[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2021/01/09 03:20:09 fuzzer started 2021/01/09 03:20:10 dialing manager at 10.128.0.26:34309 2021/01/09 03:20:10 syscalls: 3466 2021/01/09 03:20:10 code coverage: enabled 2021/01/09 03:20:10 comparison tracing: enabled 2021/01/09 03:20:10 extra coverage: enabled 2021/01/09 03:20:10 setuid sandbox: enabled 2021/01/09 03:20:10 namespace sandbox: enabled 2021/01/09 03:20:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/09 03:20:10 fault injection: enabled 2021/01/09 03:20:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/09 03:20:10 net packet injection: enabled 2021/01/09 03:20:10 net device setup: enabled 2021/01/09 03:20:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/09 03:20:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/09 03:20:10 USB emulation: enabled 2021/01/09 03:20:10 hci packet injection: enabled 2021/01/09 03:20:10 wifi device emulation: enabled 2021/01/09 03:20:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/09 03:20:11 fetching corpus: 50, signal 67094/70879 (executing program) 2021/01/09 03:20:11 fetching corpus: 100, signal 98148/103662 (executing program) 2021/01/09 03:20:11 fetching corpus: 150, signal 116798/124039 (executing program) 2021/01/09 03:20:11 fetching corpus: 200, signal 133351/142259 (executing program) 2021/01/09 03:20:11 fetching corpus: 250, signal 149981/160505 (executing program) 2021/01/09 03:20:11 fetching corpus: 300, signal 172755/184772 (executing program) 2021/01/09 03:20:11 fetching corpus: 350, signal 183077/196667 (executing program) 2021/01/09 03:20:12 fetching corpus: 400, signal 198717/213769 (executing program) 2021/01/09 03:20:12 fetching corpus: 450, signal 212165/228684 (executing program) 2021/01/09 03:20:12 fetching corpus: 500, signal 220872/238895 (executing program) 2021/01/09 03:20:13 fetching corpus: 550, signal 233820/253198 (executing program) 2021/01/09 03:20:13 fetching corpus: 600, signal 244921/265697 (executing program) 2021/01/09 03:20:13 fetching corpus: 650, signal 258153/280222 (executing program) 2021/01/09 03:20:13 fetching corpus: 700, signal 268197/291592 (executing program) 2021/01/09 03:20:14 fetching corpus: 750, signal 275524/300301 (executing program) 2021/01/09 03:20:14 fetching corpus: 800, signal 282002/308121 (executing program) 2021/01/09 03:20:14 fetching corpus: 850, signal 290743/318153 (executing program) 2021/01/09 03:20:14 fetching corpus: 900, signal 296201/324937 (executing program) 2021/01/09 03:20:14 fetching corpus: 950, signal 302704/332752 (executing program) 2021/01/09 03:20:15 fetching corpus: 1000, signal 313408/344521 (executing program) 2021/01/09 03:20:15 fetching corpus: 1050, signal 318780/351180 (executing program) 2021/01/09 03:20:15 fetching corpus: 1100, signal 325637/359237 (executing program) 2021/01/09 03:20:15 fetching corpus: 1150, signal 330137/365054 (executing program) 2021/01/09 03:20:16 fetching corpus: 1200, signal 335464/371660 (executing program) 2021/01/09 03:20:16 fetching corpus: 1250, signal 340462/377894 (executing program) 2021/01/09 03:20:16 fetching corpus: 1300, signal 346138/384774 (executing program) 2021/01/09 03:20:16 fetching corpus: 1350, signal 353490/393214 (executing program) 2021/01/09 03:20:17 fetching corpus: 1400, signal 357992/398868 (executing program) 2021/01/09 03:20:17 fetching corpus: 1450, signal 361804/403873 (executing program) 2021/01/09 03:20:17 fetching corpus: 1500, signal 368124/411273 (executing program) 2021/01/09 03:20:17 fetching corpus: 1550, signal 373203/417518 (executing program) 2021/01/09 03:20:17 fetching corpus: 1600, signal 378595/424070 (executing program) 2021/01/09 03:20:18 fetching corpus: 1650, signal 384840/431351 (executing program) 2021/01/09 03:20:18 fetching corpus: 1700, signal 389777/437385 (executing program) 2021/01/09 03:20:18 fetching corpus: 1750, signal 394991/443681 (executing program) 2021/01/09 03:20:18 fetching corpus: 1800, signal 397992/447839 (executing program) 2021/01/09 03:20:19 fetching corpus: 1850, signal 403428/454218 (executing program) 2021/01/09 03:20:19 fetching corpus: 1900, signal 407309/459196 (executing program) 2021/01/09 03:20:19 fetching corpus: 1950, signal 410503/463504 (executing program) 2021/01/09 03:20:19 fetching corpus: 2000, signal 413760/467829 (executing program) 2021/01/09 03:20:19 fetching corpus: 2050, signal 417242/472390 (executing program) 2021/01/09 03:20:20 fetching corpus: 2100, signal 422904/478980 (executing program) 2021/01/09 03:20:20 fetching corpus: 2150, signal 425105/482310 (executing program) 2021/01/09 03:20:20 fetching corpus: 2200, signal 431158/489178 (executing program) 2021/01/09 03:20:20 fetching corpus: 2250, signal 434255/493282 (executing program) 2021/01/09 03:20:21 fetching corpus: 2300, signal 437081/497140 (executing program) 2021/01/09 03:20:21 fetching corpus: 2350, signal 441244/502209 (executing program) 2021/01/09 03:20:21 fetching corpus: 2400, signal 444254/506235 (executing program) 2021/01/09 03:20:21 fetching corpus: 2450, signal 448888/511774 (executing program) 2021/01/09 03:20:22 fetching corpus: 2500, signal 453693/517426 (executing program) 2021/01/09 03:20:22 fetching corpus: 2550, signal 457572/522202 (executing program) 2021/01/09 03:20:22 fetching corpus: 2600, signal 460222/525877 (executing program) 2021/01/09 03:20:22 fetching corpus: 2650, signal 463515/530160 (executing program) 2021/01/09 03:20:23 fetching corpus: 2700, signal 467642/535122 (executing program) 2021/01/09 03:20:23 fetching corpus: 2750, signal 471291/539646 (executing program) 2021/01/09 03:20:23 fetching corpus: 2800, signal 475380/544564 (executing program) 2021/01/09 03:20:23 fetching corpus: 2850, signal 480041/550063 (executing program) 2021/01/09 03:20:23 fetching corpus: 2900, signal 483609/554527 (executing program) 2021/01/09 03:20:24 fetching corpus: 2950, signal 486917/558730 (executing program) 2021/01/09 03:20:24 fetching corpus: 3000, signal 489785/562484 (executing program) 2021/01/09 03:20:24 fetching corpus: 3050, signal 493439/566951 (executing program) 2021/01/09 03:20:24 fetching corpus: 3100, signal 496307/570672 (executing program) 2021/01/09 03:20:24 fetching corpus: 3150, signal 500531/575662 (executing program) 2021/01/09 03:20:25 fetching corpus: 3200, signal 504360/580223 (executing program) 2021/01/09 03:20:25 fetching corpus: 3250, signal 506598/583394 (executing program) 2021/01/09 03:20:25 fetching corpus: 3300, signal 508459/586256 (executing program) 2021/01/09 03:20:25 fetching corpus: 3350, signal 511067/589710 (executing program) 2021/01/09 03:20:26 fetching corpus: 3400, signal 513994/593472 (executing program) 2021/01/09 03:20:26 fetching corpus: 3450, signal 516123/596504 (executing program) 2021/01/09 03:20:26 fetching corpus: 3500, signal 518789/599977 (executing program) 2021/01/09 03:20:26 fetching corpus: 3550, signal 521620/603609 (executing program) 2021/01/09 03:20:27 fetching corpus: 3600, signal 523617/606485 (executing program) 2021/01/09 03:20:27 fetching corpus: 3650, signal 526090/609807 (executing program) 2021/01/09 03:20:27 fetching corpus: 3700, signal 528248/612860 (executing program) 2021/01/09 03:20:27 fetching corpus: 3750, signal 531657/616958 (executing program) 2021/01/09 03:20:27 fetching corpus: 3800, signal 533756/619899 (executing program) 2021/01/09 03:20:28 fetching corpus: 3850, signal 537126/623955 (executing program) 2021/01/09 03:20:28 fetching corpus: 3900, signal 539533/627171 (executing program) 2021/01/09 03:20:28 fetching corpus: 3950, signal 543191/631453 (executing program) 2021/01/09 03:20:28 fetching corpus: 4000, signal 545421/634509 (executing program) 2021/01/09 03:20:29 fetching corpus: 4050, signal 547351/637256 (executing program) 2021/01/09 03:20:29 fetching corpus: 4100, signal 549999/640662 (executing program) 2021/01/09 03:20:29 fetching corpus: 4150, signal 553043/644365 (executing program) 2021/01/09 03:20:29 fetching corpus: 4200, signal 555129/647230 (executing program) 2021/01/09 03:20:29 fetching corpus: 4250, signal 558512/651188 (executing program) 2021/01/09 03:20:30 fetching corpus: 4300, signal 560815/654195 (executing program) 2021/01/09 03:20:30 fetching corpus: 4350, signal 563537/657622 (executing program) 2021/01/09 03:20:30 fetching corpus: 4400, signal 566993/661643 (executing program) 2021/01/09 03:20:30 fetching corpus: 4450, signal 568947/664360 (executing program) 2021/01/09 03:20:31 fetching corpus: 4500, signal 571612/667709 (executing program) 2021/01/09 03:20:31 fetching corpus: 4550, signal 574460/671189 (executing program) 2021/01/09 03:20:31 fetching corpus: 4600, signal 577147/674528 (executing program) 2021/01/09 03:20:31 fetching corpus: 4650, signal 579295/677403 (executing program) 2021/01/09 03:20:32 fetching corpus: 4700, signal 580365/679380 (executing program) 2021/01/09 03:20:32 fetching corpus: 4750, signal 582213/681974 (executing program) 2021/01/09 03:20:32 fetching corpus: 4800, signal 585087/685445 (executing program) 2021/01/09 03:20:32 fetching corpus: 4850, signal 587773/688694 (executing program) 2021/01/09 03:20:32 fetching corpus: 4900, signal 589040/690767 (executing program) 2021/01/09 03:20:33 fetching corpus: 4950, signal 590724/693235 (executing program) 2021/01/09 03:20:33 fetching corpus: 5000, signal 592549/695774 (executing program) 2021/01/09 03:20:33 fetching corpus: 5050, signal 593994/698022 (executing program) 2021/01/09 03:20:33 fetching corpus: 5100, signal 595695/700493 (executing program) 2021/01/09 03:20:34 fetching corpus: 5150, signal 597105/702682 (executing program) 2021/01/09 03:20:34 fetching corpus: 5200, signal 599261/705458 (executing program) 2021/01/09 03:20:34 fetching corpus: 5250, signal 604827/711078 (executing program) 2021/01/09 03:20:34 fetching corpus: 5300, signal 606568/713519 (executing program) 2021/01/09 03:20:35 fetching corpus: 5350, signal 607831/715576 (executing program) 2021/01/09 03:20:35 fetching corpus: 5400, signal 609919/718281 (executing program) 2021/01/09 03:20:35 fetching corpus: 5450, signal 611205/720348 (executing program) 2021/01/09 03:20:35 fetching corpus: 5500, signal 613330/723096 (executing program) 2021/01/09 03:20:36 fetching corpus: 5550, signal 614880/725393 (executing program) 2021/01/09 03:20:36 fetching corpus: 5600, signal 616954/728107 (executing program) 2021/01/09 03:20:36 fetching corpus: 5650, signal 618674/730500 (executing program) 2021/01/09 03:20:36 fetching corpus: 5700, signal 620290/732828 (executing program) 2021/01/09 03:20:36 fetching corpus: 5750, signal 622095/735235 (executing program) 2021/01/09 03:20:37 fetching corpus: 5800, signal 623653/737446 (executing program) 2021/01/09 03:20:37 fetching corpus: 5850, signal 625508/739913 (executing program) 2021/01/09 03:20:37 fetching corpus: 5900, signal 627952/742855 (executing program) 2021/01/09 03:20:37 fetching corpus: 5950, signal 629636/745206 (executing program) 2021/01/09 03:20:37 fetching corpus: 6000, signal 631262/747427 (executing program) 2021/01/09 03:20:38 fetching corpus: 6050, signal 633179/749904 (executing program) 2021/01/09 03:20:38 fetching corpus: 6100, signal 634853/752180 (executing program) 2021/01/09 03:20:38 fetching corpus: 6150, signal 636457/754418 (executing program) 2021/01/09 03:20:38 fetching corpus: 6200, signal 638270/756814 (executing program) 2021/01/09 03:20:38 fetching corpus: 6250, signal 639693/758907 (executing program) 2021/01/09 03:20:39 fetching corpus: 6300, signal 641581/761361 (executing program) 2021/01/09 03:20:39 fetching corpus: 6350, signal 643390/763759 (executing program) 2021/01/09 03:20:39 fetching corpus: 6400, signal 644872/765862 (executing program) 2021/01/09 03:20:39 fetching corpus: 6450, signal 646662/768175 (executing program) 2021/01/09 03:20:39 fetching corpus: 6500, signal 647634/769877 (executing program) 2021/01/09 03:20:40 fetching corpus: 6550, signal 649425/772212 (executing program) 2021/01/09 03:20:40 fetching corpus: 6600, signal 650725/774179 (executing program) 2021/01/09 03:20:40 fetching corpus: 6650, signal 652902/776818 (executing program) 2021/01/09 03:20:40 fetching corpus: 6700, signal 654328/778861 (executing program) 2021/01/09 03:20:41 fetching corpus: 6750, signal 656160/781237 (executing program) 2021/01/09 03:20:41 fetching corpus: 6800, signal 657715/783358 (executing program) 2021/01/09 03:20:41 fetching corpus: 6850, signal 659204/785439 (executing program) 2021/01/09 03:20:42 fetching corpus: 6900, signal 661345/788018 (executing program) 2021/01/09 03:20:42 fetching corpus: 6950, signal 662821/790123 (executing program) 2021/01/09 03:20:42 fetching corpus: 7000, signal 664528/792312 (executing program) 2021/01/09 03:20:42 fetching corpus: 7050, signal 666079/794390 (executing program) 2021/01/09 03:20:43 fetching corpus: 7100, signal 668581/797133 (executing program) 2021/01/09 03:20:43 fetching corpus: 7150, signal 670209/799302 (executing program) 2021/01/09 03:20:43 fetching corpus: 7200, signal 672400/801858 (executing program) 2021/01/09 03:20:43 fetching corpus: 7250, signal 673374/803494 (executing program) 2021/01/09 03:20:44 fetching corpus: 7300, signal 674706/805402 (executing program) 2021/01/09 03:20:44 fetching corpus: 7350, signal 676407/807570 (executing program) 2021/01/09 03:20:44 fetching corpus: 7400, signal 677935/809601 (executing program) 2021/01/09 03:20:44 fetching corpus: 7450, signal 679681/811787 (executing program) 2021/01/09 03:20:45 fetching corpus: 7500, signal 680836/813526 (executing program) 2021/01/09 03:20:45 fetching corpus: 7550, signal 682190/815386 (executing program) 2021/01/09 03:20:45 fetching corpus: 7600, signal 683368/817163 (executing program) 2021/01/09 03:20:45 fetching corpus: 7650, signal 684961/819229 (executing program) 2021/01/09 03:20:45 fetching corpus: 7700, signal 686222/821077 (executing program) 2021/01/09 03:20:46 fetching corpus: 7750, signal 687919/823175 (executing program) 2021/01/09 03:20:46 fetching corpus: 7800, signal 690193/825754 (executing program) 2021/01/09 03:20:46 fetching corpus: 7850, signal 691400/827529 (executing program) 2021/01/09 03:20:46 fetching corpus: 7900, signal 693520/829906 (executing program) 2021/01/09 03:20:46 fetching corpus: 7950, signal 695229/831965 (executing program) 2021/01/09 03:20:47 fetching corpus: 8000, signal 696357/833685 (executing program) 2021/01/09 03:20:47 fetching corpus: 8050, signal 698000/835710 (executing program) 2021/01/09 03:20:47 fetching corpus: 8100, signal 699520/837621 (executing program) 2021/01/09 03:20:47 fetching corpus: 8150, signal 700556/839184 (executing program) 2021/01/09 03:20:47 fetching corpus: 8200, signal 702199/841253 (executing program) 2021/01/09 03:20:48 fetching corpus: 8250, signal 703322/842941 (executing program) 2021/01/09 03:20:49 fetching corpus: 8300, signal 705540/845418 (executing program) 2021/01/09 03:20:49 fetching corpus: 8350, signal 706954/847299 (executing program) 2021/01/09 03:20:49 fetching corpus: 8400, signal 708094/848937 (executing program) 2021/01/09 03:20:49 fetching corpus: 8450, signal 709328/850605 (executing program) 2021/01/09 03:20:49 fetching corpus: 8500, signal 710714/852385 (executing program) 2021/01/09 03:20:49 fetching corpus: 8550, signal 712720/854668 (executing program) 2021/01/09 03:20:50 fetching corpus: 8600, signal 713909/856293 (executing program) 2021/01/09 03:20:50 fetching corpus: 8650, signal 716982/859300 (executing program) 2021/01/09 03:20:50 fetching corpus: 8700, signal 718465/861136 (executing program) 2021/01/09 03:20:51 fetching corpus: 8750, signal 720205/863164 (executing program) 2021/01/09 03:20:51 fetching corpus: 8800, signal 721470/864862 (executing program) 2021/01/09 03:20:51 fetching corpus: 8850, signal 722355/866272 (executing program) 2021/01/09 03:20:51 fetching corpus: 8900, signal 723716/868060 (executing program) 2021/01/09 03:20:51 fetching corpus: 8950, signal 725945/870423 (executing program) 2021/01/09 03:20:52 fetching corpus: 9000, signal 727263/872127 (executing program) 2021/01/09 03:20:52 fetching corpus: 9050, signal 728419/873729 (executing program) 2021/01/09 03:20:52 fetching corpus: 9100, signal 729488/875238 (executing program) 2021/01/09 03:20:52 fetching corpus: 9150, signal 730197/876523 (executing program) 2021/01/09 03:20:53 fetching corpus: 9200, signal 731663/878345 (executing program) 2021/01/09 03:20:53 fetching corpus: 9250, signal 732606/879809 (executing program) 2021/01/09 03:20:53 fetching corpus: 9300, signal 733771/881447 (executing program) 2021/01/09 03:20:53 fetching corpus: 9350, signal 735853/883633 (executing program) 2021/01/09 03:20:53 fetching corpus: 9400, signal 736824/885087 (executing program) 2021/01/09 03:20:54 fetching corpus: 9450, signal 738001/886684 (executing program) 2021/01/09 03:20:54 fetching corpus: 9500, signal 739220/888273 (executing program) 2021/01/09 03:20:54 fetching corpus: 9550, signal 740326/889796 (executing program) 2021/01/09 03:20:54 fetching corpus: 9600, signal 741363/891312 (executing program) 2021/01/09 03:20:55 fetching corpus: 9650, signal 742450/892799 (executing program) 2021/01/09 03:20:55 fetching corpus: 9700, signal 743426/894236 (executing program) 2021/01/09 03:20:55 fetching corpus: 9750, signal 744666/895825 (executing program) 2021/01/09 03:20:55 fetching corpus: 9800, signal 745307/896971 (executing program) 2021/01/09 03:20:55 fetching corpus: 9850, signal 747100/898952 (executing program) 2021/01/09 03:20:56 fetching corpus: 9900, signal 748184/900440 (executing program) 2021/01/09 03:20:56 fetching corpus: 9950, signal 749017/901735 (executing program) 2021/01/09 03:20:56 fetching corpus: 10000, signal 750631/903588 (executing program) 2021/01/09 03:20:56 fetching corpus: 10050, signal 751712/905084 (executing program) 2021/01/09 03:20:57 fetching corpus: 10100, signal 752641/906479 (executing program) 2021/01/09 03:20:57 fetching corpus: 10150, signal 753918/908104 (executing program) 2021/01/09 03:20:57 fetching corpus: 10200, signal 755420/909867 (executing program) 2021/01/09 03:20:57 fetching corpus: 10250, signal 757019/911678 (executing program) 2021/01/09 03:20:57 fetching corpus: 10300, signal 757989/913066 (executing program) 2021/01/09 03:20:58 fetching corpus: 10350, signal 759467/914736 (executing program) 2021/01/09 03:20:58 fetching corpus: 10400, signal 760677/916275 (executing program) 2021/01/09 03:20:58 fetching corpus: 10450, signal 761469/917582 (executing program) 2021/01/09 03:20:58 fetching corpus: 10500, signal 762791/919159 (executing program) 2021/01/09 03:20:59 fetching corpus: 10550, signal 763951/920662 (executing program) 2021/01/09 03:20:59 fetching corpus: 10600, signal 765015/922075 (executing program) 2021/01/09 03:20:59 fetching corpus: 10650, signal 765710/923283 (executing program) 2021/01/09 03:20:59 fetching corpus: 10700, signal 767236/925053 (executing program) 2021/01/09 03:20:59 fetching corpus: 10750, signal 768227/926438 (executing program) 2021/01/09 03:21:00 fetching corpus: 10800, signal 769541/927975 (executing program) 2021/01/09 03:21:00 fetching corpus: 10850, signal 770695/929448 (executing program) 2021/01/09 03:21:00 fetching corpus: 10900, signal 772363/931252 (executing program) 2021/01/09 03:21:00 fetching corpus: 10950, signal 773470/932668 (executing program) 2021/01/09 03:21:01 fetching corpus: 11000, signal 774120/933800 (executing program) 2021/01/09 03:21:01 fetching corpus: 11050, signal 775624/935468 (executing program) 2021/01/09 03:21:01 fetching corpus: 11100, signal 777049/937097 (executing program) 2021/01/09 03:21:01 fetching corpus: 11150, signal 777868/938385 (executing program) 2021/01/09 03:21:01 fetching corpus: 11200, signal 778997/939832 (executing program) 2021/01/09 03:21:02 fetching corpus: 11250, signal 780437/941420 (executing program) 2021/01/09 03:21:02 fetching corpus: 11300, signal 781452/942728 (executing program) 2021/01/09 03:21:02 fetching corpus: 11350, signal 782433/944058 (executing program) 2021/01/09 03:21:02 fetching corpus: 11400, signal 783826/945655 (executing program) 2021/01/09 03:21:03 fetching corpus: 11450, signal 784854/946994 (executing program) 2021/01/09 03:21:03 fetching corpus: 11500, signal 786079/948420 (executing program) 2021/01/09 03:21:03 fetching corpus: 11550, signal 786849/949628 (executing program) 2021/01/09 03:21:03 fetching corpus: 11600, signal 788055/951087 (executing program) 2021/01/09 03:21:03 fetching corpus: 11650, signal 788859/952274 (executing program) 2021/01/09 03:21:04 fetching corpus: 11700, signal 790243/953861 (executing program) 2021/01/09 03:21:04 fetching corpus: 11750, signal 792224/955777 (executing program) 2021/01/09 03:21:04 fetching corpus: 11800, signal 793116/957034 (executing program) 2021/01/09 03:21:04 fetching corpus: 11850, signal 794028/958271 (executing program) 2021/01/09 03:21:05 fetching corpus: 11900, signal 794797/959402 (executing program) 2021/01/09 03:21:05 fetching corpus: 11950, signal 795350/960418 (executing program) 2021/01/09 03:21:05 fetching corpus: 12000, signal 796246/961624 (executing program) 2021/01/09 03:21:05 fetching corpus: 12050, signal 798368/963563 (executing program) 2021/01/09 03:21:05 fetching corpus: 12100, signal 799428/964884 (executing program) 2021/01/09 03:21:06 fetching corpus: 12150, signal 800130/965966 (executing program) 2021/01/09 03:21:06 fetching corpus: 12200, signal 801345/967379 (executing program) 2021/01/09 03:21:06 fetching corpus: 12250, signal 802359/968663 (executing program) 2021/01/09 03:21:06 fetching corpus: 12300, signal 803737/970130 (executing program) 2021/01/09 03:21:07 fetching corpus: 12350, signal 805081/971592 (executing program) 2021/01/09 03:21:07 fetching corpus: 12400, signal 805708/972658 (executing program) 2021/01/09 03:21:07 fetching corpus: 12450, signal 806424/973764 (executing program) 2021/01/09 03:21:07 fetching corpus: 12500, signal 807622/975158 (executing program) 2021/01/09 03:21:07 fetching corpus: 12550, signal 808654/976470 (executing program) 2021/01/09 03:21:08 fetching corpus: 12600, signal 810116/977998 (executing program) 2021/01/09 03:21:08 fetching corpus: 12650, signal 811268/979327 (executing program) 2021/01/09 03:21:08 fetching corpus: 12700, signal 811865/980307 (executing program) 2021/01/09 03:21:08 fetching corpus: 12750, signal 812836/981498 (executing program) 2021/01/09 03:21:08 fetching corpus: 12800, signal 813949/982773 (executing program) 2021/01/09 03:21:08 fetching corpus: 12850, signal 815213/984169 (executing program) 2021/01/09 03:21:09 fetching corpus: 12900, signal 816263/985439 (executing program) 2021/01/09 03:21:09 fetching corpus: 12950, signal 817043/986545 (executing program) 2021/01/09 03:21:09 fetching corpus: 13000, signal 818024/987710 (executing program) 2021/01/09 03:21:09 fetching corpus: 13050, signal 819023/988885 (executing program) 2021/01/09 03:21:09 fetching corpus: 13100, signal 820170/990215 (executing program) 2021/01/09 03:21:10 fetching corpus: 13150, signal 820915/991271 (executing program) 2021/01/09 03:21:10 fetching corpus: 13200, signal 822343/992737 (executing program) 2021/01/09 03:21:10 fetching corpus: 13250, signal 823077/993810 (executing program) 2021/01/09 03:21:10 fetching corpus: 13300, signal 823915/994913 (executing program) 2021/01/09 03:21:11 fetching corpus: 13350, signal 824533/995917 (executing program) 2021/01/09 03:21:11 fetching corpus: 13400, signal 825847/997298 (executing program) 2021/01/09 03:21:11 fetching corpus: 13450, signal 826731/998433 (executing program) 2021/01/09 03:21:11 fetching corpus: 13500, signal 828108/999807 (executing program) 2021/01/09 03:21:11 fetching corpus: 13550, signal 828930/1000888 (executing program) 2021/01/09 03:21:12 fetching corpus: 13600, signal 830196/1002207 (executing program) 2021/01/09 03:21:12 fetching corpus: 13650, signal 830899/1003213 (executing program) 2021/01/09 03:21:12 fetching corpus: 13700, signal 831481/1004150 (executing program) 2021/01/09 03:21:12 fetching corpus: 13750, signal 832303/1005206 (executing program) 2021/01/09 03:21:12 fetching corpus: 13800, signal 833055/1006262 (executing program) 2021/01/09 03:21:13 fetching corpus: 13850, signal 833671/1007232 (executing program) 2021/01/09 03:21:13 fetching corpus: 13900, signal 834635/1008374 (executing program) 2021/01/09 03:21:13 fetching corpus: 13950, signal 835807/1009594 (executing program) 2021/01/09 03:21:13 fetching corpus: 14000, signal 837498/1011118 (executing program) 2021/01/09 03:21:14 fetching corpus: 14050, signal 838219/1012093 (executing program) 2021/01/09 03:21:14 fetching corpus: 14100, signal 839188/1013213 (executing program) 2021/01/09 03:21:14 fetching corpus: 14150, signal 839837/1014178 (executing program) 2021/01/09 03:21:14 fetching corpus: 14200, signal 841182/1015525 (executing program) 2021/01/09 03:21:14 fetching corpus: 14250, signal 841830/1016480 (executing program) 2021/01/09 03:21:15 fetching corpus: 14300, signal 842672/1017505 (executing program) 2021/01/09 03:21:15 fetching corpus: 14350, signal 843335/1018425 (executing program) 2021/01/09 03:21:15 fetching corpus: 14400, signal 844473/1019639 (executing program) 2021/01/09 03:21:15 fetching corpus: 14450, signal 845131/1020603 (executing program) 2021/01/09 03:21:15 fetching corpus: 14500, signal 846272/1021805 (executing program) 2021/01/09 03:21:16 fetching corpus: 14550, signal 847063/1022816 (executing program) 2021/01/09 03:21:16 fetching corpus: 14600, signal 847747/1023797 (executing program) 2021/01/09 03:21:16 fetching corpus: 14650, signal 848395/1024756 (executing program) 2021/01/09 03:21:16 fetching corpus: 14700, signal 849138/1025712 (executing program) 2021/01/09 03:21:16 fetching corpus: 14750, signal 850038/1026742 (executing program) 2021/01/09 03:21:16 fetching corpus: 14800, signal 850702/1027663 (executing