing program) 2021/02/21 14:34:47 fetching corpus: 20898, signal 598762/945718 (executing program) 2021/02/21 14:34:47 fetching corpus: 20948, signal 599229/946618 (executing program) 2021/02/21 14:34:47 fetching corpus: 20998, signal 599640/947526 (executing program) 2021/02/21 14:34:47 fetching corpus: 21048, signal 600050/948397 (executing program) 2021/02/21 14:34:48 fetching corpus: 21098, signal 600356/949241 (executing program) 2021/02/21 14:34:48 fetching corpus: 21148, signal 600694/950102 (executing program) 2021/02/21 14:34:48 fetching corpus: 21198, signal 601032/950970 (executing program) 2021/02/21 14:34:48 fetching corpus: 21248, signal 601409/951873 (executing program) 2021/02/21 14:34:48 fetching corpus: 21298, signal 601887/952766 (executing program) 2021/02/21 14:34:48 fetching corpus: 21348, signal 602333/953652 (executing program) 2021/02/21 14:34:49 fetching corpus: 21398, signal 602691/954544 (executing program) 2021/02/21 14:34:49 fetching corpus: 21448, signal 603032/955385 (executing program) 2021/02/21 14:34:49 fetching corpus: 21498, signal 603470/956256 (executing program) 2021/02/21 14:34:49 fetching corpus: 21548, signal 603693/957072 (executing program) 2021/02/21 14:34:49 fetching corpus: 21598, signal 604150/957984 (executing program) 2021/02/21 14:34:49 fetching corpus: 21648, signal 604486/958877 (executing program) 2021/02/21 14:34:50 fetching corpus: 21698, signal 604789/959755 (executing program) 2021/02/21 14:34:50 fetching corpus: 21748, signal 605092/960626 (executing program) 2021/02/21 14:34:50 fetching corpus: 21798, signal 605602/961500 (executing program) 2021/02/21 14:34:50 fetching corpus: 21848, signal 606014/962382 (executing program) 2021/02/21 14:34:50 fetching corpus: 21898, signal 606505/963284 (executing program) 2021/02/21 14:34:51 fetching corpus: 21948, signal 606964/964195 (executing program) 2021/02/21 14:34:51 fetching corpus: 21998, signal 607426/965071 (executing program) 2021/02/21 14:34:51 fetching corpus: 22048, signal 607850/965987 (executing program) 2021/02/21 14:34:51 fetching corpus: 22098, signal 608231/966857 (executing program) 2021/02/21 14:34:51 fetching corpus: 22148, signal 608626/967722 (executing program) 2021/02/21 14:34:51 fetching corpus: 22198, signal 609055/968639 (executing program) 2021/02/21 14:34:51 fetching corpus: 22248, signal 609324/969450 (executing program) 2021/02/21 14:34:52 fetching corpus: 22298, signal 609619/970267 (executing program) 2021/02/21 14:34:52 fetching corpus: 22348, signal 609881/971101 (executing program) 2021/02/21 14:34:52 fetching corpus: 22398, signal 610236/971928 (executing program) 2021/02/21 14:34:52 fetching corpus: 22448, signal 610668/972817 (executing program) 2021/02/21 14:34:52 fetching corpus: 22498, signal 611005/973660 (executing program) 2021/02/21 14:34:52 fetching corpus: 22548, signal 611376/974508 (executing program) 2021/02/21 14:34:53 fetching corpus: 22598, signal 611893/975374 (executing program) 2021/02/21 14:34:53 fetching corpus: 22648, signal 612226/976213 (executing program) 2021/02/21 14:34:53 fetching corpus: 22698, signal 612539/977075 (executing program) 2021/02/21 14:34:53 fetching corpus: 22748, signal 612979/977922 (executing program) 2021/02/21 14:34:53 fetching corpus: 22798, signal 613327/978761 (executing program) 2021/02/21 14:34:53 fetching corpus: 22848, signal 613632/979570 (executing program) 2021/02/21 14:34:53 fetching corpus: 22898, signal 614105/980434 (executing program) 2021/02/21 14:34:53 fetching corpus: 22948, signal 614346/981245 (executing program) 2021/02/21 14:34:54 fetching corpus: 22998, signal 614651/982053 (executing program) 2021/02/21 14:34:54 fetching corpus: 23048, signal 614931/982859 (executing program) 2021/02/21 14:34:54 fetching corpus: 23098, signal 615204/983666 (executing program) 2021/02/21 14:34:54 fetching corpus: 23148, signal 615489/984450 (executing program) 2021/02/21 14:34:54 fetching corpus: 23198, signal 615774/985272 (executing program) 2021/02/21 14:34:54 fetching corpus: 23248, signal 616112/986114 (executing program) 2021/02/21 14:34:54 fetching corpus: 23298, signal 616367/986897 (executing program) 2021/02/21 14:34:55 fetching corpus: 23348, signal 616718/987730 (executing program) 2021/02/21 14:34:55 fetching corpus: 23398, signal 617007/988521 (executing program) 2021/02/21 14:34:55 fetching corpus: 23448, signal 617512/989321 (executing program) 2021/02/21 14:34:55 fetching corpus: 23498, signal 617835/990138 (executing program) 2021/02/21 14:34:55 fetching corpus: 23548, signal 618155/990966 (executing program) 2021/02/21 14:34:56 fetching corpus: 23598, signal 618342/991789 (executing program) 2021/02/21 14:34:56 fetching corpus: 23648, signal 618682/992581 (executing program) 2021/02/21 14:34:56 fetching corpus: 23698, signal 619180/993390 (executing program) 2021/02/21 14:34:56 fetching corpus: 23748, signal 619568/994204 (executing program) 2021/02/21 14:34:56 fetching corpus: 23798, signal 619879/995022 (executing program) 2021/02/21 14:34:56 fetching corpus: 23848, signal 620196/995837 (executing program) 2021/02/21 14:34:57 fetching corpus: 23898, signal 620421/996639 (executing program) 2021/02/21 14:34:57 fetching corpus: 23948, signal 620754/997439 (executing program) 2021/02/21 14:34:57 fetching corpus: 23998, signal 621053/998209 (executing program) 2021/02/21 14:34:57 fetching corpus: 24048, signal 621433/999025 (executing program) 2021/02/21 14:34:57 fetching corpus: 24098, signal 621714/999809 (executing program) 2021/02/21 14:34:57 fetching corpus: 24148, signal 621965/1000596 (executing program) 2021/02/21 14:34:57 fetching corpus: 24198, signal 622265/1001348 (executing program) 2021/02/21 14:34:58 fetching corpus: 24248, signal 622679/1002205 (executing program) 2021/02/21 14:34:58 fetching corpus: 24298, signal 622964/1003023 (executing program) 2021/02/21 14:34:58 fetching corpus: 24348, signal 623250/1003830 (executing program) 2021/02/21 14:34:58 fetching corpus: 24398, signal 623760/1004628 (executing program) 2021/02/21 14:34:58 fetching corpus: 24448, signal 624021/1005429 (executing program) 2021/02/21 14:34:58 fetching corpus: 24498, signal 624353/1006267 (executing program) 2021/02/21 14:34:58 fetching corpus: 24548, signal 624683/1007032 (executing program) 2021/02/21 14:34:59 fetching corpus: 24598, signal 624957/1007799 (executing program) 2021/02/21 14:34:59 fetching corpus: 24648, signal 625343/1008584 (executing program) 2021/02/21 14:34:59 fetching corpus: 24698, signal 625753/1009360 (executing program) 2021/02/21 14:34:59 fetching corpus: 24748, signal 626000/1010139 (executing program) 2021/02/21 14:34:59 fetching corpus: 24798, signal 626339/1010932 (executing program) 2021/02/21 14:35:00 fetching corpus: 24848, signal 626639/1011716 (executing program) 2021/02/21 14:35:00 fetching corpus: 24898, signal 626929/1012483 (executing program) 2021/02/21 14:35:00 fetching corpus: 24948, signal 627269/1013271 (executing program) 2021/02/21 14:35:00 fetching corpus: 24998, signal 627497/1014085 (executing program) 2021/02/21 14:35:00 fetching corpus: 25048, signal 627874/1014844 (executing program) 2021/02/21 14:35:00 fetching corpus: 25098, signal 628306/1015636 (executing program) 2021/02/21 14:35:00 fetching corpus: 25148, signal 628656/1016448 (executing program) 2021/02/21 14:35:01 fetching corpus: 25198, signal 629055/1017237 (executing program) 2021/02/21 14:35:01 fetching corpus: 25248, signal 629344/1018047 (executing program) 2021/02/21 14:35:01 fetching corpus: 25298, signal 629687/1018826 (executing program) 2021/02/21 14:35:01 fetching corpus: 25348, signal 629962/1019612 (executing program) 2021/02/21 14:35:01 fetching corpus: 25398, signal 630376/1020383 (executing program) 2021/02/21 14:35:02 fetching corpus: 25448, signal 630768/1021179 (executing program) 2021/02/21 14:35:02 fetching corpus: 25498, signal 631044/1021759 (executing program) 2021/02/21 14:35:02 fetching corpus: 25548, signal 631288/1021759 (executing program) 2021/02/21 14:35:02 fetching corpus: 25598, signal 631593/1021759 (executing program) 2021/02/21 14:35:02 fetching corpus: 25648, signal 631910/1021759 (executing program) 2021/02/21 14:35:02 fetching corpus: 25698, signal 632287/1021759 (executing program) 2021/02/21 14:35:03 fetching corpus: 25748, signal 632657/1021760 (executing program) 2021/02/21 14:35:03 fetching corpus: 25798, signal 633042/1021760 (executing program) 2021/02/21 14:35:03 fetching corpus: 25848, signal 633281/1021760 (executing program) 2021/02/21 14:35:03 fetching corpus: 25898, signal 633627/1021760 (executing program) 2021/02/21 14:35:03 fetching corpus: 25948, signal 633950/1021760 (executing program) 2021/02/21 14:35:03 fetching corpus: 25998, signal 634405/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26048, signal 634690/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26098, signal 635056/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26148, signal 635430/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26198, signal 635793/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26248, signal 636136/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26298, signal 636537/1021760 (executing program) 2021/02/21 14:35:04 fetching corpus: 26348, signal 636775/1021760 (executing program) 2021/02/21 14:35:05 fetching corpus: 26398, signal 637143/1021760 (executing program) 2021/02/21 14:35:05 fetching corpus: 26448, signal 637439/1021760 (executing program) 2021/02/21 14:35:05 fetching corpus: 26498, signal 637856/1021760 (executing program) 2021/02/21 14:35:05 fetching corpus: 26548, signal 638060/1021760 (executing program) 2021/02/21 14:35:05 fetching corpus: 26598, signal 638446/1021760 (executing program) 2021/02/21 14:35:05 fetching corpus: 26648, signal 638721/1021760 (executing program) 2021/02/21 14:35:06 fetching corpus: 26698, signal 639092/1021767 (executing program) 2021/02/21 14:35:06 fetching corpus: 26748, signal 639409/1021767 (executing program) 2021/02/21 14:35:06 fetching corpus: 26798, signal 639766/1021767 (executing program) 2021/02/21 14:35:06 fetching corpus: 26848, signal 640004/1021767 (executing program) 2021/02/21 14:35:06 fetching corpus: 26898, signal 640283/1021767 (executing program) 2021/02/21 14:35:07 fetching corpus: 26948, signal 640561/1021767 (executing program) 2021/02/21 14:35:07 fetching corpus: 26998, signal 640820/1021767 (executing program) 2021/02/21 14:35:07 fetching corpus: 27048, signal 641053/1021767 (executing program) 2021/02/21 14:35:07 fetching corpus: 27098, signal 641351/1021769 (executing program) 2021/02/21 14:35:07 fetching corpus: 27148, signal 641640/1021769 (executing program) 2021/02/21 14:35:07 fetching corpus: 27198, signal 641927/1021769 (executing program) 2021/02/21 14:35:08 fetching corpus: 27248, signal 642290/1021769 (executing program) 2021/02/21 14:35:08 fetching corpus: 27298, signal 642531/1021769 (executing program) 2021/02/21 14:35:08 fetching corpus: 27348, signal 642756/1021769 (executing program) 2021/02/21 14:35:08 fetching corpus: 27398, signal 643018/1021769 (executing program) 2021/02/21 14:35:08 fetching corpus: 27448, signal 643252/1021769 (executing program) 2021/02/21 14:35:08 fetching corpus: 27498, signal 643491/1021769 (executing program) 2021/02/21 14:35:09 fetching corpus: 27548, signal 643796/1021769 (executing program) 2021/02/21 14:35:09 fetching corpus: 27598, signal 644041/1021769 (executing program) 2021/02/21 14:35:09 fetching corpus: 27648, signal 644488/1021769 (executing program) 2021/02/21 14:35:09 fetching corpus: 27698, signal 644797/1021769 (executing program) 2021/02/21 14:35:09 fetching corpus: 27748, signal 645113/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 27798, signal 645430/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 27848, signal 645739/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 27898, signal 646033/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 27948, signal 646336/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 27998, signal 646697/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 28048, signal 647050/1021769 (executing program) 2021/02/21 14:35:10 fetching corpus: 28098, signal 647279/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28148, signal 647538/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28198, signal 647764/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28248, signal 648059/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28298, signal 648323/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28348, signal 648613/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28398, signal 648868/1021769 (executing program) 2021/02/21 14:35:11 fetching corpus: 28448, signal 649131/1021769 (executing program) 2021/02/21 14:35:12 fetching corpus: 28498, signal 649345/1021769 (executing program) 2021/02/21 14:35:12 fetching corpus: 28548, signal 649623/1021769 (executing program) 2021/02/21 14:35:12 fetching corpus: 28598, signal 649818/1021769 (executing program) 2021/02/21 14:35:12 fetching corpus: 28648, signal 650133/1021770 (executing program) 2021/02/21 14:35:12 fetching corpus: 28698, signal 650384/1021770 (executing program) 2021/02/21 14:35:13 fetching corpus: 28748, signal 650697/1021770 (executing program) 2021/02/21 14:35:13 fetching corpus: 28797, signal 651024/1021771 (executing program) 2021/02/21 14:35:13 fetching corpus: 28847, signal 651313/1021776 (executing program) 2021/02/21 14:35:13 fetching corpus: 28897, signal 651719/1021776 (executing program) 2021/02/21 14:35:13 fetching corpus: 28947, signal 652015/1021776 (executing program) 2021/02/21 14:35:14 fetching corpus: 28997, signal 652400/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29047, signal 652722/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29097, signal 652987/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29147, signal 653274/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29197, signal 653603/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29247, signal 653920/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29297, signal 654179/1021777 (executing program) 2021/02/21 14:35:14 fetching corpus: 29347, signal 654396/1021777 (executing program) 2021/02/21 14:35:15 fetching corpus: 29397, signal 654639/1021778 (executing program) 2021/02/21 14:35:15 fetching corpus: 29447, signal 655000/1021778 (executing program) 2021/02/21 14:35:15 fetching corpus: 29497, signal 655236/1021778 (executing program) 2021/02/21 14:35:15 fetching corpus: 29547, signal 655548/1021778 (executing program) 2021/02/21 14:35:15 fetching corpus: 29597, signal 655891/1021778 (executing program) 2021/02/21 14:35:16 fetching corpus: 29647, signal 656227/1021778 (executing program) 2021/02/21 14:35:16 fetching corpus: 29697, signal 656513/1021778 (executing program) 2021/02/21 14:35:16 fetching corpus: 29747, signal 656705/1021778 (executing program) 2021/02/21 14:35:16 fetching corpus: 29797, signal 657005/1021778 (executing program) 2021/02/21 14:35:16 fetching corpus: 29847, signal 657285/1021778 (executing program) 2021/02/21 14:35:16 fetching corpus: 29897, signal 657533/1021778 (executing program) 2021/02/21 14:35:17 fetching corpus: 29947, signal 657825/1021778 (executing program) 2021/02/21 14:35:17 fetching corpus: 29997, signal 658118/1021778 (executing program) 2021/02/21 14:35:17 fetching corpus: 30047, signal 658373/1021778 (executing program) 2021/02/21 14:35:17 fetching corpus: 30097, signal 658587/1021778 (executing program) 2021/02/21 14:35:17 fetching corpus: 30147, signal 658816/1021778 (executing program) 2021/02/21 14:35:18 fetching corpus: 30197, signal 659090/1021782 (executing program) 2021/02/21 14:35:18 fetching corpus: 30247, signal 659267/1021782 (executing program) 2021/02/21 14:35:18 fetching corpus: 30297, signal 659510/1021783 (executing program) 2021/02/21 14:35:18 fetching corpus: 30347, signal 659732/1021783 (executing program) 2021/02/21 14:35:18 fetching corpus: 30397, signal 660040/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30447, signal 660231/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30497, signal 660624/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30547, signal 660914/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30597, signal 661228/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30647, signal 661503/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30697, signal 661793/1021783 (executing program) 2021/02/21 14:35:19 fetching corpus: 30747, signal 661999/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 30797, signal 662238/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 30847, signal 662590/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 30897, signal 662880/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 30947, signal 663214/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 30997, signal 663526/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 31047, signal 663706/1021783 (executing program) 2021/02/21 14:35:20 fetching corpus: 31097, signal 664052/1021783 (executing program) 2021/02/21 14:35:21 fetching corpus: 31147, signal 664360/1021783 (executing program) 2021/02/21 14:35:21 fetching corpus: 31197, signal 664648/1021783 (executing program) 2021/02/21 14:35:21 fetching corpus: 31247, signal 664856/1021783 (executing program) 2021/02/21 14:35:21 fetching corpus: 31297, signal 665204/1021783 (executing program) 2021/02/21 14:35:21 fetching corpus: 31347, signal 665558/1021783 (executing program) 2021/02/21 14:35:21 fetching corpus: 31397, signal 666345/1021783 (executing program) 2021/02/21 14:35:22 fetching corpus: 31447, signal 666611/1021783 (executing program) 2021/02/21 14:35:22 fetching corpus: 31497, signal 666863/1021783 (executing program) 2021/02/21 14:35:22 fetching corpus: 31547, signal 667226/1021783 (executing program) 2021/02/21 14:35:22 fetching corpus: 31597, signal 667491/1021783 (executing program) 2021/02/21 14:35:22 fetching corpus: 31647, signal 667760/1021783 (executing program) 2021/02/21 14:35:23 fetching corpus: 31697, signal 668008/1021783 (executing program) 2021/02/21 14:35:23 fetching corpus: 31747, signal 668238/1021783 (executing program) 2021/02/21 14:35:23 fetching corpus: 31797, signal 668528/1021783 (executing program) 2021/02/21 14:35:23 fetching corpus: 31847, signal 668720/1021783 (executing program) 2021/02/21 14:35:23 fetching corpus: 31897, signal 669001/1021783 (executing program) 2021/02/21 14:35:23 fetching corpus: 31947, signal 669273/1021783 (executing program) 2021/02/21 14:35:24 fetching corpus: 31997, signal 669593/1021783 (executing program) 2021/02/21 14:35:24 fetching corpus: 32047, signal 669867/1021783 (executing program) 2021/02/21 14:35:24 fetching corpus: 32097, signal 670108/1021783 (executing program) 2021/02/21 14:35:24 fetching corpus: 32147, signal 670402/1021783 (executing program) 2021/02/21 14:35:24 fetching corpus: 32197, signal 670623/1021783 (executing program) 2021/02/21 14:35:24 fetching corpus: 32247, signal 670813/1021783 (executing program) 2021/02/21 14:35:25 fetching corpus: 32297, signal 670979/1021783 (executing program) 2021/02/21 14:35:25 fetching corpus: 32347, signal 671254/1021783 (executing program) 2021/02/21 14:35:25 fetching corpus: 32397, signal 671538/1021783 (executing program) 2021/02/21 14:35:25 fetching corpus: 32447, signal 671826/1021783 (executing program) 2021/02/21 14:35:25 fetching corpus: 32497, signal 672087/1021783 (executing program) 2021/02/21 14:35:26 fetching corpus: 32547, signal 672365/1021783 (executing program) 2021/02/21 14:35:26 fetching corpus: 32597, signal 672621/1021783 (executing program) 2021/02/21 14:35:26 fetching corpus: 32647, signal 672908/1021783 (executing program) 2021/02/21 14:35:26 fetching corpus: 32697, signal 673121/1021783 (executing program) 2021/02/21 14:35:26 fetching corpus: 32747, signal 673376/1021783 (executing program) 2021/02/21 14:35:26 fetching corpus: 32797, signal 673568/1021785 (executing program) 2021/02/21 14:35:26 fetching corpus: 32847, signal 673725/1021785 (executing program) 2021/02/21 14:35:27 fetching corpus: 32897, signal 674069/1021787 (executing program) 2021/02/21 14:35:27 fetching corpus: 32947, signal 674359/1021787 (executing program) 2021/02/21 14:35:27 fetching corpus: 32997, signal 674629/1021787 (executing program) 2021/02/21 14:35:27 fetching corpus: 33047, signal 674856/1021787 (executing program) 2021/02/21 14:35:27 fetching corpus: 33097, signal 675065/1021787 (executing program) 2021/02/21 14:35:27 fetching corpus: 33147, signal 675342/1021787 (executing program) 2021/02/21 14:35:28 fetching corpus: 33197, signal 675569/1021787 (executing program) 2021/02/21 14:35:28 fetching corpus: 33247, signal 675820/1021787 (executing program) 2021/02/21 14:35:28 fetching corpus: 33297, signal 676099/1021787 (executing program) 2021/02/21 14:35:28 fetching corpus: 33347, signal 676321/1021787 (executing program) 2021/02/21 14:35:28 fetching corpus: 33397, signal 676519/1021787 (executing program) 2021/02/21 14:35:28 fetching corpus: 33447, signal 676849/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33497, signal 677198/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33547, signal 677434/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33597, signal 677671/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33647, signal 677920/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33697, signal 678166/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33747, signal 678376/1021787 (executing program) 2021/02/21 14:35:29 fetching corpus: 33797, signal 678648/1021787 (executing program) 2021/02/21 14:35:30 fetching corpus: 33847, signal 678824/1021787 (executing program) 2021/02/21 14:35:30 fetching corpus: 33897, signal 679108/1021787 (executing program) 2021/02/21 14:35:30 fetching corpus: 33947, signal 679397/1021787 (executing program) 2021/02/21 14:35:30 fetching corpus: 33997, signal 679681/1021787 (executing program) 2021/02/21 14:35:30 fetching corpus: 34047, signal 679918/1021787 (executing program) 2021/02/21 14:35:30 fetching corpus: 34097, signal 680193/1021787 (executing program) 2021/02/21 14:35:31 fetching corpus: 34147, signal 680545/1021787 (executing program) 2021/02/21 14:35:31 fetching corpus: 34197, signal 680776/1021787 (executing program) 2021/02/21 14:35:31 fetching corpus: 34247, signal 681075/1021789 (executing program) 2021/02/21 14:35:31 fetching corpus: 34297, signal 681282/1021789 (executing program) 2021/02/21 14:35:31 fetching corpus: 34347, signal 681486/1021789 (executing program) 2021/02/21 14:35:31 fetching corpus: 34397, signal 681656/1021789 (executing program) 2021/02/21 14:35:31 fetching corpus: 34447, signal 681929/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34497, signal 682146/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34547, signal 682413/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34597, signal 682590/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34647, signal 682923/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34697, signal 683195/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34747, signal 683420/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34797, signal 683600/1021790 (executing program) 2021/02/21 14:35:32 fetching corpus: 34847, signal 683856/1021790 (executing program) 2021/02/21 14:35:33 fetching corpus: 34897, signal 684062/1021790 (executing program) 2021/02/21 14:35:33 fetching corpus: 34947, signal 684206/1021790 (executing program) 2021/02/21 14:35:33 fetching corpus: 34997, signal 684403/1021790 (executing program) 2021/02/21 14:35:33 fetching corpus: 35047, signal 684619/1021790 (executing program) 2021/02/21 14:35:33 fetching corpus: 35097, signal 684851/1021790 (executing program) 2021/02/21 14:35:33 fetching corpus: 35147, signal 685069/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35197, signal 685296/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35247, signal 685579/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35297, signal 685792/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35347, signal 685949/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35397, signal 686137/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35447, signal 686350/1021790 (executing program) 2021/02/21 14:35:34 fetching corpus: 35497, signal 686543/1021790 (executing program) 2021/02/21 14:35:35 fetching corpus: 35547, signal 686831/1021790 (executing program) 2021/02/21 14:35:35 fetching corpus: 35597, signal 687077/1021792 (executing program) 2021/02/21 14:35:35 fetching corpus: 35647, signal 687297/1021792 (executing program) 2021/02/21 14:35:35 fetching corpus: 35697, signal 687519/1021792 (executing program) 2021/02/21 14:35:35 fetching corpus: 35747, signal 687717/1021792 (executing program) 2021/02/21 14:35:35 fetching corpus: 35797, signal 688053/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 35847, signal 688341/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 35897, signal 688527/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 35947, signal 688726/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 35997, signal 688947/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 36047, signal 689105/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 36097, signal 689360/1021793 (executing program) 2021/02/21 14:35:36 fetching corpus: 36147, signal 689602/1021793 (executing program) 2021/02/21 14:35:37 fetching corpus: 36197, signal 689788/1021793 (executing program) 2021/02/21 14:35:37 fetching corpus: 36247, signal 690027/1021793 (executing program) 2021/02/21 14:35:37 fetching corpus: 36297, signal 690349/1021793 (executing program) 2021/02/21 14:35:37 fetching corpus: 36347, signal 690623/1021793 (executing program) 2021/02/21 14:35:37 fetching corpus: 36397, signal 690828/1021793 (executing program) 2021/02/21 14:35:37 fetching corpus: 36447, signal 691077/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36497, signal 691356/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36547, signal 691579/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36597, signal 691776/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36647, signal 691987/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36697, signal 692193/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36747, signal 692443/1021793 (executing program) 2021/02/21 14:35:38 fetching corpus: 36797, signal 692599/1021793 (executing program) 2021/02/21 14:35:39 fetching corpus: 36847, signal 692793/1021793 (executing program) 2021/02/21 14:35:39 fetching corpus: 36897, signal 693033/1021793 (executing program) 2021/02/21 14:35:39 fetching corpus: 36947, signal 693254/1021793 (executing program) 2021/02/21 14:35:39 fetching corpus: 36997, signal 693529/1021793 (executing program) 2021/02/21 14:35:39 fetching corpus: 37047, signal 693727/1021793 (executing program) 2021/02/21 14:35:39 fetching corpus: 37097, signal 693958/1021793 (executing program) 2021/02/21 14:35:40 fetching corpus: 37147, signal 694160/1021793 (executing program) 2021/02/21 14:35:40 fetching corpus: 37197, signal 694397/1021793 (executing program) 2021/02/21 14:35:40 fetching corpus: 37247, signal 694721/1021795 (executing program) 2021/02/21 14:35:40 fetching corpus: 37297, signal 694939/1021797 (executing program) 2021/02/21 14:35:40 fetching corpus: 37347, signal 695171/1021797 (executing program) 2021/02/21 14:35:40 fetching corpus: 37397, signal 695714/1021797 (executing program) 2021/02/21 14:35:40 fetching corpus: 37447, signal 695865/1021797 (executing program) 2021/02/21 14:35:41 fetching corpus: 37497, signal 696065/1021797 (executing program) 2021/02/21 14:35:41 fetching corpus: 37547, signal 696328/1021797 (executing program) 2021/02/21 14:35:41 fetching corpus: 37597, signal 696466/1021797 (executing program) 2021/02/21 14:35:41 fetching corpus: 37647, signal 696672/1021797 (executing program) 2021/02/21 14:35:41 fetching corpus: 37697, signal 696905/1021797 (executing program) 2021/02/21 14:35:41 fetching corpus: 37747, signal 697150/1021797 (executing program) 2021/02/21 14:35:42 fetching corpus: 37797, signal 697387/1021797 (executing program) 2021/02/21 14:35:42 fetching corpus: 37847, signal 697584/1021799 (executing program) 2021/02/21 14:35:42 fetching corpus: 37897, signal 697802/1021799 (executing program) 2021/02/21 14:35:42 fetching corpus: 37947, signal 698021/1021799 (executing program) 2021/02/21 14:35:42 fetching corpus: 37997, signal 698185/1021799 (executing program) 2021/02/21 14:35:42 fetching corpus: 38047, signal 698372/1021799 (executing program) 2021/02/21 14:35:42 fetching corpus: 38097, signal 698562/1021799 (executing program) 2021/02/21 14:35:43 fetching corpus: 38147, signal 698724/1021799 (executing program) 2021/02/21 14:35:43 fetching corpus: 38197, signal 698879/1021799 (executing program) 2021/02/21 14:35:43 fetching corpus: 38247, signal 699064/1021800 (executing program) 2021/02/21 14:35:43 fetching corpus: 38297, signal 699313/1021800 (executing program) 2021/02/21 14:35:43 fetching corpus: 38347, signal 699577/1021800 (executing program) 2021/02/21 14:35:43 fetching corpus: 38397, signal 699806/1021800 (executing program) 2021/02/21 14:35:43 fetching corpus: 38447, signal 700030/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38497, signal 700198/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38547, signal 700412/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38597, signal 700676/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38647, signal 700862/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38697, signal 701087/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38747, signal 701359/1021800 (executing program) 2021/02/21 14:35:44 fetching corpus: 38797, signal 701544/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 38847, signal 701761/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 38897, signal 702057/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 38947, signal 702288/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 38997, signal 702450/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 39047, signal 702690/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 39097, signal 702872/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 39147, signal 703009/1021800 (executing program) 2021/02/21 14:35:45 fetching corpus: 39197, signal 703182/1021800 (executing program) 2021/02/21 14:35:46 fetching corpus: 39247, signal 703380/1021800 (executing program) 2021/02/21 14:35:46 fetching corpus: 39297, signal 703511/1021800 (executing program) 2021/02/21 14:35:46 fetching corpus: 39347, signal 703750/1021801 (executing program) 2021/02/21 14:35:46 fetching corpus: 39397, signal 703945/1021801 (executing program) 2021/02/21 14:35:46 fetching corpus: 39447, signal 704137/1021801 (executing program) 2021/02/21 14:35:46 fetching corpus: 39497, signal 704329/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39547, signal 704585/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39597, signal 704800/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39647, signal 705013/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39697, signal 705220/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39747, signal 705518/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39797, signal 705749/1021801 (executing program) 2021/02/21 14:35:47 fetching corpus: 39847, signal 705953/1021801 (executing program) 2021/02/21 14:35:48 fetching corpus: 39897, signal 706186/1021801 (executing program) 2021/02/21 14:35:48 fetching corpus: 39947, signal 706372/1021801 (executing program) 2021/02/21 14:35:48 fetching corpus: 39997, signal 706552/1021801 (executing program) 2021/02/21 14:35:48 fetching corpus: 40047, signal 706803/1021801 (executing program) 2021/02/21 14:35:48 fetching corpus: 40097, signal 706981/1021801 (executing program) 2021/02/21 14:35:49 fetching corpus: 40147, signal 707122/1021801 (executing program) 2021/02/21 14:35:49 fetching corpus: 40197, signal 707296/1021801 (executing program) 2021/02/21 14:35:49 fetching corpus: 40247, signal 707499/1021801 (executing program) 2021/02/21 14:35:49 fetching corpus: 40297, signal 707747/1021804 (executing program) 2021/02/21 14:35:49 fetching corpus: 40347, signal 707957/1021804 (executing program) 2021/02/21 14:35:49 fetching corpus: 40397, signal 708174/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40447, signal 708389/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40497, signal 708582/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40547, signal 708750/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40597, signal 708932/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40647, signal 709155/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40697, signal 709347/1021804 (executing program) 2021/02/21 14:35:50 fetching corpus: 40747, signal 709564/1021805 (executing program) 2021/02/21 14:35:51 fetching corpus: 40797, signal 709926/1021807 (executing program) 2021/02/21 14:35:51 fetching corpus: 40847, signal 710216/1021809 (executing program) 2021/02/21 14:35:51 fetching corpus: 40897, signal 710482/1021809 (executing program) 2021/02/21 14:35:51 fetching corpus: 40947, signal 710728/1021809 (executing program) 2021/02/21 14:35:51 fetching corpus: 40997, signal 711026/1021809 (executing program) 2021/02/21 14:35:51 fetching corpus: 41047, signal 711179/1021809 (executing program) 2021/02/21 14:35:51 fetching corpus: 41097, signal 711448/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41147, signal 711589/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41197, signal 711772/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41247, signal 711948/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41297, signal 712235/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41347, signal 712426/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41397, signal 712582/1021809 (executing program) 2021/02/21 14:35:52 fetching corpus: 41447, signal 712788/1021809 (executing program) 2021/02/21 14:35:53 fetching corpus: 41497, signal 712924/1021809 (executing program) 2021/02/21 14:35:53 fetching corpus: 41547, signal 713116/1021809 (executing program) 2021/02/21 14:35:53 fetching corpus: 41597, signal 713330/1021809 (executing program) 2021/02/21 14:35:53 fetching corpus: 41647, signal 713508/1021809 (executing program) 2021/02/21 14:35:53 fetching corpus: 41697, signal 713697/1021809 (executing program) 2021/02/21 14:35:53 fetching corpus: 41747, signal 713851/1021809 (executing program) 2021/02/21 14:35:54 fetching corpus: 41797, signal 714081/1021809 (executing program) 2021/02/21 14:35:54 fetching corpus: 41847, signal 714355/1021809 (executing program) 2021/02/21 14:35:54 fetching corpus: 41897, signal 714536/1021809 (executing program) 2021/02/21 14:35:54 fetching corpus: 41947, signal 714714/1021809 (executing program) 2021/02/21 14:35:54 fetching corpus: 41997, signal 714861/1021809 (executing program) 2021/02/21 14:35:54 fetching corpus: 42047, signal 715141/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42097, signal 715336/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42147, signal 715622/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42197, signal 715818/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42247, signal 716062/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42297, signal 716281/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42347, signal 716461/1021809 (executing program) 2021/02/21 14:35:55 fetching corpus: 42397, signal 716617/1021809 (executing program) 2021/02/21 14:35:56 fetching corpus: 42447, signal 716929/1021809 (executing program) 2021/02/21 14:35:56 fetching corpus: 42497, signal 717154/1021812 (executing program) 2021/02/21 14:35:56 fetching corpus: 42547, signal 717320/1021812 (executing program) 2021/02/21 14:35:56 fetching corpus: 42597, signal 717520/1021812 (executing program) 2021/02/21 14:35:56 fetching corpus: 42647, signal 717735/1021812 (executing program) 2021/02/21 14:35:56 fetching corpus: 42697, signal 717946/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 42747, signal 718105/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 42797, signal 718410/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 42847, signal 718657/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 42897, signal 718832/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 42947, signal 719051/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 42997, signal 719259/1021812 (executing program) 2021/02/21 14:35:57 fetching corpus: 43047, signal 719490/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43097, signal 719718/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43147, signal 719890/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43197, signal 720060/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43247, signal 720239/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43297, signal 720396/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43347, signal 720642/1021812 (executing program) 2021/02/21 14:35:58 fetching corpus: 43397, signal 720836/1021812 (executing program) 2021/02/21 14:35:59 fetching corpus: 43447, signal 721039/1021812 (executing program) 2021/02/21 14:35:59 fetching corpus: 43497, signal 721198/1021812 (executing program) 2021/02/21 14:35:59 fetching corpus: 43547, signal 721418/1021812 (executing program) 2021/02/21 14:35:59 fetching corpus: 43597, signal 721642/1021812 (executing program) 2021/02/21 14:35:59 fetching corpus: 43647, signal 721802/1021812 (executing program) 2021/02/21 14:36:00 fetching corpus: 43697, signal 721991/1021812 (executing program) 2021/02/21 14:36:00 fetching corpus: 43747, signal 722158/1021812 (executing program) 2021/02/21 14:36:00 fetching corpus: 43797, signal 722359/1021812 (executing program) 2021/02/21 14:36:00 fetching corpus: 43847, signal 722558/1021812 (executing program) 2021/02/21 14:36:00 fetching corpus: 43897, signal 722736/1021812 (executing program) 2021/02/21 14:36:00 fetching corpus: 43947, signal 722883/1021812 (executing program) 2021/02/21 14:36:01 fetching corpus: 43997, signal 723152/1021812 (executing program) 2021/02/21 14:36:01 fetching corpus: 44047, signal 723317/1021812 (executing program) 2021/02/21 14:36:01 fetching corpus: 44097, signal 723640/1021812 (executing program) 2021/02/21 14:36:01 fetching corpus: 44147, signal 723865/1021815 (executing program) 2021/02/21 14:36:01 fetching corpus: 44197, signal 724006/1021815 (executing program) 2021/02/21 14:36:01 fetching corpus: 44247, signal 724241/1021815 (executing program) 2021/02/21 14:36:01 fetching corpus: 44297, signal 724402/1021815 (executing program) 2021/02/21 14:36:02 fetching corpus: 44347, signal 724587/1021815 (executing program) 2021/02/21 14:36:02 fetching corpus: 44397, signal 724742/1021815 (executing program) 2021/02/21 14:36:02 fetching corpus: 44447, signal 724914/1021815 (executing program) 2021/02/21 14:36:02 fetching corpus: 44497, signal 725070/1021815 (executing program) 2021/02/21 14:36:02 fetching corpus: 44547, signal 725362/1021815 (executing program) 2021/02/21 14:36:03 fetching corpus: 44597, signal 725538/1021816 (executing program) 2021/02/21 14:36:03 fetching corpus: 44647, signal 725687/1021816 (executing program) 2021/02/21 14:36:03 fetching corpus: 44697, signal 725874/1021816 (executing program) 2021/02/21 14:36:03 fetching corpus: 44747, signal 726117/1021816 (executing program) 2021/02/21 14:36:03 fetching corpus: 44797, signal 726274/1021816 (executing program) 2021/02/21 14:36:03 fetching corpus: 44847, signal 726486/1021816 (executing program) 2021/02/21 14:36:04 fetching corpus: 44897, signal 726708/1021816 (executing program) 2021/02/21 14:36:04 fetching corpus: 44947, signal 726907/1021816 (executing program) 2021/02/21 14:36:04 fetching corpus: 44997, signal 727060/1021816 (executing program) 2021/02/21 14:36:04 fetching corpus: 45047, signal 727253/1021816 (executing program) 2021/02/21 14:36:04 fetching corpus: 45097, signal 727447/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45147, signal 727571/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45197, signal 727792/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45247, signal 727980/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45297, signal 728214/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45347, signal 728424/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45397, signal 728620/1021816 (executing program) 2021/02/21 14:36:05 fetching corpus: 45447, signal 728788/1021816 (executing program) 2021/02/21 14:36:06 fetching corpus: 45497, signal 729000/1021816 (executing program) 2021/02/21 14:36:06 fetching corpus: 45547, signal 729218/1021816 (executing program) 2021/02/21 14:36:06 fetching corpus: 45597, signal 729366/1021816 (executing program) 2021/02/21 14:36:06 fetching corpus: 45647, signal 729508/1021816 (executing program) 2021/02/21 14:36:06 fetching corpus: 45697, signal 729726/1021816 (executing program) 2021/02/21 14:36:06 fetching corpus: 45747, signal 729926/1021816 (executing program) 2021/02/21 14:36:07 fetching corpus: 45797, signal 730184/1021816 (executing program) 2021/02/21 14:36:07 fetching corpus: 45847, signal 730451/1021816 (executing program) 2021/02/21 14:36:07 fetching corpus: 45897, signal 730647/1021816 (executing program) 2021/02/21 14:36:07 fetching corpus: 45947, signal 730791/1021816 (executing program) 2021/02/21 14:36:07 fetching corpus: 45997, signal 731020/1021816 (executing program) 2021/02/21 14:36:07 fetching corpus: 46047, signal 731202/1021816 (executing program) 2021/02/21 14:36:08 fetching corpus: 46097, signal 731385/1021816 (executing program) 2021/02/21 14:36:08 fetching corpus: 46147, signal 731511/1021816 (executing program) 2021/02/21 14:36:08 fetching corpus: 46197, signal 731681/1021816 (executing program) 2021/02/21 14:36:08 fetching corpus: 46247, signal 731823/1021816 (executing program) 2021/02/21 14:36:08 fetching corpus: 46297, signal 731979/1021816 (executing program) 2021/02/21 14:36:08 fetching corpus: 46347, signal 732180/1021816 (executing program) 2021/02/21 14:36:09 fetching corpus: 46397, signal 732350/1021816 (executing program) 2021/02/21 14:36:09 fetching corpus: 46447, signal 732550/1021816 (executing program) 2021/02/21 14:36:09 fetching corpus: 46497, signal 732721/1021816 (executing program) 2021/02/21 14:36:09 fetching corpus: 46547, signal 732897/1021816 (executing program) 2021/02/21 14:36:09 fetching corpus: 46597, signal 733032/1021816 (executing program) 2021/02/21 14:36:09 fetching corpus: 46647, signal 733263/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46697, signal 733421/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46747, signal 733607/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46797, signal 733789/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46847, signal 734040/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46897, signal 734162/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46947, signal 734358/1021816 (executing program) 2021/02/21 14:36:10 fetching corpus: 46997, signal 734493/1021817 (executing program) 2021/02/21 14:36:11 fetching corpus: 47047, signal 734639/1021817 (executing program) 2021/02/21 14:36:11 fetching corpus: 47097, signal 734791/1021817 (executing program) 2021/02/21 14:36:11 fetching corpus: 47147, signal 734957/1021817 (executing program) 2021/02/21 14:36:11 fetching corpus: 47197, signal 735104/1021817 (executing program) 2021/02/21 14:36:11 fetching corpus: 47247, signal 735254/1021817 (executing program) 2021/02/21 14:36:12 fetching corpus: 47297, signal 735406/1021817 (executing program) 2021/02/21 14:36:12 fetching corpus: 47347, signal 735590/1021817 (executing program) 2021/02/21 14:36:12 fetching corpus: 47397, signal 735845/1021817 (executing program) 2021/02/21 14:36:12 fetching corpus: 47447, signal 736032/1021817 (executing program) 2021/02/21 14:36:12 fetching corpus: 47497, signal 736233/1021817 (executing program) 2021/02/21 14:36:12 fetching corpus: 47547, signal 736399/1021817 (executing program) 2021/02/21 14:36:13 fetching corpus: 47597, signal 736554/1021817 (executing program) 2021/02/21 14:36:13 fetching corpus: 47647, signal 736736/1021817 (executing program) 2021/02/21 14:36:13 fetching corpus: 47697, signal 736903/1021817 (executing program) 2021/02/21 14:36:13 fetching corpus: 47747, signal 737057/1021819 (executing program) 2021/02/21 14:36:13 fetching corpus: 47797, signal 737240/1021819 (executing program) 2021/02/21 14:36:13 fetching corpus: 47847, signal 737417/1021819 (executing program) 2021/02/21 14:36:14 fetching corpus: 47897, signal 737596/1021819 (executing program) 2021/02/21 14:36:14 fetching corpus: 47947, signal 737866/1021819 (executing program) 2021/02/21 14:36:14 fetching corpus: 47997, signal 738114/1021819 (executing program) 2021/02/21 14:36:14 fetching corpus: 48047, signal 738280/1021819 (executing program) 2021/02/21 14:36:14 fetching corpus: 48097, signal 738440/1021819 (executing program) 2021/02/21 14:36:15 fetching corpus: 48147, signal 738638/1021822 (executing program) 2021/02/21 14:36:15 fetching corpus: 48197, signal 738791/1021822 (executing program) 2021/02/21 14:36:15 fetching corpus: 48247, signal 738985/1021822 (executing program) 2021/02/21 14:36:15 fetching corpus: 48297, signal 739200/1021822 (executing program) 2021/02/21 14:36:15 fetching corpus: 48347, signal 739516/1021822 (executing program) 2021/02/21 14:36:15 fetching corpus: 48397, signal 739716/1021822 (executing program) 2021/02/21 14:36:16 fetching corpus: 48447, signal 739888/1021822 (executing program) 2021/02/21 14:36:16 fetching corpus: 48497, signal 740022/1021822 (executing program) 2021/02/21 14:36:16 fetching corpus: 48547, signal 740244/1021822 (executing program) 2021/02/21 14:36:16 fetching corpus: 48597, signal 740476/1021822 (executing program) 2021/02/21 14:36:16 fetching corpus: 48647, signal 740701/1021822 (executing program) 2021/02/21 14:36:17 fetching corpus: 48697, signal 740866/1021822 (executing program) 2021/02/21 14:36:17 fetching corpus: 48747, signal 741017/1021822 (executing program) 2021/02/21 14:36:17 fetching corpus: 48797, signal 741233/1021822 (executing program) 2021/02/21 14:36:17 fetching corpus: 48847, signal 741396/1021822 (executing program) 2021/02/21 14:36:17 fetching corpus: 48897, signal 741557/1021822 (executing program) 2021/02/21 14:36:17 fetching corpus: 48947, signal 741719/1021822 (executing program) 2021/02/21 14:36:18 fetching corpus: 48997, signal 741885/1021822 (executing program) 2021/02/21 14:36:18 fetching corpus: 49047, signal 742092/1021822 (executing program) 2021/02/21 14:36:18 fetching corpus: 49097, signal 742219/1021822 (executing program) 2021/02/21 14:36:18 fetching corpus: 49147, signal 742380/1021822 (executing program) 2021/02/21 14:36:18 fetching corpus: 49197, signal 742530/1021822 (executing program) 2021/02/21 14:36:18 fetching corpus: 49247, signal 742777/1021822 (executing program) 2021/02/21 14:36:19 fetching corpus: 49297, signal 742933/1021822 (executing program) 2021/02/21 14:36:19 fetching corpus: 49347, signal 743230/1021822 (executing program) 2021/02/21 14:36:19 fetching corpus: 49397, signal 743437/1021822 (executing program) 2021/02/21 14:36:19 fetching corpus: 49447, signal 743651/1021829 (executing program) 2021/02/21 14:36:19 fetching corpus: 49497, signal 743858/1021829 (executing program) 2021/02/21 14:36:19 fetching corpus: 49547, signal 744086/1021829 (executing program) 2021/02/21 14:36:20 fetching corpus: 49597, signal 744296/1021829 (executing program) 2021/02/21 14:36:20 fetching corpus: 49647, signal 744438/1021829 (executing program) 2021/02/21 14:36:20 fetching corpus: 49697, signal 744671/1021829 (executing program) 2021/02/21 14:36:20 fetching corpus: 49747, signal 744814/1021829 (executing program) 2021/02/21 14:36:20 fetching corpus: 49797, signal 744947/1021829 (executing program) 2021/02/21 14:36:20 fetching corpus: 49847, signal 745135/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 49897, signal 745250/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 49947, signal 745450/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 49997, signal 745622/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 50047, signal 745844/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 50097, signal 746009/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 50147, signal 746216/1021829 (executing program) 2021/02/21 14:36:21 fetching corpus: 50197, signal 746377/1021829 (executing program) 2021/02/21 14:36:22 fetching corpus: 50247, signal 746525/1021829 (executing program) 2021/02/21 14:36:22 fetching corpus: 50297, signal 746659/1021829 (executing program) 2021/02/21 14:36:22 fetching corpus: 50347, signal 746803/1021829 (executing program) 2021/02/21 14:36:22 fetching corpus: 50397, signal 747783/1021829 (executing program) 2021/02/21 14:36:22 fetching corpus: 50447, signal 747990/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50497, signal 748166/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50547, signal 748346/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50597, signal 748514/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50647, signal 748717/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50697, signal 748901/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50744, signal 749076/1021829 (executing program) 2021/02/21 14:36:23 fetching corpus: 50744, signal 749076/1021829 (executing program) 2021/02/21 14:36:25 starting 6 fuzzer processes 14:36:25 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101402, 0x0) write$9p(r0, &(0x7f0000000040)="d512a33b", 0x4) 14:36:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x5}}, 0x1c}}, 0x0) 14:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x80, 0x4e21}}]}, 0x24}}, 0x0) 14:36:25 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x14}, 0x10) 14:36:25 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x42002, 0x0) dup3(r0, r1, 0x0) 14:36:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x16, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) syzkaller login: [ 198.668715] IPVS: ftp: loaded support on port[0] = 21 [ 198.734035] IPVS: ftp: loaded support on port[0] = 21 [ 198.852669] chnl_net:caif_netlink_parms(): no params data found [ 198.901047] IPVS: ftp: loaded support on port[0] = 21 [ 198.980685] chnl_net:caif_netlink_parms(): no params data found [ 199.026476] IPVS: ftp: loaded support on port[0] = 21 [ 199.074014] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.081597] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.089569] device bridge_slave_0 entered promiscuous mode [ 199.112754] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.119232] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.126591] device bridge_slave_1 entered promiscuous mode [ 199.163872] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.171432] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.178423] device bridge_slave_0 entered promiscuous mode [ 199.189539] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.196025] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.202832] device bridge_slave_1 entered promiscuous mode [ 199.230929] chnl_net:caif_netlink_parms(): no params data found [ 199.241983] IPVS: ftp: loaded support on port[0] = 21 [ 199.242631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.268432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.282302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.294420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.319642] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.327277] team0: Port device team_slave_0 added [ 199.332672] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.341595] team0: Port device team_slave_1 added [ 199.365936] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.372955] team0: Port device team_slave_0 added [ 199.380881] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.388377] team0: Port device team_slave_1 added [ 199.425855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.432071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.457762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.471497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.477986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.503309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.513874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.520392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.545722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.557052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.563265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.588463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.621315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.628996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.657691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.664800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.702092] IPVS: ftp: loaded support on port[0] = 21 [ 199.709062] chnl_net:caif_netlink_parms(): no params data found [ 199.727309] device hsr_slave_0 entered promiscuous mode [ 199.733103] device hsr_slave_1 entered promiscuous mode [ 199.741535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.751801] device hsr_slave_0 entered promiscuous mode [ 199.757371] device hsr_slave_1 entered promiscuous mode [ 199.780111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.793984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.801035] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.807643] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.814463] device bridge_slave_0 entered promiscuous mode [ 199.821710] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.828231] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.834940] device bridge_slave_1 entered promiscuous mode [ 199.854782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.863217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.904591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.001287] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.009284] team0: Port device team_slave_0 added [ 200.023818] chnl_net:caif_netlink_parms(): no params data found [ 200.040403] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.047809] team0: Port device team_slave_1 added [ 200.116482] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.122904] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.130531] device bridge_slave_0 entered promiscuous mode [ 200.138159] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.144486] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.151523] device bridge_slave_1 entered promiscuous mode [ 200.168906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.175340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.201139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.235485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.241787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.267009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.282209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.322296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.330177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.339279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.394078] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.403693] chnl_net:caif_netlink_parms(): no params data found [ 200.428031] device hsr_slave_0 entered promiscuous mode [ 200.433600] device hsr_slave_1 entered promiscuous mode [ 200.440141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.457112] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.464173] team0: Port device team_slave_0 added [ 200.470093] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.491745] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.501024] team0: Port device team_slave_1 added [ 200.566804] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.573774] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.581303] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.589660] device bridge_slave_0 entered promiscuous mode [ 200.596819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.603053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.628945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.645037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.651269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.676460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.685422] Bluetooth: hci1 command 0x0409 tx timeout [ 200.691569] Bluetooth: hci0 command 0x0409 tx timeout [ 200.706465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.717822] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.724148] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.732384] device bridge_slave_1 entered promiscuous mode [ 200.742403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.749453] Bluetooth: hci2 command 0x0409 tx timeout [ 200.753321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.770606] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.797453] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.803783] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.812050] device bridge_slave_0 entered promiscuous mode [ 200.823857] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.830604] Bluetooth: hci4 command 0x0409 tx timeout [ 200.832438] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.843078] Bluetooth: hci3 command 0x0409 tx timeout [ 200.847003] device bridge_slave_1 entered promiscuous mode [ 200.848896] Bluetooth: hci5 command 0x0409 tx timeout [ 200.859546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.877950] device hsr_slave_0 entered promiscuous mode [ 200.883860] device hsr_slave_1 entered promiscuous mode [ 200.896742] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.904713] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.921616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.929073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.937627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.943762] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.954692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.962714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.993957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.004137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.017125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.024106] team0: Port device team_slave_0 added [ 201.031081] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.038631] team0: Port device team_slave_1 added [ 201.044582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.063714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.071368] team0: Port device team_slave_0 added [ 201.077607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.097130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.110537] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.117624] team0: Port device team_slave_1 added [ 201.129584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.137447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.145034] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.151435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.164123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.171564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.196996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.208259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.214478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.239858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.250805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.259384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.271138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.286983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.293299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.319360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.329647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.337155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.343856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.351013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.359061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.367125] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.373436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.380997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.388932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.401050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.409703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.416473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.441740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.452467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.459921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.470629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.486227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.496590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.527859] device hsr_slave_0 entered promiscuous mode [ 201.533468] device hsr_slave_1 entered promiscuous mode [ 201.541554] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.548085] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.558367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.565902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.573441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.581361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.597135] device hsr_slave_0 entered promiscuous mode [ 201.602775] device hsr_slave_1 entered promiscuous mode [ 201.609205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.616693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.623831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.634477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.654270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.667115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.677459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.684965] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.691280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.699534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.721910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.734228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.741316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.749110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.757245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.766065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.778264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.790996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.798216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.806303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.813742] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.820108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.827188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.833882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.840735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.848175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.860978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.868172] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.896091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.902892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.934218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.942926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.952706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.960688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.968360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.976301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.983785] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.990136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.999791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.018553] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.024530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.036434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.058828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.065962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.073085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.082682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.090636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.098395] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.104713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.119759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.130225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.145874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.152849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.160283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.168270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.176019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.182654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.189577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.210073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.218110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.225219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.250754] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.260153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.268740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.286963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.294025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.302860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.310681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.318760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.326680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.338343] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.354396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.367951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.376699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.383398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.392420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.400398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.408197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.416135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.423492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.436185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.455590] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.473510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.481592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.491344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.501753] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.508406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.533607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.539997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.548298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.556685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.563983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.573047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.579484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.587765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.595886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.601931] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.610794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.617551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.624255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.632366] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.641967] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.652188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.666472] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.673498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.680801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.689670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.697953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.704672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.711912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.719789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.727636] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.733943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.740952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.748340] Bluetooth: hci1 command 0x041b tx timeout [ 202.751957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.761142] Bluetooth: hci0 command 0x041b tx timeout [ 202.763167] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.773290] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.781797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.790875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.798151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.805129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.811796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.818622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.828818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.837489] Bluetooth: hci2 command 0x041b tx timeout [ 202.844509] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.851011] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.858894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.868784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.879734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.887883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.904403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.913204] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.919575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.924971] Bluetooth: hci3 command 0x041b tx timeout [ 202.931073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.931336] Bluetooth: hci4 command 0x041b tx timeout [ 202.938299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.951925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.959029] Bluetooth: hci5 command 0x041b tx timeout [ 202.964625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.974760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.981126] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.994367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.003385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.013058] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.020947] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.027876] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.034677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.042781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.050364] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.056747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.063494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.071641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.080963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.097815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.105795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.113513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.121759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.130384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.141978] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.150720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.158750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.167184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.174653] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.181004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.188522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.196296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.203734] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.210088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.217114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.224246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.232330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.239987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.248145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.255424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.262153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.270825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.282684] device veth0_vlan entered promiscuous mode [ 203.290630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.299069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.311557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.319451] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.325837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.332829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.340333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.349747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.358878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.371311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.379583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.389903] device veth1_vlan entered promiscuous mode [ 203.396514] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.404298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.413216] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.421913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.430882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.438253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.446198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.453669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.461783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.469675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.477340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.484567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.495290] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.503446] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.509612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.518281] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.530501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.539713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.551067] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.558737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.565944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.573492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.581219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.591606] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.602571] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.611714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.622992] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.631366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.641298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.649298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.657460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.665267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.672739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.680623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.688368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.697535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.706157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.714241] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.724009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.734544] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.743256] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.750781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.762170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.769934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.777711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.785220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.793776] device veth0_macvtap entered promiscuous mode [ 203.800764] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.808565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.826556] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.833926] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.853529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.865785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.873382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.881075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.887799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.896623] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.904922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.913267] device veth1_macvtap entered promiscuous mode [ 203.920536] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.929357] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.936893] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.943339] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.950535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.961428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.969238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.980025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.989108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.998722] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.006171] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.013531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.021305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.029881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.036612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.043317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.050341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.058418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.067346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.074295] device veth0_vlan entered promiscuous mode [ 204.084027] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.091139] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.098432] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.104629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.112981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.122500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.130320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.138724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.144701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.154099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.163275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.179328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.186884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.196593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.203613] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.226346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.234011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.242633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.252988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.261326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.268986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.282395] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.293847] device veth0_vlan entered promiscuous mode [ 204.302976] device veth1_vlan entered promiscuous mode [ 204.314055] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.325753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.332391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.371208] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.384499] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.402697] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.413289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.428982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.438035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.446051] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.454039] device veth0_macvtap entered promiscuous mode [ 204.463720] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.471050] device