program) 2021/01/09 03:21:17 fetching corpus: 14850, signal 852981/1029317 (executing program) 2021/01/09 03:21:17 fetching corpus: 14900, signal 853949/1030341 (executing program) 2021/01/09 03:21:17 fetching corpus: 14950, signal 854830/1031397 (executing program) 2021/01/09 03:21:17 fetching corpus: 15000, signal 855432/1032288 (executing program) 2021/01/09 03:21:18 fetching corpus: 15050, signal 856224/1033195 (executing program) 2021/01/09 03:21:18 fetching corpus: 15100, signal 857331/1034358 (executing program) 2021/01/09 03:21:18 fetching corpus: 15150, signal 858222/1035439 (executing program) 2021/01/09 03:21:18 fetching corpus: 15200, signal 858809/1036287 (executing program) 2021/01/09 03:21:18 fetching corpus: 15250, signal 859633/1037214 (executing program) 2021/01/09 03:21:19 fetching corpus: 15300, signal 860279/1038084 (executing program) 2021/01/09 03:21:19 fetching corpus: 15350, signal 861139/1039059 (executing program) 2021/01/09 03:21:19 fetching corpus: 15400, signal 861988/1040077 (executing program) 2021/01/09 03:21:19 fetching corpus: 15450, signal 862496/1040907 (executing program) 2021/01/09 03:21:19 fetching corpus: 15500, signal 863363/1041947 (executing program) 2021/01/09 03:21:20 fetching corpus: 15550, signal 864317/1043000 (executing program) 2021/01/09 03:21:20 fetching corpus: 15600, signal 864999/1043904 (executing program) 2021/01/09 03:21:20 fetching corpus: 15650, signal 865540/1044697 (executing program) 2021/01/09 03:21:20 fetching corpus: 15700, signal 866627/1045780 (executing program) 2021/01/09 03:21:21 fetching corpus: 15750, signal 868194/1047112 (executing program) 2021/01/09 03:21:21 fetching corpus: 15800, signal 868762/1047970 (executing program) 2021/01/09 03:21:21 fetching corpus: 15850, signal 869319/1048805 (executing program) 2021/01/09 03:21:21 fetching corpus: 15900, signal 871110/1050231 (executing program) 2021/01/09 03:21:21 fetching corpus: 15950, signal 871577/1051024 (executing program) 2021/01/09 03:21:22 fetching corpus: 16000, signal 872506/1052014 (executing program) 2021/01/09 03:21:22 fetching corpus: 16050, signal 873343/1052943 (executing program) 2021/01/09 03:21:22 fetching corpus: 16100, signal 874013/1053803 (executing program) 2021/01/09 03:21:22 fetching corpus: 16150, signal 875200/1054919 (executing program) 2021/01/09 03:21:22 fetching corpus: 16200, signal 875641/1055696 (executing program) 2021/01/09 03:21:23 fetching corpus: 16250, signal 876272/1056533 (executing program) 2021/01/09 03:21:23 fetching corpus: 16300, signal 876885/1057374 (executing program) 2021/01/09 03:21:23 fetching corpus: 16350, signal 877367/1058119 (executing program) 2021/01/09 03:21:23 fetching corpus: 16400, signal 878771/1059334 (executing program) 2021/01/09 03:21:24 fetching corpus: 16450, signal 879818/1060344 (executing program) 2021/01/09 03:21:24 fetching corpus: 16500, signal 880379/1061108 (executing program) 2021/01/09 03:21:24 fetching corpus: 16550, signal 881052/1061983 (executing program) 2021/01/09 03:21:24 fetching corpus: 16600, signal 881959/1062963 (executing program) 2021/01/09 03:21:24 fetching corpus: 16650, signal 882769/1063921 (executing program) 2021/01/09 03:21:25 fetching corpus: 16700, signal 883907/1064956 (executing program) 2021/01/09 03:21:25 fetching corpus: 16750, signal 884620/1065802 (executing program) 2021/01/09 03:21:25 fetching corpus: 16800, signal 885488/1066713 (executing program) 2021/01/09 03:21:25 fetching corpus: 16850, signal 886130/1067555 (executing program) 2021/01/09 03:21:25 fetching corpus: 16900, signal 886923/1068426 (executing program) 2021/01/09 03:21:26 fetching corpus: 16950, signal 887833/1069398 (executing program) 2021/01/09 03:21:26 fetching corpus: 17000, signal 889035/1070459 (executing program) 2021/01/09 03:21:26 fetching corpus: 17050, signal 889765/1071290 (executing program) 2021/01/09 03:21:26 fetching corpus: 17100, signal 890660/1072200 (executing program) 2021/01/09 03:21:27 fetching corpus: 17150, signal 891301/1073037 (executing program) 2021/01/09 03:21:27 fetching corpus: 17200, signal 892079/1073910 (executing program) 2021/01/09 03:21:27 fetching corpus: 17250, signal 893086/1074858 (executing program) 2021/01/09 03:21:27 fetching corpus: 17300, signal 893923/1075723 (executing program) 2021/01/09 03:21:27 fetching corpus: 17350, signal 894660/1076528 (executing program) 2021/01/09 03:21:28 fetching corpus: 17400, signal 895512/1077420 (executing program) 2021/01/09 03:21:28 fetching corpus: 17450, signal 896176/1078231 (executing program) 2021/01/09 03:21:28 fetching corpus: 17500, signal 896861/1079049 (executing program) 2021/01/09 03:21:28 fetching corpus: 17550, signal 897690/1079937 (executing program) 2021/01/09 03:21:29 fetching corpus: 17600, signal 898236/1080678 (executing program) 2021/01/09 03:21:29 fetching corpus: 17650, signal 899224/1081638 (executing program) 2021/01/09 03:21:29 fetching corpus: 17700, signal 900559/1082684 (executing program) 2021/01/09 03:21:29 fetching corpus: 17750, signal 901166/1083485 (executing program) 2021/01/09 03:21:29 fetching corpus: 17800, signal 901956/1084288 (executing program) 2021/01/09 03:21:30 fetching corpus: 17850, signal 902744/1085172 (executing program) 2021/01/09 03:21:30 fetching corpus: 17900, signal 903391/1085965 (executing program) 2021/01/09 03:21:30 fetching corpus: 17950, signal 904501/1086898 (executing program) 2021/01/09 03:21:30 fetching corpus: 18000, signal 905276/1087731 (executing program) 2021/01/09 03:21:30 fetching corpus: 18050, signal 905726/1088420 (executing program) 2021/01/09 03:21:31 fetching corpus: 18100, signal 906727/1089295 (executing program) 2021/01/09 03:21:31 fetching corpus: 18150, signal 907409/1090075 (executing program) 2021/01/09 03:21:31 fetching corpus: 18200, signal 908130/1090817 (executing program) 2021/01/09 03:21:31 fetching corpus: 18250, signal 908662/1091543 (executing program) 2021/01/09 03:21:31 fetching corpus: 18300, signal 909111/1092230 (executing program) 2021/01/09 03:21:32 fetching corpus: 18350, signal 909786/1093017 (executing program) 2021/01/09 03:21:32 fetching corpus: 18400, signal 910611/1093850 (executing program) 2021/01/09 03:21:32 fetching corpus: 18450, signal 911281/1094611 (executing program) 2021/01/09 03:21:33 fetching corpus: 18500, signal 911667/1095274 (executing program) 2021/01/09 03:21:33 fetching corpus: 18550, signal 912517/1096089 (executing program) 2021/01/09 03:21:33 fetching corpus: 18600, signal 913081/1096825 (executing program) 2021/01/09 03:21:33 fetching corpus: 18650, signal 913813/1097621 (executing program) 2021/01/09 03:21:33 fetching corpus: 18700, signal 914454/1098349 (executing program) 2021/01/09 03:21:33 fetching corpus: 18750, signal 914819/1099012 (executing program) 2021/01/09 03:21:34 fetching corpus: 18800, signal 915799/1099873 (executing program) 2021/01/09 03:21:34 fetching corpus: 18850, signal 916512/1100641 (executing program) 2021/01/09 03:21:34 fetching corpus: 18900, signal 917016/1101307 (executing program) 2021/01/09 03:21:34 fetching corpus: 18950, signal 917610/1102027 (executing program) 2021/01/09 03:21:35 fetching corpus: 19000, signal 918801/1102974 (executing program) 2021/01/09 03:21:35 fetching corpus: 19050, signal 919338/1103675 (executing program) 2021/01/09 03:21:35 fetching corpus: 19100, signal 919938/1104419 (executing program) 2021/01/09 03:21:35 fetching corpus: 19150, signal 920625/1105129 (executing program) 2021/01/09 03:21:35 fetching corpus: 19200, signal 921231/1105885 (executing program) 2021/01/09 03:21:36 fetching corpus: 19250, signal 921669/1106557 (executing program) 2021/01/09 03:21:36 fetching corpus: 19300, signal 922352/1107286 (executing program) 2021/01/09 03:21:36 fetching corpus: 19350, signal 922900/1107967 (executing program) 2021/01/09 03:21:36 fetching corpus: 19400, signal 923720/1108720 (executing program) 2021/01/09 03:21:36 fetching corpus: 19450, signal 924628/1109503 (executing program) 2021/01/09 03:21:37 fetching corpus: 19500, signal 925525/1110292 (executing program) 2021/01/09 03:21:37 fetching corpus: 19550, signal 926586/1111178 (executing program) 2021/01/09 03:21:37 fetching corpus: 19600, signal 927395/1111951 (executing program) 2021/01/09 03:21:37 fetching corpus: 19650, signal 928102/1112679 (executing program) 2021/01/09 03:21:38 fetching corpus: 19700, signal 928610/1113312 (executing program) 2021/01/09 03:21:38 fetching corpus: 19750, signal 929283/1114029 (executing program) 2021/01/09 03:21:38 fetching corpus: 19800, signal 929888/1114683 (executing program) 2021/01/09 03:21:39 fetching corpus: 19850, signal 930808/1115440 (executing program) 2021/01/09 03:21:39 fetching corpus: 19900, signal 931271/1116088 (executing program) 2021/01/09 03:21:39 fetching corpus: 19950, signal 931748/1116740 (executing program) 2021/01/09 03:21:39 fetching corpus: 20000, signal 932289/1117397 (executing program) 2021/01/09 03:21:39 fetching corpus: 20050, signal 932617/1117975 (executing program) 2021/01/09 03:21:39 fetching corpus: 20100, signal 933437/1118679 (executing program) 2021/01/09 03:21:40 fetching corpus: 20150, signal 934166/1119432 (executing program) 2021/01/09 03:21:40 fetching corpus: 20200, signal 935062/1120187 (executing program) 2021/01/09 03:21:40 fetching corpus: 20250, signal 935601/1120809 (executing program) 2021/01/09 03:21:40 fetching corpus: 20300, signal 936361/1121476 (executing program) 2021/01/09 03:21:40 fetching corpus: 20350, signal 936948/1122128 (executing program) 2021/01/09 03:21:41 fetching corpus: 20400, signal 938072/1122943 (executing program) 2021/01/09 03:21:41 fetching corpus: 20450, signal 938774/1123638 (executing program) 2021/01/09 03:21:41 fetching corpus: 20500, signal 939305/1124299 (executing program) 2021/01/09 03:21:41 fetching corpus: 20550, signal 939812/1124898 (executing program) 2021/01/09 03:21:42 fetching corpus: 20600, signal 940276/1125484 (executing program) 2021/01/09 03:21:42 fetching corpus: 20650, signal 940857/1126119 (executing program) 2021/01/09 03:21:42 fetching corpus: 20700, signal 941944/1126881 (executing program) 2021/01/09 03:21:42 fetching corpus: 20750, signal 942550/1127525 (executing program) 2021/01/09 03:21:42 fetching corpus: 20800, signal 943146/1128169 (executing program) 2021/01/09 03:21:42 fetching corpus: 20850, signal 943838/1128826 (executing program) 2021/01/09 03:21:43 fetching corpus: 20900, signal 944367/1129386 (executing program) 2021/01/09 03:21:43 fetching corpus: 20950, signal 945090/1130032 (executing program) 2021/01/09 03:21:43 fetching corpus: 21000, signal 945606/1130622 (executing program) 2021/01/09 03:21:43 fetching corpus: 21050, signal 946190/1131246 (executing program) 2021/01/09 03:21:44 fetching corpus: 21100, signal 947237/1132011 (executing program) 2021/01/09 03:21:44 fetching corpus: 21150, signal 947719/1132564 (executing program) 2021/01/09 03:21:44 fetching corpus: 21200, signal 948386/1133237 (executing program) 2021/01/09 03:21:44 fetching corpus: 21250, signal 949202/1133899 (executing program) 2021/01/09 03:21:45 fetching corpus: 21300, signal 950073/1134583 (executing program) 2021/01/09 03:21:45 fetching corpus: 21350, signal 950769/1135206 (executing program) 2021/01/09 03:21:45 fetching corpus: 21400, signal 951241/1135756 (executing program) 2021/01/09 03:21:45 fetching corpus: 21450, signal 951566/1136286 (executing program) 2021/01/09 03:21:45 fetching corpus: 21500, signal 952302/1136894 (executing program) 2021/01/09 03:21:46 fetching corpus: 21550, signal 952955/1137517 (executing program) 2021/01/09 03:21:46 fetching corpus: 21600, signal 953650/1138162 (executing program) 2021/01/09 03:21:46 fetching corpus: 21650, signal 954289/1138750 (executing program) 2021/01/09 03:21:46 fetching corpus: 21700, signal 954742/1139286 (executing program) 2021/01/09 03:21:47 fetching corpus: 21750, signal 955383/1139890 (executing program) 2021/01/09 03:21:47 fetching corpus: 21800, signal 956373/1140637 (executing program) 2021/01/09 03:21:47 fetching corpus: 21850, signal 956861/1141220 (executing program) 2021/01/09 03:21:47 fetching corpus: 21900, signal 957367/1141774 (executing program) 2021/01/09 03:21:47 fetching corpus: 21950, signal 958035/1142359 (executing program) 2021/01/09 03:21:48 fetching corpus: 22000, signal 958667/1142934 (executing program) 2021/01/09 03:21:48 fetching corpus: 22050, signal 959167/1143504 (executing program) 2021/01/09 03:21:48 fetching corpus: 22100, signal 959691/1144072 (executing program) 2021/01/09 03:21:48 fetching corpus: 22150, signal 960213/1144661 (executing program) 2021/01/09 03:21:48 fetching corpus: 22200, signal 960897/1145268 (executing program) 2021/01/09 03:21:49 fetching corpus: 22250, signal 961596/1145870 (executing program) 2021/01/09 03:21:49 fetching corpus: 22300, signal 961942/1146384 (executing program) 2021/01/09 03:21:49 fetching corpus: 22350, signal 962714/1147032 (executing program) 2021/01/09 03:21:49 fetching corpus: 22400, signal 963219/1147591 (executing program) 2021/01/09 03:21:50 fetching corpus: 22450, signal 963907/1148171 (executing program) 2021/01/09 03:21:50 fetching corpus: 22500, signal 964266/1148673 (executing program) 2021/01/09 03:21:50 fetching corpus: 22550, signal 964741/1149174 (executing program) 2021/01/09 03:21:50 fetching corpus: 22600, signal 965338/1149751 (executing program) 2021/01/09 03:21:50 fetching corpus: 22650, signal 966215/1150405 (executing program) 2021/01/09 03:21:51 fetching corpus: 22700, signal 966595/1150900 (executing program) 2021/01/09 03:21:51 fetching corpus: 22750, signal 967022/1151389 (executing program) 2021/01/09 03:21:51 fetching corpus: 22800, signal 967491/1151899 (executing program) 2021/01/09 03:21:51 fetching corpus: 22850, signal 968484/1152589 (executing program) 2021/01/09 03:21:51 fetching corpus: 22900, signal 968912/1153082 (executing program) 2021/01/09 03:21:52 fetching corpus: 22950, signal 969419/1153604 (executing program) 2021/01/09 03:21:52 fetching corpus: 23000, signal 969857/1154133 (executing program) 2021/01/09 03:21:52 fetching corpus: 23050, signal 970366/1154658 (executing program) 2021/01/09 03:21:52 fetching corpus: 23100, signal 970918/1155219 (executing program) 2021/01/09 03:21:53 fetching corpus: 23150, signal 971385/1155728 (executing program) 2021/01/09 03:21:53 fetching corpus: 23200, signal 971967/1156274 (executing program) 2021/01/09 03:21:53 fetching corpus: 23250, signal 972437/1156818 (executing program) 2021/01/09 03:21:53 fetching corpus: 23300, signal 972853/1157305 (executing program) 2021/01/09 03:21:53 fetching corpus: 23350, signal 973533/1157835 (executing program) 2021/01/09 03:21:54 fetching corpus: 23400, signal 974133/1158390 (executing program) 2021/01/09 03:21:54 fetching corpus: 23450, signal 974898/1158953 (executing program) 2021/01/09 03:21:54 fetching corpus: 23500, signal 975442/1159467 (executing program) 2021/01/09 03:21:54 fetching corpus: 23550, signal 975796/1159940 (executing program) 2021/01/09 03:21:54 fetching corpus: 23600, signal 976550/1160485 (executing program) 2021/01/09 03:21:55 fetching corpus: 23650, signal 977082/1160993 (executing program) 2021/01/09 03:21:55 fetching corpus: 23700, signal 977828/1161530 (executing program) 2021/01/09 03:21:55 fetching corpus: 23750, signal 978492/1162082 (executing program) 2021/01/09 03:21:55 fetching corpus: 23800, signal 979036/1162564 (executing program) 2021/01/09 03:21:56 fetching corpus: 23850, signal 979421/1163042 (executing program) 2021/01/09 03:21:56 fetching corpus: 23900, signal 979824/1163512 (executing program) 2021/01/09 03:21:56 fetching corpus: 23950, signal 980321/1163970 (executing program) 2021/01/09 03:21:56 fetching corpus: 24000, signal 980644/1164396 (executing program) 2021/01/09 03:21:57 fetching corpus: 24050, signal 981129/1164882 (executing program) 2021/01/09 03:21:57 fetching corpus: 24100, signal 981488/1165352 (executing program) 2021/01/09 03:21:57 fetching corpus: 24150, signal 982084/1165830 (executing program) 2021/01/09 03:21:57 fetching corpus: 24200, signal 982524/1166280 (executing program) 2021/01/09 03:21:57 fetching corpus: 24250, signal 983136/1166785 (executing program) 2021/01/09 03:21:58 fetching corpus: 24300, signal 983795/1167317 (executing program) 2021/01/09 03:21:58 fetching corpus: 24350, signal 984279/1167834 (executing program) 2021/01/09 03:21:58 fetching corpus: 24400, signal 984772/1168328 (executing program) 2021/01/09 03:21:58 fetching corpus: 24450, signal 985184/1168793 (executing program) 2021/01/09 03:21:58 fetching corpus: 24500, signal 985740/1169282 (executing program) 2021/01/09 03:21:59 fetching corpus: 24550, signal 986173/1169726 (executing program) 2021/01/09 03:21:59 fetching corpus: 24600, signal 986971/1170261 (executing program) 2021/01/09 03:21:59 fetching corpus: 24650, signal 987368/1170683 (executing program) 2021/01/09 03:21:59 fetching corpus: 24700, signal 987806/1171138 (executing program) 2021/01/09 03:21:59 fetching corpus: 24750, signal 988437/1171655 (executing program) 2021/01/09 03:22:00 fetching corpus: 24800, signal 991327/1172565 (executing program) 2021/01/09 03:22:00 fetching corpus: 24850, signal 991926/1173024 (executing program) 2021/01/09 03:22:00 fetching corpus: 24900, signal 992305/1173452 (executing program) 2021/01/09 03:22:00 fetching corpus: 24950, signal 992984/1173908 (executing program) 2021/01/09 03:22:01 fetching corpus: 25000, signal 993501/1174380 (executing program) 2021/01/09 03:22:01 fetching corpus: 25050, signal 994645/1174950 (executing program) 2021/01/09 03:22:01 fetching corpus: 25100, signal 995076/1175388 (executing program) 2021/01/09 03:22:01 fetching corpus: 25150, signal 995768/1175872 (executing program) 2021/01/09 03:22:02 fetching corpus: 25200, signal 996419/1176345 (executing program) 2021/01/09 03:22:02 fetching corpus: 25250, signal 997013/1176789 (executing program) 2021/01/09 03:22:02 fetching corpus: 25300, signal 997594/1177270 (executing program) 2021/01/09 03:22:02 fetching corpus: 25350, signal 998002/1177702 (executing program) 2021/01/09 03:22:03 fetching corpus: 25400, signal 998461/1178129 (executing program) 2021/01/09 03:22:03 fetching corpus: 25450, signal 999096/1178634 (executing program) 2021/01/09 03:22:03 fetching corpus: 25500, signal 999635/1179060 (executing program) 2021/01/09 03:22:03 fetching corpus: 25550, signal 1000049/1179484 (executing program) 2021/01/09 03:22:03 fetching corpus: 25600, signal 1000485/1179888 (executing program) 2021/01/09 03:22:04 fetching corpus: 25650, signal 1000898/1180308 (executing program) 2021/01/09 03:22:04 fetching corpus: 25700, signal 1001286/1180723 (executing program) 2021/01/09 03:22:04 fetching corpus: 25750, signal 1001874/1181125 (executing program) 2021/01/09 03:22:04 fetching corpus: 25800, signal 1002365/1181532 (executing program) 2021/01/09 03:22:04 fetching corpus: 25850, signal 1002809/1181926 (executing program) 2021/01/09 03:22:05 fetching corpus: 25900, signal 1003203/1182355 (executing program) 2021/01/09 03:22:05 fetching corpus: 25950, signal 1003583/1182742 (executing program) 2021/01/09 03:22:05 fetching corpus: 26000, signal 1004019/1183140 (executing program) 2021/01/09 03:22:05 fetching corpus: 26050, signal 1004629/1183581 (executing program) 2021/01/09 03:22:05 fetching corpus: 26100, signal 1005173/1183965 (executing program) 2021/01/09 03:22:06 fetching corpus: 26150, signal 1005833/1184388 (executing program) 2021/01/09 03:22:06 fetching corpus: 26200, signal 1006389/1184810 (executing program) 2021/01/09 03:22:06 fetching corpus: 26250, signal 1006902/1185215 (executing program) 2021/01/09 03:22:06 fetching corpus: 26300, signal 1007331/1185606 (executing program) 2021/01/09 03:22:07 fetching corpus: 26350, signal 1007647/1185956 (executing program) 2021/01/09 03:22:07 fetching corpus: 26400, signal 1007929/1186290 (executing program) 2021/01/09 03:22:07 fetching corpus: 26450, signal 1008403/1186690 (executing program) 2021/01/09 03:22:07 fetching corpus: 26500, signal 1008936/1187106 (executing program) 2021/01/09 03:22:07 fetching corpus: 26550, signal 1009360/1187488 (executing program) 2021/01/09 03:22:08 fetching corpus: 26600, signal 1009835/1187874 (executing program) 2021/01/09 03:22:08 fetching corpus: 26650, signal 1010171/1188246 (executing program) 2021/01/09 03:22:08 fetching corpus: 26700, signal 1010687/1188649 (executing program) 2021/01/09 03:22:08 fetching corpus: 26750, signal 1011061/1189030 (executing program) 2021/01/09 03:22:09 fetching corpus: 26800, signal 1011516/1189416 (executing program) 2021/01/09 03:22:09 fetching corpus: 26850, signal 1012210/1189826 (executing program) 2021/01/09 03:22:09 fetching corpus: 26900, signal 1012765/1190188 (executing program) 2021/01/09 03:22:09 fetching corpus: 26950, signal 1013476/1190604 (executing program) 2021/01/09 03:22:09 fetching corpus: 27000, signal 1013867/1190998 (executing program) 2021/01/09 03:22:10 fetching corpus: 27050, signal 1014348/1191376 (executing program) 2021/01/09 03:22:10 fetching corpus: 27100, signal 1014788/1191738 (executing program) 2021/01/09 03:22:10 fetching corpus: 27150, signal 1015098/1192083 (executing program) 2021/01/09 03:22:10 fetching corpus: 27200, signal 1015532/1192456 (executing program) 2021/01/09 03:22:11 fetching corpus: 27250, signal 1015884/1192804 (executing program) 2021/01/09 03:22:11 fetching corpus: 27300, signal 1016422/1193196 (executing program) 2021/01/09 03:22:11 fetching corpus: 27350, signal 1016839/1193545 (executing program) 2021/01/09 03:22:11 fetching corpus: 27400, signal 1017240/1193943 (executing program) 2021/01/09 03:22:12 fetching corpus: 27450, signal 1017533/1194276 (executing program) 2021/01/09 03:22:12 fetching corpus: 27500, signal 1017974/1194641 (executing program) 2021/01/09 03:22:12 fetching corpus: 27550, signal 1018336/1194980 (executing program) 2021/01/09 03:22:12 fetching corpus: 27600, signal 1019063/1195377 (executing program) 2021/01/09 03:22:12 fetching corpus: 27650, signal 1019344/1195719 (executing program) 2021/01/09 03:22:13 fetching corpus: 27700, signal 1020208/1196090 (executing program) 2021/01/09 03:22:13 fetching corpus: 27750, signal 1020641/1196413 (executing program) 2021/01/09 03:22:13 fetching corpus: 27800, signal 1020971/1196747 (executing program) 2021/01/09 03:22:13 fetching corpus: 27850, signal 1021381/1197111 (executing program) 2021/01/09 03:22:13 fetching corpus: 27900, signal 1022269/1197549 (executing program) 2021/01/09 03:22:14 fetching corpus: 27950, signal 1022830/1197929 (executing program) 2021/01/09 03:22:14 fetching corpus: 28000, signal 1023272/1198256 (executing program) 2021/01/09 03:22:14 fetching corpus: 28050, signal 1023656/1198597 (executing program) 2021/01/09 03:22:15 fetching corpus: 28100, signal 1024615/1198957 (executing program) 2021/01/09 03:22:15 fetching corpus: 28150, signal 1025071/1199295 (executing program) 2021/01/09 03:22:15 fetching corpus: 28200, signal 1025740/1199616 (executing program) 2021/01/09 03:22:15 fetching corpus: 28250, signal 1026320/1199949 (executing program) 2021/01/09 03:22:15 fetching corpus: 28300, signal 1026864/1200300 (executing program) 2021/01/09 03:22:16 fetching corpus: 28350, signal 1027295/1200626 (executing program) 2021/01/09 03:22:16 fetching corpus: 28400, signal 1027897/1200932 (executing program) 2021/01/09 03:22:16 fetching corpus: 28450, signal 1028266/1201267 (executing program) 2021/01/09 03:22:16 fetching corpus: 28500, signal 1028700/1201581 (executing program) 2021/01/09 03:22:16 fetching corpus: 28550, signal 1029376/1201903 (executing program) 2021/01/09 03:22:17 fetching corpus: 28600, signal 1030051/1202237 (executing program) 2021/01/09 03:22:17 fetching corpus: 28650, signal 1030447/1202547 (executing program) 2021/01/09 03:22:17 fetching corpus: 28700, signal 1030912/1202863 (executing program) 2021/01/09 03:22:17 fetching corpus: 28750, signal 1031394/1203177 (executing program) 2021/01/09 03:22:17 fetching corpus: 28800, signal 1031908/1203498 (executing program) 2021/01/09 03:22:18 fetching corpus: 28850, signal 1032239/1203810 (executing program) 2021/01/09 03:22:18 fetching corpus: 28900, signal 1032634/1204138 (executing program) 2021/01/09 03:22:18 fetching corpus: 28950, signal 1033086/1204439 (executing program) 2021/01/09 03:22:18 fetching corpus: 29000, signal 1033382/1204780 (executing program) 2021/01/09 03:22:19 fetching corpus: 29050, signal 1033848/1205091 (executing program) 2021/01/09 03:22:19 fetching corpus: 29100, signal 1034286/1205415 (executing program) 2021/01/09 03:22:19 fetching corpus: 29150, signal 1034760/1205748 (executing program) 2021/01/09 03:22:19 fetching corpus: 29200, signal 1035286/1206047 (executing program) 2021/01/09 03:22:20 fetching corpus: 29250, signal 1035859/1206351 (executing program) 2021/01/09 03:22:20 fetching corpus: 29300, signal 1036383/1206615 (executing program) 2021/01/09 03:22:20 fetching corpus: 29350, signal 1036951/1206893 (executing program) 2021/01/09 03:22:20 fetching corpus: 29400, signal 1037370/1207169 (executing program) 2021/01/09 03:22:20 fetching corpus: 29450, signal 1037836/1207481 (executing program) 2021/01/09 03:22:21 fetching corpus: 29500, signal 1038375/1207791 (executing program) 2021/01/09 03:22:21 fetching corpus: 29550, signal 1038816/1208077 (executing program) 2021/01/09 03:22:21 fetching corpus: 29600, signal 1039241/1208391 (executing program) 2021/01/09 03:22:22 fetching corpus: 29650, signal 1039692/1208686 (executing program) 2021/01/09 03:22:22 fetching corpus: 29700, signal 1040154/1208979 (executing program) 2021/01/09 03:22:22 fetching corpus: 29750, signal 1040464/1209266 (executing program) 2021/01/09 03:22:22 fetching corpus: 29800, signal 1040979/1209571 (executing program) 2021/01/09 03:22:22 fetching corpus: 29850, signal 