veth1_vlan entered promiscuous mode [ 204.477564] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.486341] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.492810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.506206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.514363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.523201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.531198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.540164] device veth1_macvtap entered promiscuous mode [ 204.548199] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.561051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.572094] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.582555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.601114] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.612162] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.620124] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.627833] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.635827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.642770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.650702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.663785] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.672362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.682925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.693487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.701308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.709154] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.721160] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.731364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.740324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.750243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.758321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.766599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.773987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.783242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.793247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.803131] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.810228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.819582] device veth0_macvtap entered promiscuous mode [ 204.825711] Bluetooth: hci1 command 0x040f tx timeout [ 204.828046] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.837626] Bluetooth: hci0 command 0x040f tx timeout [ 204.842846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.851575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.859338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.866653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.874155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.882172] device veth0_vlan entered promiscuous mode [ 204.892368] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.900539] device veth1_macvtap entered promiscuous mode [ 204.906923] Bluetooth: hci2 command 0x040f tx timeout [ 204.912953] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.926671] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.933460] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.941718] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.951483] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.965694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.973441] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.980743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.986213] Bluetooth: hci5 command 0x040f tx timeout [ 204.992646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.995472] Bluetooth: hci4 command 0x040f tx timeout [ 205.000737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.005183] Bluetooth: hci3 command 0x040f tx timeout [ 205.015979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.024434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.036527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 14:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100)=0x4, 0x4) [ 205.043676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.055498] device veth0_vlan entered promiscuous mode [ 205.064335] device veth1_vlan entered promiscuous mode [ 205.079472] device veth1_vlan entered promiscuous mode 14:36:32 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00db010200040000001e010000000000004907000000000000ed060000000000003107000000000000e8040000000000002806000000000000a106000000000000db0600000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727373797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c73797a6b616c6c6572733e810200ed0100000100911d675f0100000060000000ffffffff0000000064000000640000010200ed0100000100911d675f03000000c4000000ffffffff000000001a0400001a0400010300ff0100000100911d675f0400000001000000260000002f746d702f73797a2d696d61676567656e3431393737363339322f66696c65302f66696c65300100ed0100000100911d675f02000000000000000200000029000000070000000900ed0100000100911d675f05000000de040000000000000a00000000000000000000000000000001000000ffffffff00000000000000000a0000010900ed0100000100911d675f06000000e8040000000000002823000000000000000000000000000002000000ffffffff00000000ffffffff000000000100c00100000100911d675f07000000000000000300000054002600080000007780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e01000000000000a10600000000000008805cf90100535f0100e306000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000f50600000000000001000000000000001f07", 0x743}], 0x0, &(0x7f0000010800)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 205.091781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.113418] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.139705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.156321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.181677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:36:32 executing program 3: pselect6(0x40, &(0x7f0000000000)={0xfff, 0xffffffff, 0xfffffffffffffffe, 0x5, 0xffffffffffffff01, 0x5143, 0x9c7, 0x8c}, &(0x7f0000000400)={0x3, 0x0, 0x7, 0x2, 0x4, 0x3, 0x3, 0x2}, &(0x7f00000002c0)={0x401, 0x9, 0x101, 0x4, 0x8001, 0x1f, 0x2, 0x8}, &(0x7f0000000040), &(0x7f0000000380)={&(0x7f0000000340)={[0x5]}, 0x8}) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x4c00, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000003c0)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) [ 205.191707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.201949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.210171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.220961] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.230771] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.240367] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.248603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.257206] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.263992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.277124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.285917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.293362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.302304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.312844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.322356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.332377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.342255] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.349346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.362092] device veth0_macvtap entered promiscuous mode [ 205.369426] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.378321] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 14:36:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) [ 205.393573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.400940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.409411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.422208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.430013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:36:33 executing program 3: setuid(0xee01) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:36:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) [ 205.443476] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.458937] device veth0_macvtap entered promiscuous mode [ 205.469937] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.484103] device veth1_macvtap entered promiscuous mode [ 205.492556] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.503325] device veth0_vlan entered promiscuous mode [ 205.510083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.520138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.527188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.534012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 14:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100), 0x4) [ 205.542088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.552111] device veth1_macvtap entered promiscuous mode [ 205.559437] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.571993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.585425] device veth1_vlan entered promiscuous mode [ 205.591753] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.602025] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.609735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.619479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.629667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.645512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.655894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.664011] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.676728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.687922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.697555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.707562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.716725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.726451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.736947] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.743820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.752104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.762094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.771265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.781182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.791208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.800945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.810181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.819927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.829649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.836698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.844693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.852104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.860196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.869040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.877043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.886577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.896983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.906384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.916309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.925568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.935325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.945722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.952580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.963152] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.974411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.989107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.998317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.008827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.018254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.028757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.038196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.048212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.059060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.066701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.073877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.081996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.090321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.098400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.112074] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.143215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.157311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.177358] device veth0_macvtap entered promiscuous mode [ 206.183396] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.207192] device veth1_macvtap entered promiscuous mode [ 206.216914] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.234335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.247561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.259740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.278637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.287947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.298012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.307150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.316894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.326172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.335905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.345576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.355652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.365688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.372563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.384549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.394278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.404012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.413865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.423192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.433531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.442656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.452464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.461610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.471339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.481669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.489279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.497021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.504127] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.511941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.520023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.528197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.536067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/155, 0x9b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/95, 0x5f}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) open(&(0x7f0000002880)='./file0\x00', 0x615, 0x0) 14:36:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) keyctl$clear(0x7, r0) 14:36:34 executing program 5: r0 = userfaultfd(0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) [ 206.720397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x24102) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 14:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e24}}]}, 0x24}}, 0x0) 14:36:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x8, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000040)=['\\\x00', '\x00'], 0x3}) 14:36:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5429, 0x0) 14:36:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xfdef) 14:36:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0x38}}, 0x0) 14:36:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r4, 0x3, 0x6, @dev}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltfilter={0x24, 0x2d, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x6, 0xe}, {0x9, 0xfff3}, {0xfff3, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x94001, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000280)) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, 0x0) 14:36:34 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2400) 14:36:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "454bcc4e761aa4f4bbcf4ed8de96b5829f132c97bf199c46df13cfef0eaa22bad02f764a985824262a8aa9c7dadafec19bbd500580eb7da075a2e00731e415bb", "f56884ba1b5f95daca1692e63ee62045af95c6ead2010fd549c5c449d264bfc6"}) [ 206.907056] Bluetooth: hci0 command 0x0419 tx timeout [ 206.912931] Bluetooth: hci1 command 0x0419 tx timeout [ 206.957854] device lo entered promiscuous mode [ 206.974692] hrtimer: interrupt took 26544 ns [ 206.987146] Bluetooth: hci2 command 0x0419 tx timeout [ 207.065095] Bluetooth: hci3 command 0x0419 tx timeout [ 207.070445] Bluetooth: hci4 command 0x0419 tx timeout [ 207.076587] Bluetooth: hci5 command 0x0419 tx timeout 14:36:35 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e26361a5aec8be00001a105d72b9e241ffb699c22341a55bb5b1"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) pipe(&(0x7f0000000080)) 14:36:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) fcntl$setstatus(r0, 0x4, 0x800) read(r0, 0x0, 0x0) 14:36:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0x40) 14:36:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, 0x0) 14:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000100), 0x4) 14:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), 0x4) 14:36:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)='\x00') 14:36:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 14:36:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x10000, 0x4) 14:36:35 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800900010076657468000000001800028014000100", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 14:36:35 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 14:36:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) fcntl$setstatus(r0, 0x4, 0x800) read(r0, 0x0, 0x0) [ 207.751376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:35 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) 14:36:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000}]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 14:36:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 14:36:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) fcntl$setstatus(r0, 0x4, 0x800) read(r0, 0x0, 0x0) 14:36:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 207.824523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.874187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:35 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 14:36:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) fcntl$setstatus(r0, 0x4, 0x800) read(r0, 0x0, 0x0) 14:36:35 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 14:36:35 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) [ 207.909064] audit: type=1326 audit(1613918195.639:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9607 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466019 code=0x400000 14:36:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 14:36:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0xffffc90000000000, 0x0, &(0x7f0000000140)={0x0, 0x0}) 14:36:35 executing program 3: setuid(0xee01) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1, 0x6c}, 0x0, 0x0, 0xfffffffffffffffb) 14:36:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15}, 0x40) 14:36:36 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e26361a5aec8be00001a105d72b9e241ffb699c22341a55bb5b16b4317803180a7a210dfb3ebd3ce82637131f826de64c0ab2b417713f032100e2efa8daedb5e74b883fc"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x50}}, 0x0) pipe(&(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:36:36 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(r1) 14:36:36 executing program 5: keyctl$search(0x2, 0x0, 0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0) 14:36:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0x11, r1, &(0x7f0000000280)='keyring\x00', 0x0, 0x0) 14:36:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/225) 14:36:36 executing program 2: syz_mount_image$hfsplus(&(0x7f0000002100)='hfsplus\x00', &(0x7f0000005900)='./file0\x00', 0x0, 0x0, &(0x7f0000005980), 0x0, &(0x7f00000059c0)={[{@creator={'creator', 0x3d, "eae903f2"}}, {@type={'type', 0x3d, '3K\\-'}}, {@umask={'umask'}}]}) [ 208.709424] audit: type=1326 audit(1613918196.440:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9607 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466019 code=0x400000 14:36:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x33) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "efa70403b2ae512c1f1c4d6012f801ecac3653"}) 14:36:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) [ 208.782494] hfsplus: unable to find HFS+ superblock 14:36:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x1c, 0x6b, 0x1}, 0x1c}}, 0x0) 14:36:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x7ff}, 0x40) 14:36:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfff, 0x82001) r1 = fanotify_init(0x40, 0xc0e5fca2bfd6ab1c) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000100)={0x0, 0x8}) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)={0x60000000}) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x4c00, 0x0) r3 = dup3(r2, r0, 0x80000) r4 = dup3(r1, r0, 0x80000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) 14:36:36 executing program 5: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) [ 208.861307] hfsplus: unable to find HFS+ superblock 14:36:39 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 14:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100), 0x4) 14:36:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x300) 14:36:39 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fchmod(r0, 0x0) 14:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 14:36:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) inotify_add_watch(r0, 0x0, 0xb200010e) 14:36:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 14:36:39 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='session=0x00000200000000']) 14:36:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x1274, 0x0) 14:36:39 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/meminfo\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) dup2(r0, r1) 14:36:39 executing program 0: setuid(0xee01) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 211.838040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) 14:36:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x127d, 0x0) 14:36:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0x6, r1, 0x0, 0x0, 0x0) [ 211.940890] hfsplus: session requires an argument 14:36:39 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x2, 0x970000) 14:36:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x8) 14:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 14:36:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b64, &(0x7f0000000180)) [ 211.963745] hfsplus: unable to parse mount options 14:36:39 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a399bd", 0x14, 0x6, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000140), 0x4) [ 212.040265] hfsplus: session requires an argument [ 212.048747] hfsplus: unable to parse mount options 14:36:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}}, 0x1c}}, 0x0) 14:36:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x80605414, 0x0) 14:36:39 executing program 5: r0 = socket(0x1d, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x12082) 14:36:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xb, &(0x7f0000000040)=@raw=[@generic, @btf_id, @initr0, @map, @map_val, @btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x2a) 14:36:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 14:36:39 executing program 1: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 14:36:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x30}}, 0x0) 14:36:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, &(0x7f0000000180)) 14:36:39 executing program 2: syz_mount_image$udf(&(0x7f0000000440)='udf\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@longad='longad'}, {@mode={'mode'}}]}) 14:36:39 executing program 0: setreuid(0x0, 0xee00) socketpair(0x11, 0x0, 0x0, &(0x7f0000000440)) 14:36:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d057c005d52994c0afc21be2900001e47e2252cb7882b9abb2a2f8fb9399e0400c33f00102b0200000089da006a001499b2d1b301000000def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) tkill(r1, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045440, &(0x7f0000000180)) 14:36:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 14:36:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) [ 212.239788] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.260423] UDF-fs: Scanning with blocksize 512 failed [ 212.290667] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.313794] UDF-fs: Scanning with blocksize 1024 failed [ 212.326970] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.335373] UDF-fs: Scanning with blocksize 2048 failed [ 212.348222] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.372135] UDF-fs: Scanning with blocksize 4096 failed [ 212.432923] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.441007] UDF-fs: Scanning with blocksize 512 failed [ 212.447690] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.454956] UDF-fs: Scanning with blocksize 1024 failed [ 212.460527] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.467837] UDF-fs: Scanning with blocksize 2048 failed [ 212.473350] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 212.480574] UDF-fs: Scanning with blocksize 4096 failed 14:36:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x7, 0x2c, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000680)="a8be93715b72c970f17832947c897a6bdcaa5e675c10bf63b1f6cb406d118c88a1557c489b79ffc3348f2a58cc0345ef68a88801d2d3160fe23c0cb6747f9f822cddb9582cef6fb94d27b6eaa38efa27356c3eab0923b9abc86697749e735d17fabfcc93eae67a78dfb4c3e685e13cc68bcc948dfafaebb0347364b62f6cd98bfbbb2d465507e8a1cb8b3fdd921f7b0e02d9ab36874c2c7cefa7f79b575789a315dd23440304a941de13df0485fa4b538bc2581a0b6da7ace57eb3fff92183a1f717587a55b57e7be1985de8e6125f5f", 0xd0}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="c24e239229e8ef548867f941e9010b4190827f648974d9b61397b488dae59c4cd73b4ec6e9f95b6b65fb6bd3a6b04e9ac9121fd00966c8993b544d0e9b0a3affe4bafafbc385ce10ed29e7b1c1664e427619903cb2068237c353749b59b105b34416d789ff62717a2206862ef833c7011a9020b1e592076b6ca9de9b22ddccff2bcea18f4dab259e00b61b6bf00f86", 0x8f}, {&(0x7f0000001840)="1ced56cbd1dcfe6d1e47a9fdad5b2632bde121626a8a7eae996b52a5e7aa02729f41c1554255404e6cdcd401bf52bbfcb1735ec9b1f5a8b56765d52ef8f9aa9571fc776d23bf704f83a3ea99290c2bb3ca21abc1aad628af4723ae0505f8263b066cbc671c352b37e255bf60e978e65bb42c282d409ca8709e3d0cd679f1cb542900fe35125ab42808f4da7a8f22c5a2f88584dc656775c367ba3d4176e059d3a7f9b414f703e26b0570865499937c9d6b34da775ce7c2fc9dde5799173dec411f8dc857ab01d33996b6daac1eb951b5b186cafadce544c85ad340db9800500e1e853981d40afd460bc569e0d23f140258f619945b767b1499", 0xf9}, {&(0x7f0000000480)="a8247e76e0f22a4327d44ce8161b6af280132df45cca68bbfabbc543557922b77877fc1817a90268e4946f428bd29c8c159954f39dc3c8644a2094800d7b38", 0x3f}, {&(0x7f0000001940)="f7180f590478dbeadd1006da2d73bd7bcbf3922caf6fc72aa746d6d6fafaa63a3216d003aa1cc24e5213cd9d99714c167315622b47f6aaf919d1fa3b30a580d17498a0dbcbd6f915a35251afbfe3f2a339da564108403d7845e75e00099b59d0cebec39711fb116487a258440c77c10a2cc01027dac4ae001c07977ee2ca441afaaceb1e02684b295f91704d5b9628d9", 0x90}, {&(0x7f0000001a00)="4875b8ab3368cd7b7fb7e5eeae3cd0193bfaa3b0ef7df85034b8dd276f3c9ed4087f95ec3a066819b275b87a9c5134d3625de22e97cbc9223574013e8cde7971a377f85415fd339ad781b834f62cbe300fd1eaf2bd0e39dfaf2a276abd8ed3a2160b73e3069af6718405648d2f2975a58255d0d0b7ca731c30580564ef5e98a75d052916dca1f97bf6e9b4d84b74e7e0e9f8804bc698c58d7fd4a755cd6cf0f7f26615a741fceb7f2042801b4e8812562381894beb4786adce3ceff83cce250cfea47ccca2cb0bb727deb7dc9d39abd6ceaf2b00aec8c98b489a33a8858399df6f59bcd13a13cfc6064a1270e845332dcd8ff7fad938fe5c56decb422a75aed8144c4305f499fdcf7d23d487f42eb510d27e8712605c71c155fa4708b35035569e18600a26b3e4b28e752fbd8143e397891d7698cfa60cd8a0060f4bf73abc68aedab9c9f09368a77ace8b3f2bcdfd063afb22f9284f94ea7484a07185acdd44fa09adcf3686690d1f8ac227bacbad58db97df7de04da6bbda64d7a3a232826bbf17b1474ccc63dde36f0029e2653f8ad2a12cfd63c5b715e6e86ac7063fd1b149a4f23b100aed3eaf374c1f52e6849af95b4aa9168488bd1cad581a704225d51f88ccaadf6c5401e633ff80ef55de7e10768067a9b3d1e6e59a9c33a790ccd7853e7656a8f49e9f8543406eda9b539c8a8c1b0b234de06c60779728e3fda75e74c339f013aa32398dfc5f9db7c3158aa3ea4659a846ebad8f601578c1cf85f61813bb005847ba71cbf15317d67214cc689929c492c90c29bf063639ea42530b724ecc77b4d63d8abb6b4b2946a325db6b1725e3298203b50210f765ca3aa2457bf2a65662f5ca13a15a724eae56c5193f9dba9d4c2fd79dc6fcb1326458a0b6d7708419834967583193de74f5d606e4c9a146481215ee9952e4ae8c075bd7e202caf541fb97608f969e1c60f3c46fe1833397b04a4ae99c69d7a10aae25889aa56c3e51430df50cc2803a8743e5e7a72aef58837453898459eb97efdf88fd3c843a8d5c08a32fc8cf9973e7a78e71b5cf058a3dee6d821e742d980edbcb924503a0335d070fcd01afe093e6b0f654cbe0fe0e2537995801757df59b6bdccf142f1fb6e924b4fe128b463db3b16ca554a5441469c821d3030cfe99d89a6f518325246b64d7618f1273d1761e7f1d6f219a6948a5afb333946987ae769ef47b3928ae1c197c275280d9d797ec93804a74c4030507b3d3b7200de863269fe3ac63319fa8e15131e16513f5ba337648f02ad44e0853c08f22075f40dfd6aeb13eb4be826a36db7bbc6968dd23d95a056112de24c31e909081d5143610a10dd1096aeb3003ce36b35809272bfe5bd65c7e643285e91f9eeac8d0709a24ddbac651a6bfdb36a44fd8306cf45a147a551e13cfddb038f121c0b815b0396079267840ba5ac2419b47dcac3255c14ceaf45f658ba04e494ae190cde9ae07fb0328d5cc7353aca9ee928b9b3e3475fde4f04a5be08baf87609cf69ae3ad277ae4447d442a921c9bbc5e67c158464c6d7473ee0cdc0f412f8fb2b8cef08a0af9591c277ce4e4d4595c50e2ecc191c8246539b47f1f246f07c56068d4e1e1ef4f59bb197663887f035d4e6e45821161003998b3af14fd5a633aaa5e5aa06b4a2fa475c9536378a0c6bd2afd19dd73aa692579d48daacbe46693b9de31bf795f43ee13fc4bdd05847b26135ba3222f8785bff8d2ea4907a6ce50fd0d511e06d95e63b4771256d4b69f6d680543fa634f0e19b3c0aa1a47052449b93e728251a2e61cd62c011599d3f2338881504eb4cd9a543e9659c3eef2728ce531791509f6cbfb107cfa0bf8dfa08d57d79c8f69e98f3ee8107df763ab2f1e411b10f42acc64dd6dee86df1a190b8f03cbbe6a7c200e2173b53313301c5a892ae1853585df5b483f0634107c429f379e7fb97dd01df0aa5070f25ce3f2fa90f5a9e3623e8663904209c9ae3fda582c795e7a60281ea201c5606d1ca79ce9cc7f21715181aa3a9aa9ea36d53968be3b9b3a70ce72e169aec1e4eaeeccc04675705d9282652221081af50eb658e8fee2ba0b5f0a97114bd76e5e710fe10a8c2efacb7bb10b93ad24a2a4361be8af872081df736513c00cd4aba5a1e6a4dd0a5ffc8b0da23a4225bdcbf275699db23cffc576a7da60757b4121383edf3a5df183c309566485c56fa726480044f4f1c1a93f3d3aa0410852a2578ee02c90e2fe3f7720a70d2a8dc6490539b63dd39a507ff77288044f3f46b9fb80bd6390520a2c4fbbe06fa4dd9a3599b4708ed572b7a266d614dbf6d2ca4fa8a592d55ec68d80c76b686884cc20187f1ce446088ce18c1c91e818d83c6b54db9de9545dc63af42213412887a203e67e098b003942594833407ab89eee1eae89b6c6461768f770f3692afbd86b3b85d63ec9cfc3261c97585d1e244b89885abd9914322560ad5e4b8fec40fae76a07f0e5c1f98ee468da9c3f4d8c130bcd45d752b933764cea327edc80deaf4264819efe091a866b9b345d1669814da4679f91589c414e0346f5def6352139a4638f3d6d154364b58305de672c86eb0a84677a109108ebc342beb7915c40799f6b07196ae4b5e32f4f6745ba1a0a5d39a7790ab054fe43f7e40abe69f5d9a6355b1ce6fc955637828692aea00a953c3e32d9ccf3785e8048fe9dd3dfeb1dd2c2cddacca2b08ab4ff53e45764fbd251130b0929fd1447f138ab22a82d8612e43c19d842617d046d68553dc0e17dbe4896c3779cb21dbc1c94cc8429b975ff97f9375eb4bdc64389b6a096f0ade7fb18c8158bf6c89bacc1bdb712403cc05dabaf1aca648747540c7e8c26bdc5ef145e9ce830675e02699678b1e7fc0e91ce364da676300e27f29c3587856cefaaf2c018f1266689edd5dacde10b91f099cea36ead82959f0ff4294ce601013d01cc32857bd2edae7cf64ef0e47dd059193819992f260cb12c7ab872e4c49e2af66f00867416adbb508993ed8f4cf2535d544d82f6726b8019f1b17ff6a9806544554e22777d5425dbcfb329054a9c0404905aace65822cc386d5041f13edb0d7f2d2625642569adcf416cb33ecb04fe722660185d1043df3be7e242b8a2943031d5512bf6145800c50d567895a5f9a150219ce3cc5d2c0d40f32ed436325a3d956cd26249df03469225091636680158156bc739e195a8da0ea439a34ad3a32854989a1604f5674ddba51a4772af3affed77b762836739f35e3cacf0c0e52777c62fbd54fc302cf6553f5b93a67bef97ea825efb9ec7643058b0fcf7643969b014e4572bc96a1baad13555d7ab3190ee7dfbb39d8c6bb8afa70bdbb7cb81bd1ee52d44e6df0779c5e5a3c7a2a463a01e08a6b265071315b6d5d7f42e21ec635bd4aaf9b52288cb07c167f4f775d4a0b5867dfab2b1b4ea6a693f85372ee3b2c88bf09bde136169b3d423319300a8d0374df9cc912c7d8f4e62b370bc1b83861e09cf5f079167c097de7edec64c760c8909d80bac48dc11ee56fc90dd0a444503368d60cfbd9851a46cc03c2d710911465b672ea03c1582b4d147245cfa8eccfd2b677fd2420b93bc2200dce4c5f3012a3a39d5b3ef4657e551490e70853390b8be360e7ad9201957af7ad07974ea9f9d775e29f4b3b1edf23adef5fc299629d693034b74879490ffdc1a6eb30aa475290ebf9472f62df263fedeb3e1fd68f78002dc989ccdf4caba193e838d9ec78f4eec1c7beb5d0f15a0b881d84e2811524b11c9bfa48b6e9c038cb0a5d53ab3dcfc297819a637b727dafcebb4dbf87612a282b90375859f626761b72f6ab5ff3dcc01a489ca052012952e8d9615579ed3c6a74e7f41a8da38e0d7f6a1ff080ed6e37357515579fde7d9888ffdd570ccdc50df58fb822a9d02edbe0a269628a6484a9490394727df658a12bc022d6b4d179173818c92c5a6c252f53dfb6328fe8d3f238b7fdce385ebcea4044295875a2333ff8c65cbc847471cf3a8c1a3157ed4e0d95a1adad8052d594ade4f06abcf27340949c072d4b6f7801843f42c642bef3f425a3d2d0a306e9fa316bdb987aecdcac1a8d698685e7acd08182625903867e5f7b93e1c0306e728f6c62e4472c63f567daa71771b89066adf14157fca17a93dce6fc45e6bf09ef5b488a7090ea464f1e181a4e2115361f90f51c25f0c8964909e365690e13d4f0a723c6ffaeb721d22f9458b68d17ee6f739f52f3b78f8bddb6d5ab38754be900eb8cc25c3ec6b6aab8e6c0c74de4504a9417d8773aa118263ced90bac3615076b2c4342547adb6fd33a2f6f4da991933aad435003d63b84658a4013b91055f4250665f916e6ae1d970e83931144a31dc94d83cb8e0b93e42d0b0a39ada8da369e198386cce75b820a6e3a2ad87329aa991a860bc110bd15839b38eafd87566ac8c83ca0eeba31291ba6c12d7f399dec909f80fb83ac88d80704965cc5debf43cc171688ab5921f0261c0634173d1c5d97a3c73fa32e1164b6b5a79e2428097c4048d5103f16f3ee3c401ae34bf2fbf07b0f233cb2ad84cd72b175f49a1003b65fd8c233c0c80309676c37d22485abf76949f6ca0dc27bc00a3e7431e877e71f9e791144584ccb43cea42dfe3ef5f1c11dbe5da16076c8679423a71344", 0xcda}], 0x7}}], 0x1, 0x0) 14:36:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f0000000040)={{}, {0x81}}) 14:36:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045005, &(0x7f0000000000)) 14:36:40 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.dead\x00', 0x0, 0xfffffffffffffff9) 14:36:40 executing program 0: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8916, 0x0) 14:36:40 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000016c0), 0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001780)={'cryptd(poly1305-arm)\x00'}}) 14:36:40 executing program 5: socketpair(0x15, 0x5, 0x639, &(0x7f0000000180)) 14:36:40 executing program 4: r0 = socket(0xa, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x40186366, 0x0) 14:36:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000000)={'wlan0\x00'}) 14:36:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000007c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1}}, 0x18) 14:36:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@privport='privport'}]}}) 14:36:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @private0}, @in6={0xa, 0x4e22, 0x0, @remote, 0x4}, @in6={0xa, 0x4e22, 0x0, @mcast1}]}, &(0x7f0000000180)=0x10) 14:36:40 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 14:36:40 executing program 5: prctl$PR_SET_NAME(0x21, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 14:36:40 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x140c, 0x5db1db0e3804917f}, 0x10}}, 0x0) 14:36:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @random="585c6326d703", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d88d3e", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x67}]}}}}}, 0x0) [ 213.136715] 9pnet: Insufficient options for proto=fd [ 213.143572] could not allocate digest TFM handle cryptd(poly1305-arm) [ 213.174681] 9pnet: Insufficient options for proto=fd 14:36:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0xf}}, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:40 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 14:36:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4bfb, &(0x7f0000000180)) 14:36:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:36:40 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) 14:36:40 executing program 5: bpf$PROG_LOAD(0x9, 0x0, 0x0) [ 213.205282] could not allocate digest TFM handle cryptd(poly1305-arm) 14:36:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:36:41 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32], 0x28}}, 0x0) 14:36:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0xcd79e219e7996247}, 0x14}}, 0x0) 14:36:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b33, &(0x7f0000000180)) 14:36:41 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:36:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:36:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)) 14:36:41 executing program 4: madvise(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x15) 14:36:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1800, 0x2, 0x500}, 0x40) 14:36:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045004, &(0x7f0000000000)) 14:36:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:36:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000040)=0xfffff9ab, 0x4) 14:36:41 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7d, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xffffffffffffffff}}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x30}}, 0x0) 14:36:41 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0da182", 0x18, 0x3a, 0x0, @local, @private0, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) 14:36:41 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:41 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) 14:36:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x301}, 0x14}}, 0x0) 14:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r1, 0x1}}, 0x10) 14:36:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@generic, @map_val, @exit]}, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:41 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e4, 0x0) 14:36:41 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) sendmsg$tipc(r0, &(0x7f0000001140)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 14:36:41 executing program 2: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf8, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @empty}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @loopback}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xf8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000240)={0xe24a, 0x0, 'client0\x00', 0x0, "ea740370080ad0c8", "d853194007698027135e6870563904f9fbd23f884cf5296a82be45bbafb69abf"}) 14:36:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x17, 0x0, 0x0) [ 213.507613] SQUASHFS error: zlib decompression failed, data probably corrupt [ 213.531881] SQUASHFS error: squashfs_read_data failed to read block 0x99 14:36:41 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000e40)={[{@session={'session'}}]}) 14:36:41 executing program 2: syz_emit_ethernet(0x349, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd69cf17d80313210000000000000000000000000000000000ff0200000000000000000000000000012f0002a96800000089"], 0x0) 14:36:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) [ 213.590460] SQUASHFS error: Unable to read metadata cache entry [99] [ 213.633024] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.656211] dccp_v6_rcv: dropped packet with invalid checksum [ 213.662549] SQUASHFS error: Unable to read inode 0x126 [ 213.666894] UDF-fs: Scanning with blocksize 512 failed [ 213.675731] dccp_v6_rcv: dropped packet with invalid checksum [ 213.695139] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.704932] UDF-fs: Scanning with blocksize 1024 failed [ 213.719884] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.727948] SQUASHFS error: zlib decompression failed, data probably corrupt [ 213.736437] SQUASHFS error: squashfs_read_data failed to read block 0x99 14:36:41 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) 14:36:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f000000c080)={0x0, @can, @ipx={0x4, 0x0, 0x0, "423dec351f67"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 14:36:41 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:36:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000380)=""/143, 0x32, 0x8f, 0x1}, 0x20) 14:36:41 executing program 2: syz_emit_ethernet(0x349, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd69cf17d80313210000000000000000000000000000000000ff0200000000000000000000000000012f0002a96800000089"], 0x0) [ 213.743330] UDF-fs: Scanning with blocksize 2048 failed [ 213.749894] SQUASHFS error: Unable to read metadata cache entry [99] [ 213.757334] SQUASHFS error: Unable to read inode 0x126 [ 213.762637] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.770125] UDF-fs: Scanning with blocksize 4096 failed 14:36:41 executing program 5: r0 = socket(0x22, 0x2, 0x1) bind$llc(r0, 0x0, 0x0) 14:36:41 executing program 4: clock_nanosleep(0x7, 0x0, &(0x7f0000000240), 0x0) [ 213.825318] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.843175] UDF-fs: Scanning with blocksize 512 failed [ 213.852804] dccp_v6_rcv: dropped packet with invalid checksum [ 213.868808] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 14:36:41 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000003c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 14:36:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b46, &(0x7f0000000040)) [ 213.885615] SQUASHFS error: zlib decompression failed, data probably corrupt [ 213.914031] SQUASHFS error: squashfs_read_data failed to read block 0x99 [ 213.922934] UDF-fs: Scanning with blocksize 1024 failed 14:36:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 14:36:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x541b, &(0x7f0000000040)) [ 213.944484] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.954640] UDF-fs: Scanning with blocksize 2048 failed [ 213.960475] SQUASHFS error: Unable to read metadata cache entry [99] [ 213.967210] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 213.974412] UDF-fs: Scanning with blocksize 4096 failed [ 213.979026] SQUASHFS error: Unable to read inode 0x126 14:36:41 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) 14:36:41 executing program 2: syz_emit_ethernet(0x349, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd69cf17d80313210000000000000000000000000000000000ff0200000000000000000000000000012f0002a96800000089"], 0x0) 14:36:41 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x30}}, 0x0) 14:36:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', r0) 14:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000007c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1, 0x1}}, 0x18) 14:36:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 14:36:41 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000001680), 0x0, 0x0, &(0x7f0000001900)={0x0, &(0x7f0000001800)="d098563ae8e755bb8a83497e8960793be967a72eb6b48b0e628da04ba64aa9f5d6882cde2597f8ace9e625194d39dcad1797c73aa225c5565ee7ca1a1531b1c783", 0x41}) 14:36:41 executing program 2: syz_emit_ethernet(0x349, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd69cf17d80313210000000000000000000000000000000000ff0200000000000000000000000000012f0002a96800000089"], 0x0) [ 214.139735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.149264] dccp_v6_rcv: dropped packet with invalid checksum [ 214.151567] SQUASHFS error: zlib decompression failed, data probably corrupt [ 214.174068] SQUASHFS error: squashfs_read_data failed to read block 0x99 14:36:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc6e3bed4e1cf7c14) 14:36:41 executing program 3: syz_emit_ethernet(0xc2, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @private=0xa010101, {[@noop]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "3b39e3e98dd608e8a4ac97735d091088d8a0711c78e1536ae3f7cf2ecc1faca5", "5e9c13f70db3139e6ba756d08d6f3e71c1a8e28da1b458dfd5849f5a3e8c33bd847a2121462ee326259e209efb7c23dc", "a813facef0e205a66437e7e6f0cfcf16f3c43aafa8c0c626fd2f041e", {"b7293de97f9ae3441e628a70d46a946d", "9c186a8225af5dbf0dabfcb7c61fdd4a"}}}}}}}, 0x0) [ 214.199785] SQUASHFS error: Unable to read metadata cache entry [99] [ 214.229239] SQUASHFS error: Unable to read inode 0x126 [ 214.240221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0189436, 0x0) 14:36:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000040)={'batadv0\x00'}) [ 214.250799] dccp_v6_rcv: dropped packet with invalid checksum 14:36:42 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) 14:36:42 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x80000000, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18947158"}, 0x0, 0x0, @fd}) 14:36:42 executing program 2: r0 = socket(0xa, 0x3, 0x3a) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 14:36:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x1800, 0x2}, 0x40) 14:36:42 executing program 5: munlock(&(0x7f0000077000/0x1000)=nil, 0x1000) 14:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlinkprop={0x34, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x60, 'vxcan1\x00'}]}, 0x34}}, 0x0) 14:36:42 executing program 3: syz_mount_image$udf(&(0x7f0000000880)='udf\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000cc0)={[{@utf8='utf8'}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}]}) 14:36:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)) 14:36:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x4020940d, &(0x7f0000000100)) 14:36:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x2b3aedea, 0x0, 0x0, 'queue0\x00'}) 14:36:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b67, &(0x7f0000000180)) 14:36:42 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/80) [ 214.397722] SQUASHFS error: zlib decompression failed, data probably corrupt [ 214.414756] SQUASHFS error: squashfs_read_data failed to read block 0x99 [ 214.429112] UDF-fs: error (device loop3): udf_fill_super: utf8 cannot be combined with iocharset [ 214.433983] SQUASHFS error: Unable to read metadata cache entry [99] [ 214.451837] SQUASHFS error: Unable to read inode 0x126 14:36:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000200)=""/156, 0x26, 0x9c, 0x1}, 0x20) 14:36:42 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x50}], 0x1, 0x0) 14:36:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f000000e3c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000e4c0)={0x0, 0x0, &(0x7f000000e480)={&(0x7f00000002c0)={0x1c, r1, 0x5545408436cf297d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 14:36:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0a85322, &(0x7f0000000100)) [ 214.525388] UDF-fs: error (device loop3): udf_fill_super: utf8 cannot be combined with iocharset 14:36:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000940), 0x10) 14:36:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5409, &(0x7f0000000180)) 14:36:42 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6400, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e02b4c88"}}}}}}, 0x0) 14:36:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x33fe0}}, 0x0) 14:36:42 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x1270c0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 14:36:42 executing program 4: keyctl$search(0xd, 0x0, 0x0, 0x0, 0x0) 14:36:42 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x16, 0xc4842) 14:36:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0xb01, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:36:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000001880)={0x0, 0x0, 0xaf887604718c10b4}, &(0x7f0000002500)=0x18) 14:36:42 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 14:36:42 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 14:36:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 14:36:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 214.664913] audit: type=1800 audit(1613918202.400:4): pid=10207 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15832 res=0 [ 214.696314] 9pnet: Insufficient options for proto=fd 14:36:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), 0x4) 14:36:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4c, &(0x7f0000000180)) 14:36:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/165, 0x2e, 0xa5, 0x1}, 0x20) 14:36:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x80045440, &(0x7f0000000040)) 14:36:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b3b, &(0x7f0000000180)) 14:36:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x8) 14:36:42 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x20, 0x3c, 0x0, @private1, @local, {[@dstopts={0x2c}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0xe3820b8fb0b84486}, 0xc) 14:36:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)=0x9b) 14:36:42 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0xfffffffffffffffe, 0xffffffffffffffff) 14:36:42 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 14:36:42 executing program 2: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) [ 214.863643] sctp: [Deprecated]: syz-executor.0 (pid 10249) Use of struct sctp_assoc_value in delayed_ack socket option. [ 214.863643] Use struct sctp_sack_info instead 14:36:43 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000780)='./file0\x00', 0x491, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) 14:36:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:36:43 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f00000001c0), 0x40) 14:36:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e6400000000140002800600190010"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:36:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x24, r3, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x6}]}, 0x24}}, 0x0) 14:36:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 14:36:43 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 14:36:43 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x1e, &(0x7f00000001c0)={0x80000001}, 0x8) 14:36:43 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@empty, @remote, @val={@void}, {@generic={0x88ca}}}, 0x0) [ 215.655655] binder: BC_ATTEMPT_ACQUIRE not supported [ 215.674719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.683476] binder: 10271:10287 ioctl c0306201 200003c0 returned -22 [ 215.694798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80044d76, &(0x7f0000000000)) 14:36:43 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:36:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5602, &(0x7f0000000180)) [ 215.704838] MINIX-fs: unable to read superblock [ 215.755645] print_req_error: I/O error, dev loop1, sector 0 [ 215.761619] Buffer I/O error on dev loop1, logical block 0, async page read [ 215.789367] MINIX-fs: unable to read superblock 14:36:43 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@type={'type', 0x3d, "78c2bff0"}}, {@nobarrier='nobarrier'}]}) 14:36:43 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x40}}, 0x0) [ 215.834982] print_req_error: I/O error, dev loop1, sector 0 [ 215.840816] Buffer I/O error on dev loop1, logical block 0, async page read [ 215.871085] attempt to access beyond end of device [ 215.877350] loop1: rw=2048, want=3, limit=2 [ 215.888102] hfsplus: unable to find HFS+ superblock [ 215.929164] attempt to access beyond end of device [ 215.934684] loop1: rw=2048, want=3, limit=2 [ 215.939073] hfsplus: unable to find HFS+ superblock 14:36:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540f, 0x0) 14:36:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, 0x0) 14:36:44 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) 14:36:44 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:36:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5601, &(0x7f0000000180)) 14:36:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1800, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x40) 14:36:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000400)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0x3c}}, 0x0) 14:36:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b44, &(0x7f0000000040)) 14:36:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x403, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8}]}, 0x1c}}, 0x0) 14:36:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000240)) 14:36:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5421, &(0x7f0000000040)) 14:36:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x1b}, 0x40) 14:36:44 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 14:36:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x27}, @void, @void}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 14:36:44 executing program 5: mprotect(&(0x7f0000077000/0x2000)=nil, 0x2000, 0x0) 14:36:44 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 14:36:44 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x20, 0x3c, 0x0, @private1, @local, {[@dstopts={0x88}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000240)) 14:36:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x4, 0x0, 0x0) 14:36:44 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 14:36:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000040)={'batadv0\x00'}) 14:36:44 executing program 2: select(0x40, &(0x7f0000000000)={0x8001, 0x8000, 0x1, 0x1, 0x80, 0x0, 0x8a, 0x6}, &(0x7f0000000040)={0x7fffffff, 0x100000001, 0x1, 0x6, 0x9, 0xffffffffffff0001, 0xf1c0000000000000, 0x7fffffff}, &(0x7f0000000080)={0x0, 0x80, 0xb81, 0x5, 0xf89, 0x69, 0x8, 0x9}, &(0x7f00000000c0)={0x0, 0x2710}) shmget$private(0x2, 0x1000, 0x23398bbd031bbf14, &(0x7f0000ffb000/0x1000)=nil) 14:36:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 14:36:44 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:44 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:36:44 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000200)) 14:36:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, 0x0) 14:36:44 executing program 5: pselect6(0xffffffffffffffbb, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x0) 14:36:44 executing program 3: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) pselect6(0x61, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), 0x0) 14:36:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 14:36:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5450, 0x0) 14:36:44 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@local, @random="585c6326d703", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d88d3e", 0x38, 0x2b, 0x0, @private1, @local, {[@dstopts={0x67}], "d62922426b398f9980b30df0c3a39e431f21846e42d377345af84ddaef9473490d7e8b816ce88b19360d7c132cc7fa6b"}}}}}, 0x0) [ 216.762578] dlm: non-version read from control device 0 [ 216.774390] block nbd0: Receive control failed (result -107) [ 216.782968] block nbd0: shutting down sockets 14:36:44 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x50, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e02b4c8818c3c7a307c0581c3b36e2547ecec287eb8230296d512215af5428dc9a92c7ea20194b1a0238035e916b5979edbbf4382ac085341528fd7b91678850b18bab92"}}}}}}, 0x0) 14:36:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_IE={0x28, 0x2a, [@prep={0x83, 0x69, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @broadcast}}, @challenge={0x10, 0x1}]}]}, 0x50}}, 0x0) 14:36:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 14:36:44 executing program 2: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 14:36:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x84, 0x0, &(0x7f0000000240)) [ 216.824754] block nbd0: Could not allocate knbd recv work queue. [ 216.831110] block nbd0: shutting down sockets 14:36:44 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 14:36:44 executing program 1: prctl$PR_SET_NAME(0x17, 0x0) 14:36:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b48, &(0x7f0000000040)) 14:36:44 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x5) 14:36:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@volatile, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f0000000300)=""/242, 0x3a, 0xf2, 0x1}, 0x20) 14:36:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x22, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 14:36:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046207, 0x0) 14:36:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 14:36:44 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="66f850c6f9954154454e74619d643d"]) 14:36:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x24, 0x0, &(0x7f00000001c0)=[@acquire_done, @clear_death], 0x0, 0x0, 0x0}) 14:36:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b3b, &(0x7f0000000040)) 14:36:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8f5f13", 0x0, 0x2b, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x0, [], [@enc_lim]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@local, @private2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@sack_perm]}}, {"0e915e6a2780c0c8542cc503beb448184ccefdb5dee37afd281272dd5e591fd8c779c3e488bc2b25ebf2c7b4b1b865bd805e635ec8ed88392a868fe77ba5a38baa1d2ba56c2a1068f70abf6c27869d441ee1a40f42b98bec720321ad4b56f7c33310a6aece58f6e0447489f2adb0070cd5a9e32f5a8c81596ecb00505d9e109c6acc72530214fd531627b4140acccb6d20847beb276f7ef902eac7566a7b2a71d349aa7e76a445e5ec0755fc823ad4e34300fdca63823ed769dba6cdea86616c6cb707d89e"}}}}}}}, 0x0) 14:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5460, 0x0) 14:36:44 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000000280)) [ 217.011401] ip6t_REJECT: TCP_RESET illegal for non-tcp 14:36:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x9, 0x9}) 14:36:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x6, 0x0, 0x0) 14:36:44 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xffff, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e02b4c88"}}}}}}, 0x0) 14:36:44 executing program 5: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000011c0)="b9", 0x1, 0xfffffffffffffffb) 14:36:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000280)=""/184) 14:36:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x8913) 14:36:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xffff}}, 0x18) 14:36:44 executing program 1: socketpair(0x3, 0x0, 0x981, &(0x7f0000000240)) 14:36:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x7, 0x3a, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x321, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 217.126085] encrypted_key: insufficient parameters specified [ 217.163042] encrypted_key: insufficient parameters specified 14:36:44 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 14:36:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0xf51, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084503, &(0x7f00000005c0)) 14:36:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000300)=""/242, 0x26, 0xf2, 0x1}, 0x20) 14:36:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000880)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65b4bb95"}}) 14:36:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000040)={'batadv0\x00'}) 14:36:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x4, &(0x7f0000000040), 0x4) 14:36:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0x8, 0x14, {0x0, 0xffffffffffffffff}}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x30}}, 0x0) 14:36:45 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@subj_user={'subj_user', 0x3d, '/dev/snd/seq\x00'}}, {@uid_gt={'uid>'}}, {@context={'context', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '/dev/snd/seq\x00'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic'}}, {@obj_type={'obj_type', 0x3d, '\xb1@'}}]}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'dummy0\x00'}) 14:36:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045006, &(0x7f0000000000)) 14:36:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:36:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000001a00)=@unspec, 0xc) 14:36:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000000)) 14:36:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @enum]}}, &(0x7f0000000300)=""/242, 0x32, 0xf2, 0x1}, 0x20) 14:36:45 executing program 3: madvise(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0) 14:36:45 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "869826", 0x38, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @md5sig={0x13, 0x12, "6aa9358690b60c09b530c247cfb92372"}]}}}}}}}}, 0x0) 14:36:45 executing program 2: r0 = socket(0xa, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x40186366, &(0x7f0000000100)) 14:36:45 executing program 0: bpf$PROG_LOAD(0x13, 0x0, 0x0) 14:36:45 executing program 5: prctl$PR_SET_MM_MAP(0x25, 0x53b000, 0x0, 0x0) 14:36:45 executing program 1: prctl$PR_SET_NAME(0x35, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:45 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000006f000/0xf000)=nil], 0x0, &(0x7f0000000080), 0x0) 14:36:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, 0x0, 0x0) 14:36:45 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 14:36:45 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x55}]}, 0x18}}, 0x0) 14:36:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r1, 0x601, 0x0, 0x0, {0x2d}}, 0x14}}, 0x0) 14:36:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 14:36:45 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 14:36:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20881, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x1}, 0x8) 14:36:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8dde1a362deff596154478f56b6be748"}}}}, 0x118) 14:36:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 14:36:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001600)='/dev/audio\x00', 0x2082, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000001640)) 14:36:45 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 14:36:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @private}}, 0x401}, 0x90) 14:36:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x72, &(0x7f0000001880), &(0x7f0000002500)=0x18) 14:36:45 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:36:45 executing program 2: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:36:45 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 14:36:45 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) 14:36:45 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) 14:36:45 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCMBIS(r0, 0x5437, 0x0) 14:36:45 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000280)) 14:36:45 executing program 2: getresgid(&(0x7f0000000640), &(0x7f0000000680), 0x0) 14:36:45 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 14:36:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:36:45 executing program 3: socket$nl_route(0x8, 0x3, 0x3) 14:36:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}]}, 0x30}}, 0x0) 14:36:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x24}}, 0x0) 14:36:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 14:36:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8, 0x4}, {0xa}, {0x1}, {0xc, 0x3}]}]}}, &(0x7f0000000080)=""/165, 0x46, 0xa5, 0x1}, 0x20) 14:36:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x2}]}]}, 0x30}}, 0x0) 14:36:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001600)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfb, &(0x7f0000001640)) 14:36:45 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x7, 0x21, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:45 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x2400c0c5) 14:36:45 executing program 0: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x80) 14:36:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 14:36:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b52, &(0x7f0000000180)) 14:36:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081272, &(0x7f0000000040)) 14:36:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x82, 0x0, &(0x7f0000000240)) 14:36:45 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:45 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:36:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001600)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfe, 0x0) [ 217.955860] dccp_invalid_packet: pskb_may_pull failed 14:36:45 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0xfffffffd}, 0x8) [ 217.995482] dccp_invalid_packet: pskb_may_pull failed 14:36:45 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x30, 0x2c, 0x0, @private1, @local, {[@dstopts={0x3c, 0x1, [], [@calipso={0x7, 0x8}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 14:36:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x40045010, &(0x7f0000000000)) 14:36:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x64, 0x0, 0x0) 14:36:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x77, 0x0, 0x0) 14:36:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 14:36:45 executing program 2: r0 = socket(0xa, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5460, &(0x7f0000000100)) 14:36:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 14:36:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081270, 0x0) 14:36:45 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) connect$caif(r0, &(0x7f0000000080)=@rfm={0x25, 0x0, "692c755343f10c760fb8e138e151ca95"}, 0x18) 14:36:45 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x920040, &(0x7f0000000540)) 14:36:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 14:36:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x3, 0x8000}) 14:36:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000080)='b') 14:36:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:36:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r1, 0x601, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 14:36:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 14:36:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @dev}]}, 0x28}}, 0x0) 14:36:45 executing program 0: prctl$PR_SET_NAME(0x27, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000240)) [ 218.220986] blktrace: Concurrent blktraces are not allowed on loop0 [ 218.226237] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:36:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 14:36:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x10, 0x24, 0x1}, 0x24}}, 0x0) 14:36:46 executing program 5: r0 = syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x9000}, {0x0}, {0x0}, {0x0, 0x0, 0x610c0}, {0x0}, {&(0x7f0000010d00)}, {&(0x7f0000010e00), 0x0, 0x65000}, {&(0x7f0000010f00)="090002003f0001001e1f7600800000000010e4070913122c1e0c0f540100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000092020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200000000", 0x8a, 0x80000}, {0x0, 0x0, 0xa0000}, {&(0x7f0000011300)="020002002c0001008ca9f00100010000000002006000000000000200c007", 0x1e, 0x100000}, {&(0x7f0000011400)="070102008f000100202440000000000000000000040000000100000100000000000000002800000000d0014003000000008001402800000000f001404100000000f001406100000000f0214081", 0x4d, 0x520000}, {0x0}, {&(0x7f0000011b00)="00010200fd000100ba2ef001200000007810e4070913142c1d3b54400300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x540000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000400000000000000000000000002a4f5354412055444620436f6d706c69616e740000000050010000000000", 0xdf, 0x5400e0}, {0x0}, {0x0, 0x0, 0x547000}, {&(0x7f0000012300)="05010200ab000100f9b9b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d3b54400010e4070913122c1e0b0e5c0010e4070913122c1e0b0e5c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0x560000}, {&(0x7f0000012400)="0101", 0x2, 0x580000}, {&(0x7f0000012700)="01000200920001005c7af001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x7c0000}, {&(0x7f0000012800)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d3b5440002a4c696e757820554446465300000000000000000000000405", 0xde, 0x7c00c0}, {&(0x7f0000012900)="000000000000000001", 0x9, 0x7c01e0}, {&(0x7f0000012a00)="06000200e70001001e0fe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x7c1000}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000002a4c696e7578205544464653000000000000000000000004050000", 0x6c, 0x7c10c0}, {&(0x7f0000012c00)="00000000000000000000000000000000000002008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x7c11a0}, {&(0x7f0000012d00)="0500020024000100530ff001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000010", 0x3a, 0x7c2000}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x7c20a0}], 0x0, &(0x7f0000013600)) getdents(r0, &(0x7f0000000880)=""/131, 0x83) 14:36:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x37, 0x0, 0x73}]}}, &(0x7f0000000380)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 14:36:46 executing program 3: syz_emit_ethernet(0x3e, 0x0, 0x0) 14:36:46 executing program 2: prctl$PR_SET_MM_MAP(0x1c, 0x400000, 0x0, 0x0) [ 218.333287] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 218.359932] UDF-fs: Scanning with blocksize 512 failed 14:36:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0189436, &(0x7f0000000180)) 14:36:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000240)=0x300) 14:36:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001a40)={0x0, 0x9}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000008180)=[{&(0x7f0000001ac0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001c80)="d7", 0x1}], 0x1}], 0x1, 0x0) 14:36:46 executing program 2: r0 = shmat(0x0, &(0x7f0000ff2000/0x1000)=nil, 0x4000) shmdt(r0) 14:36:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x4, 0x0, 0x0) 14:36:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @random="585c6326d703", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d88d3e", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x21}]}}}}}, 0x0) 14:36:46 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@multicast, @local, @void, {@generic={0x88f5}}}, 0x0) 14:36:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x24, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) [ 218.380972] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 218.403590] UDF-fs: Scanning with blocksize 1024 failed [ 218.426184] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 218.486162] UDF-fs: Scanning with blocksize 2048 failed [ 218.496324] dccp_invalid_packet: pskb_may_pull failed [ 218.502557] dccp_invalid_packet: pskb_may_pull failed [ 218.505365] UDF-fs: error (device loop5): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 218.538312] UDF-fs: error (device loop5): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 218.555527] UDF-fs: Scanning with blocksize 4096 failed [ 218.608237] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 218.621898] UDF-fs: Scanning with blocksize 512 failed [ 218.629136] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 218.636442] UDF-fs: Scanning with blocksize 1024 failed [ 218.657486] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 218.667063] UDF-fs: Scanning with blocksize 2048 failed [ 218.673056] UDF-fs: error (device loop5): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 218.686269] UDF-fs: error (device loop5): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 218.699939] UDF-fs: Scanning with blocksize 4096 failed 14:36:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b37, 0x0) 14:36:46 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e2, 0x0) 14:36:46 executing program 0: r0 = epoll_create(0x240) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/nvram\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:36:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x24, 0x0, &(0x7f0000000240)) 14:36:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x101, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 14:36:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 14:36:46 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x0, 0x4cc, 0x0, 0x1}, 0x40) 14:36:46 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "869826", 0x14, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:36:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 14:36:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x3, &(0x7f0000000840)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000380)=""/143, 0x32, 0x8f, 0x1}, 0x20) 14:36:46 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x38, 0x3c, 0x0, @private1, @local, {[@dstopts={0x0, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @loopback}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:46 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f00000001c0)) 14:36:46 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1d, 0x0, &(0x7f00000001c0)) 14:36:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000e4c0)={0x0, 0x0, &(0x7f000000e480)={&(0x7f000000e400)={0x14, 0x0, 0x5545408436cf297d}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 14:36:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000002c0)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb9) 14:36:46 executing program 1: mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 218.831775] dccp_invalid_packet: P.Data Offset(68) too large [ 218.839814] dccp_invalid_packet: P.Data Offset(68) too large 14:36:46 executing program 3: keyctl$reject(0x13, 0x0, 0x200, 0x81, 0xfffffffffffffff9) r0 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="11", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000a00)='rxrpc_s\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r0, r0}, &(0x7f00000003c0)=""/234, 0xea, &(0x7f0000000500)={&(0x7f00000004c0)={'sha1\x00'}}) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="11", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000a00)='rxrpc_s\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0xfe00}, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0, r2}, &(0x7f0000000140)=""/212, 0xd4, &(0x7f0000000340)={&(0x7f0000000240)={'cbcmac-aes-neon\x00'}, &(0x7f0000000280)="40e217ec997332a877a13fd95c205130d74f86f0ca54a1e259f627fd8e2154ae9d9ed066871a2505f8b4537707ae2cc6df42b26fc868857d4c6c318e3de234a4f04834b5e645b17af5aacb93d7ad5ba80c1590b358f027f10b1bf6ed86c3448d4ea7bb57fa38786fb3588599779a8f45ca1c8a1f900bde72c5273214bf012ef6690522c05bfca5", 0x87}) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)="c99995bb8bc7793bcb31c207e5db0dc4a08655e843d9de60db03626d430b26eb4a66d7d8d6fb191ffb38ddbdd19cacfd28cbe5ea3633ee44abbe69695dcaba90fff23c9998875f7e335040f5801e9bf90e9f86f633d805f8a0fc921c213a441519ae8ebda2f7287895f648c300e50c7b6919f87d76ad688a299a86aca1d1c14fc70f7b2ec05a32426d0841d23ba30e81c772e6a4646e", 0x96, 0xfffffffffffffffb) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) ioctl$TIOCSLCKTRMIOS(r4, 0x4b30, 0x0) 14:36:46 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) 14:36:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b46, &(0x7f0000000180)) 14:36:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@dellinkprop={0x20, 0x6d, 0x1}, 0x20}}, 0x0) 14:36:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000640)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 14:36:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401070c9, 0x0) 14:36:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 14:36:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xd, 0x0, 0x0) 14:36:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, 0x0) 14:36:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000040)={'batadv0\x00'}) 14:36:46 executing program 3: socket(0x28, 0x0, 0x1ff) 14:36:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43882daa837ea3bf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:46 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x20, 0x6, 0x0, @remote, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x60000000}}}}}}}}}, 0x0) 14:36:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 14:36:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x0, 0x0, 0x4}}, 0x26) 14:36:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0xe4, &(0x7f00000008c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:46 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x5) 14:36:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000005f00)={0x0, 0x0, &(0x7f0000005ec0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000b12a4f"], 0x28}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 14:36:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x20002, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500f, &(0x7f0000000000)) 14:36:46 executing program 5: setreuid(0xee01, 0xee01) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:46 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:36:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:36:46 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 14:36:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000180)) 14:36:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:36:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000100)) 14:36:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000002f00)='./file0\x00', 0x0, 0x7400, 0x0) 14:36:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:36:46 executing program 1: prctl$PR_SET_NAME(0x10, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:46 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 14:36:47 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x43, 0x0) 14:36:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x20000844, 0x340, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:36:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) [ 219.236049] binder: 10968:10971 ioctl c018620c 200003c0 returned -22 14:36:47 executing program 0: remap_file_pages(&(0x7f000007b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 14:36:47 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbe27fc200000086dd6016e43600182c00fc010000000000000000000000000000fe800000000000000040000000000000000000000000000001"], 0x0) 14:36:47 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 14:36:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 14:36:47 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 14:36:47 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:36:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a80)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 14:36:47 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x8, 0x0, &(0x7f00000001c0)) [ 219.325139] mmap: syz-executor.0 (10994) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 14:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) 14:36:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000005e40)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x211, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 14:36:47 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 14:36:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r1, 0x601, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 14:36:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:47 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x8, 0x0, &(0x7f00000001c0)) 14:36:47 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000100)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ae6a6e", 0x9c, 0x2f, 0x0, @private1, @loopback, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @private0, @mcast1, @ipv4, @loopback]}]}}}}}, 0x0) 14:36:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'team_slave_1\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a661f99f0200cab2cdb491e5bfa0627252ec02641a2c49eb7367b868f5d4"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'macsec0\x00'}}}, {{@ipv6={@mcast2, @dev, [], [], 'macvlan1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 14:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xd, 0x0, &(0x7f0000000240)) 14:36:47 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x8, 0x0, &(0x7f00000001c0)) 14:36:47 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:36:47 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@alu]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x103, &(0x7f0000000380)=""/259, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xd8c, 0xffffffffffffffff, 0xcc, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 14:36:47 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x8, 0x0, &(0x7f00000001c0)) 