1041394/1209860 (executing program) 2021/01/09 03:22:23 fetching corpus: 29900, signal 1041750/1210147 (executing program) 2021/01/09 03:22:23 fetching corpus: 29950, signal 1042040/1210458 (executing program) 2021/01/09 03:22:23 fetching corpus: 30000, signal 1042298/1210729 (executing program) 2021/01/09 03:22:23 fetching corpus: 30050, signal 1043103/1211017 (executing program) 2021/01/09 03:22:24 fetching corpus: 30100, signal 1043561/1211315 (executing program) 2021/01/09 03:22:24 fetching corpus: 30150, signal 1043995/1211591 (executing program) 2021/01/09 03:22:24 fetching corpus: 30200, signal 1044501/1211859 (executing program) 2021/01/09 03:22:24 fetching corpus: 30250, signal 1045367/1212157 (executing program) 2021/01/09 03:22:24 fetching corpus: 30300, signal 1045799/1212157 (executing program) 2021/01/09 03:22:25 fetching corpus: 30350, signal 1046085/1212157 (executing program) 2021/01/09 03:22:25 fetching corpus: 30400, signal 1046610/1212169 (executing program) 2021/01/09 03:22:25 fetching corpus: 30450, signal 1047071/1212169 (executing program) 2021/01/09 03:22:25 fetching corpus: 30500, signal 1047448/1212169 (executing program) 2021/01/09 03:22:26 fetching corpus: 30550, signal 1047933/1212169 (executing program) 2021/01/09 03:22:26 fetching corpus: 30600, signal 1048193/1212169 (executing program) 2021/01/09 03:22:26 fetching corpus: 30650, signal 1048712/1212169 (executing program) 2021/01/09 03:22:26 fetching corpus: 30700, signal 1049201/1212169 (executing program) 2021/01/09 03:22:26 fetching corpus: 30750, signal 1049487/1212169 (executing program) 2021/01/09 03:22:27 fetching corpus: 30800, signal 1049795/1212169 (executing program) 2021/01/09 03:22:27 fetching corpus: 30850, signal 1050091/1212169 (executing program) 2021/01/09 03:22:27 fetching corpus: 30900, signal 1050387/1212169 (executing program) 2021/01/09 03:22:27 fetching corpus: 30950, signal 1050864/1212169 (executing program) 2021/01/09 03:22:27 fetching corpus: 31000, signal 1051393/1212169 (executing program) 2021/01/09 03:22:28 fetching corpus: 31050, signal 1051835/1212169 (executing program) 2021/01/09 03:22:28 fetching corpus: 31100, signal 1052350/1212169 (executing program) 2021/01/09 03:22:28 fetching corpus: 31150, signal 1052924/1212169 (executing program) 2021/01/09 03:22:28 fetching corpus: 31200, signal 1053274/1212169 (executing program) 2021/01/09 03:22:29 fetching corpus: 31250, signal 1053803/1212169 (executing program) 2021/01/09 03:22:29 fetching corpus: 31300, signal 1054401/1212169 (executing program) 2021/01/09 03:22:29 fetching corpus: 31350, signal 1054771/1212169 (executing program) 2021/01/09 03:22:29 fetching corpus: 31400, signal 1055470/1212169 (executing program) 2021/01/09 03:22:30 fetching corpus: 31450, signal 1056052/1212169 (executing program) 2021/01/09 03:22:30 fetching corpus: 31500, signal 1056568/1212169 (executing program) 2021/01/09 03:22:30 fetching corpus: 31550, signal 1056821/1212169 (executing program) 2021/01/09 03:22:30 fetching corpus: 31600, signal 1057259/1212169 (executing program) 2021/01/09 03:22:31 fetching corpus: 31650, signal 1057993/1212169 (executing program) 2021/01/09 03:22:31 fetching corpus: 31700, signal 1058322/1212169 (executing program) 2021/01/09 03:22:31 fetching corpus: 31750, signal 1058823/1212169 (executing program) 2021/01/09 03:22:31 fetching corpus: 31800, signal 1059260/1212169 (executing program) 2021/01/09 03:22:31 fetching corpus: 31850, signal 1059605/1212169 (executing program) 2021/01/09 03:22:32 fetching corpus: 31900, signal 1060152/1212169 (executing program) 2021/01/09 03:22:32 fetching corpus: 31950, signal 1060681/1212169 (executing program) 2021/01/09 03:22:32 fetching corpus: 32000, signal 1061277/1212169 (executing program) 2021/01/09 03:22:32 fetching corpus: 32050, signal 1061785/1212169 (executing program) 2021/01/09 03:22:32 fetching corpus: 32100, signal 1062243/1212169 (executing program) 2021/01/09 03:22:32 fetching corpus: 32150, signal 1062654/1212169 (executing program) 2021/01/09 03:22:33 fetching corpus: 32200, signal 1063197/1212169 (executing program) 2021/01/09 03:22:33 fetching corpus: 32250, signal 1063565/1212169 (executing program) 2021/01/09 03:22:33 fetching corpus: 32300, signal 1063946/1212169 (executing program) 2021/01/09 03:22:34 fetching corpus: 32350, signal 1064309/1212169 (executing program) 2021/01/09 03:22:34 fetching corpus: 32400, signal 1064800/1212169 (executing program) 2021/01/09 03:22:34 fetching corpus: 32450, signal 1065124/1212169 (executing program) 2021/01/09 03:22:34 fetching corpus: 32500, signal 1065628/1212169 (executing program) 2021/01/09 03:22:34 fetching corpus: 32550, signal 1066102/1212173 (executing program) 2021/01/09 03:22:35 fetching corpus: 32600, signal 1066567/1212173 (executing program) 2021/01/09 03:22:35 fetching corpus: 32650, signal 1066943/1212173 (executing program) 2021/01/09 03:22:35 fetching corpus: 32700, signal 1067291/1212173 (executing program) 2021/01/09 03:22:35 fetching corpus: 32750, signal 1067536/1212173 (executing program) 2021/01/09 03:22:35 fetching corpus: 32800, signal 1068590/1212173 (executing program) 2021/01/09 03:22:36 fetching corpus: 32850, signal 1068971/1212173 (executing program) 2021/01/09 03:22:36 fetching corpus: 32900, signal 1069423/1212173 (executing program) 2021/01/09 03:22:36 fetching corpus: 32950, signal 1069700/1212173 (executing program) 2021/01/09 03:22:36 fetching corpus: 33000, signal 1069974/1212173 (executing program) 2021/01/09 03:22:37 fetching corpus: 33050, signal 1070815/1212173 (executing program) 2021/01/09 03:22:37 fetching corpus: 33100, signal 1071679/1212173 (executing program) 2021/01/09 03:22:37 fetching corpus: 33150, signal 1071924/1212173 (executing program) 2021/01/09 03:22:37 fetching corpus: 33200, signal 1072217/1212179 (executing program) 2021/01/09 03:22:37 fetching corpus: 33250, signal 1072635/1212179 (executing program) 2021/01/09 03:22:38 fetching corpus: 33300, signal 1073175/1212179 (executing program) 2021/01/09 03:22:38 fetching corpus: 33350, signal 1073527/1212179 (executing program) 2021/01/09 03:22:38 fetching corpus: 33400, signal 1073998/1212179 (executing program) 2021/01/09 03:22:38 fetching corpus: 33450, signal 1074455/1212179 (executing program) 2021/01/09 03:22:39 fetching corpus: 33500, signal 1074858/1212179 (executing program) 2021/01/09 03:22:39 fetching corpus: 33550, signal 1075204/1212179 (executing program) 2021/01/09 03:22:39 fetching corpus: 33600, signal 1075658/1212179 (executing program) 2021/01/09 03:22:39 fetching corpus: 33650, signal 1076021/1212179 (executing program) 2021/01/09 03:22:39 fetching corpus: 33700, signal 1076225/1212179 (executing program) 2021/01/09 03:22:40 fetching corpus: 33750, signal 1076646/1212179 (executing program) 2021/01/09 03:22:40 fetching corpus: 33800, signal 1076960/1212179 (executing program) 2021/01/09 03:22:40 fetching corpus: 33850, signal 1077325/1212179 (executing program) 2021/01/09 03:22:40 fetching corpus: 33900, signal 1077675/1212179 (executing program) 2021/01/09 03:22:41 fetching corpus: 33950, signal 1078044/1212179 (executing program) 2021/01/09 03:22:41 fetching corpus: 34000, signal 1078431/1212179 (executing program) 2021/01/09 03:22:41 fetching corpus: 34050, signal 1078738/1212179 (executing program) 2021/01/09 03:22:41 fetching corpus: 34100, signal 1079116/1212179 (executing program) 2021/01/09 03:22:41 fetching corpus: 34150, signal 1079531/1212179 (executing program) 2021/01/09 03:22:42 fetching corpus: 34200, signal 1079849/1212179 (executing program) 2021/01/09 03:22:42 fetching corpus: 34250, signal 1080277/1212179 (executing program) 2021/01/09 03:22:42 fetching corpus: 34300, signal 1080742/1212179 (executing program) 2021/01/09 03:22:42 fetching corpus: 34350, signal 1081219/1212179 (executing program) 2021/01/09 03:22:42 fetching corpus: 34400, signal 1081541/1212179 (executing program) 2021/01/09 03:22:43 fetching corpus: 34450, signal 1081794/1212179 (executing program) 2021/01/09 03:22:43 fetching corpus: 34500, signal 1082580/1212179 (executing program) 2021/01/09 03:22:43 fetching corpus: 34550, signal 1082918/1212179 (executing program) 2021/01/09 03:22:43 fetching corpus: 34600, signal 1083215/1212179 (executing program) 2021/01/09 03:22:44 fetching corpus: 34650, signal 1083910/1212179 (executing program) 2021/01/09 03:22:44 fetching corpus: 34700, signal 1084258/1212179 (executing program) 2021/01/09 03:22:44 fetching corpus: 34750, signal 1084541/1212179 (executing program) 2021/01/09 03:22:44 fetching corpus: 34800, signal 1085088/1212179 (executing program) 2021/01/09 03:22:44 fetching corpus: 34850, signal 1085385/1212179 (executing program) 2021/01/09 03:22:45 fetching corpus: 34900, signal 1085785/1212179 (executing program) 2021/01/09 03:22:45 fetching corpus: 34950, signal 1086047/1212179 (executing program) 2021/01/09 03:22:45 fetching corpus: 35000, signal 1086519/1212179 (executing program) 2021/01/09 03:22:45 fetching corpus: 35050, signal 1086910/1212179 (executing program) 2021/01/09 03:22:46 fetching corpus: 35100, signal 1087288/1212179 (executing program) 2021/01/09 03:22:46 fetching corpus: 35150, signal 1087597/1212179 (executing program) 2021/01/09 03:22:46 fetching corpus: 35200, signal 1088009/1212179 (executing program) 2021/01/09 03:22:46 fetching corpus: 35250, signal 1088430/1212179 (executing program) 2021/01/09 03:22:47 fetching corpus: 35300, signal 1088914/1212179 (executing program) 2021/01/09 03:22:47 fetching corpus: 35350, signal 1089514/1212179 (executing program) 2021/01/09 03:22:47 fetching corpus: 35400, signal 1089820/1212179 (executing program) 2021/01/09 03:22:47 fetching corpus: 35450, signal 1090352/1212179 (executing program) 2021/01/09 03:22:48 fetching corpus: 35500, signal 1090866/1212179 (executing program) 2021/01/09 03:22:48 fetching corpus: 35550, signal 1091322/1212179 (executing program) 2021/01/09 03:22:48 fetching corpus: 35600, signal 1091857/1212179 (executing program) 2021/01/09 03:22:48 fetching corpus: 35650, signal 1092180/1212179 (executing program) 2021/01/09 03:22:49 fetching corpus: 35700, signal 1092515/1212179 (executing program) 2021/01/09 03:22:49 fetching corpus: 35750, signal 1092844/1212179 (executing program) 2021/01/09 03:22:49 fetching corpus: 35800, signal 1093220/1212179 (executing program) 2021/01/09 03:22:49 fetching corpus: 35850, signal 1093461/1212179 (executing program) 2021/01/09 03:22:50 fetching corpus: 35900, signal 1093919/1212179 (executing program) 2021/01/09 03:22:50 fetching corpus: 35950, signal 1094218/1212179 (executing program) 2021/01/09 03:22:50 fetching corpus: 36000, signal 1094968/1212179 (executing program) 2021/01/09 03:22:50 fetching corpus: 36050, signal 1095309/1212179 (executing program) 2021/01/09 03:22:50 fetching corpus: 36100, signal 1095559/1212179 (executing program) 2021/01/09 03:22:51 fetching corpus: 36150, signal 1095912/1212179 (executing program) 2021/01/09 03:22:51 fetching corpus: 36200, signal 1096134/1212179 (executing program) 2021/01/09 03:22:51 fetching corpus: 36250, signal 1096535/1212179 (executing program) 2021/01/09 03:22:51 fetching corpus: 36300, signal 1096999/1212179 (executing program) 2021/01/09 03:22:51 fetching corpus: 36350, signal 1097475/1212179 (executing program) 2021/01/09 03:22:52 fetching corpus: 36400, signal 1098037/1212179 (executing program) 2021/01/09 03:22:52 fetching corpus: 36450, signal 1098476/1212179 (executing program) 2021/01/09 03:22:52 fetching corpus: 36500, signal 1098825/1212179 (executing program) 2021/01/09 03:22:52 fetching corpus: 36550, signal 1099207/1212179 (executing program) 2021/01/09 03:22:53 fetching corpus: 36600, signal 1099485/1212179 (executing program) 2021/01/09 03:22:53 fetching corpus: 36650, signal 1099866/1212179 (executing program) 2021/01/09 03:22:53 fetching corpus: 36700, signal 1100150/1212179 (executing program) 2021/01/09 03:22:53 fetching corpus: 36750, signal 1100605/1212179 (executing program) 2021/01/09 03:22:54 fetching corpus: 36800, signal 1100881/1212179 (executing program) 2021/01/09 03:22:54 fetching corpus: 36850, signal 1101148/1212179 (executing program) 2021/01/09 03:22:54 fetching corpus: 36900, signal 1101637/1212179 (executing program) 2021/01/09 03:22:54 fetching corpus: 36950, signal 1101891/1212179 (executing program) 2021/01/09 03:22:55 fetching corpus: 37000, signal 1102375/1212179 (executing program) 2021/01/09 03:22:55 fetching corpus: 37050, signal 1102947/1212179 (executing program) 2021/01/09 03:22:55 fetching corpus: 37100, signal 1103156/1212179 (executing program) 2021/01/09 03:22:56 fetching corpus: 37150, signal 1103543/1212179 (executing program) 2021/01/09 03:22:56 fetching corpus: 37200, signal 1103900/1212179 (executing program) 2021/01/09 03:22:56 fetching corpus: 37250, signal 1104224/1212184 (executing program) 2021/01/09 03:22:56 fetching corpus: 37300, signal 1104655/1212184 (executing program) 2021/01/09 03:22:57 fetching corpus: 37350, signal 1105015/1212184 (executing program) 2021/01/09 03:22:57 fetching corpus: 37400, signal 1105448/1212184 (executing program) 2021/01/09 03:22:57 fetching corpus: 37450, signal 1105817/1212184 (executing program) 2021/01/09 03:22:57 fetching corpus: 37500, signal 1106034/1212184 (executing program) 2021/01/09 03:22:57 fetching corpus: 37550, signal 1106379/1212184 (executing program) 2021/01/09 03:22:58 fetching corpus: 37600, signal 1106644/1212184 (executing program) 2021/01/09 03:22:58 fetching corpus: 37650, signal 1107145/1212184 (executing program) 2021/01/09 03:22:58 fetching corpus: 37700, signal 1107637/1212184 (executing program) 2021/01/09 03:22:58 fetching corpus: 37750, signal 1107957/1212184 (executing program) 2021/01/09 03:22:59 fetching corpus: 37800, signal 1108447/1212184 (executing program) 2021/01/09 03:22:59 fetching corpus: 37850, signal 1108875/1212184 (executing program) 2021/01/09 03:22:59 fetching corpus: 37900, signal 1109183/1212184 (executing program) 2021/01/09 03:22:59 fetching corpus: 37950, signal 1109578/1212184 (executing program) 2021/01/09 03:23:00 fetching corpus: 38000, signal 1109815/1212184 (executing program) 2021/01/09 03:23:00 fetching corpus: 38050, signal 1110738/1212190 (executing program) 2021/01/09 03:23:00 fetching corpus: 38100, signal 1111072/1212190 (executing program) 2021/01/09 03:23:00 fetching corpus: 38150, signal 1111406/1212190 (executing program) 2021/01/09 03:23:00 fetching corpus: 38200, signal 1111642/1212190 (executing program) 2021/01/09 03:23:01 fetching corpus: 38250, signal 1112200/1212190 (executing program) 2021/01/09 03:23:01 fetching corpus: 38300, signal 1112662/1212190 (executing program) 2021/01/09 03:23:01 fetching corpus: 38350, signal 1112994/1212190 (executing program) 2021/01/09 03:23:01 fetching corpus: 38400, signal 1113374/1212190 (executing program) 2021/01/09 03:23:01 fetching corpus: 38450, signal 1113705/1212190 (executing program) 2021/01/09 03:23:02 fetching corpus: 38500, signal 1114123/1212190 (executing program) 2021/01/09 03:23:02 fetching corpus: 38550, signal 1114550/1212190 (executing program) 2021/01/09 03:23:02 fetching corpus: 38600, signal 1114745/1212190 (executing program) 2021/01/09 03:23:02 fetching corpus: 38650, signal 1114979/1212190 (executing program) 2021/01/09 03:23:02 fetching corpus: 38700, signal 1115372/1212190 (executing program) 2021/01/09 03:23:03 fetching corpus: 38750, signal 1115839/1212190 (executing program) 2021/01/09 03:23:03 fetching corpus: 38800, signal 1116113/1212190 (executing program) 2021/01/09 03:23:03 fetching corpus: 38850, signal 1116500/1212191 (executing program) 2021/01/09 03:23:03 fetching corpus: 38900, signal 1116745/1212191 (executing program) 2021/01/09 03:23:03 fetching corpus: 38950, signal 1117213/1212191 (executing program) 2021/01/09 03:23:04 fetching corpus: 39000, signal 1117497/1212191 (executing program) 2021/01/09 03:23:04 fetching corpus: 39050, signal 1117768/1212191 (executing program) 2021/01/09 03:23:04 fetching corpus: 39100, signal 1117996/1212191 (executing program) 2021/01/09 03:23:04 fetching corpus: 39150, signal 1118422/1212191 (executing program) 2021/01/09 03:23:04 fetching corpus: 39200, signal 1118841/1212191 (executing program) 2021/01/09 03:23:05 fetching corpus: 39250, signal 1119229/1212191 (executing program) 2021/01/09 03:23:05 fetching corpus: 39300, signal 1119668/1212191 (executing program) 2021/01/09 03:23:05 fetching corpus: 39350, signal 1119907/1212191 (executing program) 2021/01/09 03:23:06 fetching corpus: 39400, signal 1120535/1212191 (executing program) 2021/01/09 03:23:06 fetching corpus: 39450, signal 1120870/1212191 (executing program) 2021/01/09 03:23:06 fetching corpus: 39500, signal 1121264/1212191 (executing program) 2021/01/09 03:23:07 fetching corpus: 39550, signal 1121590/1212191 (executing program) 2021/01/09 03:23:07 fetching corpus: 39600, signal 1122328/1212191 (executing program) 2021/01/09 03:23:07 fetching corpus: 39650, signal 1122618/1212191 (executing program) 2021/01/09 03:23:07 fetching corpus: 39700, signal 1122982/1212191 (executing program) 2021/01/09 03:23:07 fetching corpus: 39750, signal 1123333/1212191 (executing program) 2021/01/09 03:23:08 fetching corpus: 39800, signal 1123752/1212191 (executing program) 2021/01/09 03:23:08 fetching corpus: 39850, signal 1124218/1212193 (executing program) 2021/01/09 03:23:08 fetching corpus: 39900, signal 1124459/1212193 (executing program) 2021/01/09 03:23:08 fetching corpus: 39950, signal 1124788/1212193 (executing program) 2021/01/09 03:23:09 fetching corpus: 40000, signal 1125070/1212193 (executing program) 2021/01/09 03:23:09 fetching corpus: 40050, signal 1125434/1212193 (executing program) 2021/01/09 03:23:09 fetching corpus: 40100, signal 1125663/1212193 (executing program) 2021/01/09 03:23:09 fetching corpus: 40150, signal 1125966/1212193 (executing program) 2021/01/09 03:23:10 fetching corpus: 40200, signal 1126533/1212193 (executing program) 2021/01/09 03:23:10 fetching corpus: 40250, signal 1126892/1212193 (executing program) 2021/01/09 03:23:10 fetching corpus: 40300, signal 1127224/1212193 (executing program) 2021/01/09 03:23:10 fetching corpus: 40350, signal 1127509/1212193 (executing program) 2021/01/09 03:23:10 fetching corpus: 40400, signal 1127962/1212193 (executing program) 2021/01/09 03:23:10 fetching corpus: 40450, signal 1128303/1212193 (executing program) 2021/01/09 03:23:11 fetching corpus: 40500, signal 1129064/1212193 (executing program) 2021/01/09 03:23:11 fetching corpus: 40550, signal 1129304/1212193 (executing program) 2021/01/09 03:23:11 fetching corpus: 40600, signal 1129623/1212193 (executing program) 2021/01/09 03:23:11 fetching corpus: 40650, signal 1130053/1212193 (executing program) 2021/01/09 03:23:12 fetching corpus: 40700, signal 1130408/1212193 (executing program) 2021/01/09 03:23:12 fetching corpus: 40750, signal 1130662/1212193 (executing program) 2021/01/09 03:23:12 fetching corpus: 40800, signal 1131352/1212193 (executing program) 2021/01/09 03:23:12 fetching corpus: 40850, signal 1131737/1212193 (executing program) 2021/01/09 03:23:12 fetching corpus: 40900, signal 1132460/1212193 (executing program) 2021/01/09 03:23:13 fetching corpus: 40950, signal 1132723/1212193 (executing program) 2021/01/09 03:23:13 fetching corpus: 41000, signal 1133047/1212193 (executing program) 2021/01/09 03:23:13 fetching corpus: 41050, signal 1133413/1212193 (executing program) 2021/01/09 03:23:13 fetching corpus: 41100, signal 1133765/1212193 (executing program) 2021/01/09 03:23:13 fetching corpus: 41150, signal 1134006/1212193 (executing program) 2021/01/09 03:23:14 fetching corpus: 41200, signal 1134196/1212193 (executing program) 2021/01/09 03:23:14 fetching corpus: 41250, signal 1134579/1212193 (executing program) 2021/01/09 03:23:14 fetching corpus: 41300, signal 1134948/1212193 (executing program) 2021/01/09 03:23:14 fetching corpus: 41350, signal 1135186/1212193 (executing program) 2021/01/09 03:23:15 fetching corpus: 41400, signal 1135571/1212193 (executing program) 2021/01/09 03:23:15 fetching corpus: 41450, signal 1136158/1212193 (executing program) 2021/01/09 03:23:15 fetching corpus: 41500, signal 1136422/1212193 (executing program) 2021/01/09 03:23:16 fetching corpus: 41550, signal 1136778/1212193 (executing program) 2021/01/09 03:23:16 fetching corpus: 41600, signal 1137197/1212193 (executing program) 2021/01/09 03:23:16 fetching corpus: 41650, signal 1137615/1212193 (executing program) 2021/01/09 03:23:16 fetching corpus: 41700, signal 1138097/1212193 (executing program) 2021/01/09 03:23:16 fetching corpus: 41750, signal 1138423/1212193 (executing program) 2021/01/09 03:23:17 fetching corpus: 41800, signal 1138803/1212193 (executing program) 2021/01/09 03:23:17 fetching corpus: 41850, signal 1139059/1212193 (executing program) 2021/01/09 03:23:17 fetching corpus: 41900, signal 1139260/1212193 (executing program) 2021/01/09 03:23:17 fetching corpus: 41950, signal 1139540/1212193 (executing program) 2021/01/09 03:23:17 fetching corpus: 42000, signal 1139859/1212193 (executing program) 2021/01/09 03:23:18 fetching corpus: 42050, signal 1140315/1212193 (executing program) 2021/01/09 03:23:18 fetching corpus: 42100, signal 1140578/1212193 (executing program) 2021/01/09 03:23:18 fetching corpus: 42150, signal 1140877/1212193 (executing program) 2021/01/09 03:23:18 fetching corpus: 42200, signal 1141289/1212193 (executing program) 2021/01/09 03:23:18 fetching corpus: 42250, signal 1141607/1212193 (executing program) 2021/01/09 03:23:19 fetching corpus: 42300, signal 1141896/1212193 (executing program) 2021/01/09 03:23:19 fetching corpus: 42350, signal 1142071/1212193 (executing program) 2021/01/09 03:23:19 fetching corpus: 42400, signal 1142386/1212193 (executing program) 2021/01/09 03:23:19 fetching corpus: 42450, signal 1142747/1212193 (executing program) 2021/01/09 03:23:19 fetching corpus: 42500, signal 1143062/1212193 (executing program) 2021/01/09 03:23:20 fetching corpus: 42550, signal 1143465/1212193 (executing program) 2021/01/09 03:23:20 fetching corpus: 42600, signal 1143687/1212193 (executing program) 2021/01/09 03:23:20 fetching corpus: 42650, signal 1143939/1212193 (executing program) 2021/01/09 03:23:20 fetching corpus: 42700, signal 1144352/1212193 (executing program) 2021/01/09 03:23:20 fetching corpus: 42750, signal 1144642/1212193 (executing program) 2021/01/09 03:23:21 fetching corpus: 42800, signal 1145094/1212193 (executing program) 2021/01/09 03:23:21 fetching corpus: 42850, signal 1145471/1212193 (executing program) 2021/01/09 03:23:21 fetching corpus: 42900, signal 1145688/1212193 (executing program) 2021/01/09 03:23:21 fetching corpus: 42950, signal 1146017/1212193 (executing program) 2021/01/09 03:23:22 fetching corpus: 43000, signal 1146502/1212193 (executing program) 2021/01/09 03:23:22 fetching corpus: 43050, signal 1146765/1212193 (executing program) 2021/01/09 03:23:22 fetching corpus: 43100, signal 1147015/1212193 (executing program) 2021/01/09 03:23:22 fetching corpus: 43150, signal 1147494/1212193 (executing program) 2021/01/09 03:23:23 fetching corpus: 43200, signal 1147796/1212193 (executing program) 2021/01/09 03:23:23 fetching corpus: 43250, signal 1148064/1212193 (executing program) 2021/01/09 03:23:23 fetching corpus: 43300, signal 1148441/1212193 (executing program) 2021/01/09 03:23:23 fetching corpus: 43350, signal 1148686/1212193 (executing program) 2021/01/09 03:23:23 fetching corpus: 43400, signal 1149171/1212193 (executing program) 2021/01/09 03:23:24 fetching corpus: 43450, signal 1149481/1212193 (executing program) 2021/01/09 03:23:24 fetching corpus: 43500, signal 1149814/1212193 (executing program) 2021/01/09 03:23:24 fetching corpus: 43550, signal 1150131/1212193 (executing program) 2021/01/09 03:23:24 fetching corpus: 43600, signal 1150330/1212193 (executing program) 2021/01/09 03:23:24 fetching corpus: 43650, signal 1150609/1212193 (executing program) 2021/01/09 03:23:25 fetching corpus: 43700, signal 1151192/1212193 (executing program) 2021/01/09 03:23:25 fetching corpus: 43750, signal 1151376/1212193 (executing program) 2021/01/09 03:23:25 fetching corpus: 43800, signal 1151648/1212193 (executing program) 2021/01/09 03:23:25 fetching corpus: 43850, signal 1152089/1212193 (executing program) 2021/01/09 03:23:26 fetching corpus: 43900, signal 1152312/1212193 (executing program) 2021/01/09 03:23:26 fetching corpus: 43950, signal 1152517/1212193 (executing program) 2021/01/09 03:23:26 fetching corpus: 44000, signal 1152821/1212193 (executing program) 2021/01/09 03:23:26 fetching corpus: 44050, signal 1153206/1212193 (executing program) 2021/01/09 03:23:27 fetching corpus: 44100, signal 1153527/1212193 (executing program) 2021/01/09 03:23:27 fetching corpus: 44150, signal 1153846/1212193 (executing program) 2021/01/09 03:23:27 fetching corpus: 44200, signal 1154244/1212193 (executing program) 2021/01/09 03:23:27 fetching corpus: 44250, signal 1154562/1212193 (executing program) 2021/01/09 03:23:28 fetching corpus: 44300, signal 1154843/1212193 (executing program) 2021/01/09 03:23:28 fetching corpus: 44350, signal 1155094/1212193 (executing program) 2021/01/09 03:23:28 fetching corpus: 44400, signal 1155351/1212196 (executing program) 2021/01/09 03:23:28 fetching corpus: 44450, signal 1155643/1212196 (executing program) 2021/01/09 03:23:28 fetching corpus: 44500, signal 1155907/1212196 (executing program) 2021/01/09 03:23:29 fetching corpus: 44550, signal 1156130/1212196 (executing program) 2021/01/09 03:23:29 fetching corpus: 44600, signal 1156719/1212196 (executing program) 2021/01/09 03:23:29 fetching corpus: 44650, signal 1157083/1212196 (executing program) 2021/01/09 03:23:29 fetching corpus: 44700, signal 1157353/1212196 (executing program) 2021/01/09 03:23:30 fetching corpus: 44750, signal 1157633/1212196 (executing program) 