14:36:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 14:36:47 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x4, &(0x7f00000001c0)={0x80000001}, 0x8) 14:36:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0x1, &(0x7f00000030c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000003100)='syzkaller\x00', 0x1, 0xe2, &(0x7f0000003140)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="b8a5000000bd", "38ea5e06", @local, "e90952b3"}}}}, 0x0) 14:36:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote}}) 14:36:47 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000040)) 14:36:47 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 14:36:48 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:36:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x541b, 0x0) 14:36:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541c, 0x0) 14:36:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) 14:36:48 executing program 4: request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0) 14:36:48 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x127d, 0x0) 14:36:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 14:36:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, &(0x7f0000000040)={'batadv0\x00'}) 14:36:48 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000380)={@multicast, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4, 0xf}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 14:36:48 executing program 0: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:36:48 executing program 3: socketpair(0x22, 0x0, 0x2, &(0x7f00000000c0)) 14:36:49 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:36:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65b4bb95"}}) 14:36:49 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x21769c5aa14c00a6) 14:36:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500f, &(0x7f0000000000)) 14:36:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}, 0xe) 14:36:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x7, 0x0, 0x7, 0x0, 0x1}, 0x40) 14:36:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@proc, 0xc) 14:36:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 14:36:49 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x12, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 14:36:49 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000140)) 14:36:49 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:36:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}) 14:36:49 executing program 0: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80), 0x0, 0x0) 14:36:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000001140), 0x6) 14:36:49 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x410400) 14:36:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2383, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)={0x0, 0x0, 0x4}) 14:36:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:49 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x7a00, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB='partition=00000000000000000006,dmode=00000000000000000000011,gid=ignore,rootdir=00000000000000000006,rootdir=', @ANYRESDEC=0x0]) 14:36:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 14:36:49 executing program 4: prctl$PR_SET_NAME(0x39, 0x0) 14:36:49 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/119) 14:36:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1c, &(0x7f0000001880), &(0x7f0000002500)=0x18) [ 222.273052] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.286268] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.333008] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.341126] UDF-fs: Scanning with blocksize 512 failed [ 222.347081] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.363951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.372794] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.380861] UDF-fs: Scanning with blocksize 1024 failed [ 222.386881] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.396503] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.405502] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.412409] UDF-fs: Scanning with blocksize 2048 failed [ 222.418171] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.427429] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.436431] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.443395] UDF-fs: Scanning with blocksize 4096 failed [ 222.448737] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 222.502821] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.512413] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.521615] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.528596] UDF-fs: Scanning with blocksize 512 failed [ 222.534207] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.543964] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.552814] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.559767] UDF-fs: Scanning with blocksize 1024 failed [ 222.565460] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.574720] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.583696] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.590608] UDF-fs: Scanning with blocksize 2048 failed [ 222.596653] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 222.606110] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 222.615262] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 222.622346] UDF-fs: Scanning with blocksize 4096 failed [ 222.627788] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 14:36:50 executing program 3: syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010000)='-rom', 0x4}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000140)=ANY=[]) 14:36:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x103, &(0x7f0000000380)=""/259, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, '\x00\x00\x00'}, 0x4) 14:36:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x7edd5b41}}, 0x10) 14:36:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1800, 0x2, 0x900}, 0x40) 14:36:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x20000010) 14:36:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x40, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x40}}, 0x0) bind$rds(r0, &(0x7f0000000040)={0xa, 0x0, @loopback}, 0x64) 14:36:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5603, &(0x7f0000000000)) 14:36:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:36:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x560d, &(0x7f0000000000)) 14:36:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 14:36:50 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000340)) [ 223.096984] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 223.119935] romfs: VFS: Can't find a romfs filesystem on dev loop3. 14:36:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000680)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 14:36:50 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000280)) 14:36:50 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0xace092e58520daa3, {{0x43}}}, 0x10) 14:36:50 executing program 5: r0 = socket(0x22, 0x2, 0x2) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) 14:36:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003140), 0x400026e, 0x0) 14:36:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:36:50 executing program 5: personality(0x710000c) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x77359400}, 0x0) 14:36:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401870cb, 0x0) 14:36:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b71, &(0x7f0000000180)) 14:36:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x10}, 0x55}, 0x0) 14:36:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, 0x0) 14:36:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:36:51 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x400000) 14:36:51 executing program 5: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 14:36:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x200000, 0x2}, 0x40) 14:36:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x2, 0x4) [ 223.358384] hfs: invalid gid -1 [ 223.374135] hfs: unable to parse mount options 14:36:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x38, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e02b4c8818c3c7a307c0581c3b36e2547ecec287eb8230296d512215af5428dc9a92c7ea20194b1a0238035e"}}}}}}, 0x0) 14:36:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5419, &(0x7f0000000100)) 14:36:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5429, 0x0) 14:36:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:36:51 executing program 4: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffff7) [ 223.433465] hfs: invalid gid -1 [ 223.436852] hfs: unable to parse mount options 14:36:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x21, 0x0, 0x0) 14:36:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000)=@assoc_value, 0x8) 14:36:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000005400)={'geneve0\x00', @ifru_names}) 14:36:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000007d40)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 14:36:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 14:36:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b34, 0x0) 14:36:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:36:51 executing program 5: bpf$PROG_LOAD(0x7, 0x0, 0x0) 14:36:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 14:36:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc004500a, 0x0) 14:36:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0xc0101282, 0x0) 14:36:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000040)={'batadv0\x00'}) 14:36:51 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)='\v', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:36:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 14:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)) [ 223.569866] ucma_write: process 178 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 14:36:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0x9, 0x4) 14:36:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, 0x0) 14:36:51 executing program 5: chown(&(0x7f0000000080)='.\x00', 0xee01, 0x0) syz_mount_image$efs(&(0x7f0000000780)='efs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000580)={[{@umask={'umask'}}, {@uid={'uid'}}, {@part={'part', 0x3d, 0x100000000}}]}) 14:36:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b3a, &(0x7f0000000180)) 14:36:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x4, 0x0, &(0x7f0000002b80)) 14:36:51 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 14:36:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x80040}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:36:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 223.698474] hfsplus: part requires an argument [ 223.709678] hfsplus: unable to parse mount options [ 223.788592] hfsplus: part requires an argument [ 223.793622] hfsplus: unable to parse mount options 14:36:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:51 executing program 0: request_key(&(0x7f00000000c0)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff8) 14:36:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10, 0x0, 0x1}, 0x40) 14:36:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000040)={'wlan1\x00'}) 14:36:52 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a399bd", 0x24, 0x6, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 14:36:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x8, 0x8, 0x7, 0x401, 0x1}, 0x40) 14:36:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 14:36:52 executing program 3: bpf$ENABLE_STATS(0x20, 0xfffffffffffffffd, 0x0) 14:36:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) setreuid(0x0, 0x0) 14:36:52 executing program 1: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:36:52 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 14:36:52 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r0, 0x5, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 14:36:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x541a, &(0x7f0000000100)) 14:36:52 executing program 5: add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 14:36:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:36:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) 14:36:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:36:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_delrule={0x1b, 0x21, 0x1}, 0x1c}}, 0x0) 14:36:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003f00)={0x14, 0x4, 0xa, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:36:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60}, 0x60) 14:36:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b62, &(0x7f0000000180)) 14:36:53 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x24, 0x0, &(0x7f00000001c0)) 14:36:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/242, 0x2e, 0xf2, 0x1}, 0x20) 14:36:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 14:36:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000140)=""/232, 0x2a, 0xe8, 0x1}, 0x20) 14:36:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) 14:36:53 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@generic={0x88f7}}}, 0x0) 14:36:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x7, 0x0, 0x0) 14:36:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)=@delnexthop={0x18, 0x69, 0x1}, 0x18}}, 0x0) 14:36:53 executing program 3: socketpair(0x1d, 0x0, 0x40000, &(0x7f0000000000)) 14:36:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 14:36:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @enum={0xc}]}}, &(0x7f0000000300)=""/242, 0x32, 0xf2, 0x1}, 0x20) 14:36:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 14:36:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 14:36:53 executing program 1: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp862'}, 0x38}]}) 14:36:53 executing program 0: getresgid(&(0x7f00000068c0), &(0x7f0000006900), &(0x7f0000006940)) 14:36:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x83, 0x0, &(0x7f0000000240)) 14:36:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1d, 0x800, 0x6, &(0x7f0000000180)) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f000000e3c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f000000e4c0)={&(0x7f000000e380), 0xc, &(0x7f000000e480)={&(0x7f00000002c0)={0x2c, r1, 0x5545408436cf297d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}}, 0x0) 14:36:53 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x20, 0x2c, 0x0, @remote, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 14:36:53 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000005c0), 0x4) 14:36:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1b, &(0x7f0000001880), &(0x7f0000002500)=0x18) 14:36:53 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 225.651948] can: request_module (can-proto-6) failed. 14:36:53 executing program 0: capget(&(0x7f00000000c0)={0x20071026}, 0xfffffffffffffffe) 14:36:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) [ 225.677143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.687086] hfs: unable to load iocharset "cp8628" [ 225.692042] hfs: unable to parse mount options 14:36:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2018000, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x86, &(0x7f0000000240)="c4c691019919da078a0098d1e0a593b040f762910000000000000022ade1c77bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c240dff362f46906813"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000480)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 225.722494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.744409] can: request_module (can-proto-6) failed. [ 225.761907] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 225.825037] hfs: unable to load iocharset "cp8628" [ 225.830066] hfs: unable to parse mount options 14:36:53 executing program 1: pipe2(&(0x7f0000000000), 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:36:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 14:36:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x560f, &(0x7f0000000180)) 14:36:53 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2c, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 14:36:53 executing program 0: select(0x66, &(0x7f0000000500), &(0x7f0000000540)={0x0, 0x533fd552}, 0x0, 0x0) 14:36:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2018000, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x86, &(0x7f0000000240)="c4c691019919da078a0098d1e0a593b040f762910000000000000022ade1c77bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c240dff362f46906813"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000480)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 225.870330] warning: process `syz-executor.5' used the obsolete bdflush system call [ 225.882645] Fix your initscripts? 14:36:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)=@can_newroute={0x54, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "f782c6be23710713"}, 0x6}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffe}}, @CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "bb8a3d3a1b859eaa"}, 0x6}}]}, 0x54}}, 0x0) 14:36:53 executing program 0: mbind(&(0x7f0000077000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 14:36:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) 14:36:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, &(0x7f0000000180)) 14:36:53 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x11, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:53 executing program 2: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:36:53 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={0x0}) 14:36:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2018000, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x86, &(0x7f0000000240)="c4c691019919da078a0098d1e0a593b040f762910000000000000022ade1c77bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c240dff362f46906813"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000480)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 225.938559] warning: process `syz-executor.5' used the obsolete bdflush system call [ 225.971924] Fix your initscripts? 14:36:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x2}, 0x10) 14:36:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2018000, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x86, &(0x7f0000000240)="c4c691019919da078a0098d1e0a593b040f762910000000000000022ade1c77bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c240dff362f46906813"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000480)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 14:36:53 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x11, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:53 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:36:53 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x18, 0x3a, 0xff, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, 0x0, 0x0) 14:36:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000040)={'batadv0\x00'}) 14:36:53 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x11, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5412, &(0x7f0000000040)) 14:36:53 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000200)) [ 226.086349] warning: process `syz-executor.5' used the obsolete bdflush system call [ 226.105992] Fix your initscripts? 14:36:53 executing program 5: socket(0x25, 0x1, 0x4) 14:36:53 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cf05ed2d"}, 0x0, 0x0, @fd}) 14:36:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)) 14:36:53 executing program 5: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000180)) 14:36:53 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2383, 0x0) 14:36:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300)=0x1000, 0x4) 14:36:53 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x5421, 0x904f00) 14:36:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0), 0xc) 14:36:53 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x20, 0x2c, 0x0, @private1, @local, {[@dstopts={0x11}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:53 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x11, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001480)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 14:36:54 executing program 2: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1000000, 0x0) 14:36:54 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)) 14:36:54 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x1a, 0x2c, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{}]}}}}}}, 0x0) 14:36:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5421, 0x970000000000) 14:36:54 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x20002, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045004, &(0x7f0000000000)) 14:36:54 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x300, 0x0) 14:36:54 executing program 5: r0 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) [ 226.303057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.340606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 14:36:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5609, 0x0) 14:36:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{&(0x7f0000000380)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000003c0)="1d", 0x1}], 0x1, &(0x7f0000000640)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x18}], 0x1, 0x0) 14:36:54 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 14:36:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 14:36:54 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 14:36:54 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:36:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x73}]}}, &(0x7f0000000380)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 14:36:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x30}}, 0x0) 14:36:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) 14:36:54 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f00000001c0)) 14:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) 14:36:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x12, 0x0, 0x0) 14:36:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:36:54 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x40305829, 0x0) 14:36:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x18, 0x2b, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x3, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b4b, &(0x7f0000000040)) 14:36:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x8801) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 14:36:54 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e640000000014000280060019"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:36:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 14:36:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x112, 0x4, 0x0, 0x0) 14:36:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 14:36:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x2, 0x0) 14:36:54 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) 14:36:54 executing program 3: r0 = socket(0x29, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 14:36:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b70, &(0x7f0000000180)) 14:36:54 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:36:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40bc5311, &(0x7f0000000100)) 14:36:54 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000f80)='hfsplus\x00', &(0x7f0000000fc0)='./file1\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[{@creator={'creator', 0x3d, "f171a7d6"}}, {@creator={'creator', 0x3d, ' ],Z'}}]}) 14:36:54 executing program 3: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="15"], 0x144}}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 226.673793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.713815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.727211] hfsplus: creator requires a 4 character value [ 226.735441] hfsplus: unable to parse mount options 14:36:55 executing program 2: r0 = socket(0xa, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0xc0189436, &(0x7f0000000100)) 14:36:55 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000500)) 14:36:55 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 14:36:55 executing program 0: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', r0) 14:36:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, &(0x7f0000000180)) 14:36:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x45, 0x0, &(0x7f0000000140)) 14:36:55 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1e, 0x0, &(0x7f00000001c0)) 14:36:55 executing program 4: r0 = gettid() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 14:36:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x2, &(0x7f0000001880)={0x0}, &(0x7f0000002500)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) 14:36:55 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 14:36:55 executing program 4: io_setup(0x6, &(0x7f00000000c0)) waitid(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 14:36:55 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1e, 0x0, &(0x7f00000001c0)) 14:36:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x560b, 0x0) 14:36:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x903, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 14:36:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 14:36:55 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:36:55 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1e, 0x0, &(0x7f00000001c0)) 14:36:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {0x1}, {0xc, 0x3}]}]}}, &(0x7f0000000080)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 14:36:55 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, 0x0) 14:36:55 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:55 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 14:36:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5401, &(0x7f0000000180)) 14:36:55 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1e, 0x0, &(0x7f00000001c0)) 14:36:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) 14:36:55 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x20, 0x2b, 0x0, @remote, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 14:36:55 executing program 5: r0 = socket(0x2a, 0x2, 0x0) connect$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:36:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0505405, &(0x7f0000000040)) 14:36:55 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x1, 0xffffffffffffffff, 0x0) 14:36:55 executing program 3: syz_emit_ethernet(0xa6, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x70, 0x3c, 0x0, @private1, @local, {[@dstopts={0x0, 0x9, [], [@calipso={0x7, 0x8}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @jumbo, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @mcast1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5336, &(0x7f0000000100)) 14:36:55 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 14:36:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@dellinkprop={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 227.690015] binder: 11804:11805 ioctl c018620c 200003c0 returned -22 14:36:55 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "87962f", 0x18, 0x6, 0x0, @mcast2, @mcast1, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 14:36:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x22123075b490a363, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/8) 14:36:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5411, &(0x7f0000000100)) 14:36:55 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 14:36:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x80040}, 0x10) 14:36:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'lo\x00', @ifru_flags}) [ 227.786747] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 14:36:55 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}}}}}, 0x0) 14:36:55 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0xf04a00) 14:36:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000040)={'batadv0\x00'}) 14:36:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x8000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 14:36:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, 0x0, 0x0) 14:36:55 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) 14:36:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), 0xc) 14:36:55 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1'}, 0x4) 14:36:55 executing program 4: shmget$private(0x0, 0x2000, 0xbce022e178d09a88, &(0x7f0000ffe000/0x2000)=nil) 14:36:55 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/245) 14:36:55 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x29390a8c4c142f4e}, 0x10) 14:36:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 14:36:55 executing program 4: prctl$PR_SET_NAME(0x25, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x40) 14:36:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x854, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8}) 14:36:55 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@local, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}}}}}, 0x0) 14:36:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) 14:36:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4b, &(0x7f0000000180)) 14:36:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1269, 0x0) 14:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000049c0)=ANY=[@ANYBLOB="24000000070601010000000000000000000000000500010007000000080006"], 0x24}}, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 14:36:55 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "869826", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:36:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045432, &(0x7f0000000180)) 14:36:55 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000040)={'batadv0\x00'}) 14:36:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 14:36:55 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x9000}, {0x0}, {&(0x7f0000010f00)="090002003f0001001e1f7600800000000010e4070913122c1e0c0f540100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000092020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x80000}, {&(0x7f0000011300)="020002002c0001008ca9f00100010000000002006000000000000200c007", 0x1e, 0x100000}, {&(0x7f0000011400)="070102008f000100202440000000000000000000040000000100000100000000000000002800000000d0014003000000008001402800000000f001404100000000f001406100000000f0214081", 0x4d, 0x520000}, {&(0x7f0000011b00)="00010200fd000100ba2ef001200000007810e4070913142c1d3b54400300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x540000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x5400e0}, {&(0x7f0000012300)="05010200ab000100f9b9b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d3b54400010e4070913122c1e0b0e5c0010e4070913122c1e0b0e5c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0x560000}, {&(0x7f0000012700)="01000200920001005c7af001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x7c0000}, {&(0x7f0000012800)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d3b5440002a4c696e757820554446465300000000000000000000000405", 0xde, 0x7c00c0}, {&(0x7f0000012900)="000000000000000001", 0x9, 0x7c01e0}, {&(0x7f0000012a00)="06000200e70001001e0fe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x7c1000}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x7c10c0}, {&(0x7f0000012c00)="00000000000000000000000000000000000002008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x7c11a0}, {&(0x7f0000012d00)="0500020024000100530ff001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000010", 0x3a, 0x7c2000}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x7c20a0}], 0x0, &(0x7f0000013600)) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) getdents(0xffffffffffffffff, 0x0, 0x0) 14:36:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x9c) 14:36:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) 14:36:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) 14:36:55 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 14:36:55 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:55 executing program 4: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) 14:36:55 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1}) [ 228.176711] sctp: [Deprecated]: syz-executor.3 (pid 11920) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.176711] Use struct sctp_sack_info instead [ 228.186995] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 228.199969] UDF-fs: Scanning with blocksize 512 failed [ 228.219233] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 14:36:56 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x83, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:56 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @random="585c6326d703", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d88d3e", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts={0x3a}]}}}}}, 0x0) 14:36:56 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000340)=ANY=[@ANYBLOB='e'], 0x0, 0x0) r0 = add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="1def7617a2ab1c0063ed410e5f8872a96c53", 0x12, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="11", 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)=',\xca\t', r0) [ 228.279022] UDF-fs: Scanning with blocksize 1024 failed [ 228.305365] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 228.320080] UDF-fs: Scanning with blocksize 2048 failed [ 228.330299] UDF-fs: error (device loop1): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 228.354230] UDF-fs: error (device loop1): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 228.368012] UDF-fs: Scanning with blocksize 4096 failed [ 228.399298] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 228.406134] UDF-fs: Scanning with blocksize 512 failed [ 228.412722] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 228.419386] UDF-fs: Scanning with blocksize 1024 failed [ 228.427632] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 228.434817] UDF-fs: Scanning with blocksize 2048 failed [ 228.441169] UDF-fs: error (device loop1): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 228.454375] UDF-fs: error (device loop1): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 228.467246] UDF-fs: Scanning with blocksize 4096 failed 14:36:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x1e, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:56 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x25, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:56 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf) 14:36:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffff94}) 14:36:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 14:36:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6f0a, 0x4, 0x400}, 0x40) 14:36:56 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="f7a32771c3405620", 0x8, 0xfffffffffffffffd) 14:36:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 14:36:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, @empty}}) 14:36:56 executing program 4: syz_mount_image$xfs(&(0x7f0000001400)='xfs\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 14:36:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x541b, 0x0) 14:36:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x8) 14:36:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 14:36:56 executing program 0: prctl$PR_SET_NAME(0x3b, 0x0) [ 228.619352] XFS (loop4): Invalid device [./file0], error=-15 [ 228.624817] encrypted_key: master key parameter '' is invalid 14:36:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x19, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5410, 0x0) 14:36:56 executing program 1: fork() getpgrp(0x0) sched_rr_get_interval(0x0, &(0x7f0000000300)) epoll_create1(0x0) 14:36:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1d, &(0x7f0000001880), &(0x7f0000002500)=0x18) [ 228.661230] encrypted_key: master key parameter '' is invalid [ 228.672543] XFS (loop4): Invalid device [./file0], error=-15 14:36:56 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 14:36:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 14:36:56 executing program 4: r0 = socket(0x1, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 14:36:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:36:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}]}, 0x34}}, 0x0) 14:36:56 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x75, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:56 executing program 4: r0 = socket(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 14:36:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x3, &(0x7f0000000840)=@framed={{0x18, 0xf}}, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x4b66, &(0x7f0000000100)) 14:36:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="9c"}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 14:36:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5405, &(0x7f0000000180)) 14:36:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001a00)={[{@allocsize={'allocsize', 0x3d, [0x33, 0x0]}}]}) 14:36:56 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x75, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@enter_looper, @register_looper], 0x1, 0x0, &(0x7f0000000080)='&'}) 14:36:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {{0x5f}, {@val={0x8, 0x3801}, @void}}}, 0x1c}}, 0x0) 14:36:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7, 0x0, 0x0) 14:36:56 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x75, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:56 executing program 4: bpf$PROG_LOAD(0xe, 0x0, 0x0) 14:36:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000240)) [ 228.912769] binder: 12051:12055 ioctl c0306201 0 returned -14 14:36:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x3, &(0x7f0000001880), &(0x7f0000002500)=0x18) 14:36:56 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80044df9, &(0x7f0000000000)) [ 228.986763] XFS (loop2): Invalid superblock magic number [ 229.089411] XFS (loop2): Invalid superblock magic number 14:36:57 executing program 5: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:36:57 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x8, 0x3a, 0x0, @private1, @local, {[], @echo_reply}}}}}, 0x0) 14:36:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x80045432, &(0x7f0000000040)) 14:36:57 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x75, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x1d, &(0x7f00000001c0)={0x80000001}, 0x8) 14:36:57 executing program 2: prctl$PR_SET_NAME(0x39, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4bfb, &(0x7f0000000040)) 14:36:57 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x400448c9, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) [ 229.715465] binder: 12051:12085 ioctl c0306201 0 returned -14 14:36:57 executing program 5: syz_emit_ethernet(0x96, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x20, 0x21, 0x0, @remote, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 14:36:57 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/nvram\x00', 0x0, 0x0) 14:36:57 executing program 0: r0 = socket(0x2a, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 14:36:57 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) 14:36:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000002a40), 0x8, 0x0) 14:36:57 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="11", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000500)={r0}, &(0x7f0000000540)={'enc=', 'raw', ' hash=', {'xxhash64-generic\x00'}}, 0x0, 0x0) 14:36:57 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x20, 0x21, 0x0, @private1, @local, {[@dstopts], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 14:36:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001480)={'ip6gre0\x00', 0x0}) [ 229.828125] dccp_invalid_packet: P.Data Offset(96) too large [ 229.846377] dccp_invalid_packet: P.Data Offset(96) too large 14:36:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000040)=[@in], 0x10) 14:36:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 14:36:57 executing program 0: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) 14:36:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b3b, 0x0) 14:36:57 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 14:36:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 229.887321] dccp_invalid_packet: P.Data Offset(0) too small [ 229.921097] dccp_invalid_packet: P.Data Offset(0) too small 14:36:57 executing program 3: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:36:57 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000000), 0x10) 14:36:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f0000000040)) 14:36:57 executing program 4: syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x200, 0xcc03) 14:36:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x1000000, &(0x7f0000000340)="1e"}) 14:36:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0xc, {0x0, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 14:36:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:36:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7057d098627c41af02b86e2ae47e6804fb00b8a4e889ab77e7162eca341289de1432545d749da9369ce009f02d23c2b9dc4e85c59c098bd647105be1f2fb0d60c85d4448617a46349c8b38b8a89326c367a01da683eb8a144eefc8544ef087cd88bd955d1061caec242dfe6e2b1c2f177238fcced24dc802645eb03973dda4c24745eaa1149f88701a8bfb5352d681102b7b2299a9841c5d3e9d75eecc80c96ab044f9a2c7dac617bac7a60975a6cd1abed7b13aa2fcb800f4bf6f01170fd1ba79b6a45d78c559ffe0e0f616e51c852130c81660e200040000000000"], 0x14}}, 0x40000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x6c}}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffdb0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendto$inet6(r1, &(0x7f0000000340)="00001000dd00000e4305cac568d58822af5052bef7052e640fefe7e254099f354a971c1db29577034f927c50e60be76b84e06bde823636df2b9fdf43af773f5046189bffcb7653e228abaf06e6a71dff030000c198fd5fcc3885f7b373d81b1c28e1b567e1572597d88b85fa7e3a96f99acbba8712bc639ea0d3a2632a2d9e16197cdb3578b4217ef47faca64e29266f", 0x90, 0xd1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x22) 14:36:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, &(0x7f0000000180)) 14:36:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b64, 0x0) 14:36:57 executing program 3: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 14:36:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xffffff88, 0x7}) 14:36:57 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)={0x7fffffff, 0x1, {0x1, 0x3, 0x8, 0x1, 0x9}, 0x800}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x3, 0x1, {0x1, 0x3, 0x2, 0x0, 0x8}, 0x2000000}) r1 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000180)) r2 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x22200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x12, 0x0, 0x11, "616d1250b36c5619cdbef93d8a328d8c9b82f9dce5e6892378f5a2eded470f1d3a6f363e99a58282057c3be7ef2cce7212a9e4d70a029e1599dd6ef4c8aa1903", "81b72f3d28268386bec761d54564f04ab9e9a5d8a00c133948b893f73cd9b92c8f6d7ff263770ef96024be62192f7628b6ea919a74e392badc4f56808797881a", "f7c6fc8679bed366a547260128794e71a774681e29a2c87c5c4adbfc0614ec78", [0x7f, 0x1c0000]}) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20001) r5 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x2, 0x109000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000440)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) [ 230.051471] binder: 12181:12185 ioctl c0306201 200003c0 returned -14 14:36:57 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x10, 0xffffffffffffffff) 14:36:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401870c8, 0x0) [ 230.135032] blktrace: Concurrent blktraces are not allowed on loop0 14:36:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5609, &(0x7f0000000000)) 14:36:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e29ce396"}, 0x0, 0x1, @userptr}) 14:36:57 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x4001) 14:36:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x6, 0x3ff, 0x0, 0x1}, 0x40) 14:36:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 14:36:57 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1410, 0x113}, 0x10}}, 0x0) 14:36:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, 0x0) 14:36:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8, 0x7, 0x2800, 0x1}, 0x40) 14:36:58 executing program 0: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000079000/0x4000)=nil, 0x3) 14:36:58 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x5421, 0x53b000) 14:36:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 14:36:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x80045300, &(0x7f0000000100)) 14:36:58 executing program 1: shmget$private(0x0, 0x3000, 0xbce022e178d08af9, &(0x7f0000ffc000/0x3000)=nil) 14:36:58 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x76, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000003700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000200)=@profile={'permprofile ', '.-@]\x00'}, 0x11) 14:36:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045003, &(0x7f0000000000)) 14:36:58 executing program 5: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000098000/0x1000)=nil) 14:36:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01062cbd7000ffdbdf251300000008000300", @ANYRES32, @ANYBLOB="0c00060001"], 0x38}}, 0x0) 14:36:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4b, &(0x7f0000000180)) 14:36:58 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x10}]}, 0x18}}, 0x0) [ 230.374891] audit: type=1400 audit(1613918218.112:5): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=".-@]" pid=12249 comm="syz-executor.0" 14:36:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b64, &(0x7f0000000040)) 14:36:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={0x0, 0x4f507683}, 0x8) 14:36:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 14:36:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0xc0189436, 0x0) 14:36:58 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x30, 0x29, 0x0, @private1, @local, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x8, 0x8, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) [ 230.459363] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.499081] QAT: failed to copy from user cfg_data. 14:36:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)) 14:36:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001600)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000000)) 14:36:58 executing program 1: prctl$PR_SET_NAME(0x16, 0x0) 14:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xd, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 14:36:58 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x30, 0x29, 0x0, @private1, @local, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "13c65aeef3075628364681c48feef2aa9a30ef8653e016819709fdb78f03c1a3515b44b219727533c8508aa31ab9aebc72195d2c9132ec6fed34ec9bd2ce5b"}, 0x80) 14:36:58 executing program 2: shmget$private(0x0, 0x3000, 0x1c20, &(0x7f0000ffc000/0x3000)=nil) [ 230.532191] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:58 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x30, 0x29, 0x0, @private1, @local, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:58 executing program 1: r0 = socket(0x22, 0x2, 0x2) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:36:58 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20001) 14:36:58 executing program 0: prctl$PR_SET_MM_MAP(0x28, 0x53b000, 0x0, 0x0) 14:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xd, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x30, 0x29, 0x0, @private1, @local, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xb, &(0x7f0000000040)=@raw=[@generic, @btf_id, @initr0, @map, @map_val, @btf_id], &(0x7f00000000c0)='GPL\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x2a) 14:36:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/182) 14:36:58 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) 14:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xd, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x10) 14:36:58 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x7, 0x11, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:36:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 14:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xd, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) [ 230.753830] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 230.773302] romfs: Mounting image 'rom 5f663c08' through the block layer 14:36:58 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xa, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 14:36:58 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x20, 0x3a, 0x0, @remote, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 14:36:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:58 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x18, 0x2c, 0x0, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}}, 0x0) 14:36:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x40) 14:36:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 14:36:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 14:36:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2c5) 14:36:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) 14:36:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x20, r1, 0x601, 0x0, 0x0, {0x27}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 14:36:58 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) 14:36:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 14:36:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000480)) 14:36:58 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e05e8140"}, 0x0, 0x0, @userptr, 0xa}) 14:36:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/165, 0x26, 0xa5, 0x1}, 0x20) 14:36:58 executing program 5: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x7fff, 0x2) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 14:36:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 14:36:58 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 14:36:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\t'], 0x191) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:36:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000480)={[], 0x0, 0x8000, 0xd6}) 14:36:58 executing program 5: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 231.061484] binder: 12392:12396 ioctl 40046205 0 returned -22 14:36:58 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x10, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 14:36:58 executing program 5: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:58 executing program 4: syz_mount_image$qnx4(&(0x7f00000000c0)='qnx4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80400, &(0x7f0000004580)) 14:36:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x560a, &(0x7f0000000180)) 14:36:58 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x14) [ 231.105745] binder: 12392:12396 ioctl c0306201 0 returned -14 [ 231.122215] binder: 12392:12396 ioctl 40046205 0 returned -22 [ 231.133886] binder: 12392:12413 ioctl c0306201 0 returned -14 [ 231.134382] blktrace: Concurrent blktraces are not allowed on loop0 14:36:58 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x10, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x400448dd) 14:36:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 14:36:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5452, &(0x7f0000000040)) 14:36:58 executing program 2: prctl$PR_SET_NAME(0x22, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:36:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 14:36:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:59 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x10, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:59 executing program 2: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000040)) 14:36:59 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40505412, 0x0) 14:36:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:36:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 14:36:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, 0x0, 0x0) 14:36:59 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x10}, 0x300}, 0x0) 14:36:59 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@uid={'uid', 0x3d, 0xee00}}]}) 14:36:59 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x10, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 14:36:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x10000}, 0x8) 14:36:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 14:36:59 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000180)) 14:36:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01060000000000000000220000eb090001007770616e30"], 0x20}}, 0x0) [ 231.411842] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 231.451166] sctp: [Deprecated]: syz-executor.3 (pid 12473) Use of struct sctp_assoc_value in delayed_ack socket option. 14:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 14:36:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x3, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e02b4c8818c3c7a307c0581c3b36e2547ecec287eb8230296d512215af5428dc9a92c7ea20194b1a0238035e916b5979edbbf4382ac085341528fd7b91678850b18bab92"}}}}}}, 0x0) [ 231.451166] Use struct sctp_sack_info instead 14:36:59 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 14:36:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7bf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x3}, r1}}, 0x30) [ 231.499669] ntfs: (device loop5): parse_options(): Unrecognized mount option . 14:36:59 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@uid={'uid', 0x3d, 0xee00}}]}) 14:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 14:36:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8940, 0x0) 14:36:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 14:36:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5608, 0x0) 14:36:59 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 14:36:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 14:36:59 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 14:36:59 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000003c0)={@remote, @empty, @void, {@generic={0x8863}}}, 0x0) [ 231.625656] ntfs: (device loop5): parse_options(): Unrecognized mount option . 14:36:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, &(0x7f0000001880), &(0x7f0000002500)=0x18) 14:36:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) 14:36:59 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@uid={'uid', 0x3d, 0xee00}}]}) 14:36:59 executing program 1: clock_getres(0xffffffffffffffff, 0x0) 14:36:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x78, 0x0, 0x0) 14:36:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x20, r1, 0x601, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 14:36:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) 14:36:59 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 14:36:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffbf) 14:36:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, 0x0) 14:36:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a80)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 231.802115] ntfs: (device loop5): parse_options(): Unrecognized mount option . 14:36:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x22, 0x0, &(0x7f0000000240)) 14:36:59 executing program 0: r0 = syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x9000}, {0x0, 0x0, 0xa000}, {0x0}, {&(0x7f0000010700), 0x0, 0x610c0}, {0x0}, {&(0x7f0000010f00)="090002003f0001001e1f7600800000000010e4070913122c1e0c0f540100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000092020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x80000}, {&(0x7f0000011300)="020002002c0001008ca9f00100010000000002006000000000000200c007", 0x1e, 0x100000}, {&(0x7f0000011400)="070102008f000100202440000000000000000000040000000100000100000000000000002800000000d0014003000000008001402800000000f001404100000000f001406100000000f0214081", 0x4d, 0x520000}, {&(0x7f0000011b00)="00010200fd000100ba2ef001200000007810e4070913142c1d3b54400300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x540000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000400000000000000000000000002a4f5354412055444620436f6d706c69616e740000000050010000", 0xdc, 0x5400e0}, {&(0x7f0000011f00)}, {0x0}, {&(0x7f0000012300)="05010200ab000100f9b9b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d3b54400010e4070913122c1e0b0e5c0010e4070913122c1e0b0e5c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060000000", 0xb8, 0x560000}, {&(0x7f0000012400)="01010200f0000100650e18006000000001000a00001000004000000000000000000000000000000001010200", 0x2c, 0x580000}, {&(0x7f0000012700)="01000200920001005c7af001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x7c0000}, {&(0x7f0000012800)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d3b5440002a4c696e75782055444646530000000000000000000000040500", 0xdf, 0x7c00c0}, {&(0x7f0000012900)="000000000000000001", 0x9, 0x7c01e0}, {&(0x7f0000012a00)="06000200e70001001e0fe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x7c1000}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x7c10c0}, {&(0x7f0000012c00)="00000000000000000000000000000000000002008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x7c11a0}, {&(0x7f0000012d00)="0500020024000100530ff001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000010", 0x3a, 0x7c2000}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x7c20a0}], 0x0, &(0x7f0000013600)) getdents(r0, &(0x7f0000000880)=""/131, 0x83) 14:36:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b46, &(0x7f0000000180)) 14:36:59 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@uid={'uid', 0x3d, 0xee00}}]}) 14:36:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xa, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:36:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 14:36:59 executing program 3: setgroups(0x0, 0x0) setgroups(0x5, &(0x7f0000000040)=[0xee00, 0xee01, 0x0, 0x0, 0xee01]) 14:36:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) [ 231.946489] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 231.953633] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 231.958426] UDF-fs: Scanning with blocksize 512 failed 14:36:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) 14:36:59 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000340)) 14:36:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:36:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000400)={'dummy0\x00'}) [ 231.987762] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 232.019425] UDF-fs: Scanning with blocksize 1024 failed 14:36:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x6, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 232.039990] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 232.087738] UDF-fs: Scanning with blocksize 2048 failed [ 232.106651] UDF-fs: error (device loop0): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 232.123828] UDF-fs: error (device loop0): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 232.138010] UDF-fs: Scanning with blocksize 4096 failed [ 232.188675] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 232.195708] UDF-fs: Scanning with blocksize 512 failed [ 232.201344] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 232.211057] UDF-fs: Scanning with blocksize 1024 failed [ 232.220640] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 232.228978] UDF-fs: Scanning with blocksize 2048 failed [ 232.235245] UDF-fs: error (device loop0): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 232.252649] UDF-fs: error (device loop0): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 232.265679] UDF-fs: Scanning with blocksize 4096 failed 14:37:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14}, 0x40) 14:37:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 14:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4d, 0x0) 14:37:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x3, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8074de67"}}) 14:37:00 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x22, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:37:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5602, 0x0) 14:37:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 14:37:00 executing program 4: r0 = socket(0x22, 0x2, 0x1) recvfrom$llc(r0, 0x0, 0x0, 0x40012040, 0x0, 0x0) 14:37:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x38) 14:37:00 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2971a6", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 14:37:00 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x10) 14:37:00 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x22, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, 0x0) 14:37:00 executing program 3: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 14:37:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:37:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 14:37:00 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x22, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:37:00 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vcs\x00', 0xc000, 0x0) 14:37:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0xfffffffffffffffe) 14:37:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:37:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:37:00 executing program 4: socketpair(0x11, 0x3, 0x7f, &(0x7f00000001c0)) 14:37:00 executing program 2: socket(0xa, 0x0, 0x200) 14:37:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000002c0)=0x54d7, 0x4) 14:37:00 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x22, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:37:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b3c, 0x0) 14:37:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b72, &(0x7f0000000180)) 14:37:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x9c) 14:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 14:37:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b66, &(0x7f0000000180)) [ 232.606554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 14:37:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b68, 0x0) [ 232.688392] batman_adv: batadv0: Adding interface: ipvlan2 [ 232.707103] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.764684] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 232.791756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.810175] batman_adv: batadv0: Adding interface: ipvlan3 [ 232.827434] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 14:37:00 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x560d, &(0x7f0000000180)) 14:37:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 14:37:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0xd}, 0x0) 14:37:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 14:37:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:00 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x10042) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8f5f13", 0x0, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x1f}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x3a, 0x0, [], [@enc_lim={0x4, 0x1, 0x7}]}, @routing={0x2f, 0x0, 0x1, 0x1, 0x0, [@local, @private2]}], {{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x40, 0x5, 0x0, 0x5e, {[@sack_perm]}}, {"0e915e6a2780c0c8542cc503beb448184ccefdb5dee37afd281272dd5e591fd8c779c3e488bc2b25ebf2c7b4b1b865bd805e635ec8ed88392a868fe77ba5a38baa1d2ba56c2a1068f70abf6c27869d441ee1a40f42b98bec720321ad4b56f7c33310a6aece58f6e0447489f2adb0070cd5a9e32f5a8c81596ecb00505d9e109c6acc72530214fd531627b4140acccb6d20847beb276f7ef902eac7566a7b2a71d349aa7e76a445e5ec0755fc823ad4e34300fdca63823ed769dba6cdea86616c6cb707d89e"}}}}}}}, 0x0) [ 232.859770] batman_adv: batadv0: Not using interface ipvlan3 (retrying later): interface not active 14:37:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b30, &(0x7f0000000180)) 14:37:00 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000003c0)) 14:37:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x854, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000340)={0x0, 0x4000006, 0x0, 0x0, 0x8, 0x8}) 14:37:00 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000bfe000/0x400000)=nil) 14:37:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 14:37:00 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@utf8='utf8'}, {@errors_recover='errors=recover'}]}) 14:37:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x300, 0x0, 0x0) 14:37:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 14:37:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 14:37:00 executing program 4: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) 14:37:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) [ 233.025411] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 14:37:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e20}}]}, 0x24}}, 0x0) 14:37:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x2}, 0x10) 14:37:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0xea0}, 0x40) 14:37:00 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000180)) 14:37:00 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x3) 14:37:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005e00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x24}}, 0x0) [ 233.142408] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 233.184946] can: request_module (can-proto-0) failed. [ 233.194796] can: request_module (can-proto-0) failed. [ 233.222934] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 233.246649] ntfs: (device loop3): parse_options(): Unrecognized mount option . 14:37:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, 0x0) 14:37:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002500)=@ipmr_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 14:37:01 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 14:37:01 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@caif=@util={0x25, "7eee0367b0e534c2428aac50204cc4dc"}, 0x80) 14:37:01 executing program 1: prctl$PR_SET_NAME(0x59616d61, 0x0) 14:37:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) 14:37:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x2, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045006, 0x0) 14:37:01 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000880)) 14:37:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) 14:37:01 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x541b, 0x0) 14:37:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) accept$unix(r1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='rose0\x00'}) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000080)={0xc3a, 0x2, 0x2372, @remote, 'macsec0\x00'}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 14:37:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x20, r1, 0x601, 0x0, 0x0, {0x2a}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 14:37:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000062c0)={0x0, 0x0, &(0x7f0000006280)={&(0x7f0000000180)={0x18, r1, 0xb2d, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000)=@assoc_value, 0x8) 14:37:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x72b8fe5dcc5b748b}, 0x1c}}, 0x0) 14:37:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f0000000180)) 14:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6f, &(0x7f0000001880)={0x0, 0x0, 0xaf887604718c10b4}, &(0x7f0000002500)=0x18) 14:37:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b2f, 0x0) 14:37:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x24}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf2506000000080008000a01010208000800ac1e010106000b001500000014000600aa14000600fe8800000000d9cb953608bc9dbe25b9bc6ae15de5cd000000000000000001018b4b85e0bff01ea1f7f8718a8fd8d5ba96f2fa0385dc7765adf4c4f8262759b7ac382b53fddc0b7e9ee7adac00bd3e"], 0x54}, 0x1, 0x0, 0x0, 0x40811}, 0x4) 14:37:01 executing program 5: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 14:37:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 14:37:01 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000100)) 14:37:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, &(0x7f0000000180)) 14:37:01 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 14:37:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) [ 233.525459] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:01 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "16e436", 0x48, 0x3c, 0x0, @private1, @local, {[@dstopts={0x0, 0x4, [], [@calipso={0x7, 0x8}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @jumbo]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 14:37:01 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, 0x0, 0x0) 14:37:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5600, &(0x7f0000000180)) 14:37:01 executing program 0: r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 14:37:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 14:37:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:37:01 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) 14:37:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 14:37:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x17b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:37:01 executing program 0: r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 14:37:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5441, 0x0) 14:37:01 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8918, 0x0) 14:37:01 executing program 1: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0xffffffffffffffe9) 14:37:01 executing program 0: r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 14:37:01 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:37:01 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 14:37:01 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, 0x0) 14:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @private}}, 0x1e) 14:37:01 executing program 0: r0 = socket(0x22, 0x2, 0x1) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 14:37:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541c, &(0x7f0000000180)) 14:37:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:37:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x0, 0xfffffffa, &(0x7f00000030c0)=@raw=[@func], &(0x7f0000003100)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000003140)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:37:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "f2eaae"}, 0x4) 14:37:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, 0x0) 14:37:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 14:37:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:37:01 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'exec ', '\x00'}, 0x6) ioctl$NS_GET_PARENT(r0, 0x541b, 0x400000) 14:37:01 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 14:37:01 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001140)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 14:37:01 executing program 5: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3939599e"}}) 14:37:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 14:37:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045301, &(0x7f0000000040)) 14:37:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x9365547cb0056e66, 0x12, r1, 0x7a944000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 14:37:01 executing program 0: r0 = syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)="004e535230320100"/22, 0x16, 0x9000}, {0x0, 0x0, 0x60000}, {&(0x7f0000010f00)="090002003f0001001e1f7600800000000010e4070913122c1e0c0f540100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000092020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x80000}, {&(0x7f0000011100)}, {&(0x7f0000011300)="020002002c0001008ca9f00100010000000002006000000000000200c007", 0x1e, 0x100000}, {&(0x7f0000011400)="070102008f000100202440000000000000000000040000000100000100000000000000002800000000d0014003000000008001402800000000f001404100000000f001406100000000f02140810000000000000000", 0x55, 0x520000}, {&(0x7f0000011b00)="00010200fd000100ba2ef001200000007810e4070913142c1d3b54400300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x540000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0x5400e0}, {0x0}, {0x0, 0x0, 0x542000}, {&(0x7f0000012300)="05010200ab000100f9b9b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d3b54400010e4070913122c1e0b0e5c0010e4070913122c1e0b0e5c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0x560000}, {&(0x7f0000012400)="01010200f000010065", 0x9, 0x580000}, {&(0x7f0000012700)="01000200920001005c7af001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x7c0000}, {&(0x7f0000012800)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d3b5440002a4c696e75782055444646530000000000000000000000040500", 0xdf, 0x7c00c0}, {&(0x7f0000012900)="000000000000000001", 0x9, 0x7c01e0}, {&(0x7f0000012a00)="06000200e70001001e0fe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x7c1000}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x7c10c0}, {&(0x7f0000012c00)="00000000000000000000000000000000000002008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x7c11a0}, {&(0x7f0000012d00)="0500020024000100530ff001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000010", 0x3a, 0x7c2000}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x7c20a0}], 0x0, &(0x7f0000013600)) getdents(r0, &(0x7f0000000880)=""/131, 0x83) 14:37:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 14:37:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000000)={'wlan0\x00'}) 14:37:01 executing program 5: add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000780)='+', 0x1, 0xffffffffffffffff) 14:37:01 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @free_buffer, @decrefs, @acquire, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000340)='o'}) 14:37:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000040)={'batadv0\x00'}) [ 234.056403] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.083287] UDF-fs: Scanning with blocksize 512 failed 14:37:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 14:37:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b6a, &(0x7f0000000180)) 14:37:01 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b69, &(0x7f0000000180)) [ 234.101358] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.119449] UDF-fs: Scanning with blocksize 1024 failed [ 234.138262] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 14:37:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5424, &(0x7f0000000040)) [ 234.170514] UDF-fs: Scanning with blocksize 2048 failed [ 234.193974] UDF-fs: error (device loop0): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 234.240095] UDF-fs: error (device loop0): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 234.274671] UDF-fs: Scanning with blocksize 4096 failed [ 234.317063] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.323852] UDF-fs: Scanning with blocksize 512 failed [ 234.329637] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.337275] UDF-fs: Scanning with blocksize 1024 failed [ 234.353048] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.359707] UDF-fs: Scanning with blocksize 2048 failed [ 234.366419] UDF-fs: error (device loop0): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 234.379841] UDF-fs: error (device loop0): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 234.393344] UDF-fs: Scanning with blocksize 4096 failed 14:37:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:37:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000280)={0x0, 0x1}) 14:37:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x6}, 0x8) 14:37:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 14:37:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:37:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000040)={'batadv0\x00'}) 14:37:03 executing program 4: syz_mount_image$minix(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000680)="82", 0x1}, {&(0x7f00000006c0)="ae", 0x1}], 0x0, 0x0) 14:37:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5422, 0x0) 14:37:03 executing program 3: prctl$PR_SET_NAME(0x2, &(0x7f00000000c0)='\\-)$.]]${{*-]--.\x00') 14:37:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x300000f, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) 14:37:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b32, 0x0) 14:37:03 executing program 5: bpf$PROG_LOAD(0x2, 0x0, 0x0) 14:37:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@ipx={0x4, 0x0, 0x0, "c22bd110a072"}, {0x0}, 0x0}, 0xa0) 14:37:03 executing program 4: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 14:37:03 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid'}}], [], 0x6b}}) 14:37:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, 0x0) 14:37:03 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 14:37:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 14:37:03 executing program 5: mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/236) 14:37:03 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x20, 0x6, 0x0, @remote, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xf5ffffff}}}}}}}}}, 0x0) 14:37:03 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:37:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x2, &(0x7f0000001880), &(0x7f0000002500)=0x18) 14:37:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0045878, 0x0) 14:37:03 executing program 1: syz_emit_ethernet(0x30, &(0x7f0000000000)={@local, @dev, @val={@void, {0x806}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="8db68834a764"}, {@random, @random="e9244cbf8f37"}}}}}, 0x0) 14:37:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b48, &(0x7f0000000180)) 14:37:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xf, 0x0, &(0x7f0000000240)) 14:37:03 executing program 5: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2a100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 14:37:03 executing program 3: syz_mount_image$hfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0xa98) 14:37:03 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7b, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:37:03 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x50, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e02b4c8818c3c7a307c0581c3b36e2547ecec287eb8230296d512215af5428dc9a92c7ea20194b1a0238035e916b5979edbbf4382ac085341528fd7b91678850b18bab92"}}}}}}, 0x0) 14:37:03 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)={0x7fffffff, 0x0, {0x0, 0x0, 0x0, 0x1}}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20001) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x2, 0x109000) 14:37:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x3}, 0x40) 14:37:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000040)={'batadv0\x00'}) 14:37:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7d, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000240)=0x100) 14:37:03 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 14:37:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10}], 0x2}}, {{&(0x7f0000000840)=@ieee802154={0x24, @short}, 0x80, 0x0}}], 0x2, 0x0) 14:37:03 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000380)='\x17#!