2021/01/09 03:23:30 fetching corpus: 44800, signal 1157917/1212196 (executing program) 2021/01/09 03:23:30 fetching corpus: 44850, signal 1158161/1212196 (executing program) 2021/01/09 03:23:30 fetching corpus: 44900, signal 1158396/1212196 (executing program) 2021/01/09 03:23:31 fetching corpus: 44950, signal 1158640/1212196 (executing program) 2021/01/09 03:23:31 fetching corpus: 45000, signal 1158962/1212196 (executing program) 2021/01/09 03:23:31 fetching corpus: 45050, signal 1159201/1212196 (executing program) 2021/01/09 03:23:31 fetching corpus: 45100, signal 1159449/1212196 (executing program) 2021/01/09 03:23:31 fetching corpus: 45150, signal 1159636/1212196 (executing program) 2021/01/09 03:23:32 fetching corpus: 45200, signal 1160018/1212196 (executing program) 2021/01/09 03:23:32 fetching corpus: 45250, signal 1160267/1212196 (executing program) 2021/01/09 03:23:32 fetching corpus: 45300, signal 1160586/1212196 (executing program) 2021/01/09 03:23:32 fetching corpus: 45350, signal 1161046/1212196 (executing program) 2021/01/09 03:23:32 fetching corpus: 45400, signal 1161618/1212196 (executing program) 2021/01/09 03:23:33 fetching corpus: 45450, signal 1161866/1212196 (executing program) 2021/01/09 03:23:33 fetching corpus: 45500, signal 1162171/1212198 (executing program) 2021/01/09 03:23:33 fetching corpus: 45550, signal 1162449/1212198 (executing program) 2021/01/09 03:23:33 fetching corpus: 45600, signal 1162760/1212198 (executing program) 2021/01/09 03:23:34 fetching corpus: 45650, signal 1163086/1212198 (executing program) 2021/01/09 03:23:34 fetching corpus: 45700, signal 1163421/1212198 (executing program) 2021/01/09 03:23:34 fetching corpus: 45750, signal 1163657/1212198 (executing program) 2021/01/09 03:23:34 fetching corpus: 45800, signal 1163994/1212198 (executing program) 2021/01/09 03:23:34 fetching corpus: 45850, signal 1164235/1212198 (executing program) 2021/01/09 03:23:35 fetching corpus: 45900, signal 1164493/1212198 (executing program) 2021/01/09 03:23:35 fetching corpus: 45950, signal 1164813/1212198 (executing program) 2021/01/09 03:23:35 fetching corpus: 46000, signal 1165088/1212198 (executing program) 2021/01/09 03:23:35 fetching corpus: 46050, signal 1165412/1212198 (executing program) 2021/01/09 03:23:36 fetching corpus: 46100, signal 1165702/1212198 (executing program) 2021/01/09 03:23:36 fetching corpus: 46150, signal 1166206/1212198 (executing program) 2021/01/09 03:23:36 fetching corpus: 46200, signal 1166559/1212198 (executing program) 2021/01/09 03:23:36 fetching corpus: 46250, signal 1166814/1212198 (executing program) 2021/01/09 03:23:37 fetching corpus: 46300, signal 1167027/1212198 (executing program) 2021/01/09 03:23:37 fetching corpus: 46350, signal 1167587/1212198 (executing program) 2021/01/09 03:23:37 fetching corpus: 46400, signal 1168760/1212198 (executing program) 2021/01/09 03:23:38 fetching corpus: 46450, signal 1169127/1212198 (executing program) 2021/01/09 03:23:38 fetching corpus: 46500, signal 1169372/1212198 (executing program) 2021/01/09 03:23:38 fetching corpus: 46550, signal 1169687/1212198 (executing program) 2021/01/09 03:23:38 fetching corpus: 46600, signal 1169973/1212198 (executing program) 2021/01/09 03:23:38 fetching corpus: 46650, signal 1170233/1212198 (executing program) 2021/01/09 03:23:39 fetching corpus: 46700, signal 1170590/1212198 (executing program) 2021/01/09 03:23:39 fetching corpus: 46750, signal 1170803/1212198 (executing program) 2021/01/09 03:23:39 fetching corpus: 46800, signal 1170951/1212198 (executing program) 2021/01/09 03:23:39 fetching corpus: 46850, signal 1171243/1212198 (executing program) 2021/01/09 03:23:39 fetching corpus: 46900, signal 1171589/1212198 (executing program) 2021/01/09 03:23:40 fetching corpus: 46950, signal 1171892/1212198 (executing program) 2021/01/09 03:23:40 fetching corpus: 47000, signal 1172476/1212199 (executing program) 2021/01/09 03:23:40 fetching corpus: 47050, signal 1172699/1212199 (executing program) 2021/01/09 03:23:40 fetching corpus: 47100, signal 1173018/1212199 (executing program) 2021/01/09 03:23:40 fetching corpus: 47150, signal 1173296/1212199 (executing program) 2021/01/09 03:23:41 fetching corpus: 47200, signal 1173545/1212199 (executing program) 2021/01/09 03:23:41 fetching corpus: 47250, signal 1173814/1212199 (executing program) 2021/01/09 03:23:41 fetching corpus: 47300, signal 1174076/1212199 (executing program) 2021/01/09 03:23:41 fetching corpus: 47350, signal 1174513/1212199 (executing program) 2021/01/09 03:23:41 fetching corpus: 47400, signal 1174893/1212199 (executing program) 2021/01/09 03:23:42 fetching corpus: 47450, signal 1175108/1212199 (executing program) 2021/01/09 03:23:42 fetching corpus: 47500, signal 1175331/1212199 (executing program) 2021/01/09 03:23:42 fetching corpus: 47515, signal 1175391/1212199 (executing program) 2021/01/09 03:23:42 fetching corpus: 47515, signal 1175391/1212199 (executing program) 2021/01/09 03:23:44 starting 6 fuzzer processes 03:23:44 executing program 0: socket(0x1e, 0x0, 0x3fd) 03:23:45 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:23:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x406}, 0x40) 03:23:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x200, 0x100}, 0x1c) 03:23:45 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:23:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x2, &(0x7f0000000680)) syzkaller login: [ 285.667346][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 285.876954][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 286.017788][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 286.128226][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 286.273395][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 286.297018][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.306174][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.317302][ T8514] device bridge_slave_0 entered promiscuous mode [ 286.359121][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 286.406672][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.420336][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.429243][ T8514] device bridge_slave_1 entered promiscuous mode [ 286.471564][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.526314][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.614409][ T8514] team0: Port device team_slave_0 added [ 286.638886][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 286.652312][ T8514] team0: Port device team_slave_1 added [ 286.766859][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.775587][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.805163][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.825655][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.834093][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.842578][ T8516] device bridge_slave_0 entered promiscuous mode [ 286.851314][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.858735][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.867453][ T8516] device bridge_slave_1 entered promiscuous mode [ 286.876609][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.884866][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.911106][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.927015][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 287.021630][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.037286][ T8562] IPVS: ftp: loaded support on port[0] = 21 [ 287.050322][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.109225][ T8514] device hsr_slave_0 entered promiscuous mode [ 287.121831][ T8514] device hsr_slave_1 entered promiscuous mode [ 287.166466][ T8516] team0: Port device team_slave_0 added [ 287.224079][ T8516] team0: Port device team_slave_1 added [ 287.249015][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.263397][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.272518][ T8518] device bridge_slave_0 entered promiscuous mode [ 287.330732][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.337846][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.346108][ T8518] device bridge_slave_1 entered promiscuous mode [ 287.416133][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.429898][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.444613][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.452268][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.479805][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.494520][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.517084][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.544673][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.600892][ T8469] Bluetooth: hci0: command 0x0409 tx timeout [ 287.611386][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 287.645155][ T8516] device hsr_slave_0 entered promiscuous mode [ 287.652867][ T8516] device hsr_slave_1 entered promiscuous mode [ 287.665403][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.673743][ T8516] Cannot create hsr debugfs directory [ 287.682667][ T8518] team0: Port device team_slave_0 added [ 287.731921][ T8518] team0: Port device team_slave_1 added [ 287.835936][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 287.843990][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 287.863023][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.870642][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.897192][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.910285][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.917260][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.944069][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.024453][ T8518] device hsr_slave_0 entered promiscuous mode [ 288.031831][ T8518] device hsr_slave_1 entered promiscuous mode [ 288.038827][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.048258][ T8518] Cannot create hsr debugfs directory [ 288.054208][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.066423][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.075477][ T8520] device bridge_slave_0 entered promiscuous mode [ 288.082390][ T8187] Bluetooth: hci2: command 0x0409 tx timeout [ 288.115607][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.123773][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.132018][ T8520] device bridge_slave_1 entered promiscuous mode [ 288.243728][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.267283][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.320485][ T8469] Bluetooth: hci3: command 0x0409 tx timeout [ 288.331359][ T8520] team0: Port device team_slave_0 added [ 288.340097][ T8514] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 288.391982][ T8520] team0: Port device team_slave_1 added [ 288.397925][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.405365][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.413409][ T8522] device bridge_slave_0 entered promiscuous mode [ 288.421663][ T8514] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 288.438973][ T8514] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 288.475142][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.485995][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.495512][ T8522] device bridge_slave_1 entered promiscuous mode [ 288.522351][ T8562] chnl_net:caif_netlink_parms(): no params data found [ 288.534766][ T8514] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.554995][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.564648][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 288.567386][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.600145][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.618793][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.626439][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.653101][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.670313][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.685844][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.790813][ T8520] device hsr_slave_0 entered promiscuous mode [ 288.797908][ T8520] device hsr_slave_1 entered promiscuous mode [ 288.807398][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.817046][ T8520] Cannot create hsr debugfs directory [ 288.854621][ T8522] team0: Port device team_slave_0 added [ 288.891224][ T8562] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.898390][ T8562] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.906873][ T8562] device bridge_slave_0 entered promiscuous mode [ 288.925917][ T8562] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.933973][ T8562] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.943755][ T8562] device bridge_slave_1 entered promiscuous mode [ 288.953114][ T8522] team0: Port device team_slave_1 added [ 288.962056][ T8469] Bluetooth: hci5: command 0x0409 tx timeout [ 289.052122][ T8562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.087280][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.097440][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.126532][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.142443][ T8562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.166802][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.175974][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.208051][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.283398][ T8562] team0: Port device team_slave_0 added [ 289.293904][ T8562] team0: Port device team_slave_1 added [ 289.323661][ T8522] device hsr_slave_0 entered promiscuous mode [ 289.333523][ T8522] device hsr_slave_1 entered promiscuous mode [ 289.341190][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.348759][ T8522] Cannot create hsr debugfs directory [ 289.359412][ T8516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.389106][ T8562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.396362][ T8562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.423103][ T8562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.451104][ T8516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.469047][ T8516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.481502][ T8562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.488482][ T8562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.515188][ T8562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.554337][ T8516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.619121][ T8562] device hsr_slave_0 entered promiscuous mode [ 289.627420][ T8562] device hsr_slave_1 entered promiscuous mode [ 289.638058][ T8562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.645833][ T8562] Cannot create hsr debugfs directory [ 289.683491][ T8469] Bluetooth: hci0: command 0x041b tx timeout [ 289.686625][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.751577][ T8518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 289.773271][ T8518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 289.800753][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.823157][ T8518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 289.843045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.852369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.877119][ T8518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.910373][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.919745][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 289.925222][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.934761][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.942378][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.982241][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.993069][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.002943][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.012266][ T8187] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.019354][ T8187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.052685][ T8520] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 290.076264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.115173][ T8520] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 290.127725][ T8520] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 290.159881][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 290.160592][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.178210][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.187413][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.200657][ T8520] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 290.236465][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.250477][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.258907][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.294029][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.307831][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.316809][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.331382][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.347892][ T8522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 290.392026][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.399956][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 290.422120][ T8522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 290.435664][ T8522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 290.446383][ T8522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 290.494214][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.544087][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.556754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.565715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.573839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.584086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.606432][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.617068][ T8562] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 290.636693][ T8562] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 290.640549][ T8469] Bluetooth: hci4: command 0x041b tx timeout [ 290.657025][ T8562] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.667541][ T8562] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.694413][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.709227][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.718389][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.725557][ T3717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.738568][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.791875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.801264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.811719][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.818785][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.826930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.841142][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.885972][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.895827][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.908347][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.917297][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.926799][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.935796][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.944827][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.998397][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.007288][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.016716][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.027150][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.036437][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.040185][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 291.046268][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.060176][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.067884][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.077103][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.088413][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.096865][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.125431][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.135118][ T8514] device veth0_vlan entered promiscuous mode [ 291.144674][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.207728][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.220787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.229401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.241583][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.248659][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.257207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.266461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.277214][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.284453][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.293857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.302951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.319386][ T8514] device veth1_vlan entered promiscuous mode [ 291.344129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.352919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.365049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.375756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.408767][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.434805][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.448639][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.457643][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.467350][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.476921][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.484971][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.493081][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.502424][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.511465][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.520747][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.535817][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.559321][ T8562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.575829][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.584083][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.592667][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.628069][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.638527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.648652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.658117][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.665268][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.674225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.683151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.692045][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.699137][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.707044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.715936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.724013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.736723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.753012][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.766974][ T8469] Bluetooth: hci0: command 0x040f tx timeout [ 291.772688][ T8514] device veth0_macvtap entered promiscuous mode [ 291.798297][ T8562] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.824566][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.833603][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.844645][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.854083][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.862822][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.872947][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.883371][ T8187] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.891343][ T8187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.899563][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.909179][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.918323][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.927844][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.937542][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.946333][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.955220][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.966050][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.975188][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.990401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.999152][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.015716][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.023780][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.035106][ T8514] device veth1_macvtap entered promiscuous mode [ 292.041903][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 292.087236][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.152461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.170532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.179186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.187297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.210429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.225888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.235704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.245819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.256425][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.267738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.276902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.285766][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.292904][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.301745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.311635][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.322567][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 292.325107][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.339420][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.370784][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.378778][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.389251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.398427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.409570][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.418981][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.428127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.437065][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.446253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.454973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.483514][ T3007] Bluetooth: hci3: command 0x040f tx timeout [ 292.503003][ T8516] device veth0_vlan entered promiscuous mode [ 292.509591][ T8522] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.522331][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.536218][ T8514] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.546308][ T8514] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.556027][ T8514] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.566348][ T8514] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.577371][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.587024][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.595195][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.603569][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.613005][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.621944][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.629036][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.637339][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.646613][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.655680][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.664943][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.673640][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.682384][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.691300][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.699631][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.723132][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 292.738755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.747381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.756394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.766226][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.775384][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.784447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.793530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.803605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.817644][ T8562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.832910][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.870150][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.878566][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.891636][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.899127][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.921244][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.928739][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.978824][ T8516] device veth1_vlan entered promiscuous mode [ 293.008832][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.027599][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.045121][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.055810][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.065919][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.087127][ T8518] device veth0_vlan entered promiscuous mode [ 293.105885][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.121821][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 293.130810][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.138663][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.199194][ T8518] device veth1_vlan entered promiscuous mode [ 293.325362][ T8562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.350228][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.358415][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.368680][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.378402][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.415468][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.427086][ T8516] device veth0_macvtap entered promiscuous mode [ 293.431560][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.454494][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.486918][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.523422][ T8516] device veth1_macvtap entered promiscuous mode [ 293.550511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.562350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.638662][ T3165] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.664183][ T3165] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.669414][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.686177][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.702570][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.712402][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.721782][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 293.737047][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.754804][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.767486][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.780932][ T8518] device veth0_macvtap entered promiscuous mode [ 293.813684][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.823308][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.833299][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.843763][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.853178][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.869481][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.881802][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 293.883048][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.911972][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.922465][ T8522] device veth0_vlan entered promiscuous mode [ 293.942932][ T8518] device veth1_macvtap entered promiscuous mode [ 293.961612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:23:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 293.975316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.006035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.049641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.058241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.074885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.086332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.103222][ T8516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.116399][ T8516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.128995][ T8516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.141075][ T8516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.161479][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 294.166542][ T8522] device veth1_vlan entered promiscuous mode [ 294.181948][ T8520] device veth0_vlan entered promiscuous mode [ 294.192609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 03:23:54 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) [ 294.208364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.217991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.270754][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.282306][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.301362][ T8520] device veth1_vlan entered promiscuous mode 03:23:54 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x101c80, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvram\x00', 0x0, 0x0) [ 294.344730][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.361212][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.375527][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.389660][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.400554][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 294.414331][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.435844][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.456419][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.469208][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.492768][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.537360][ T8562] device veth0_vlan entered promiscuous mode [ 294.561875][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.564064][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 294.579658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:23:55 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000080)='lo\x00'}) [ 294.617339][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.637325][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.658785][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.671329][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.686670][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.697619][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.708206][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.721897][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.780514][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.789192][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.801270][ T3007] Bluetooth: hci4: command 0x0419 tx timeout [ 294.818858][ T8518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.820483][ T9869] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 294.837304][ T8518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.855058][ T8518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.878336][ T8518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.950830][ T3165] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.959031][ T3165] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.981193][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:23:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc02, 0x0) [ 295.000153][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.009676][ T8562] device veth1_vlan entered promiscuous mode [ 295.036139][ T8522] device veth0_macvtap entered promiscuous mode [ 295.071918][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.085621][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.094487][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.110437][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.152268][ T8522] device veth1_macvtap entered promiscuous mode [ 295.166748][ T8520] device veth0_macvtap entered promiscuous mode 03:23:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='#@\x00', r0) [ 295.201244][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 295.229102][ T8520] device veth1_macvtap entered promiscuous mode [ 295.314246][ T815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.330773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.338779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.351340][ T815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.371456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.381126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.400211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.409100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:23:56 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) [ 295.459367][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.503842][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.525231][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.546655][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.558425][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.578030][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.592209][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.604550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.615953][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.645360][ T8562] device veth0_macvtap entered promiscuous mode [ 295.667044][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.689997][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.708499][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.728644][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.739255][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.761646][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.773200][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.786474][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.799633][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.811853][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.832566][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.849389][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.860797][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.871083][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.882077][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.894744][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.917026][ T815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.937415][ T8562] device veth1_macvtap entered promiscuous mode [ 295.944457][ T815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.958888][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.972469][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.982477][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.995116][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:56 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 296.020797][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.032155][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.061873][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.072720][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.084810][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.106782][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.118502][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.129229][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.140645][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.153448][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.184021][ T8522] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.198010][ T8522] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.230075][ T8522] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.239611][ T8522] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.259796][ C1] hrtimer: interrupt took 43179 ns [ 296.277466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.336136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.360438][ T8520] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.369179][ T8520] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.379157][ T8520] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.390315][ T8520] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.443981][ T815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.472303][ T815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.496555][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.515666][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.525686][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.536338][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.546318][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.556857][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.568522][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.580604][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.590842][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.602870][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.616745][ T8562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.631535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.648081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.658678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.703776][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.748606][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.763900][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.774591][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.784878][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.795456][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.806496][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.817421][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.827681][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.838517][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.851542][ T8562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.878182][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.898942][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.953492][ T8562] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.974949][ T8562] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.000639][ T8562] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.009742][ T8562] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.117290][ T815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.143114][ T815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:23:57 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 297.231335][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.241079][ T31] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.249107][ T31] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.303939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.334411][ T815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.358582][ T815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.398707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.407271][ T31] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.422270][ T31] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.468829][ T815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.469551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.478881][ T815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.537239][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.565593][ T815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.575722][ T815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.606508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:23:58 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86e, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:23:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 03:23:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 03:23:58 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:23:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:23:58 executing program 5: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2a02008, &(0x7f00000005c0)) 03:23:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, r1) 03:23:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:23:58 executing program 4: syz_mount_image$hpfs(&(0x7f00000003c0)='hpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x3801001, &(0x7f0000000880)) 03:23:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 03:23:58 executing program 5: r0 = socket(0x2c, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:23:58 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:23:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0xffffffffffffff03) 03:23:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x100}, 0x1c) 03:23:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x220100, 0x0) [ 298.236524][T10037] ptrace attach of "/root/syz-executor.1"[10023] was attempted by "/root/syz-executor.1"[10037] 03:23:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x306, @link_local}, 0x6, {0x2, 0x0, @broadcast}, 'veth1_to_batadv\x00'}) 03:23:58 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x0, 0x5}, {0x3}, {0x0, 0x0, 0x2000}], 0x6, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x2}) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ptrace(0x10, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(0x0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)={{0x10b, 0x4, 0x5, 0x2e7, 0x373, 0xd2b, 0x278}, "350893c2771963d8139f228434c0099180a5df08039226d5f5949981865f70ae313699610c65a1b2269f8b49cb77a6d2c4babacf474d87136115dd06c3ed0cabfbcc85bcc15111bc4da7a80898756f94d1aa90367cd3eeab78ba6cdbf32f0b4780b659f036ea58f031a4773df33fa65a08f6f5b0543f3e0a04775a950035cf68ba11b9fea59a430954c9b801cd5e32ef05323d7253112c9f09730989", [[], [], [], []]}, 0x4bc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e80)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x11c, r1, 0x281, 0x0, 0x0, {{}, {@void, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_PMK={0x102, 0xfe, "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"}]]}, 0x11c}}, 0x0) 03:23:58 executing program 2: keyctl$instantiate_iov(0x2, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0) 03:23:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:23:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 03:23:59 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvram\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xcda}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:23:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 03:23:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f000000b540)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000740)="4339058b71d01d18cf3bbe8048da60442c25d5e33eb010be6f447cd9847e3799a289bc264fb417402b3d0aa20dfb18fc5ea4460a96459e49e835ed2eaa31c3a0ac190d8eda550f4c12a3aff7a49979df1c638abf9e2b22f16724de10511aba0797d10252fa2e49a95fc9ecdb8fe96eee02ea125588744fc08f852392bbb96177c843651b7eacf973961ed7fdf4b6b2554684bd9783c8fc4a23b18a8c86800d7e8e034c9a9e4876912387adbe55189a1b1205d5ee9c685d3247efee67624863ed02abf150e1886d631dca700870599861b3d0379af77553cf507b7e9f6a37a5905c3064892af0f3d1e9e7420e9cf8d1c7442ddcb83774833cc2a930043055cff1d0d05705f23cd5a5d550673a79bd09e1fcfea0299f6a6ee5e343f04e9a4c175869e4ec190132354e2ce0f26da237468195a082df8489c1a32e9a4530fbde07faf9988a78cc6b3024edc9a7caa0e20c9278917bfbd92e42b045de84e16745af3058d89b61094003473ed35927f429f0c61e24c4460f9f30969461f38adcba29b59b77022683b536ce480eb0347853abe1173d8aca2275edc656fc8de8899fe92f8a75c504cd71d46d9215e0e962ae7e7421fa832df14ab2c17f2342b7e515daea902535ac511f2000d0eae8d9b8676ec253f27d55bb7013803a515a5a601b52b4b38b8a8599c9ced4ee10a73f632807e4ad5199f2fe7885818697ab6395062b39f60f42041e5f97c44f99c18db8c28fea4d9d6f8b25b76c56ccc06e65d0f2ed8242b0a79aaf1d2ecb1cb9bce691db35f236024326e708e695d52b2e530e5ac1515c045618dc8c538a45db9011c29b5913af56346c1021fa081384839302d41e4fcb7d1cedccf64712eb045fccbcc789dc552dbbd91219fe728bbbacdea62cc2924fdb4a13fb26df5bd39e040085f4b68859e281986c21fe1f04353d5b653cf358fb25cc642032c1ff6905f43282037e059315356330ef623b92712532031cb61546244d7e5c3af3128a6cffd1a15303dcd4a37bbd21a1e0b086f37ca4931ade3605b90efb02b5e3a99e124f4f101370993871220d4e9514f186799c2ebf70a796e8f9ec383a7409a9083456017c2f223d3fcbfdde6c7c91dfb33e0023d51caf92953fed5114921b89203dc9debe6853a053794a9e0f03ed7e479b58261e366b91229b8b6d16dad9d07c1739ca4ce021057f38bc8e8d60c9163375e0c067918c29e3065c26a9e5c7d0587bbffd500cb51b4e6ca7bb583adc2a56dc52f919d31ff3c04147bc0c47672a537d294e15edad5832d1bacf9dbdc90ef519cf00df8defb020e45b4d049d45ebe8abffdd3e71ce6bea7620a59362e206deede75b783233d6de2e773ea43336a10eec99195bf3e3d5390a6b5d1d8dd088747df6db8ccb099f54d7cafe73577028be3627f5f73ffbf67490843070ef7b3aa62cfbd8eef943fb0ffd75ef7e2203a6066662fedd3de5c8916b27dd82ed3589cc4beb3b16561ab36374784ffe8d7d62ca9c18b98a43df03841294a9c2271355da7a982af9101c062cddffe367ded7db8fefdabc4e251b18e3bc8d89e59c5c6067287bcfd177191715c13cdbee242419b0f4029983f67bdac6539281de153b9490c7e08fef3d8ff8cbf50756d98606f9e412c3e4d44fc556f503682ec5f3dd3c5581d137a9d63f095c89ea975bf1470ee9862b919b38a19f0754516b6ffea659706c3e02b15cc19ae90764ec9cdb75ce0a3dbaa323020e880499088957a2a5c15cbaca3f461e8632b0841e6683fce8a426787e7ccf42536381d56f361f7176745dfb928d31ea98f61b40f5a46332eee43f9a5e7edb6cffd6104461a5dee15d95182c99651b94532ceddfe984187600c0f5cb1c8c8f1a33ef56de3299f1de3e03554640abd3697ae4bd920d965ea6d0b26729c9a83e6aaa55774feb4e787bcf5d542b1e9a2df6bc0412d0f4c8feef456594be29f7fef4b559e312a0a9578004d857b117d8b633891019b4a5a614fa9e5bd15aa59ef843dee27215941759c6054e943c38e11a40e1e8f180717e099ec359548f4c1d18cadcbe41191877f725087a84ca479323276285a5637bfb5137ceffd42f698f0f6777100690c3bc277905cbaa5d37d47643f5ceca4b5614d1bfccf93f8509df2df376b9046b54bb244d0bdebef6785d0abff27347dc2373d4655d5f1f5dd9d0ffff55826d3ce689074539cdd227f6d6b00e42dd05888205d815826c81b145f459fe698d37593c0711e9fe743eeca7a85799b987c620dca5f16106fc3a7d3b37ebcf5fee7541c37e86d9e076de6302b8a28266b952ed3f69707b22d6c4b72afbd813be4d6f3aad77b5347812b080fa404e18a719cd5b629e37d5e2ce746f6aa21c95360d22ae5d68cd274f79d669849faf154a0bc072f9fbf531a2943d6ff987073659c5a57f0a561a65ff2b82d05e1e9532e2f1807ef4069c1b3eb86f8663ca899f0228d938e55a118dcb5fc6b4bf59cd9e5f42050de79c422e72e9dd6d410c243c99ead232791b07aefc227a10bdb2b66cfdd342ef02b0ac6b5cf464ea881396ab5efac8994793717abececb5e608b2cc09a3f89d12982647c13440b8dca1ad8be9747770d11daa77dd6de274cf18c13df311a1255c0c004fa8e25ecbc6877ebabfc3a5d3557fc1768d663f8cc0a6d2183c57b2f6ae626b175be20113ce1dd24a15877fdb3921d4bce113b025d1d46902b3fac2c59bec6eeb5f46edecd0d8a5b8207fdf7fff4547c75d83715b41b3d0b967af3a03045bb0f9ed9b7a3a012c209596ac25aabc07177c58ef6c05b09267dc43a6b959947094660ca94e9acc85d124b8bc50420274c86a1f39569875f19fd13af1bdd7edefa54b0e99db96b52b79dac81d25899254063487c0726154f5c4c05258b6b43b182baca0851b2c72ed57d922a3fec5a67f9d5b5e6e0bfac7dab3bf830045e439498ca407a92fe35ee6ff2a4d0a0cf4c8e50fb6947bea14262415dcd8c6292cd21e39974771664302b1e7f8a9936856611e40d0fd84c1c651a7336de1e441781a82c6175c7f6c1d29d096d770533b716f3ed6cea429048071391ec677e5eff7fb96a33cd3b93ec48527645fab876056961cfafec29325a85766523140acd1ed4a5e5b6837213b551ec060c6b85ef3464afcb95f015b71aa558b5456f13bdaf991531ed9a9b53aeeb57e1393c11aaa54310fd3dbe737a14e4ed1676b964582066bf5e21686f6805d3297bae3420d2c93be7ac21a42abf063e0a02cde7b7414451951a7105ddba761f9d5792a5caca0a759acbe8baf68b2110e5c3075f84abbde0610315146d55672276074a3d21093c439da62596a04047bd8ebb0e52e7d6aeb7e9d17f6e53242be34e867ef6b75f950ce929919697f12721e3e28a7d5ddb268816be4f69043d37a478b01e95d8e7dd5e151aa620439354215dc9ca07b68f05e1985769802e4e1e1321ec4f84aef56b115a61e809ac62dfddd466567614cbccc62965c93d1216efc2fc61101f4f670375d0bc4e8ce76ae0bfbe0e89d2e7b5591b8a6041531026f4fc837c579ee7107141b76000ffd59eb0cb31e70d79e93e046409ffb2312c5147226e48987db75c5814bb3cd3faa0851d201135122927c1030ef7f64bfb5bcd5f1901145b37aa11ec05c30ddf00fc9d1680461b1bcd116063527fe02cb24edf37e96df70f922488cce52de7a509aad6dcc73b741afa59ff881b3df2560e3359ac9a752c678f253f6fd4f74c19fb767a3a7b3f9b8ba38122a3468fa4f49ae749b855f76075b5bc4a368d82ec73364ac3e9b450b4a94f99362b72f6df5b21b341c84391506e9ba886dc933194c1b13ed09080547fbadce641c38df4f3d65f2010920bfc54f0efad9a31ddaa3675a28a2e7b0935333f2f6366e9aba132311582a83d7dc92c858f069fcb4c08f74b84e4592e088d70e4d6fce6902aacea2d3b92c2e7034176e1c5efefa76534b8ecdc6486d7bd87915da34bd630fdfa71bf450d55d609271ea198185c25b3da8ce660b37673b8ce46846ef459ab0136b1a87b53aa896d627f582c78b7a3744fbc9f9f2d63c32400e3b173eb45ef8c434e501471afaa0642eaa83bcd223a70c75f9680ce3a98b79c42131ed0699105ee6952f6b5ec99d8d2d241566d8c983d11775eea25095a9d19ffbff9607a2b97919700e08bb2e560bb9bf1ca59d579c9181c76fb61faff57fe9fa35571573dc564b00314d56ab3df06d275713b7b4dadb7868a6d50473275ee86d14ecbd323489cfaa079e0c1d3f4ba54c8171641c5fec6485275a8d7ca9a4793343c1e0b8064a372777ad2026c50f4dcf492cc68f7ea8b94f4da9d72a0bc6998edf690bbb5d0cbfef6fef25349d41f97b0ad0a4e4c01ba48fda6b0ed159518b1f1884d7177b0131be0f786a872f73526e46b7f669b626136b07e1a0475ba556ff8416b7c1bac7302eecbf17585326d996169d0445aaac81748f1998ed0bc3b5513cffcd0313267135af14e2e5399cbf87abe30bc6f5412ce6a4f94cc6ddff3eda053b6d1de181e3e29adca5df3c7952891e4812d5f587f36a0aab7687921d5d6964ac9e2f1b7bb6f2aa9540e947483662ec895e12b35127eac798e10e5f37b9276f794dec1dc51ac2071b7099d29d6633c8e980260a5350f30eb3dca7624a863a4624e41b3bcde216a05b7711a5bebb52edcc3fa9eb2f96523b54b6382c0cfafb9dad38ff6ebde61f314eb307d9d1059889b91c2995f0740a0802d6e5d7f075ec61413f4faee34ec5e7f4fed6adec19e40f72818be7fa85fa0c450b4b0006719fce0510f90474d8f7243400107b7313734e83013e250655fde5352c8330dc3ca3cad3f0042551b875d55467098f7dbdded2b2c22830cbf4d730d68c1e622e050666f18dbbea605ba4abdf91d39cf5f4b1a180a59452ed5bddd57108e82f3ab469b7d2970b9a3a7d04a125a626fbc0c7d11636d0452b91651eff9e3edc530b79785fe3226e6199f6474626628e8b7c5bce8e3832d1cd353af96467b11a7b628955d9d09c49af23c35f0bc9d232a32c09a2efd38c80accd8541ccbffb6c819fa8e0b9f3401c00263fc7af91fff4289934420f556213cad7268cf445c1da66b24e2a7546eb40b355aa8ba8141016217d3d076dc55d9f2c137866107571988b271f5da5f02a87c62f11fda72c7bc04a5dc5bacc84949fa1cdb416910b5e1be70501f2dc5a4e5e4ae4e5b5ed1a79b9c52a4747747fc8b02fc9d192e0e435b05b0a8cd653a9da4d397289f45fab5dbb81b48c4bbe6d5b33e20ddb63864c16fd88f3e588d86952606b930c489cecc96c0ef8c0daf6cc1841b81bbefc1e4a02a1eab111f4d0e349f", 