\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/26) 14:37:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00'}) 14:37:03 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x2, 0x53b000) 14:37:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f00000004c0)) 14:37:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x4}, 0x40) 14:37:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0)=0x8000, 0x4) 14:37:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, 0x0) 14:37:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, &(0x7f0000000040)) 14:37:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5406, &(0x7f0000000100)) 14:37:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:03 executing program 4: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:37:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 14:37:03 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0x400000, 0x0, 0x0) 14:37:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, 0x0) 14:37:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12840, 0x0, 0x0, 0x0, 0x15ad}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:03 executing program 3: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x75a42e291085f6c2, 0x0) 14:37:03 executing program 1: r0 = socket(0xa, 0x3, 0x1) connect$pppoe(r0, 0x0, 0x0) 14:37:03 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan0\x00'}) [ 235.945304] overlayfs: unrecognized mount option "nfs_export=on" or missing value [ 235.976895] overlayfs: unrecognized mount option "nfs_export=on" or missing value 14:37:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, 0x0, 0x0) 14:37:03 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv4={0x6000, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 14:37:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="bad9abec7324", @multicast1, @link_local, @private}}}}, 0x0) 14:37:03 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6fc506", 0x28, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', {[@hopopts={0x0, 0x4, [], [@ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 14:37:03 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00') 14:37:03 executing program 2: r0 = syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x9000}, {0x0}, {0x0}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000", 0x50}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x640e0}, {&(0x7f0000010e00), 0x0, 0x65000}, {&(0x7f0000010f00)="090002003f0001001e1f7600800000000010e4070913122c1e0c0f540100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000092020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/147, 0x93, 0x80000}, {0x0}, {&(0x7f0000011300)="020002002c0001008ca9f00100010000000002006000000000000200c007", 0x1e, 0x100000}, {&(0x7f0000011400)="070102008f000100202440000000000000000000040000000100000100000000000000002800000000d0014003000000008001402800000000f001404100000000f001406100000000f0214081", 0x4d, 0x520000}, {0x0, 0x0, 0x521000}, {&(0x7f0000011a00), 0x0, 0x522000}, {&(0x7f0000011b00)="00010200fd000100ba2ef001200000007810e4070913142c1d3b54400300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x7c, 0x540000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x5400e0}, {&(0x7f0000012300)="05010200ab000100f9b9b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d3b54400010e4070913122c1e0b0e5c0010e4070913122c1e0b0e5c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0x560000}, {&(0x7f0000012400)="01010200f0000100650e18006000000001000a0000100000400000000000000000000000000000000101020071000100f3ed2c006000000001000116001000008000000000000000100000000000084e6f6e2d416c6c6f63617461626c65205370616365010102006a00010090591c0060000000010002060010000021000000000000001100000000000866696c653001010200f800010026511c006000000001000006", 0xa4, 0x580000}, {&(0x7f0000012700)="01000200920001005c7af001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x7c0000}, {&(0x7f0000012800)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d3b5440002a4c696e757820554446465300000000000000000000000405", 0xde, 0x7c00c0}, {&(0x7f0000012900)="000000000000000001", 0x9, 0x7c01e0}, {&(0x7f0000012a00)="06000200e70001001e0fe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x7c1000}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x7c10c0}, {&(0x7f0000012c00)="00000000000000000000000000000000000002008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x7c11a0}, {&(0x7f0000012d00)="0500020024000100530ff001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000010", 0x3a, 0x7c2000}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x7c20a0}], 0x0, &(0x7f0000013600)) getdents(r0, &(0x7f0000000880)=""/131, 0x83) 14:37:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 14:37:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x2}, 0x40) 14:37:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:03 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x2e) 14:37:03 executing program 5: syz_emit_ethernet(0x5d, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2af5b8", 0x27, 0x6, 0x0, @dev, @private1, {[], @payload_direct={{{{0x27, 0x0, 0x0, 0x0, 0x0, 0x8}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 14:37:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b33, &(0x7f0000000040)) [ 236.129981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 236.162359] UDF-fs: Scanning with blocksize 512 failed 14:37:03 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 14:37:03 executing program 3: timer_create(0x554f10130cba93fb, 0x0, 0x0) 14:37:03 executing program 1: syz_mount_image$vxfs(&(0x7f0000002200)='vxfs\x00', &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000027c0)) 14:37:03 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 236.206181] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 236.234792] UDF-fs: Scanning with blocksize 1024 failed 14:37:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x400454a4, &(0x7f0000000040)={0xffffffffffffffff}) [ 236.266679] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 236.292672] UDF-fs: Scanning with blocksize 2048 failed [ 236.300496] UDF-fs: error (device loop2): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 236.328135] UDF-fs: error (device loop2): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 236.341248] UDF-fs: Scanning with blocksize 4096 failed [ 236.390184] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 236.401369] UDF-fs: Scanning with blocksize 512 failed [ 236.408748] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 236.417391] UDF-fs: Scanning with blocksize 1024 failed [ 236.423588] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 236.430240] UDF-fs: Scanning with blocksize 2048 failed 14:37:04 executing program 2: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x5}, 0x0, 0x0) 14:37:04 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x0, 0x0) 14:37:04 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x84, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 14:37:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b61, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:04 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x608080, 0x0) 14:37:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000640)) [ 236.436362] UDF-fs: error (device loop2): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 236.449787] UDF-fs: error (device loop2): udf_process_sequence: Block 1987 of volume descriptor sequence is corrupted or we could not read it [ 236.463302] UDF-fs: Scanning with blocksize 4096 failed 14:37:04 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', r0) 14:37:04 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x7fffffff}, 0x8) 14:37:04 executing program 4: r0 = socket(0x2, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 14:37:04 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000840)='/dev/input/mice\x00', 0x441) 14:37:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000001ac0)=@l2, 0x80) 14:37:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x28}}, 0x0) 14:37:05 executing program 3: socket(0x11, 0x3, 0x7) 14:37:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="43b07a6c", 0x4) 14:37:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080001"], 0x50}}, 0x0) 14:37:05 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x182080, 0x0) 14:37:05 executing program 1: bpf$MAP_CREATE(0x12, 0x0, 0x0) 14:37:05 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4000, 0x0) 14:37:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3a, 0x0) 14:37:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@dev}, 0x14) 14:37:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x41) [ 237.455584] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000002"], 0x28}}, 0x0) 14:37:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 14:37:05 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 14:37:05 executing program 5: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0}) [ 237.505528] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:05 executing program 1: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000300)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000300)) 14:37:05 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x8d61908cc7e9add6) 14:37:05 executing program 4: syz_init_net_socket$ax25(0x6, 0x5, 0xca) 14:37:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 14:37:05 executing program 3: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0xd, &(0x7f0000001080), 0x0, 0x0) 14:37:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x80000000, 0x0, 0x6}, 0x40) 14:37:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 14:37:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 14:37:05 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:37:05 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) 14:37:05 executing program 1: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fork() syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) [ 237.689646] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 14:37:06 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 14:37:06 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ftruncate(r0, 0x0) 14:37:06 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000004500), 0x40) 14:37:06 executing program 1: clock_gettime(0x6, &(0x7f0000000840)) 14:37:06 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 14:37:06 executing program 0: syz_open_procfs$namespace(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 14:37:06 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) 14:37:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:37:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/bus/input/devices\x00', 0x0, 0x0) 14:37:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x0) clock_gettime(0x0, &(0x7f00000040c0)={0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000040)={&(0x7f0000003580)=""/193, 0xc1}) recvmmsg(r1, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x5, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x2}, 0x7}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {0x0}], 0x5, &(0x7f0000003540)=""/37, 0x25}}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {0x0}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}], 0x6, 0x40, &(0x7f0000004100)={r2}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000800) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x41) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) clone(0x4000039c, 0x0, 0x0, 0x0, 0x0) 14:37:06 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001800)=[{&(0x7f0000000540)='<', 0x1, 0xfffffffffffffffc}], 0x0, 0x0) 14:37:06 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', 0x0, 0x0, 0x6, &(0x7f0000001800)=[{&(0x7f0000000080)="48a3daa08b7443bc7983629bc5c1e5f9f26f2fbb3de9457a6aee11c7d64f52fcadc0e8b86efe", 0x26, 0x2}, {&(0x7f00000000c0), 0x0, 0x400}, {&(0x7f00000001c0)="a607ac8d2894d51c367f84c90b26f3e7db812dc5d66cf8c73133ccda3ab7ca7cfb14ec513b1af9ccfe32534264e4be5c4da66a728a8e2c21006dbe14bb7a3139c234b56cc7a3e04ecd14ac128f6ced995c0fd8a56cc2ce29359e3e4e8acf6d17b3ab7324e015df065ffe9f9ef4ede672229987c7d714640861818e9bb99e66d1018e8f9794c407fbdcb11596696afc6caef4d22b23b32c7ed33333edc5b4f66253e6456a89b62612721f4023df4d1ea525e6871de6f288aaade63b3fa456da0c808cec9caa4d5f146234aff4", 0xcc, 0x800}, {&(0x7f00000002c0)="286d908ad1e93b5b79e49a553ab388b3324219404e17f74e6ef88ab67c689eabb60a26bcb51bddc15e0e73b490ba59a572472d844f1508dc64839377cf3e93d6fd6e2edffd2cc98ec87cba96", 0x4c, 0x1}, {&(0x7f0000000380)="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", 0xfe}, {0x0, 0x0, 0xfffffffffffffffc}], 0x80062, &(0x7f0000001600)={[{'!*'}, {}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '&@.:$\''}}, {@obj_role={'obj_role', 0x3d, '{[({'}}]}) 14:37:06 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local}) 14:37:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) [ 238.616126] IPVS: ftp: loaded support on port[0] = 21 14:37:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4020940d, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:06 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)='P', 0x1}, {&(0x7f0000000100)="d0", 0x1}, {&(0x7f0000000400)="fb", 0x1}], 0x3, &(0x7f0000001580)=[{0x28, 0x0, 0x0, "896ea9ef36eda6a2e176b61428f8c6a02e"}], 0x28}, 0x0) 14:37:06 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000001b00)) 14:37:06 executing program 3: syz_mount_image$vxfs(&(0x7f0000002200)='vxfs\x00', &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f00000027c0)) 14:37:07 executing program 0: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000001580)=[{0x0, 0x0, 0x180000000000}], 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'macroman'}}, {@resize='resize'}]}) 14:37:07 executing program 4: syz_open_dev$media(&(0x7f0000004c00)='/dev/media#\x00', 0x5, 0x8f446fb51cd5f091) 14:37:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00', r0) 14:37:07 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0xfd4b10af5290012e, 0xffffffffffffffff, 0x0) 14:37:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{0x0}, 0x0}, 0x20) 14:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 14:37:07 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x121081, 0x0) write$rfkill(r0, 0x0, 0x0) 14:37:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x40049409, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540f, 0x0) 14:37:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b66, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 239.516672] resize option for remount only 14:37:07 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'md5\x00'}}) 14:37:07 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:37:07 executing program 0: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x4803, &(0x7f0000000380)) 14:37:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1274, 0x0) 14:37:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xa40, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:37:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4020940d, 0x0) 14:37:07 executing program 0: socket$inet6(0xa, 0x0, 0xdcdb) 14:37:07 executing program 3: syz_mount_image$gfs2meta(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 14:37:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) 14:37:07 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 14:37:07 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.ima\x00', &(0x7f0000000880), 0x1, 0x0) 14:37:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b64, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:07 executing program 5: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x800) 14:37:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x3) 14:37:07 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) 14:37:07 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000280)) 14:37:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 14:37:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000200)=@nl=@proc, 0x80) 14:37:07 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 14:37:07 executing program 4: mq_open(&(0x7f00000004c0)='0000:00:10.0\x00', 0x0, 0x0, 0x0) 14:37:07 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x101, 0x0) 14:37:07 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x4, &(0x7f0000000380)={[{@discard='discard'}, {@quota='quota'}, {@errors_continue='errors=continue'}, {@errors_remount='errors=remount-ro'}, {@umask={'umask'}}]}) 14:37:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80045432, 0x0) 14:37:07 executing program 2: pselect6(0x40, &(0x7f0000000340)={0xf609}, &(0x7f0000000380), &(0x7f00000003c0), 0x0, &(0x7f0000000480)={&(0x7f0000000440)={[0x9]}, 0x8}) 14:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x0) [ 239.836732] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 239.848540] JFS: discard option not supported on device 14:37:07 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5452, &(0x7f0000000080)={0x0, 0x7, 0x0}) 14:37:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/154, 0x2c, 0x9a, 0x1}, 0x20) 14:37:07 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) 14:37:07 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5053, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000007c0)=@abs={0x1}, 0x6e) 14:37:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0481273, 0x0) [ 239.919124] JFS: discard option not supported on device 14:37:07 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 14:37:07 executing program 1: r0 = syz_init_net_socket$ax25(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 14:37:07 executing program 2: socket(0x2, 0xa, 0x300) 14:37:07 executing program 3: mq_open(&(0x7f0000000180)='netdevsim', 0x0, 0x0, 0x0) 14:37:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 14:37:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)) 14:37:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b6c, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:07 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="1f"], 0x24}}, 0x0) 14:37:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000083c0)={0x0, 0x0, &(0x7f0000008380)={0x0, 0x14}}, 0x0) 14:37:07 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@errors_continue='errors=continue', 0x3b}]}) 14:37:07 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 14:37:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c09, 0x0) 14:37:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) 14:37:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000031dc0)={0x0, 0x0, &(0x7f0000031d80)={0x0, 0x21a98}}, 0x0) 14:37:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5416, 0x0) 14:37:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b34, 0x0) [ 240.156155] JFS: continue; is an invalid error handler 14:37:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5414, 0x0) 14:37:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x0) 14:37:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, r0) 14:37:07 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000019c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) 14:37:07 executing program 0: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000100)={[{@gid={'gid'}}]}) [ 240.220572] JFS: continue; is an invalid error handler 14:37:08 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@errors_continue='errors=continue', 0x3b}]}) 14:37:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c04, 0x0) 14:37:08 executing program 2: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x5}, &(0x7f0000000400), 0x0) 14:37:08 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:37:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b33, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:08 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) 14:37:08 executing program 5: add_key(&(0x7f00000009c0)='pkcs7_test\x00', 0x0, 0x0, 0x10000000, 0x0) 14:37:08 executing program 2: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001800)=[{&(0x7f0000000080)='H', 0x1, 0x2}, {0x0}, {0x0}, {&(0x7f0000000540)='<', 0x1, 0xfffffffffffffffc}, {&(0x7f0000001680)='t', 0x1, 0x71c7}], 0x0, 0x0) 14:37:08 executing program 1: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x2004) [ 240.345505] JFS: continue; is an invalid error handler 14:37:08 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 14:37:08 executing program 4: socket(0x10, 0x2, 0x29d) 14:37:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) 14:37:08 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@errors_continue='errors=continue', 0x3b}]}) 14:37:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:37:08 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) 14:37:08 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:08 executing program 4: socketpair(0x25, 0x1, 0x101, &(0x7f0000000000)) 14:37:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b31, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:08 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x36]}}]}) [ 240.521870] JFS: continue; is an invalid error handler 14:37:08 executing program 4: syz_mount_image$cramfs(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002c40)='./file1\x00', 0x0, 0x0) 14:37:08 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@errors_continue='errors=continue', 0x3b}]}) 14:37:08 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000100)=@random={'trusted.', ',-!}&*\x00'}) 14:37:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000003580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:37:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_vs\x00') r1 = dup(r0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/200, 0xc8}], 0x1, 0x0, 0x0) [ 240.615983] tmpfs: Bad value 'e6' for mount option 'nr_blocks' [ 240.632395] JFS: continue; is an invalid error handler [ 240.649252] tmpfs: Bad value 'e6' for mount option 'nr_blocks' 14:37:09 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000003580)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:37:09 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) 14:37:09 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x11d000, 0x0) 14:37:09 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) 14:37:09 executing program 4: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x8, 0x0) 14:37:09 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 14:37:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:09 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x24380, 0x0) 14:37:09 executing program 0: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xfffffffffffffe01, 0x0) 14:37:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) 14:37:09 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) [ 241.377960] 9pnet_virtio: no channels available for device syz 14:37:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') 14:37:09 executing program 1: socket(0x26, 0x5, 0x800008) 14:37:09 executing program 3: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={r0}, 0x0) 14:37:09 executing program 0: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80062, &(0x7f0000001600)) 14:37:09 executing program 2: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5053, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 14:37:09 executing program 1: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 14:37:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:37:09 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) 14:37:09 executing program 0: socket(0xa, 0x5, 0x94) 14:37:09 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 14:37:09 executing program 5: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x40001) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f0000000280)={{@hyper, 0x7}, @my=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) r0 = syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{0x0, 0x0, 0x3}], 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) utimensat(r0, 0x0, &(0x7f0000000880)={{0x0, r1/1000+60000}, {0x0, 0xea60}}, 0x0) syz_mount_image$v7(0x0, &(0x7f0000000900)='./file0\x00', 0x100000001, 0x0, 0x0, 0x81808, &(0x7f00000009c0)={[{}, {'}\'/'}, {'fscontext'}], [{@measure='measure'}, {@subj_role={'subj_role'}}, {@uid_lt={'uid<', 0xee01}}, {@appraise_type='appraise_type=imasig'}]}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 14:37:09 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:37:09 executing program 1: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5053, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:37:10 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10003, 0x0) 14:37:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5451, 0x0) 14:37:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, &(0x7f0000001400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001480)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 14:37:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127b, 0x0) 14:37:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xa04}, 0x40) 14:37:10 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) 14:37:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[]) setxattr$trusted_overlay_redirect(&(0x7f0000000700)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 14:37:10 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ocfs2_control\x00', 0x101400, 0x0) 14:37:10 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x81, 0x6ed8, 0x608a}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:37:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 14:37:10 executing program 3: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) fork() 14:37:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, 0x0) [ 242.388239] tmpfs: No value for mount option 'trusted.overlay.redirect' 14:37:10 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="82", 0x1}, {&(0x7f00000002c0)='s', 0x1, 0x1080000000}, {&(0x7f00000003c0)="ba", 0x1, 0x10000}], 0x0, 0x0) 14:37:10 executing program 0: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'cp950'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@nointegrity='nointegrity'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 14:37:10 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000004500), 0x40) 14:37:10 executing program 3: waitid(0x0, 0x0, 0x0, 0x1296f139b26aff59, 0x0) 14:37:10 executing program 2: clock_getres(0x0, &(0x7f0000000040)) 14:37:10 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:37:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 14:37:10 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 14:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001040)) 14:37:10 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003d40)=[{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 14:37:10 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) 14:37:10 executing program 1: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400), 0x0) 14:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80045440, 0x0) 14:37:10 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) 14:37:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4bfb, 0x0) 14:37:10 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 14:37:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 14:37:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x182080, 0x0) 14:37:10 executing program 2: setrlimit(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 14:37:10 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) 14:37:10 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xc0189436, 0x0) 14:37:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) 14:37:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:37:10 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, 0x0) 14:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541d, 0x0) 14:37:10 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 14:37:10 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x1800) 14:37:10 executing program 4: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000002c0)={[{@discard_size={'discard'}}]}) 14:37:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000480)=0x784) 14:37:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='htcp\x00', 0x5) 14:37:10 executing program 5: mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)) 14:37:10 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f00000097c0)) 14:37:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$sysctl(r0, 0x0, 0x0) 14:37:10 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5421, &(0x7f0000000080)={0x0, 0x7, 0x0}) 14:37:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x64081) [ 242.829572] JFS: discard option not supported on device 14:37:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 14:37:10 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x0]}}]}) 14:37:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125e, 0x0) [ 242.879084] JFS: discard option not supported on device 14:37:10 executing program 4: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x6000, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 14:37:10 executing program 3: socket(0x2, 0x6, 0x0) 14:37:10 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 14:37:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x2, 0x0, "1c439a", 0xff, 0x80}) 14:37:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000100706369001100020030303057c7bc07de303a30303a"], 0x50}}, 0x0) 14:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b68, 0x0) 14:37:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 14:37:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xffffffffffffff36, &(0x7f0000000400)=[{&(0x7f0000000180)=""/80, 0x50}, {&(0x7f0000000200)=""/82, 0x52}], 0x2}, 0x0) 14:37:10 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)) 14:37:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x88a}, 0x40) 14:37:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) 14:37:10 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) inotify_rm_watch(r0, 0x0) 14:37:10 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) 14:37:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) 14:37:10 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x40001) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f0000000280)={{@hyper, 0x7}, @my=0x1, 0x0, 0xaf, 0x6, 0x0, 0x0, 0xcb, 0x7fffffff}) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x40c100) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000300)={{@any, 0x51}, @my=0x1, 0x7, 0x55, 0x2, 0x87, 0x434d, 0xab76}) r1 = syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000003c0)="ac8b964fc8f283d26ce0526811f7584b759b97fba02bf6902478787d50744374fc33f5a759a90ae2cbc1c23ed6a35aae72e586eec1d5c67d25edda51f793c1fd0045f86410cb24a8473d11b62d54ad3c29840a5ca1b51aed4cbccc0d2b803cccc5be75cb599e309b6c90d11074bd0e618d16cebda8cfde2816c6e39b4823b3f05183379a2536cf50931dde2d83b52c70a1467a2107cc81be9343ef16a8d0569bd64887cba0", 0xa5, 0x3}], 0x8002, &(0x7f0000000740)={[{'/dev/input/mice\x00'}, {}, {'*\\&'}, {'/dev/input/mice\x00'}, {'%::'}], [{@subj_type={'subj_type', 0x3d, '/dev/input/mice\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x63, 0x5, 0x31, 0x34, 0x34, 0x39], 0x2d, [0x32, 0x64, 0x39, 0x32], 0x2d, [0x38, 0x64, 0x31, 0x63], 0x2d, [0x33, 0x0, 0x38, 0x34], 0x2d, [0x48933a03cc621e9b, 0x63, 0x65, 0x65, 0x38, 0x39, 0x30, 0x64]}}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat'}}, {@obj_user={'obj_user', 0x3d, '/dev/input/mice\x00'}}]}) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) utimensat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)={{r2, r3/1000+60000}, {0x0, 0xea60}}, 0x100) syz_mount_image$v7(&(0x7f00000008c0)='v7\x00', &(0x7f0000000900)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000980)=[{&(0x7f0000000940)="31b93606b1194555446426360f2befbaf2605403eda45ac0edc4fe6ce78bf70c33aba114c1", 0x25, 0x1}], 0x81808, &(0x7f00000009c0)={[{}, {'\''}, {'}\'/'}, {}, {'subj_type'}, {'/()}]'}, {'*\\&'}, {'/dev/input/mice\x00'}, {'fscontext'}], [{@measure='measure'}, {@hash='hash'}, {@subj_role={'subj_role'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x31, 0x36, 0x38, 0x64, 0x35, 0x34, 0x37], 0x2d, [0x32, 0x4, 0x63, 0x33], 0x2d, [0x35, 0x64, 0x36, 0x66], 0x2d, [0x34, 0x38, 0x34, 0x35], 0x2d, [0x31, 0x39, 0x61, 0x36, 0x37, 0x37, 0x33, 0x9de598aa3738f416]}}}, {@uid_lt={'uid<', 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@measure='measure'}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}]}) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, &(0x7f0000000ac0)=0xb0000) socketpair(0x25, 0x1, 0x8, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 14:37:10 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5460, 0x0) 14:37:10 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000019280)={0x0, 0x0, 0x0}, 0x0) 14:37:10 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[]) setxattr$trusted_overlay_redirect(&(0x7f0000000700)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 14:37:10 executing program 0: mq_open(&(0x7f0000000100)='nl802154\x00', 0x0, 0x0, 0x0) [ 243.108541] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 14:37:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) [ 243.184210] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 14:37:10 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 14:37:10 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x6) 14:37:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x0) 14:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b60, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:11 executing program 2: syz_mount_image$jfs(&(0x7f0000001940)='jfs\x00', &(0x7f0000001980)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000002000)={[{@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@uid={'uid'}}]}) [ 243.225543] tmpfs: No value for mount option 'trusted.overlay.redirect' 14:37:11 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, ','}, 0x14}}, 0x0) 14:37:11 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 14:37:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540c, 0x0) [ 243.310469] audit: type=1107 audit(1613918231.043:6): pid=14115 uid=0 auid=4294967295 ses=4294967295 msg=',' 14:37:11 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) 14:37:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2163) 14:37:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @xdp, @ax25={0x3, @default}, @l2tp={0x2, 0x0, @private}}) 14:37:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 14:37:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b48, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5601, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:11 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000100)) 14:37:11 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x83e2}], 0x0, &(0x7f0000000600)) 14:37:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 14:37:11 executing program 4: syz_mount_image$bfs(&(0x7f0000002940)='bfs\x00', &(0x7f0000002980)='./file0\x00', 0x0, 0x0, &(0x7f0000003f00), 0x8000, &(0x7f0000004000)) 14:37:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 14:37:11 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5452, 0x0) 14:37:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c01, 0x0) 14:37:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 14:37:11 executing program 1: socket(0x15, 0x0, 0x0) 14:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b37, 0x0) [ 244.145015] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 244.169905] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:37:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:37:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) [ 244.218945] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 244.236762] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 244.282842] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 244.299842] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 244.315877] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 244.338710] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 14:37:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x7fff}) 14:37:12 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 14:37:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4bfb, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 14:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x24004055) 14:37:12 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20300, 0x0) [ 244.399894] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 244.407064] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:37:12 executing program 3: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002700)=[{&(0x7f0000002ec0)="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", 0x141}], 0x0, 0x0) 14:37:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, 0x0, 0x1000000) 14:37:12 executing program 2: socket(0x11, 0x3, 0xbc5) 14:37:12 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) 14:37:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x85, 0x1}, 0x40) 14:37:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) 14:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5423, 0x0) 14:37:12 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='!', 0x1, 0xfffffffffffffffe) 14:37:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1269, 0x0) 14:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0xc5, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x6c}}, 0x0) 14:37:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560e, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:12 executing program 4: socketpair(0x23, 0x0, 0xfffdfffc, &(0x7f0000002540)) 14:37:12 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="35e942b777aea6d492c2b965a9d664a46a37388b6e7970dabacdfa8b8923538611cb31d624eae867852aa756c296fdd63921068112688c36eeda11e44bf0acbe0248ad522efb4aeedd92c6f191aaf125adee9450ceab2b8a29299085ccd4f3da5d69b4ad1cd69e17e5b8baae7f665fb6b641de1fca7d", 0xffffffffffffffdc, 0x2}, {&(0x7f0000000100)="a2a1ce3d962f7b2ec07b7550d50ea7d30f0d0adb12ba6612a491dd3f1907ceee9d013eb0a3c185b488fc68fd9f8c087eb64f7a8e71e74ff0b709abaf097f956965b616d64cab4d78940e901e", 0x4c, 0x74d5}], 0x3002001, &(0x7f0000002200)={[{'['}, {'-[@'}, {'&.#:-)'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '('}}, {@fowner_lt={'fowner<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@pcr={'pcr'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 14:37:12 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000080)={0x0, 0x7a2, 0x0}) 14:37:12 executing program 5: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 14:37:12 executing program 0: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000000)) 14:37:12 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002740)=[{&(0x7f0000000340)="d2", 0x1, 0xfffffffe}], 0x0, 0x0) 14:37:12 executing program 5: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) syz_mount_image$v7(0x0, 0x0, 0x100000001, 0x0, &(0x7f0000000980), 0x0, 0x0) 14:37:12 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x2f400, 0x0) 14:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@l2={0x1f, 0x0, @fixed}, 0x80) 14:37:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000019c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:37:13 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003d40)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 14:37:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) accept$ax25(r0, 0x0, 0x0) 14:37:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5452, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x890c, &(0x7f0000000000)) 14:37:13 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003d40)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 14:37:13 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 14:37:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001740)={0x0, @in, @ethernet={0x0, @remote}, @can}) 14:37:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b33, 0x0) 14:37:13 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003d40)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 14:37:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000001640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:37:13 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x9b5b18629fb77e9c) 14:37:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 14:37:13 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003d40)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 14:37:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) 14:37:13 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000004500), 0x40) 14:37:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3a, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:37:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x2, 0x0) 14:37:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4bfa, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b32, 0x0) 14:37:13 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x6c0, 0x0) 14:37:13 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0xf0ffffff7f0000) 14:37:13 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) 14:37:13 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x303) 14:37:13 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xc00, 0x0) 14:37:13 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x3003, &(0x7f00000003c0)) 14:37:13 executing program 5: mq_open(&(0x7f0000000640)='\')\x00', 0x40, 0x0, &(0x7f0000000680)={0x0, 0x67a000000, 0x6, 0xffffffff}) 14:37:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffe}}, 0x0) 14:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{}, "723ff69b96370be3", "9d930eee2a5e860eeeb8027aa9ad4c5360490253d3acd61f433d97c2151d6c46", "2465a00a", "12f3a7dc86764cc0"}, 0x38) 14:37:14 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 14:37:14 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002700), 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="35e942b777aea6d492c2b965a9d664a46a37388b6e7970dabacdfa8b8923538611cb31d624eae867852aa756c296fdd63921068112688c36eeda11e44bf0acbe0248ad522efb4aeedd92c6f191aaf125adee9450ceab2b8a29299085ccd4f3da5d69b4ad1cd69e17e5b8baae7f665fb6b641de1fca7d", 0xffffffffffffffdc, 0x2}, {&(0x7f0000000100)="a2a1ce3d962f7b2ec07b7550d50ea7d30f0d0adb12ba6612a491dd3f1907ceee9d013eb0a3c185b488fc68fd9f8c087eb64f7a8e71e74ff0b709abaf097f956965b616d64cab4d78940e901e", 0x4c, 0x74d5}], 0x3002001, &(0x7f0000002200)={[{'['}, {'-[@'}, {'&.#:-)'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '('}}, {@fowner_lt={'fowner<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x36}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 14:37:14 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x10000000) 14:37:14 executing program 5: setrlimit(0x0, &(0x7f0000000040)={0x2}) 14:37:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x401) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x800) 14:37:14 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x83e2}], 0x0, &(0x7f0000000600)) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 14:37:14 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x6440, 0x0) 14:37:14 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x200c0) 14:37:14 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:37:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 14:37:14 executing program 5: socketpair(0x1e, 0x0, 0x81, &(0x7f0000000000)) 14:37:14 executing program 3: r0 = socket(0x2, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x2140) 14:37:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b31, &(0x7f0000000180)) [ 247.171667] print_req_error: I/O error, dev loop4, sector 24 14:37:15 executing program 2: socketpair(0x2c, 0x3, 0x1000, &(0x7f0000000300)) 14:37:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xe) 14:37:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5412, 0x0) 14:37:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5609, 0x0) 14:37:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000300)={{0x0, 0x7f}}, 0x10) 14:37:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x5a0}, 0x40) 14:37:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560f, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 1: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0xc003, &(0x7f0000000380)) 14:37:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) 14:37:15 executing program 4: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 14:37:15 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105100) 14:37:15 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000000300)={[{@resize='resize'}]}) 14:37:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560f, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 14:37:15 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 14:37:15 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f0000001800)=[{&(0x7f0000000080), 0x0, 0x2}, {&(0x7f00000000c0)="2d4b569b1d5f05af585dc826afda838542ec2f73ee1aae59dada50d37df6b91fcc050846c943a45edd6de7d5ac7fce07e0ce0215470d1baddba1aa3fb46bf2b1f9b0c983fd42afbf5e01fca137951ebb29126f5d71d3ea8ead8465a45b3b7c0d6a16ff18d17e6a6bcb045878491bc8bf0c416ce587dcd02f903a07af9ade0742c64ee85109d78d59cc855ab29888e9163db8fc49c82d7f8a0fe20aca7e31b3bffed805377e0f58c0b80ac738586dbdc412f0caf4e0933b5601fe920f19d2c10473bc7832f52ff5d0175a6baee9fc26831a7fb76e3c", 0xd5, 0x400}, {&(0x7f00000001c0)="a607ac8d2894d51c367f84c90b26f3e7db812dc5d66cf8c73133ccda3ab7ca7cfb14ec513b1af9ccfe32534264e4be5c4da66a728a8e2c21006dbe14bb7a3139c234b56cc7a3e04ecd14ac128f6ced995c0fd8a56cc2ce29359e3e4e8acf6d17b3ab7324e015df065ffe9f9ef4ede672229987c7d714640861818e9bb99e66d1018e8f9794c407fbdcb11596696afc6caef4d22b23b32c7ed33333edc5b4f66253e6456a89b62612721f4023df4d1ea525e6871de6f288aaade63b3fa456da0c808cec9caa4d5f146234af", 0xcb, 0x800}, {&(0x7f00000002c0)="286d908ad1e93b5b79e49a553ab388b3324219404e17f74e6ef88ab67c689eabb60a26bcb51bddc15e0e73b490ba59a572472d844f1508dc64839377cf3e93d6fd6e2edffd2cc98ec87cba96675cc61ea5d92b206f1074dc805176fc664d26157902e2b199f56a5d9f1610935c25fe29afbd", 0x72, 0x1}, {&(0x7f0000000380)="70d2a0fd98755d024fe07725b7484fe4dd62f47369b8badf56c16978e957447abf0a83deb554b78c6669e661b68b7af9db71edf7d1ddb1a11ac27233c56934b5477fd0c341bf4ec1ea6394b910571e9651a0e435376a0ce738e1dcebf9c7aa9e5cf91c2049a310b81599168e8e6c30c632fd69a7d8fb56d542b4a495ac59617b1f6d3b0e1248d1891fa6e94c00cd7ccb51efb58d9780883b769059e7f789f148b6a36d9fc7b893311fd35b95375375a744ca540cc7ee9807f302e7363a7ea95727bbff391581216da383f553127a7023c6580ba9f7b3c8f46019469b3d93addbdc6c65f84e843b0d1cf3eb228ad9595a05708a87b3005e", 0xf7}, {&(0x7f0000000480)="bd33f91e7082f4db49d954398bcb6dfbcbc9a067339fd3735eb3c26f6c8f1573d776ce", 0x23, 0xffff}, {&(0x7f00000004c0)="62ebd2acca00c91cd2567fbdc56320669d40172c701bff2bea3089e670dd58955c5fd723405fecb5d84907dca9dfe66d6505ec96b9f8a8a0d647aeed875741332001", 0x42, 0x24}, {&(0x7f0000000540), 0x0, 0xfffffffffffffffc}], 0x80062, &(0x7f0000001600)={[{'!*'}, {}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '{[({'}}]}) 14:37:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560f, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) [ 247.533615] JFS: Cannot determine volume size 14:37:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001600)={0x81}) 14:37:15 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x20080, 0x0) 14:37:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560f, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 247.585647] JFS: Cannot determine volume size 14:37:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4a, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5421, 0x0) 14:37:15 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)='x') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001880)) 14:37:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 14:37:15 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 14:37:15 executing program 3: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 14:37:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5603, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='%', 0x1, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 14:37:15 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40, 0x0) 14:37:15 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000010f00)='batadv\x00', 0xffffffffffffffff) 14:37:15 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 14:37:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f125cac"}, 0x0, 0x0, @userptr}) 14:37:15 executing program 1: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000000240)) 14:37:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401870c8, 0x0) 14:37:15 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 14:37:15 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@resize_size={'resize'}}]}) 14:37:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x2000000, 0x4) 14:37:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$sysctl(r0, &(0x7f00000004c0)='5\x00', 0x2) 14:37:15 executing program 1: getitimer(0xa55625976ebc7599, &(0x7f0000000000)) 14:37:15 executing program 2: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) 14:37:15 executing program 4: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0008", @ANYRES16=0x0, @ANYBLOB="000329bd7000ffdbdf25090000000500080002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4c014}, 0x2000c010) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x3a}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c070}, 0x54) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r2, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000003580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 14:37:15 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x1000) 14:37:15 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003400)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000003580)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 14:37:15 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ftruncate(r0, 0x2) 14:37:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5606, 0x0) 14:37:15 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 14:37:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b40, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f000000de80)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:15 executing program 1: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) 14:37:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x101840) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000140)) 14:37:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1276, 0x0) 14:37:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 14:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x19, 0x0, "d967a93f4722751aed5e7296c0e88b7eaae84047dc1a8f734a0860b3d1ac6d02b521741aa9d638e87f66225b1fec883b5f8fc72e9ee51a999741a2c345abcd350580de93fb86d738e6cf7f5177f7b497"}, 0xd8) 14:37:15 executing program 5: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x14}, 0x14}}, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaade5, &(0x7f00000002c0)=[{&(0x7f0000000080)}, {&(0x7f0000000380)="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", 0x120, 0x100000000000000}, {&(0x7f00000001c0)="d75da1c7262aa0dee0915e46574e52de5c60c0f11e236cf831e004c9f10206db1ad9d9e6fe1813e9f4483932c5eaf49f2df431db7d423cb5a300c3fc3ddacaf3ed9fd20ead9b9c9fd896573575052f6e4adc576f7c946004dcd8ae844e7567a22ebcf7e181aa3d", 0x67, 0x100000001}, {&(0x7f00000000c0)="455df9d55c1203fc9b88e26a58893ae7ac6bdb27fe299c4c33bf4a21a4bc4a9fe3da94747c7e671acb3837531e98cdf97c7f4dcd1e4d1853ce48ba6d75cf60eeff43da7d882ab2dc50db572e13ac", 0x4e, 0x401}], 0x0, &(0x7f0000000080)={[], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [0x0, 0x0, 0x2]}}}, {@obj_role={'obj_role', 0x3d, '(%{+}!'}}]}) 14:37:15 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000001e40)=@known='user.incfs.metadata\x00') 14:37:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sysvipc/msg\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 14:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@window, @sack_perm, @window, @window], 0x4) 14:37:15 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xa40, 0x0) 14:37:15 executing program 0: setrlimit(0x0, &(0x7f0000000040)={0x2, 0x5}) 14:37:15 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x400) 14:37:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x6000001, 0x0, 0x0) 14:37:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 14:37:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 14:37:15 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001800)=[{&(0x7f0000000080)='H', 0x1}, {&(0x7f0000000540)='<', 0x1, 0xfffffffffffffffc}], 0x0, 0x0) 14:37:15 executing program 1: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x201, 0x0) 14:37:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000018c0)={'wlan0\x00'}) 14:37:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000002f00)={'sit0\x00', 0x0}) 14:37:16 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) fcntl$getflags(r0, 0x40a) 14:37:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)) 14:37:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5424, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 14:37:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x286c1bbf, 0x7ff, 0x5}) 14:37:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5437, 0x0) 14:37:16 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)) 14:37:16 executing program 3: socket(0xa, 0x5, 0x0) 14:37:16 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x206480, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 14:37:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 14:37:16 executing program 0: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:37:16 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000019280)={0x0, 0x0, 0x0}, 0x10163) 14:37:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5413, 0x0) 14:37:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4bfa, 0x0) 14:37:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b32, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)='P', 0x1}, {&(0x7f0000000100)="d0", 0x1}, {0x0}, {&(0x7f0000000300)="b2", 0x1}], 0x4}, 0x0) 14:37:16 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {&(0x7f00000000c0)="7e35f08161a5132911eca8cc0ffe0d9e", 0x10}], 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x100) 14:37:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c02, 0x0) 14:37:16 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="c9", 0x1, 0xffffffffffffffff) 14:37:16 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) [ 249.021037] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 249.088223] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 14:37:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000018c0), &(0x7f0000001940)=0x6e) 14:37:16 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20100, 0x0) 14:37:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='bridge_slave_1\x00') 14:37:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b63, 0x0) 14:37:16 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 14:37:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xb4) 14:37:16 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 14:37:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 14:37:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 14:37:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="ab661c55346282cc", 0x8) 14:37:17 executing program 4: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xfdffffff00000000, &(0x7f0000000300), 0x4, &(0x7f0000000380)={[{@discard='discard'}, {@quota='quota'}, {@errors_continue='errors=continue'}, {@errors_remount='errors=remount-ro'}, {@umask={'umask'}}]}) 14:37:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:37:17 executing program 5: syz_mount_image$f2fs(&(0x7f0000000640)='f2fs\x00', 0x0, 0x0, 0x0, 0x0, 0x608614017ebb4658, &(0x7f0000000ac0)) 14:37:17 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$sysctl(r0, 0x0, 0x0) 14:37:17 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 14:37:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 14:37:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) 14:37:17 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000002180)={0x0}) 14:37:17 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000001380)='security.ima\x00', 0x0, 0x0, 0x0) 14:37:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 14:37:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 14:37:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101283, 0x0) 14:37:17 executing program 4: syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2400, &(0x7f0000001100)) 14:37:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5412, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5413, &(0x7f000000de80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:37:17 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000001380)='security.ima\x00', &(0x7f00000013c0), 0x1, 0x0) 14:37:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x1) 14:37:17 executing program 1: socket(0x2, 0x0, 0x1000) 14:37:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$bt_sco(r0, 0x0, 0x0) 14:37:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b48, 0x0) 14:37:18 executing program 0: syz_mount_image$vxfs(0x0, &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000001840)='./file1\x00', 0x0, 0x0) 14:37:18 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000580)='./file0\x00', 0x0) 14:37:18 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r0) 14:37:18 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffc) 14:37:18 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x8c441, 0x0) 14:37:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8b4, 0x1, &(0x7f0000001080)=[{0x0}], 0x0, &(0x7f00000010c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@discard='discard'}]}) 14:37:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @random="07e7de024b5c", @val, {@ipv6}}, 0x0) 14:37:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a1"], 0x30}}, 0x0) 14:37:18 executing program 4: syz_emit_ethernet(0x2fd, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 14:37:18 executing program 3: io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[0x0]) 14:37:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7e, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 14:37:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) 14:37:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@mcast1, @loopback, @dev, 0x0, 0x300}) 14:37:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r0, 0x4) close(r1) 14:37:18 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 14:37:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x11, &(0x7f00000000c0)="35e77ee0c150366d016d310621584bb2e9"}) 14:37:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 250.432891] FAT-fs (loop1): bogus number of reserved sectors [ 250.457915] FAT-fs (loop1): Can't find a valid FAT filesystem [ 250.516231] FAT-fs (loop1): bogus number of reserved sectors [ 250.531509] FAT-fs (loop1): Can't find a valid FAT filesystem 14:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000140)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004e0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 14:37:18 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 14:37:18 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x24041, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 14:37:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000002340)=ANY=[@ANYBLOB="08bf"], 0x24}}, 0x0) 14:37:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000100001000000000000000000080001000200000008004400", @ANYRES32, @ANYBLOB="040001"], 0x5c}}, 0x0) 14:37:18 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000002c00)='fou\x00', 0xffffffffffffffff) 14:37:18 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:37:18 executing program 4: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000400)='freezer.state\x00', 0x2, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x3, 0x2}}, @vsock={0x28, 0x0, 0x2711, @host}, @xdp={0x2c, 0xb}, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0xa00, 0x7}) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair(0x11, 0x3, 0x1, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="61a93f750581acf461b6156903ac2a01d08921934269", @ANYRES16=0x0, @ANYBLOB="020025bd7000fedbdf250600000005002a000100000008000b007f00000005003000000000000a000900f57b58ef33a5000008002b00090000000500300001000000080039003f000000"], 0x50}, 0x1, 0x0, 0x0, 0x90}, 0x8000) openat$cgroup_freezer_state(r2, &(0x7f0000000300)='freezer.state\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', r4) 14:37:18 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000002100)='/proc/self/net/pfkey\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000004380), 0x8) 14:37:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, 0x0) [ 250.623481] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.633820] audit: type=1804 audit(1613918238.373:7): pid=14860 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir594232920/syzkaller.sBMVLa/283/file0" dev="sda1" ino=16233 res=1 14:37:18 executing program 3: socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00', 0xffffffffffffffff) 14:37:18 executing program 5: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) [ 250.715590] audit: type=1804 audit(1613918238.393:8): pid=14860 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir594232920/syzkaller.sBMVLa/283/file0" dev="sda1" ino=16233 res=1 14:37:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe}, 0x40) 14:37:19 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0) 14:37:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000006c0)={0xffffffffffffffff}) accept$phonet_pipe(r1, &(0x7f0000000700), &(0x7f0000000740)=0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000a40)={r3}) 14:37:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 14:37:19 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f00000003c0)) 14:37:19 executing program 5: timer_create(0x0, 0x0, &(0x7f0000003bc0)) timer_delete(0x0) 14:37:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 14:37:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:37:19 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={{0x77359400}, {0x77359400}}) 14:37:19 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 14:37:19 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 14:37:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x200, 0x298, 0x298, 0x0, 0x298, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'xfrm0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 14:37:19 executing program 3: socket(0x1f, 0x0, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 14:37:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="7801aa65529c759fcb88c3fbe1bf3c3045b08b752d33fb326c9bd69646e36157cd7f26b36607a09f96452b4ecf076137ae36ca31df80f09f", 0x38}, {&(0x7f00000000c0)="551631939cce9055a001977ec001da577e1a", 0x12}, {&(0x7f0000000100)="ff6ff1d9e0aa68e063f20f5f76415be9dc8486ee7942d10e37b991bfc530d00fcb44d89ccde34853ec08095a085eac83285a85137a5cf22f24868de4fad71cdc29329a3eab0969e83900755992cf4681049f7c91f636b6b5a0995f9c402fc681e5628c0f58f6783c19fe26a8496ad39da8e417d02f2285636fbeb2bf1bedc7a158507a98951b44f808a3be94a37de012915d3dc55578cd21ce9f96760ef5aedb66e50d53b6f734286b9d9ccae554b5d225da24", 0xb3}, {&(0x7f00000002c0)="52a6b06b7343f4aec5e7bb4bbba24e523bdb35ffee4b855b07c53480b163fa975bfb325e444a19c2be33f0a459f3f66136d9e371f4d7d56fb8be71d05b475204771ba1aae2e23d747812a2f19b0b231bf1b13aa78ce29608b504b02e5621474df53f754637d36f6998b29bb44e67ed976918d996735461fe3073d59d398da4870525f87077b6b7fbac79810530b3871d63bd23bfae73ff7d3c397c2ecf882ec9d6ad152590b989ffd2194c603b5c0abb1ef7029e5a2205f118e4b5d3f46e5386d1bd26ed38285eeea7303450a1ba4a9385c48c4bae85bd2578c4e61c054d19dfa2ea8e8fd989e95a5f7989284dbf1ec9", 0xf0}, {&(0x7f00000005c0)="1dce338e7ff70ed7d7390a0c369c2d5362dfb6a0f1340de285f7ff83c0d4ae390e2007c6d2c79e8e765d3474eef050557fa1aeab69fad3f7a1795c9fcd9a9a4f4377021522421335d904bf756e90162a1f9e8bb98ae1ca22e2588f290cf0e2ed884b392269adf1134c57eea799babc39fda26ea1d338fab43ba38354438062da4bdd7db6d0c16532c167b46e8e37005d04e5435bc335deaaa0ce180d952669f60bc68de84a987a09d7a5314a06dd65987a3ec9f5ef313ca96d07af3397a93a9f248506fbe4e8af9ed24eb49edcc955b0935d1f53d500e3298e70c2529cd9bec52f4741860b71d08a", 0xe8}, {&(0x7f00000006c0)="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", 0xd2b}], 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)='R', 0x1}], 0x1}, 0x0) 14:37:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:37:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x54, 0x0, &(0x7f0000000380)=[@decrefs, @increfs={0x40046304, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:37:19 executing program 5: accept$ax25(0xffffffffffffffff, 0x0, 0x0) 14:37:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000400)) 14:37:19 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x80041) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 14:37:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000006c0)={0xffffffffffffffff}) accept$phonet_pipe(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:37:19 executing program 3: timer_create(0x0, &(0x7f0000003b80)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000003bc0)) 14:37:19 executing program 4: timer_create(0x0, &(0x7f0000003b80)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000003bc0)) timer_gettime(0x0, &(0x7f0000003d80)) 14:37:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 14:37:19 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000100)) 14:37:19 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000000)=""/96, 0x60) 14:37:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) poll(&(0x7f0000000000)=[{r0, 0x261}], 0x1, 0xfffffffd) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:37:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x40) 14:37:19 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/uhid\x00', 0x2, 0x0) [ 251.788679] binder: 14948:14954 ioctl c018620c 20000000 returned -22 14:37:19 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) 14:37:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:37:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000015c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:37:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) 14:37:19 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f00000002c0)) 14:37:19 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000100)={0x1}) 14:37:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10041, 0x0, 0x0) 14:37:19 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ubi_ctrl\x00', 0x58400, 0x0) 14:37:19 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 14:37:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0xc8, 0x0, 0x308, 0x0, 0xc8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvtap0\x00', 'geneve1\x00', {}, {}, 0x0, 0x0, 0x311d67bebb68b784}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'wlan0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 14:37:20 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 14:37:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x8, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:37:20 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:37:20 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000ec0), &(0x7f0000000f00)={0x0, 0xea60}) 14:37:20 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x80041) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)) 14:37:20 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 14:37:20 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}) 14:37:20 executing program 5: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:37:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:37:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 14:37:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x54, 0x0, &(0x7f0000000380)=[@decrefs, @increfs={0x40046304, 0x2}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:37:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYBLOB="01012da25146fddbdf250100000000000000012f83a8227d531c5e3df83597c6000060bdde5bf5653b66c0c370c7a4b5ed9a4e9b31dce8d3eca2114f07d013818f27f86e749d4528fc600dabe9e6d57e467fd3f51c8f18ff2d723bc29db267672b9cb72984c8404a936165be0dca61473bda3427179830b79e355ba16a004594af2f17aeedf1b2db5cb6bdfd99d633bc11e0537e25168bf59a0c9ac3"], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) mkdir(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:37:20 executing program 2: r0 = syz_mount_image$afs(&(0x7f0000000000)='afs\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x2ce81c35a28b05e7, &(0x7f0000000140)={[{@dyn='dyn'}, {@flock_openafs='flock=openafs'}], [{@smackfsdef={'smackfsdef'}}, {@obj_type={'obj_type'}}, {@smackfsdef={'smackfsdef', 0x3d, '-['}}, {@obj_type={'obj_type', 0x3d, '%&'}}]}) r1 = syz_mount_image$afs(&(0x7f0000000240)='afs\x00', 0x0, 0x0, 0x2, &(0x7f0000001840)=[{0x0}, {0x0}], 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) fanotify_mark(r0, 0x0, 0x40000008, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000002e80)='./file1\x00', 0xffffffffffffffff, &(0x7f0000003180)='./file1\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000031c0)={@desc={0x1, 0x0, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 14:37:20 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)) 14:37:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 14:37:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 14:37:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="c0"}) [ 252.870104] ubi0: attaching mtd0 14:37:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) 14:37:20 executing program 3: clock_gettime(0x6, &(0x7f00000004c0)) 14:37:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000200)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:37:20 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002580)='nl80211\x00', r0) [ 252.897488] ubi0: scanning is finished [ 252.910553] ubi0: empty MTD device detected [ 252.934501] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 14:37:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000050c0)={'gre0\x00', &(0x7f0000005080)=ANY=[@ANYBLOB='syztnn2\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000008000004"]}) 14:37:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{0x0, 0xffffff7f}, {&(0x7f0000000280)='R', 0x1}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="e4", 0x1}], 0x1}, 0x0) [ 253.016700] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 253.026460] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 253.034971] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 253.041653] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 253.048330] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 253.056637] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 14:37:20 executing program 1: r0 = fork() getresuid(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r0) 14:37:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98ce410d"}, 0x0, 0x0, @fd}) 14:37:20 executing program 3: clock_gettime(0x0, &(0x7f00000004c0)) 14:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs, 0xfffffffffffffee6) 14:37:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f0000000280)={0x0, @vsock, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @local}}) 14:37:20 executing program 2: mq_open(&(0x7f0000000040)='.\x00\x00\x00\x00\x00\x88\x17`\x8c\"\x06\x00\x00\x00\x00\xb2\xfd\xcd\x12\x85Y+\xb7\xbf\xc8\xaa\x84\xbf\x92\xf8\x8aJ\xe4\x99\r\xa2\xff\xcc\x9a\xa3\x12l\x82/\xc7\xefu\xb2pZ_[\xf3\x01\xfe7\xdf\x92\xf8`\x9a \xcayN\xff\xc0\xac\xf9x\xfaq\xba\x89\x0f\xcf\x89{\x18\xb4\aNZ\xca\x15\x05\xf2\xe0b\x91\x7f\x98\xc2\xfeg\xe8\xee\xbe\xe3nQ\xc7k:\xe4\xae\xb4\xa5O\xc5UX~\xb1\xcf\x03c\xd5%C\xb1\xc7p\xbf.H\x12\x8e\x86\xa8|\xf8\\C-\xfd\a\xdd\x01\xa0\xfe\xd0\xaf\xe6\\z\xad\x06\xe7\xfc\x9bf\n=\xd1\x94\x18\x1b^|\x87\xf2\x9f\xeek\xb6\x9b@\xfb\xc0r}\x13RKAUD:\xa0', 0x0, 0x0, 0x0) 14:37:20 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x5bc882, 0x0) 14:37:20 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) write$midi(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x3e) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000001c0)={@private0}, &(0x7f0000000200)=0x14) bind(0xffffffffffffffff, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x24040051) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) [ 253.064628] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3444272527 [ 253.074354] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 253.086359] ubi0: background thread "ubi_bgt0d" started, PID 15089 [ 253.095353] ubi: mtd0 is already attached to ubi0 14:37:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000050c0)={'gre0\x00', &(0x7f0000005080)=ANY=[@ANYBLOB='syztnn2\x00\x00\x00\x00\x00\x00@', @ANYRES32=0x0, @ANYBLOB="00000008000004"]}) 14:37:20 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x9, 0x0) 14:37:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f85400002d00010029bd7000fddbdf2500000000"], 0x54f8}}, 0x4) 14:37:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 14:37:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 14:37:20 executing program 2: pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0xe78]}, 0x8}) 14:37:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f85400002d0001"], 0x54f8}}, 0x0) 14:37:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x54f8}}, 0x0) 14:37:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}) [ 253.205393] netlink: 21716 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f85400002d00010029bd", @ANYRES32=0x0, @ANYBLOB="ffff06000f000c000300e0ff08000b000100000008"], 0x54f8}}, 0x0) 14:37:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 253.261419] netlink: 21716 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.304187] netlink: 21716 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:21 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80401, 0x0) read$FUSE(r0, 0x0, 0x0) 14:37:21 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 14:37:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @vsock, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x100000000000000}) 14:37:21 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)) 14:37:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000050c0)={'gre0\x00', &(0x7f0000005080)=ANY=[]}) 14:37:21 executing program 0: r0 = gettid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x12000000}, 0x0) 14:37:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz0'}, 0x4) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:37:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f85400002d00010029bd", @ANYRES32=0x0, @ANYBLOB="ffff06"], 0x54f8}}, 0x0) 14:37:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:37:21 executing program 5: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) 14:37:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macsec0\x00', &(0x7f0000000100)=@ethtool_wolinfo={0x6, 0x0, 0x0, "1898f8c98abf"}}) 14:37:21 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 14:37:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x54f8}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) 14:37:21 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) 14:37:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'xfrm0\x00'}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x18a80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x8c, 0x0, &(0x7f0000002dc0)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/150, 0x96, 0x2, 0x8000000000003a}, @fd, @fd}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x40}, @acquire_done={0x40106309, 0x3}, @acquire_done, @register_looper, @increfs_done={0x40106308, 0x2}], 0x18, 0x0, &(0x7f0000000300)="e37bc81dc052b85055436a1f1895b751a744cd9e051d9edc"}) 14:37:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) [ 254.191027] netlink: 21716 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000002dc0)=[@register_looper], 0x0, 0x0, 0x0}) [ 254.237138] kasan: CONFIG_KASAN_INLINE enabled 14:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="60a1a1197122", 0x6}, {&(0x7f0000000100)="dd6289bcc281cc8eb7", 0x9}, {&(0x7f0000000480)=':', 0x1}], 0x3, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}, 0x0) [ 254.262025] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 254.288259] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 254.294496] Modules linked in: [ 254.294508] CPU: 0 PID: 15200 Comm: syz-executor.2 Not tainted 4.14.221-syzkaller #0 [ 254.294513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.294517] task: ffff8880a198a400 task.stack: ffff888052270000 [ 254.294530] RIP: 0010:vxlan_fdb_destroy+0xb4/0x1f0 [ 254.294534] RSP: 0018:ffff888052277150 EFLAGS: 00010a02 [ 254.294541] RAX: dffffc0000000000 RBX: ffff8880aaca5180 RCX: ffffc9000de14000 [ 254.294545] RDX: 1bd5a00000000040 RSI: ffffffff83d6f612 RDI: ffff8880aaca5188 [ 254.294549] RBP: 0000000000000000 R08: ffffffff8b9a5e20 R09: 0000000000000000 [ 254.294554] R10: 0000000000000000 R11: 0000000000000000 R12: dead000000000200 [ 254.294558] R13: 0000000000000000 R14: ffff888052277250 R15: ffff88805d70d740 [ 254.294565] FS: 00007feb04861700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 254.294570] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.294574] CR2: 000055ccef006304 CR3: 00000000a6341000 CR4: 00000000001406f0 [ 254.294582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.294586] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.294588] Call Trace: [ 254.294598] __vxlan_dev_create+0x3b0/0x710 [ 254.294606] ? vxlan_fdb_add+0x2e0/0x2e0 [ 254.294613] ? vxlan_setup+0x460/0x460 [ 254.294624] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 254.423039] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 254.428291] vxlan_newlink+0xa3/0xe0 [ 254.431983] ? __vxlan_dev_create+0x710/0x710 [ 254.436453] ? rtnl_create_link+0x129/0x890 [ 254.440763] rtnl_newlink+0xf88/0x1830 [ 254.444630] ? __lock_acquire+0x5fc/0x3f20 [ 254.448839] ? __vxlan_dev_create+0x710/0x710 [ 254.453310] ? kmem_cache_free+0x7c/0x2b0 [ 254.457427] ? rtnl_dellink+0x6a0/0x6a0 [ 254.461371] ? trace_hardirqs_on+0x10/0x10 [ 254.465574] ? netlink_deliver_tap+0x60c/0x7d0 [ 254.470130] ? netlink_unicast+0x485/0x610 [ 254.474335] ? netlink_sendmsg+0x62e/0xb80 [ 254.478541] ? sock_no_sendpage+0xe2/0x110 [ 254.482745] ? sock_sendpage+0xdf/0x140 [ 254.486687] ? pipe_to_sendpage+0x226/0x2d0 [ 254.491022] ? lock_acquire+0x170/0x3f0 [ 254.494965] ? lock_downgrade+0x740/0x740 [ 254.499083] ? rtnl_dellink+0x6a0/0x6a0 [ 254.503025] rtnetlink_rcv_msg+0x3be/0xb10 [ 254.507356] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 254.511824] ? netdev_pick_tx+0x2e0/0x2e0 [ 254.515943] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 254.520958] netlink_rcv_skb+0x125/0x390 [ 254.524985] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 254.529477] ? netlink_ack+0x9a0/0x9a0 [ 254.533344] netlink_unicast+0x437/0x610 [ 254.537379] ? netlink_sendskb+0xd0/0xd0 [ 254.541420] ? __check_object_size+0x179/0x230 [ 254.545970] netlink_sendmsg+0x62e/0xb80 [ 254.550012] ? nlmsg_notify+0x170/0x170 [ 254.553955] ? security_socket_sendmsg+0x83/0xb0 [ 254.558684] ? nlmsg_notify+0x170/0x170 [ 254.562633] sock_sendmsg+0xb5/0x100 [ 254.566319] sock_no_sendpage+0xe2/0x110 [ 254.570353] ? __sk_mem_schedule+0xd0/0xd0 [ 254.574600] ? __sk_mem_schedule+0xd0/0xd0 [ 254.578825] sock_sendpage+0xdf/0x140 [ 254.582606] pipe_to_sendpage+0x226/0x2d0 [ 254.586726] ? sockfs_setattr+0x140/0x140 [ 254.590862] ? direct_splice_actor+0x160/0x160 [ 254.595414] __splice_from_pipe+0x326/0x7a0 [ 254.599709] ? direct_splice_actor+0x160/0x160 [ 254.604265] generic_splice_sendpage+0xc1/0x110 [ 254.608924] ? vmsplice_to_user+0x1b0/0x1b0 [ 254.613241] ? rw_verify_area+0xe1/0x2a0 [ 254.617280] ? vmsplice_to_user+0x1b0/0x1b0 [ 254.621705] SyS_splice+0xd59/0x1380 [ 254.625409] ? do_vfs_ioctl+0xff0/0xff0 [ 254.629358] ? compat_SyS_vmsplice+0x150/0x150 [ 254.633925] ? do_syscall_64+0x4c/0x640 [ 254.637871] ? compat_SyS_vmsplice+0x150/0x150 [ 254.642431] do_syscall_64+0x1d5/0x640 [ 254.646299] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.651458] RIP: 0033:0x466019 [ 254.654615] RSP: 002b:00007feb04861188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 254.662290] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466019 [ 254.669528] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 254.676765] RBP: 00000000004bd067 R08: 000000000004ffe2 R09: 0000000000000000 [ 254.684005] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 254.691258] R13: 00007ffdadfb682f R14: 00007feb04861300 R15: 0000000000022000 [ 254.698501] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 11 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 63 08 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 09 01 00 00 48 85 ed 49 89 2c 24 74 28 e8 84 [ 254.717602] RIP: vxlan_fdb_destroy+0xb4/0x1f0 RSP: ffff888052277150 [ 254.727015] ---[ end trace 423e6c28e190fc63 ]--- [ 254.731843] Kernel panic - not syncing: Fatal exception [ 254.737735] Kernel Offset: disabled [ 254.741350] Rebooting in 86400 seconds..