0xec0}, {&(0x7f0000001740)='s', 0x1}], 0x3, &(0x7f0000002740)=[{0x18, 0x0, 0x0, "c2"}, {0x10}], 0x28}}], 0x1, 0x0) 03:23:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x301}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}], {0x14}}, 0x88}}, 0x0) 03:23:59 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "9f593443"}, &(0x7f0000000100)=0x28) 03:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) 03:23:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x406, 0xffffffffffffffff, 0x4}, 0x40) 03:23:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x8001, 0x8, [0x0, 0x0]}) 03:23:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41088}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:23:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 03:23:59 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 03:23:59 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvram\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/67, 0x43}], 0x1, 0x0, 0x0, 0x0) 03:23:59 executing program 3: socket(0x25, 0x1, 0x3) 03:23:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={{0x28}, [], {0x14}}, 0x28}}, 0x0) 03:23:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x4, r0, &(0x7f0000003880)='user\x00', 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 03:23:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x307}], {0x14}}, 0x3c}}, 0x0) 03:23:59 executing program 1: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 03:23:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, 0x0) 03:23:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) 03:23:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) 03:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 03:23:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000580)='\x00', 0x1) 03:24:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 03:24:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f00000038c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x88}}, 0x0) 03:24:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x80000000}, 0x4) 03:24:00 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x101) 03:24:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f000000b800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:24:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x11, r0, &(0x7f0000003880)='ceph\x00', 0x0, 0x0) 03:24:00 executing program 3: keyctl$search(0x8, 0x0, 0x0, 0x0, 0x0) 03:24:00 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x3) 03:24:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001140)={0x0, 0x1, 0x6}, 0x10) 03:24:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) 03:24:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f00000038c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}}], {0x14}}, 0x3c}}, 0x0) 03:24:00 executing program 2: syz_mount_image$ufs(&(0x7f00000003c0)='ufs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000001680)) 03:24:00 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x81}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:24:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 03:24:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r1, 0x0) 03:24:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 03:24:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) 03:24:00 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}}) 03:24:00 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:24:00 executing program 0: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 03:24:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6}, 0x0, [0x8001]}) 03:24:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x4010744d, &(0x7f0000000680)) 03:24:01 executing program 1: keyctl$search(0xb, 0x0, 0x0, 0x0, 0x0) 03:24:01 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvram\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 03:24:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6}, 0x0, [0x8001]}) 03:24:01 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x55c9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {0x1, 0x2}, {0x0, 0x101}, {0x3, 0x0, 0x800}, {0x0, 0x0, 0x2000}], 0x5, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) getpid() getrandom(&(0x7f0000000140)=""/141, 0x8d, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004050) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x56600, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) semtimedop(r0, &(0x7f0000000480)=[{}, {0x4, 0x4005, 0x1800}], 0x2, &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:24:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000002c0)=@rc={0x1f, @none}, 0x80) 03:24:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x4, r0, &(0x7f0000003880)='ceph\x00', 0x0, 0x0) 03:24:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 03:24:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 03:24:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6}, 0x0, [0x8001]}) 03:24:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000017c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x401}], {0x14}}, 0x7c}}, 0x0) 03:24:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00'}) 03:24:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x42, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'erspan0\x00'}) 03:24:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x819}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:01 executing program 5: r0 = socket(0x29, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 03:24:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:24:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6}, 0x0, [0x8001]}) 03:24:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:24:01 executing program 1: socketpair(0x0, 0x100803, 0x0, 0x0) 03:24:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38119, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x79, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/145) 03:24:01 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) 03:24:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)) 03:24:01 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x442, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:24:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x4004743c, 0x0) 03:24:01 executing program 2: r0 = socket(0x29, 0x2, 0x0) write$bt_hci(r0, 0x0, 0x0) 03:24:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)) [ 301.563023][T10235] syz-executor.0 (10235) used obsolete PPPIOCDETACH ioctl 03:24:02 executing program 3: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 03:24:02 executing program 5: r0 = socket(0x29, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 03:24:02 executing program 1: r0 = socket(0x2c, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 03:24:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) 03:24:02 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 03:24:02 executing program 3: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1400000, &(0x7f00000004c0)={[], [{@fsmagic={'fsmagic'}}]}) 03:24:02 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 03:24:02 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x1ef43) 03:24:02 executing program 5: syz_mount_image$vxfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000003bc0)='./file0\x00', 0x0, 0x0, 0x0) [ 301.935556][T10264] nfs: Unknown parameter 'fsmagic' 03:24:02 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) [ 301.966946][T10264] nfs: Unknown parameter 'fsmagic' 03:24:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 03:24:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 03:24:02 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x3, 0x0) 03:24:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000097c0)={0x0, 0x0, &(0x7f0000009780)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 03:24:02 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 03:24:02 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000940)=[{0x0}], 0x3e0000) 03:24:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x17, r0, &(0x7f0000003880)='ceph\x00', 0x0, 0x0) 03:24:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:24:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000400)=0x8) 03:24:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, 0xfffffffffffffff8) 03:24:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 03:24:02 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[], 0x74}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:24:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x307, 0x0, 0x0, {0x53b2ddb139ea6761}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 03:24:03 executing program 3: socket(0x2c, 0x3, 0x2) 03:24:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 03:24:03 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x6658}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffe00]}, 0x8}) 03:24:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, r0) 03:24:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) 03:24:03 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000340)={0x1f, 0x0, 0x2}, 0x6) 03:24:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, r0, r1) 03:24:03 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0xde65) 03:24:03 executing program 1: socket$inet(0x2, 0xa, 0x1000) 03:24:03 executing program 3: r0 = socket(0x2c, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 03:24:03 executing program 5: keyctl$search(0x14, 0x0, &(0x7f0000003880)='ceph\x00', &(0x7f00000038c0)={'syz', 0x0}, 0x0) 03:24:03 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) 03:24:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb]}) 03:24:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x80047456, &(0x7f0000000680)) 03:24:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 03:24:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:24:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:03 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x8) 03:24:04 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x3, 0xffffffffffffffff, 0x7) 03:24:04 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:24:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) 03:24:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, 0x0) 03:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001e40)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 03:24:04 executing program 2: r0 = gettid() get_robust_list(r0, &(0x7f0000000c40)=0x0, &(0x7f0000000c80)) 03:24:04 executing program 1: socket$inet(0x2, 0xa, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x0, 0x8000, 0x1, 0x2, 0x3ff, 0x3, 0x5}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @dev, 0x4e24, 0x4, 'lc\x00', 0x20, 0x80000000}, 0x2c) syz_read_part_table(0x7, 0x2, &(0x7f0000000280)=[{&(0x7f0000000200)="b7c6e47ea4639d86546573b1f1e1a96052b5209f6094036f0f9af23caa92169d9336c708e297b022e11bdcc668fc3cb79bf646d5ab8d20b6981b7d6b7968", 0x3e, 0x380}, {&(0x7f0000000240)="b0", 0x1, 0x80}]) 03:24:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x6, 0x2, 0x0, 0x0, &(0x7f0000000040)=[{}, {}]}) 03:24:04 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000000)) 03:24:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x17, r0, 0x0, 0x0, 0x0) 03:24:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f00000000c0)=""/83, 0x53}], 0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) [ 303.895616][T10373] loop1: detected capacity change from 3 to 0 03:24:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x404c0, 0x0) 03:24:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047451, &(0x7f0000000680)) [ 304.004270][T10373] Dev loop1: unable to read RDB block 3 [ 304.043354][T10373] loop1: unable to read partition table 03:24:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001a40)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWRULE={0x1c, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}]}, @NFT_MSG_DELRULE={0x11c, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x188}}, 0x0) [ 304.082672][T10373] loop1: partition table beyond EOD, truncated [ 304.102373][T10373] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 03:24:04 executing program 4: ioprio_set$uid(0x3, 0xee01, 0x2007) 03:24:04 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001c00)={&(0x7f0000001b00)={0x1d, r1}, 0x10, &(0x7f0000001bc0)={0x0}}, 0x0) [ 304.248598][T10396] loop1: detected capacity change from 3 to 0 03:24:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x404c0, 0x0) 03:24:04 executing program 2: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001640)=[{&(0x7f00000002c0)="a6", 0x1, 0xffffffffffff0001}, {&(0x7f0000000380)="a4", 0x1, 0xffffffffffffffff}], 0x0, 0x0) 03:24:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, 0x2c, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000080)='lo\x00'}) 03:24:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x4004743b, &(0x7f0000000680)) 03:24:05 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)) read$dsp(r0, &(0x7f0000000440)=""/4096, 0x1000) 03:24:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 03:24:05 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x404c0, 0x0) [ 304.531346][T10415] loop2: detected capacity change from 16383 to 0 03:24:05 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f000000b800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[{0x10}], 0x10}}], 0x1, 0x11) 03:24:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 304.724872][T10415] loop2: detected capacity change from 16383 to 0 03:24:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffe67, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0xfffffdae) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 03:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x5c}}, 0x0) 03:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:24:05 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x404c0, 0x0) 03:24:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 03:24:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 03:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) 03:24:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcae873c8f85cc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:05 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 03:24:05 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x4001, 0x0) 03:24:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 03:24:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:24:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:24:06 executing program 2: socket(0x22, 0x0, 0xfffffffd) 03:24:06 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x8) 03:24:06 executing program 3: syz_mount_image$hpfs(&(0x7f00000003c0)='hpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x3801001, &(0x7f0000000880)) 03:24:06 executing program 4: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x4002, &(0x7f0000000240)={[{'vxfs\x00'}]}) 03:24:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0xffffffffffffff13, 0xfa00, {0xffffffffffffffff, 0x0, "d65e93", "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"}}, 0x110) 03:24:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fe0000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 305.839280][T10491] nfs: Unknown parameter 'vxfs' [ 305.854257][T10491] nfs: Unknown parameter 'vxfs' 03:24:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_LABELS={0x4}]}, 0x1c}}, 0x0) 03:24:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000017c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x401}], {0x14}}, 0x64}}, 0x0) 03:24:06 executing program 3: r0 = socket(0xf, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 03:24:06 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 03:24:06 executing program 0: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000), 0xfffffffffffffe79) 03:24:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 03:24:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) 03:24:06 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 03:24:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001a40)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWRULE={0x1c, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201}], {0x14}}, 0x80}}, 0x0) 03:24:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000003880)='ceph\x00', &(0x7f00000038c0)={'syz', 0x0}, 0x0) 03:24:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x442, 0x0) 03:24:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047452, &(0x7f0000000680)) [ 306.364780][T10519] loop3: detected capacity change from 264192 to 0 03:24:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001a40)={{0x14}, [@NFT_MSG_NEWTABLE={0x3c, 0x0, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWRULE={0xa8, 0x6, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8809}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6006}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x16}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}]}], {0x14}}, 0x10c}}, 0x0) 03:24:07 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0xffff0001) 03:24:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x8004745a, &(0x7f0000000680)) 03:24:07 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 03:24:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) [ 306.654365][ T37] audit: type=1800 audit(1610162647.153:2): pid=10526 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="loop3" ino=3 res=0 errno=0 03:24:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f000000b540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[{0x18, 0x0, 0x0, "c2"}, {0x10}], 0x28}}], 0x1, 0x0) 03:24:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 03:24:07 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/29) 03:24:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000380)=""/81) 03:24:07 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000440)='u', 0x1, 0x2baaab7c}], 0x0, 0x0) 03:24:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 03:24:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x6}) [ 307.002284][T10566] loop4: detected capacity change from 219819 to 0 03:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x3}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}], {0x14}}, 0xb0}}, 0x0) [ 307.055325][T10569] loop3: detected capacity change from 264192 to 0 03:24:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 03:24:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000003880)='ceph\x00', 0x0, 0x0) 03:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 03:24:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) 03:24:08 executing program 2: nanosleep(&(0x7f0000000400), 0x0) 03:24:08 executing program 1: get_robust_list(0x0, &(0x7f0000000c40)=0x0, &(0x7f0000000c80)) 03:24:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 03:24:08 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000016c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 03:24:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) semget$private(0x0, 0x404b, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(0x0, &(0x7f0000ff5000/0x3000)=nil, 0x4000) 03:24:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005ec0)={0x18, 0xd, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, 0x18}}, 0x0) 03:24:08 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) [ 308.132631][ T37] audit: type=1326 audit(1610162648.633:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10598 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 03:24:08 executing program 1: keyctl$unlink(0x4, 0x0, 0xffffffffffffffff) 03:24:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 03:24:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 03:24:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x7, @vbi}) [ 308.700085][T10623] loop3: detected capacity change from 264192 to 0 [ 308.892489][ T37] audit: type=1326 audit(1610162649.393:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10598 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 03:24:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) 03:24:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x4f, &(0x7f0000001680)=""/79}, {0xf000, 0x1000, &(0x7f0000000540)=""/4096}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:24:09 executing program 4: setresuid(0xee00, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) 03:24:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x301800, 0x0) read$usbfs(r0, 0x0, 0x0) 03:24:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x5421, &(0x7f0000000680)) 03:24:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2, 0x0, 0x0) 03:24:09 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 03:24:09 executing program 2: socket$inet(0x2, 0x0, 0xffff) 03:24:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) 03:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x20}}, 0x0) 03:24:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x4f, &(0x7f0000001680)=""/79}, {0xf000, 0x1000, &(0x7f0000000540)=""/4096}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:24:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000100)) dup(0xffffffffffffffff) [ 309.598733][T10646] loop3: detected capacity change from 264192 to 0 [ 309.767735][T10662] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:24:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) 03:24:11 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 03:24:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x8001, @fixed, 0x1}, 0xe) 03:24:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x4f, &(0x7f0000001680)=""/79}, {0xf000, 0x1000, &(0x7f0000000540)=""/4096}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:24:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 03:24:11 executing program 3: clone(0x822c1500, 0x0, 0x0, 0x0, 0x0) 03:24:11 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x40, 0x0) 03:24:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) 03:24:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000640), &(0x7f0000000680)=0xc) 03:24:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28030000150001"], 0x328}}, 0x0) 03:24:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x4f, &(0x7f0000001680)=""/79}, {0xf000, 0x1000, &(0x7f0000000540)=""/4096}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:24:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x882c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:24:11 executing program 0: clone(0xca808a80, 0x0, 0x0, 0x0, 0x0) 03:24:11 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) 03:24:11 executing program 5: clone(0x4b805180, 0x0, 0x0, 0x0, 0x0) 03:24:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 03:24:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c04a0aa7"}, 0x0, 0x0, @planes=0x0}) 03:24:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x1, 0x0, 0x0, "85"}) 03:24:12 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2ae09a53ee0e3653) 03:24:12 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:24:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 311.567636][T10717] IPVS: ftp: loaded support on port[0] = 21 03:24:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000280)=ANY=[]}) 03:24:12 executing program 0: add_key(&(0x7f00000005c0)='asymmetric\x00', 0x0, &(0x7f0000000640)=')', 0x1, 0xfffffffffffffffd) [ 311.765459][T10736] new mount options do not match the existing superblock, will be ignored 03:24:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:24:12 executing program 4: socketpair(0xb, 0x0, 0x0, 0x0) [ 311.828336][T10742] new mount options do not match the existing superblock, will be ignored 03:24:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)) [ 311.957048][T10717] IPVS: ftp: loaded support on port[0] = 21 03:24:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000600)={0x20, r1, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff3c8}]}]}, 0x20}}, 0x0) 03:24:15 executing program 3: add_key(&(0x7f00000000c0)='big_key\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 03:24:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x401}) 03:24:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x28}}, 0x0) 03:24:15 executing program 2: setresuid(0x0, 0x0, 0xee00) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) 03:24:15 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 03:24:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:24:15 executing program 3: clone(0x40000, 0x0, 0x0, 0x0, 0x0) 03:24:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYBLOB="007fff6673"]) 03:24:15 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 03:24:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000016c0)={0x0, 0x40, 0x0, 0x4}, 0xc) 03:24:15 executing program 3: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:24:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x8001, @fixed}, 0xe) 03:24:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000540)={0x1f, 0x0, @fixed}, 0xe) 03:24:15 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000bc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x30) 03:24:15 executing program 4: clone(0xde80f180, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}}, 0x4008011) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x283, 0x1}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000040)=0x4) [ 315.472343][T10843] fuse: Bad value for 'fd' 03:24:16 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, 0x1407, 0x2, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x8805}, 0x4040) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'N\x00'}, 0x0, 0x0, @fd}) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000480)=0x10001, &(0x7f00000004c0)=0x4) socketpair(0x4, 0x3, 0x4, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000002c0)=0x2, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x14}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) 03:24:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000200)) 03:24:16 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000bc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x30) [ 315.561301][T10847] IPVS: ftp: loaded support on port[0] = 21 03:24:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x8001, @fixed}, 0xe) 03:24:16 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 03:24:16 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000bc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x30) 03:24:16 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c04a0aa7"}, 0x0, 0x0, @planes=0x0}) 03:24:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x8001, @fixed}, 0xe) [ 315.897121][T10847] IPVS: ftp: loaded support on port[0] = 21 03:24:16 executing program 1: clock_getres(0x3, &(0x7f0000003c40)) 03:24:16 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000bc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x30) 03:24:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x8001, @fixed}, 0xe) 03:24:16 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x2f6, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 03:24:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010017000000000018e1038014000600fc00"/46], 0x34}}, 0x0) 03:24:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b00ead1"}, 0x0, 0x0, @userptr}) [ 316.315081][T10924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) [ 316.364887][T10927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf839166"}, 0x0, 0x0, @planes=0x0, 0xe0}) 03:24:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:24:17 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 03:24:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d6773ae27ef0c76b305954692d2cf1e48e8b80caf79e312e8d360212874a4"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 03:24:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x1, 0x4, {0x1}}) 03:24:17 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:24:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf25790000000800", @ANYRES32=0x0, @ANYBLOB="0c0099"], 0x38}}, 0x0) 03:24:17 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') 03:24:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:17 executing program 4: clone(0x4a885780, 0x0, 0x0, 0x0, 0x0) 03:24:17 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 317.124157][T10961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) dup(0xffffffffffffffff) [ 317.190041][T10967] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.204175][T10964] IPVS: ftp: loaded support on port[0] = 21 03:24:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000200)={0x0, 0xb1, 0x2}) [ 317.464875][T10964] IPVS: ftp: loaded support on port[0] = 21 03:24:18 executing program 1: pselect6(0x40, &(0x7f0000001440)={0x4}, 0x0, &(0x7f00000030c0)={0x6}, &(0x7f0000003100)={0x0, 0x989680}, 0x0) 03:24:18 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:24:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_capability(r0, &(0x7f00000003c0)='security.capability\x00', 0x0, 0x0, 0x0) [ 317.743355][T11021] new mount options do not match the existing superblock, will be ignored 03:24:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000340), 0x8) 03:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x20}}, 0x0) 03:24:18 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="988208e2a29766461fe21ac299aa55b3fd70a448beb5eabbd073d5395a2a8c22869eb4b398b278e6310232075a6f8210c325bf2b9f7af8b69cb251256efd70f2fb3cf14299ebf7092e", 0xffffffffffffff66}], 0x1, 0x0) 03:24:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, 0x0) 03:24:18 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000006c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d015678"}, 0x0, 0x0, @planes=&(0x7f0000000640)={0x0, 0x0, @userptr}, 0x3}) [ 317.875126][T11021] new mount options do not match the existing superblock, will be ignored 03:24:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:24:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) dup(0xffffffffffffffff) [ 318.047346][T11036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.164283][T11040] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 03:24:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) 03:24:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @private}}}}) [ 318.275958][T11042] new mount options do not match the existing superblock, will be ignored 03:24:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x7, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x4, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x2000, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x0, 0x0}]}) 03:24:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1460ce49"}, 0x0, 0x0, @planes=0x0, 0x8}) 03:24:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x6, 0x0, [{0x2000, 0xa8, &(0x7f0000000040)=""/168}, {0x4, 0x6d, &(0x7f0000000100)=""/109}, {0x2000, 0x6b, &(0x7f0000000540)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x2000, 0xd9, &(0x7f00000002c0)=""/217}, {0x0, 0x0, 0x0}]}) 03:24:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x20}}, 0x0) [ 318.739146][T11056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:19 executing program 0: capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) 03:24:19 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) [ 318.917687][T11069] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 03:24:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, 0x0}, 0x0) 03:24:19 executing program 0: socketpair$unix(0x1, 0xcbfe2b060a93696c, 0x0, 0x0) 03:24:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x20}}, 0x0) 03:24:19 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) 03:24:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) 03:24:19 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f21319cd"}, 0x0, 0x0, @userptr}) [ 319.205282][T11081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:19 executing program 4: clock_getres(0x2, &(0x7f0000001380)) 03:24:19 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, 0x0) 03:24:19 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xa40, 0x0) 03:24:19 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000006c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d015678"}, 0x0, 0x0, @planes=0x0, 0x3}) 03:24:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'erspan0\x00', 0x0}) 03:24:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x20}}, 0x0) 03:24:20 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') 03:24:20 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf}}, 0x0) 03:24:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x2, "ed8b65777e6a11a3ff190252d1ae5f568b439922867748818c4f998bc59f0d30c382d17b43dacd28465baea80e659b9976c6137642198245263263d19ebb1e43"}) [ 319.628008][T11099] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 03:24:20 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 03:24:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 03:24:20 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x0) 03:24:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r1) 03:24:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x7, 0x0, {0x1, @sdr}}) 03:24:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 03:24:20 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ab69b09c"}, 0x0, 0x0, @fd}) 03:24:20 executing program 3: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffff65, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 03:24:20 executing program 5: ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') 03:24:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="ec77", 0x2, r1) 03:24:20 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 03:24:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) [ 320.259747][T11128] fuse: Bad value for 'fd' 03:24:20 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x4080, 0x0) 03:24:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)) 03:24:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:24:20 executing program 3: clone(0x291ec100, 0x0, 0x0, 0x0, 0x0) 03:24:20 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = getuid() ioprio_set$uid(0x3, r0, 0x0) 03:24:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40012002, 0x0, 0x0) 03:24:21 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 03:24:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000f"], 0x24}}, 0x0) 03:24:21 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 03:24:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="cf000000f8"]) 03:24:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0xfffffffb}) 03:24:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000780)={0xe, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 03:24:21 executing program 0: socket(0x2, 0x6, 0x7f) 03:24:21 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) 03:24:21 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x232001) 03:24:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:24:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) 03:24:21 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x418680) 03:24:21 executing program 0: syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x7, 0x0) 03:24:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "997fb44a"}, 0x0, 0x0, @userptr}) 03:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:24:21 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, 0x0) 03:24:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 03:24:21 executing program 5: socket(0x23, 0x0, 0x8) 03:24:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2ba2f89"}, 0x0, 0x0, @userptr}) 03:24:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:24:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) dup(0xffffffffffffffff) 03:24:22 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "f495537212a70bbdbd24687dfb008b197eb10e0e8f2124738cc46b1f31c09099b821fae2935588664879efe2c0cb40021e54133c65f6e0a9ad1581cfd37b01a6"}, 0x48, 0xfffffffffffffffd) 03:24:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 03:24:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, 0x0, 0x0) 03:24:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1c}, 0x22) 03:24:22 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x4, &(0x7f0000000300)) [ 321.792337][T11200] new mount options do not match the existing superblock, will be ignored 03:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf2579000000080003"], 0x38}}, 0x0) 03:24:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) 03:24:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)) [ 321.936442][T11213] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.954094][T11215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) dup(0xffffffffffffffff) 03:24:22 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4600, 0x0) [ 322.253742][T11225] new mount options do not match the existing superblock, will be ignored 03:24:22 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000080)="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", 0xff7, 0x9}, {&(0x7f0000001240)='N', 0x1, 0x100000001}], 0x0, 0x0) 03:24:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp={0x2c, 0x7, 0x0, 0x22}, @can, @nl=@kern={0x10, 0x0, 0x0, 0x80}, 0x8, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='caif0\x00', 0x7, 0xfffffffffffffd50, 0x3f}) 03:24:23 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, 0x0) 03:24:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x4020940d, &(0x7f0000000680)) 03:24:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 03:24:23 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f00000002c0)=""/189, 0xbd}], 0x4, &(0x7f0000000440)=""/208, 0xd0}, 0x1) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 323.369468][T11241] loop0: detected capacity change from 264192 to 0 03:24:24 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000080)="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", 0xff7, 0x9}, {&(0x7f0000001240)='N', 0x1, 0x100000001}], 0x0, 0x0) [ 323.501418][T11241] loop0: detected capacity change from 264192 to 0 03:24:24 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000080)="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", 0xff7, 0x9}, {&(0x7f0000001240)='N', 0x1, 0x100000001}], 0x0, 0x0) 03:24:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 03:24:24 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x131b81, 0x0) 03:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000540)) 03:24:24 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000080)="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", 0xff7, 0x9}, {&(0x7f0000001240)='N', 0x1, 0x100000001}], 0x0, 0x0) 03:24:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 03:24:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f00000002c0)=""/189, 0xbd}], 0x4, &(0x7f0000000440)=""/208, 0xd0}, 0x1) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:24:24 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/94, 0x5e}, {0x0}, {&(0x7f0000000600)=""/72, 0x48}], 0x3, &(0x7f0000001a40)=[{&(0x7f0000000780)=""/155, 0x9b}, {&(0x7f0000000840)=""/22, 0x16}, {0x0}], 0x3, 0x0) 03:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf257900000008"], 0x38}}, 0x0) [ 324.104055][T11276] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.125910][T11277] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf257900000008"], 0x38}}, 0x0) 03:24:24 executing program 5: ioprio_set$uid(0x0, 0xee00, 0x4000) 03:24:24 executing program 1: syz_mount_image$hpfs(&(0x7f00000004c0)='hpfs\x00', 0x0, 0x0, 0x0, 0x0, 0xe3618c2f2a14e85, &(0x7f0000000940)=ANY=[]) 03:24:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x29abe3602ebb9daf, @in={0x2, 0x4e20, @empty}}}, 0xa0) [ 324.236913][T11281] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) 03:24:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="6e508a0800003100000200000000000020a09d420acabe"]}) 03:24:25 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:24:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:24:25 executing program 4: setresuid(0xffffffffffffffff, 0x0, 0xee01) 03:24:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf257900000008"], 0x38}}, 0x0) [ 325.515566][T11309] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf257900000008"], 0x38}}, 0x0) [ 325.705299][T11316] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 03:24:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000012c0)) 03:24:26 executing program 4: socket(0x2, 0x5, 0x9) 03:24:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:24:26 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="cd") 03:24:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 03:24:26 executing program 0: clone(0x2040000, 0x0, 0x0, 0x0, 0x0) 03:24:26 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 03:24:26 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x4, &(0x7f0000000300)) 03:24:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f00000002c0)=""/189, 0xbd}], 0x4, &(0x7f0000000440)=""/208, 0xd0}, 0x1) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:24:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 03:24:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x2}}, 0x18) 03:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0xfffffdda}}, 0x0) 03:24:26 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4901, 0x0) 03:24:26 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f59aa0"}}) 03:24:26 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 03:24:27 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f00000002c0)=""/189, 0xbd}], 0x4, &(0x7f0000000440)=""/208, 0xd0}, 0x1) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 03:24:27 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:24:27 executing program 0: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 03:24:27 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) 03:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:27 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/vmstat\x00', 0x0, 0x0) 03:24:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x352a, 0x101042) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 03:24:27 executing program 1: clock_gettime(0x5, 0x0) 03:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:24:27 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 03:24:27 executing program 2: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:24:27 executing program 0: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) [ 327.396158][T11390] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:24:27 executing program 0: setresuid(0x0, 0xee01, 0xee01) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 327.506837][T11390] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 03:24:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:24:28 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x0, 0x34343452, 0x0, @stepwise}) 03:24:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0xff}) 03:24:28 executing program 4: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1800000, &(0x7f0000001340)) [ 327.546916][T11394] new mount options do not match the existing superblock, will be ignored 03:24:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) [ 327.654657][T11397] new mount options do not match the existing superblock, will be ignored 03:24:28 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 03:24:28 executing program 0: clone(0x10080000, 0x0, 0x0, 0x0, 0x0) 03:24:28 executing program 2: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x428480) 03:24:28 executing program 0: socketpair(0x11, 0xa, 0x5, 0x0) 03:24:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 03:24:28 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 03:24:28 executing program 0: r0 = msgget$private(0x0, 0x410) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/121) r1 = msgget(0x1, 0xcb86f1c2d16ce620) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000edbeda9003ed79fb1aa63aace69421430508423f6b932500dc79fde1d44c544f573a70bceec1ab059baf9d15bfd876738772821da3bd459e2ec873f4fcdeaec7c4787dd872c9c4ca6be4c8978e6dc1122e5e18a6c8d865a71f4c97991225da86a5c131581bd0f8fd76f8bb7a19b330992935e21112cc7187446942ec4e5610274129458a5dd190551edc7f0d9b74b0395e3255d8689eae67cd519dc37dd0ea2781d7eba6975"], 0x48, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 03:24:28 executing program 1: socket(0x23, 0x0, 0x4) 03:24:28 executing program 0: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffa) 03:24:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6cf5473d"}, 0x0, 0x0, @planes=0x0}) 03:24:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)={0x5, 0x0, [{0xd000, 0x67, &(0x7f0000000440)=""/103}, {0x0, 0x3e, &(0x7f00000004c0)=""/62}, {0x0, 0xf2, &(0x7f0000000500)=""/242}, {0x10004, 0x39, &(0x7f0000000600)=""/57}, {0x0, 0x0, 0x0}]}) 03:24:28 executing program 2: set_mempolicy(0x8002, &(0x7f0000000000)=0x5, 0x5) 03:24:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0xf000, 0x4f, &(0x7f00000004c0)=""/79}, {0xf000, 0x1000, &(0x7f0000000540)=""/4096}]}) 03:24:28 executing program 4: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x84081) 03:24:28 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 03:24:29 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 03:24:29 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, 0x0) 03:24:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2}) 03:24:29 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) times(&(0x7f00000002c0)) 03:24:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 03:24:29 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x7, 0x3f) 03:24:29 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:24:29 executing program 2: clone(0x4a885680, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 03:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x71, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:24:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 03:24:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[], 0x38}}, 0x0) 03:24:29 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) [ 329.226204][T11469] IPVS: ftp: loaded support on port[0] = 21 [ 329.277273][T11477] ucma_write: process 171 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 03:24:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 03:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001d00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x268, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1a8, 0xe, 0x0, 0x1, [{0xb1, 0x0, "1bb5eaed306ecbe094a10a1bc6d159aa1dc9a3812b356632eb599e908cd31921ebbf0237fb7f82b07b0d577941978cdac9c433eba1699ef341b61e4424eef8b79e7c7628cf79e65a96ea28a9e0364126cebe62157863ccb1be5e5f33ad79098491617e90ed92c24a09e0cea1bc2db7f209f8dfe2503b93af453689a3cf4c617f099672cad1a2cedd084d0cfc71bb11a3d486d041adf88d49d73a9ca7eaa5a9e9c9a58cc3527b0ab458d8778e93"}, {0xed, 0x0, "58aced4cbcd22d3f1d0139e5e475d3acdb40049057a40abd64b845fbfd6e240e5484a9edd9eb8347a4768e7c597ae5616ae06271a78148728032d183adf30dead615bfc090f1c17ce2037fa5caa7d609a80bce75c9e073138f75fe9317e3c315d0338afcccbde54b06e12925929d0c21ed0e0c9ba5280f16373b0f5ff27feacf048993f8769d8aa92d2f0b4e9380d030d19d4a997c9a29d852b80f6aed74af3bf01c192160ddc32bc9498b7aa11622d86ca8a4b5517a58d8479d5fa785769fdf35a50992557072c30453880b6c8deb4883bfcabe0db9c4380d5a93d8b9c646ad09b2bf75608647c12a"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SERVICE_INFO={0x55, 0xb, "53b183950af9795aed0ffb3bbedaaa04eb6f7e19cdbc21c26b38e43e96ac8c356d71e96c90c3cc7e6bb1b6a416d5833e049ef24c79b57034ebd0b5fe108af5b029e9a65c3a30902915613a1b8a9722b44f"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_SERVICE_INFO={0x41, 0xb, "e361af0b13013bb46108623f36233d7f07b1887196db2973ec5847261b149b58c68a3c0c91bf566f604b01af0fa728b7ec6a70d50a5907b028c14f5d60"}]}, @NL80211_ATTR_NAN_FUNC={0xf8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "f57ece46901b"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0xcd, 0xb, "3d46eb14e636521e34242869b14e6fe37c32488b8f5743bcd6d92ba5cff7706f6a0b3c6c3b81ba7bff315ecff9effcb0d62a295dd742e5139be60c1c3719dc095f96d7bbdd7876f8b00d5c561a7d1bc8397bd897ed7b7fdf5a956f4c48ba03b013463f50a873791cbb6369c234a7ef9bb7759b5913b24ce9fd830b34c9b91292192a543899a3115495604311717c0def69f631afc4899cd734b90f96886c6d70cb4637b1cf2c7194bacc2a59f334cf160d6aa6cc663ea991fc760d0047d2ae8cc490d91d5359ec8624"}]}, @NL80211_ATTR_NAN_FUNC={0xb44, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x24c, 0xd, 0x0, 0x1, [{0x21, 0x0, "facdb31d58a3e74185b070b5ad8232e0cdd465338333f8530b31783363"}, {0x2d, 0x0, "9c29ce7aabf848947f95b66723bc7ebea503da27c19c8c9c36003f9334d9f0fa8c8293223ab9f685dd"}, {0x25, 0x0, "a3e7b04951c7434d35d2aed477221ab9a479618da9dde05de8a24449c8c1fab87a"}, {0x4}, {0x2d, 0x0, "8991190acfd38f7b2eb63d5bf24cc15e3217bdac9a60854b6d4b0bc84cdda8bd456258701b2f0578ed"}, {0xb9, 0x0, "b371ce7557cb7bf6af12ba7b9e64a298311a60a3b224c14c2c8243f40a4bd6a41ca62605eeb7fb0ef245590cbe938f73c379d921258c6e3a635d46af79e050434e415e7c79053717b093a903d827636bcb8a0e84aa3b3318e9aae7220eeb5a30c81242384dbbcfe0147e1caf235d0ef5a84df4682d2cbdbf3f8a1361a1d97e64a7c2e762e497930dffd8d3b2a97055cef217ef805b7be1775bbfb3805132b4402bd9bc5564d5fc82016169cbd4dbab9c6123b3bd02"}, {0x19, 0x0, "beae9c1f0a1a394bdf30bc320b721a2648fd897a9b"}, {0xbd, 0x0, "7fc2335a6c58e3e9a1efff63bcbfdac644ffe639f2a99673073d5e64758ca5895c3522977569a08fc2bc582b6f75a8350b0ed88314d8f33c2dac21dcd2aee6f911784c355436511e181074f613ff6d7b4fdc9589335bf34a1d3961896eb0eca2fe8efdcea717a741bfac765c2d5956274df5767103b179f455a3d6bebf8b76b324a0fd9f3587eced08a2bfc79441c39f8659762d5abfbb86a15ccc0e63a6ae04af2b8c8655f0c34c9e3a496b762d74906ecc4ea33bbe2cd850"}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x8d4, 0xd, 0x0, 0x1, [{0x8cd, 0x0, "905f25a76f73bc78e4c38711da81815edd7c2ff818f085e2c8412979aa4a22a64f5f4446e3757b598badb66b63bbc79240e2bfa374dd86e758e0415ebff6a358237cd6c9ef5e48426de97fb8ddbfd02cf4cd2d61024c26d6f751a083586a243d17b1dc75fda4d0025112ec6cc0265822bcfd28649ca83dbec5af3a9b198ae5948447a1a18d01e2d2fcf77d93d3e525a8b5a850511f35081171ee6bd90897f4f54fff040fcfcd48885b9f3a329487c7692d6524192e893b8226c6de1c9b04d81f1d07694671ec558def21c94d81783164d82dc861bbc65eb5a14a09374a1ae56487c5785b6ff8e468d7edb47bc8848c027b19afaa615483432553a3bbbdd4c3900b78367d2e8285db4223446427292c4f83a2a15df52a439c8d63e03735379077072b71972545ae442252548b1b83c9864e1246a62b7b08885963816915d310968557d140fef0bffd431793c1b0f1abe384fc382b2dc55acb43cf534a8db86a6d8e1780eb64b01c13f33f82b8420606434732eb28542e61030dc42d12b4bdb0d3bea3f347458026f63e88e29407726dce367447055e4cdba916fcddb7857d7c99aff206b5c6acdb916da710034e723784b70b582f7e45757e946a77be466c7a0497d98600ebdd6f34949e121470d255f6372d7b60597159d0ddccb75380dd6c7b81118f51cf6cb201b32f47d8df62c22723343cd589c84e0bb5cd64267f7afe80571ef06d6aedca3668c55043f145c1b099ad37fe116f4525629c9a71bfe7e4b3f1df6fb0c09bd9484cb9ef678d26fbdd154175dd0d53ba3eb3eea1f8c6dab0a2d77cfa95f258f0c88211492ec93a13febe7eda1892c24a385b8531d193d0ac3b43a9a4a79fea3e3f8ecbe02dcc0e1747eabd1099dcea93e5541cb92c0364ac56a38c78cf9dd088ecb0c43091ce7b50f0b57d466724cb687ed780e7a18baacb904a0c3d3663a78e489396b5ba7656a97067dd540801ed82d3e30e2a686d73af4f35948155d34f47c79080d638e59f8f3601bf3e22a8299c35e4ce3a2c9e5567da3ed9cf08613c4356c85b5f8a39a6852124d262ae87d87d24ef1f09506fd357112627430ca2d151a9abf0fff8ad46e32be57b371ef7a66ff1fd47e1ec47c964deb703f4a8ea66fc34472be91beaf14bbde0b9412b771f507b9255f03a81728a82a38e9de4d5f2bb912b676a697c53dc2cbb87265be9759c151b26cd07038cca1f76f4fb089a189d8c5b9fe958fac0202fdde50799d2e287cca36e0215645c861e725b5536de8a2fb637a8a7d5b0ccebfa69ea32a44aa658e14f312d4565df11d54887bd4557e3c9ab966b429893378d4f8d83386bfcbe72d217e6e04273e0c33888e7c8b9b91e00761365c66d6e74b6f78121bcd6833552558bbe938af595734dd9f50683a3cf20dabec663419e0c249d4e85de2d553ce55a52a512e408b54035142b88295a636aebcbff2258c2a7570e1d7e57c251174fe61423af4665274a7a056c7c23fc66db03900f5c51be9dbf9c0c32634d194437d900fe7e6af9566ccdcf700b10982a2004aada2dd09c439aadb6df6326ac23fd715e908de9e37bd4344aacf49148b4ac04db6c6abe4cc43d64cdadf30d78e03e0029f511a93fdf73110e4d96c835ac2bd38593d58f3c5f399b5fe739638999c8e2a4d8a16eaf606ec377637f25fc3a6edbf2995ff78079ddcf5323a05007a21b2430c73cd6683f72d1f8322ad8553afe009df813ac518a28adf59880a4a34d035493cd92c9d11bca5a83faf05aa60b21021abc506206458629ca205c2a4f0b4ef75ba568efec699d6faa8cbc42d5e48579f00860883ab125a71268338a16dd374dfaf66790cb72f78da29ed42b1199dee066eb5b94e6f45e4c39448e254d989cbfd1ca3cfba72577fd76dc3bc48a5d9bff345f89b7107f78919f321e93e9164e0f23b42a9da3f455c0d5faec06f8fecda9615e883b30c6a7baaf82cbeb37b8a5a94cbc58b287b1a3f467c156de747414852b1211fb9a8a9c54ca50780de78527bd2975cd5702c6e2dc29fdcc0f55442af44a0f421ec28c8c2a4a9dbe689a98508a01c0a063844a9853c44f2c3b69a52e77c31a203796886f50b600ccfdbadc06a16fa00e7809d7a99b094bce5f2ed2033bfd3aa24396bd163344b69f3a00ffed71344802b541181bceb18865b40d18b7e5639d3dfb2679b82bf2e3f7b80047b79d5fd14ad369feeaad8edb21eda817534ab3c063d604826a79ae5f75586064ef6a9ffa76512a5a4137413fc732f46d735a85350cda08ccc3c682550a910170b8eda54744916d50b48cbc275b79f653011a0e450ced44fb03733f2cbd3e1d48e4e2cc10a4ed627b40ac262ba6c75212bb36b9a80e174f474eaf27ca0f7022ac4e1584aa7d0b5207576bc4d66010380789d29757456a9b9c7499bc8d23783353b58984d8f8259996c0d7d73e2f071d479d2cf66c7eed27c1af6600b75da41ba7a5586cd4c45f160a9a7d9d4cc801a9e5b08c35452f4ad84272088242ae57f8f6b4a8149fa952a405808d96c3db9b756fdbe00a943f822e1ee86ff251d96c56293ce8aca074a63b984bb15d1dbb4df3fe485496737e9b5e91abdf460f7fc43aac6ce617468a35f2cedcee749eb91c6381660a27ef5c7c97b0830c589e6a163d4265ceffee24f843a53b6d533e97df7586e9a9f605cf7f4392f7c7f4f0b272572da1fc1176d5d85f3c89a5121358cfd7fc294bcd28a58be2c0c87af0b550f35fefd28d00f5a4b63cc744c48c638f9acebdac82750d628d8acb98f79de3694a268717ac86c2f5e95ff15c4a94a8931b7700fc17e80c1329ec4050705aa22a67bfc2f0e9e84e1e069fcab616275795d118302dd06a7ed05eeab25e64cd1659b087d1a3da01029d3111ba1e9c054f51049c23ebfeb756bd6cde302fca2b552c7633c5f9dda0abf7c4cdc771adbf1e8d421185a00002cdd70a2eaae901b1291a7629fa9fb7f5a4ec8773072cb42b156fad973ee76921ba8920f3080220a413d9ba1b50f39b5229a59d95b27f3595bd53772ff527c86c3dea4a72fbd12d504af797262c24497a40d9387d2d4086a216de5a8aab7755bc744dd95acab53705876bb833c767c8464379cfe523f809b9b8e74561d24957c20ccfac82008dc71996f4900a86ab51c9b99fcfde3e57551ff95d5f9e28a126f2"}]}]}]}, 0xec4}}, 0x0) 03:24:30 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x40c401, 0x0) 03:24:30 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffffffffffcaf) 03:24:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdf7}}, 0x0) 03:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x2000c81b) 03:24:30 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 329.962931][T11469] IPVS: ftp: loaded support on port[0] = 21 03:24:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x3}) 03:24:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 03:24:30 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 03:24:30 executing program 1: setresuid(0xee00, 0xee00, 0xee00) r0 = getuid() setresuid(r0, 0x0, 0xffffffffffffffff) 03:24:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x8, 0x0}) 03:24:30 executing program 5: clone(0xde80f180, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}}, 0x4008011) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000040)=0x4) 03:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 03:24:30 executing program 0: syz_open_dev$ndb(&(0x7f0000001180)='/dev/nbd#\x00', 0x0, 0x0) [ 330.417256][T11548] IPVS: ftp: loaded support on port[0] = 21 03:24:31 executing program 0: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x6, &(0x7f0000000440)=[{&(0x7f00000000c0)="92a4166e51e4582473b4ed6535dce54dfd9dfa37e6729d05250d", 0x1a, 0x9}, {&(0x7f0000000100)="4fe7914ae2b0536576863cbbd2dc02bff83a8995a5f6ad4e1375d05cd498bfee31570b744551b7425cce1b40f11aa56d1dbd959fc93c761a3e06377722e162e147e82120b310c26f376a508bff24ea79c75becd3a7d906c0f2994ac05d12f11cdf1f3d42da18fdd9274724b2968e6d27c42bd60d589a4ee001acc6f0d508f8c975a86cb907cef9912b59eec40646d3ab1746c2a6a447f054b0c2e0c0ff7b9516bd09b0253b355d7c34bb4603b48c5b26da2dfc65190bc7fb363a1adca6e6fa9febceafc026819d015bedb4ef5a0f5e2d5f3e3936", 0xd4, 0x1}, {&(0x7f0000000200)="cacc9a35e3e4bb1c443bd69459131a297786a808c6466a18c0ee73c8507c07250ff685dcae0d632b444974928e9e5adc786160e9cff1717e462d6835bf71f8", 0x3f}, {&(0x7f0000000280)="a1ec006a353bd9", 0x7, 0x10000}, {&(0x7f00000002c0)="24e88592dbb6e8ab7011ca45ad2c145edf14f56a7b195baf6b1726929d55b6a6ea0e7114ce7d53ef8480af91741f9344c48299dcf2ed1015f284b2a2e0d2ef779e3f1cc5235b780e9bee294b29735f6cb9dc8ec9c635fb7ce1b90149fd3579162bba9d7923868bde754a98dcbb19df4036", 0xfffffffffffffd47, 0x20}, {&(0x7f0000000340)="6ed6c40f1872a405ba3ad78085cb6f1525731ce4390753d42093a89e2256494fb4a811d95806efce5119ded357aa00a8585cacb84cbe6599972cfa32f93d339925bdc364e28a046eb20cecf129388e73b059da5f543e6cc2831ad7f0a7b5ec8b625d252114b5542f332c553824fb752b69f45849ee9e786855a8c9b78cddf662ff6cad2e565711270da35163ddee46a97b41b183be35567d0cf846c91c1d88555ec8e2a863fad07c1a1b77b4a507219624fbe185e601899b62d68b55b90ec26083", 0xc1, 0x4}], 0x8080, &(0x7f0000000500)={[{'@{'}, {'(\xb5'}, {'ns/uts\x00'}, {}, {}], [{@obj_type={'obj_type', 0x3d, 'ns/uts\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000083) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x7c, 0x0, 0xb21, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2e}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000814}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 03:24:31 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000001180)='/dev/nbd#\x00', 0x0, 0x321002) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 03:24:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) 03:24:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x3}, 0xfffffffffffffffb) 03:24:31 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[], 0x8) [ 330.826264][T11561] loop0: detected capacity change from 32760 to 0 [ 330.848777][T11561] hpfs: bad mount options. 03:24:31 executing program 1: clone(0x58100500, 0x0, 0x0, 0x0, 0x0) 03:24:31 executing program 4: clone(0x4a885680, &(0x7f0000000480), 0x0, 0x0, 0x0) 03:24:31 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xfffffffffffffdde) [ 331.108695][T11548] IPVS: ftp: loaded support on port[0] = 21 03:24:31 executing program 2: clock_getres(0x0, &(0x7f0000000c40)) [ 331.283540][T11602] IPVS: ftp: loaded support on port[0] = 21 [ 331.333683][T11603] IPVS: ftp: loaded support on port[0] = 21 [ 331.667543][T11602] IPVS: ftp: loaded support on port[0] = 21 [ 331.824693][T11603] IPVS: ftp: loaded support on port[0] = 21 03:24:36 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2002, 0x0) write$vga_arbiter(r0, &(0x7f0000000240)=@other={'decodes', ' ', 'mem'}, 0xc) 03:24:36 executing program 0: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x6, &(0x7f0000000440)=[{&(0x7f00000000c0)="92a4166e51e4582473b4ed6535dce54dfd9dfa37e6729d05250d", 0x1a, 0x9}, {&(0x7f0000000100)="4fe7914ae2b0536576863cbbd2dc02bff83a8995a5f6ad4e1375d05cd498bfee31570b744551b7425cce1b40f11aa56d1dbd959fc93c761a3e06377722e162e147e82120b310c26f376a508bff24ea79c75becd3a7d906c0f2994ac05d12f11cdf1f3d42da18fdd9274724b2968e6d27c42bd60d589a4ee001acc6f0d508f8c975a86cb907cef9912b59eec40646d3ab1746c2a6a447f054b0c2e0c0ff7b9516bd09b0253b355d7c34bb4603b48c5b26da2dfc65190bc7fb363a1adca6e6fa9febceafc026819d015bedb4ef5a0f5e2d5f3e3936", 0xd4, 0x1}, {&(0x7f0000000200)="cacc9a35e3e4bb1c443bd69459131a297786a808c6466a18c0ee73c8507c07250ff685dcae0d632b444974928e9e5adc786160e9cff1717e462d6835bf71f8", 0x3f}, {&(0x7f0000000280)="a1ec006a353bd9", 0x7, 0x10000}, {&(0x7f00000002c0)="24e88592dbb6e8ab7011ca45ad2c145edf14f56a7b195baf6b1726929d55b6a6ea0e7114ce7d53ef8480af91741f9344c48299dcf2ed1015f284b2a2e0d2ef779e3f1cc5235b780e9bee294b29735f6cb9dc8ec9c635fb7ce1b90149fd3579162bba9d7923868bde754a98dcbb19df4036", 0xfffffffffffffd47, 0x20}, {&(0x7f0000000340)="6ed6c40f1872a405ba3ad78085cb6f1525731ce4390753d42093a89e2256494fb4a811d95806efce5119ded357aa00a8585cacb84cbe6599972cfa32f93d339925bdc364e28a046eb20cecf129388e73b059da5f543e6cc2831ad7f0a7b5ec8b625d252114b5542f332c553824fb752b69f45849ee9e786855a8c9b78cddf662ff6cad2e565711270da35163ddee46a97b41b183be35567d0cf846c91c1d88555ec8e2a863fad07c1a1b77b4a507219624fbe185e601899b62d68b55b90ec26083", 0xc1, 0x4}], 0x8080, &(0x7f0000000500)={[{'@{'}, {'(\xb5'}, {'ns/uts\x00'}, {}, {}], [{@obj_type={'obj_type', 0x3d, 'ns/uts\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000083) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x7c, 0x0, 0xb21, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2e}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000814}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 03:24:36 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3, @raw_data="0ce018f3ce4dd13cb945c365adc64021b3f2073e17590de2d0fb08cf9380b42f11884bb941924b8e3d1c0f7829b33e3031bf5c3784850d40b688ee7bc73cfc8a5a99e1f660d59843e17f809a9e65ff063c52ea08b838c2bd74640a2bb1b0133f84826560e17d8c60333db54038856fa477fbc8c09d2a819c4c8480408f2d85a31431e7e5e0ed7943402ebe1149136504b6e80cd3e3bb5c213ffe02a867c3841beb749947bfb2d2bcfc860fdebfa42117e156ad794d62db991d4eb59467ac461d995d7e568b9e6927"}) 03:24:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001100)=0x8, 0x4) 03:24:36 executing program 2: socketpair(0x1e, 0x0, 0x7, 0x0) [ 336.416633][T11748] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 03:24:36 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) [ 336.470065][T11743] loop0: detected capacity change from 32760 to 0 [ 336.490193][T11743] hpfs: bad mount options. 03:24:37 executing program 5: setregid(0xee00, 0x0) 03:24:37 executing program 0: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x6, &(0x7f0000000440)=[{&(0x7f00000000c0)="92a4166e51e4582473b4ed6535dce54dfd9dfa37e6729d05250d", 0x1a, 0x9}, {&(0x7f0000000100)="4fe7914ae2b0536576863cbbd2dc02bff83a8995a5f6ad4e1375d05cd498bfee31570b744551b7425cce1b40f11aa56d1dbd959fc93c761a3e06377722e162e147e82120b310c26f376a508bff24ea79c75becd3a7d906c0f2994ac05d12f11cdf1f3d42da18fdd9274724b2968e6d27c42bd60d589a4ee001acc6f0d508f8c975a86cb907cef9912b59eec40646d3ab1746c2a6a447f054b0c2e0c0ff7b9516bd09b0253b355d7c34bb4603b48c5b26da2dfc65190bc7fb363a1adca6e6fa9febceafc026819d015bedb4ef5a0f5e2d5f3e3936", 0xd4, 0x1}, {&(0x7f0000000200)="cacc9a35e3e4bb1c443bd69459131a297786a808c6466a18c0ee73c8507c07250ff685dcae0d632b444974928e9e5adc786160e9cff1717e462d6835bf71f8", 0x3f}, {&(0x7f0000000280)="a1ec006a353bd9", 0x7, 0x10000}, {&(0x7f00000002c0)="24e88592dbb6e8ab7011ca45ad2c145edf14f56a7b195baf6b1726929d55b6a6ea0e7114ce7d53ef8480af91741f9344c48299dcf2ed1015f284b2a2e0d2ef779e3f1cc5235b780e9bee294b29735f6cb9dc8ec9c635fb7ce1b90149fd3579162bba9d7923868bde754a98dcbb19df4036", 0xfffffffffffffd47, 0x20}, {&(0x7f0000000340)="6ed6c40f1872a405ba3ad78085cb6f1525731ce4390753d42093a89e2256494fb4a811d95806efce5119ded357aa00a8585cacb84cbe6599972cfa32f93d339925bdc364e28a046eb20cecf129388e73b059da5f543e6cc2831ad7f0a7b5ec8b625d252114b5542f332c553824fb752b69f45849ee9e786855a8c9b78cddf662ff6cad2e565711270da35163ddee46a97b41b183be35567d0cf846c91c1d88555ec8e2a863fad07c1a1b77b4a507219624fbe185e601899b62d68b55b90ec26083", 0xc1, 0x4}], 0x8080, &(0x7f0000000500)={[{'@{'}, {'(\xb5'}, {'ns/uts\x00'}, {}, {}], [{@obj_type={'obj_type', 0x3d, 'ns/uts\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000083) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x7c, 0x0, 0xb21, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2e}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000814}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 337.111098][T11761] loop0: detected capacity change from 32760 to 0 [ 337.126200][T11761] hpfs: bad mount options. 03:24:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000400)={0x0, [0x6]}) 03:24:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000000)={'fscrypt:'}, &(0x7f0000000200)={0x0, "7323983888469488607713bb2e1900fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0xffffffffffffffff) 03:24:37 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x8, 0x0, [{0x0, 0x2}]}}) 03:24:37 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 03:24:37 executing program 5: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x20000000010003, 0xa1c2953e340cdc05) 03:24:37 executing program 0: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x6, &(0x7f0000000440)=[{&(0x7f00000000c0)="92a4166e51e4582473b4ed6535dce54dfd9dfa37e6729d05250d", 0x1a, 0x9}, {&(0x7f0000000100)="4fe7914ae2b0536576863cbbd2dc02bff83a8995a5f6ad4e1375d05cd498bfee31570b744551b7425cce1b40f11aa56d1dbd959fc93c761a3e06377722e162e147e82120b310c26f376a508bff24ea79c75becd3a7d906c0f2994ac05d12f11cdf1f3d42da18fdd9274724b2968e6d27c42bd60d589a4ee001acc6f0d508f8c975a86cb907cef9912b59eec40646d3ab1746c2a6a447f054b0c2e0c0ff7b9516bd09b0253b355d7c34bb4603b48c5b26da2dfc65190bc7fb363a1adca6e6fa9febceafc026819d015bedb4ef5a0f5e2d5f3e3936", 0xd4, 0x1}, {&(0x7f0000000200)="cacc9a35e3e4bb1c443bd69459131a297786a808c6466a18c0ee73c8507c07250ff685dcae0d632b444974928e9e5adc786160e9cff1717e462d6835bf71f8", 0x3f}, {&(0x7f0000000280)="a1ec006a353bd9", 0x7, 0x10000}, {&(0x7f00000002c0)="24e88592dbb6e8ab7011ca45ad2c145edf14f56a7b195baf6b1726929d55b6a6ea0e7114ce7d53ef8480af91741f9344c48299dcf2ed1015f284b2a2e0d2ef779e3f1cc5235b780e9bee294b29735f6cb9dc8ec9c635fb7ce1b90149fd3579162bba9d7923868bde754a98dcbb19df4036", 0xfffffffffffffd47, 0x20}, {&(0x7f0000000340)="6ed6c40f1872a405ba3ad78085cb6f1525731ce4390753d42093a89e2256494fb4a811d95806efce5119ded357aa00a8585cacb84cbe6599972cfa32f93d339925bdc364e28a046eb20cecf129388e73b059da5f543e6cc2831ad7f0a7b5ec8b625d252114b5542f332c553824fb752b69f45849ee9e786855a8c9b78cddf662ff6cad2e565711270da35163ddee46a97b41b183be35567d0cf846c91c1d88555ec8e2a863fad07c1a1b77b4a507219624fbe185e601899b62d68b55b90ec26083", 0xc1, 0x4}], 0x8080, &(0x7f0000000500)={[{'@{'}, {'(\xb5'}, {'ns/uts\x00'}, {}, {}], [{@obj_type={'obj_type', 0x3d, 'ns/uts\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000083) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x7c, 0x0, 0xb21, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2e}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000814}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 03:24:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)={0x20, r0, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) 03:24:38 executing program 3: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[{&(0x7f0000000580)="ac", 0x1}, {&(0x7f0000000640)="b9", 0x1, 0xffffffff}, {&(0x7f0000000680)="fe", 0x1, 0x3351}], 0x0, &(0x7f0000000940)=ANY=[]) 03:24:38 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@empty, @dev, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d53caadeffa163c4c87b9a48a286420b2752b8a2354f9e98974741c15797816279c3aca25986c3ee792fa265c07dc1f39df5a3cf7fe09dae1dd26f1561bef883"}}}}, 0x0) [ 337.688466][T11774] loop0: detected capacity change from 32760 to 0 [ 337.703638][T11774] hpfs: bad mount options. 03:24:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x0, 0x0, 0x0, 0x5}, 0x1c) 03:24:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 03:24:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)={0x20, r0, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) [ 337.991328][T11792] loop3: detected capacity change from 264192 to 0 03:24:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:24:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000003400)=@can, 0xfffffffffffffc7c, &(0x7f0000003680)=[{&(0x7f0000002d40)=""/6, 0x6}, {&(0x7f0000003480)=""/23, 0x17}, {&(0x7f00000034c0)=""/4, 0x4}, {&(0x7f0000003500)=""/233, 0xe9}, {&(0x7f0000003600)=""/88, 0x58}], 0x5, &(0x7f0000003700)=""/2, 0x2}}, {{&(0x7f0000003740)=@alg, 0x80, &(0x7f0000003840)=[{&(0x7f00000037c0)=""/82, 0x52}], 0x1, &(0x7f0000003880)=""/193, 0xc1}}, {{&(0x7f0000003980)=@qipcrtr, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/163, 0xa3}, {&(0x7f0000003b00)=""/56, 0x38}, {&(0x7f0000003b40)=""/71, 0x47}], 0x4, &(0x7f0000003c00)=""/90, 0x5a}}, {{&(0x7f0000003c80)=@ipx, 0x80, &(0x7f0000005a80)=[{&(0x7f0000003d00)=""/187, 0xbb}, {&(0x7f0000003dc0)=""/12, 0xc}, {&(0x7f0000003e00)=""/106, 0x6a}, {&(0x7f0000003e80)=""/115, 0x73}, {&(0x7f0000003f00)=""/17, 0x11}, {&(0x7f0000004a80)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000003fc0)=@x25={0x9, @remote}, 0x80, &(0x7f0000004140)=[{&(0x7f0000004040)=""/208, 0xd0}], 0x1, &(0x7f0000004180)=""/222, 0xde}}], 0x5, 0x0, &(0x7f00000043c0)={0x77359400}) 03:24:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 338.144770][T11792] loop3: detected capacity change from 264192 to 0 03:24:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:24:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 03:24:38 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0) 03:24:38 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 03:24:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 03:24:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)={0x20, r0, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) 03:24:38 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:24:39 executing program 0: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 03:24:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0xfffffffffffffffd) 03:24:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="70ee3dc7028de379d2730572aabfcfd6f0f1166320", 0x15, r0) 03:24:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x48, &(0x7f0000000180)=""/72}, {0x0, 0x1f, &(0x7f0000000100)=""/31}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)) [ 338.854745][T11835] encrypted_key: master key parameter '' is invalid 03:24:39 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3f]}, 0x8}) 03:24:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:24:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x101082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200), 0x2) 03:24:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)={0x20, r0, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) 03:24:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x48, &(0x7f0000000180)=""/72}, {0x0, 0x1f, &(0x7f0000000100)=""/31}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)) 03:24:40 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="b4679d6f05e3e5f6f5957726a36629c703a6781f4af9dff67b423bd78a0c3393dd98f7eeb9a3ec50c292d0d6b41c424c1dc2f0465c22f9c1305479bb486d2961df5af55bb1238dca7fd37280e731ed711ba9f8c9e1c3e8369f431af39bf62bafd34fb974ad360467ba38a0c322631d0de70c3635ffb18c921f2e1db39299727556f7af1d81b45649100e74bae8398dd6daafb1b42456955b6152d67194223f8759432307879f5839c4c83298a3b6211061812c04f3e5d282630f0e7b5c1bcfbf3d0bfc1331a18c5d"}) 03:24:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) 03:24:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x101082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200), 0x2) 03:24:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x101082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200), 0x2) 03:24:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x101082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200), 0x2) 03:24:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0xafd59fcd43b398d, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 03:24:40 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}) 03:24:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x48, &(0x7f0000000180)=""/72}, {0x0, 0x1f, &(0x7f0000000100)=""/31}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)) 03:24:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:24:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 03:24:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="b4679d6f05e3e5f6f5957726a36629c703a6781f4af9dff67b423bd78a0c3393dd98f7eeb9a3ec50c292d0d6b41c424c1dc2f0465c22f9c1305479bb486d2961df5af55bb1238dca7fd37280e731ed711ba9f8c9e1c3e8369f431af39bf62bafd34fb974ad360467ba38a0c322631d0de70c3635ffb18c921f2e1db39299727556f7af1d81b45649100e74bae8398dd6daafb1b42456955b6152d67194223f8759432307879f5839c4c83298a3b6211061812c04f3e5d282630f0e7b5c1bcfbf3d0bfc1331a18c5d"}) 03:24:41 executing program 2: fanotify_mark(0xffffffffffffffff, 0x80, 0x48000020, 0xffffffffffffffff, 0x0) 03:24:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x48, &(0x7f0000000180)=""/72}, {0x0, 0x1f, &(0x7f0000000100)=""/31}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)) 03:24:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"0cf8ec45d9f03da7e85977c0ee03d1dd"}}}}, 0xa0) 03:24:41 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x4}}) 03:24:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0xaaed413edad27437, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}]}]}, 0x20}}, 0x0) 03:24:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2=0xe0000005}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) 03:24:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="b4679d6f05e3e5f6f5957726a36629c703a6781f4af9dff67b423bd78a0c3393dd98f7eeb9a3ec50c292d0d6b41c424c1dc2f0465c22f9c1305479bb486d2961df5af55bb1238dca7fd37280e731ed711ba9f8c9e1c3e8369f431af39bf62bafd34fb974ad360467ba38a0c322631d0de70c3635ffb18c921f2e1db39299727556f7af1d81b45649100e74bae8398dd6daafb1b42456955b6152d67194223f8759432307879f5839c4c83298a3b6211061812c04f3e5d282630f0e7b5c1bcfbf3d0bfc1331a18c5d"}) 03:24:41 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000600), r1, r0}}, 0x18) 03:24:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 03:24:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 03:24:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="b4679d6f05e3e5f6f5957726a36629c703a6781f4af9dff67b423bd78a0c3393dd98f7eeb9a3ec50c292d0d6b41c424c1dc2f0465c22f9c1305479bb486d2961df5af55bb1238dca7fd37280e731ed711ba9f8c9e1c3e8369f431af39bf62bafd34fb974ad360467ba38a0c322631d0de70c3635ffb18c921f2e1db39299727556f7af1d81b45649100e74bae8398dd6daafb1b42456955b6152d67194223f8759432307879f5839c4c83298a3b6211061812c04f3e5d282630f0e7b5c1bcfbf3d0bfc1331a18c5d"}) 03:24:43 executing program 0: syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000400)={0x0}) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000380)={0x9}, 0x0, &(0x7f0000000440)={r0}, 0x0) 03:24:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfffffe2c) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 03:24:43 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x10a9) 03:24:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 03:24:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:24:43 executing program 0: sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x6000) 03:24:43 executing program 0: msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 03:24:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)) 03:24:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010017000000000018e1038014000600fc00"/40], 0x34}}, 0x0) 03:24:43 executing program 3: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x30, 0x0) [ 343.376575][T11950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:24:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x14}, 0xffffff8a}}, 0x0) [ 343.467556][T11955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:24:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty, 0xdd2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, r1}}, 0x48) 03:24:44 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000003300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x98000) 03:24:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 03:24:45 executing program 5: clock_gettime(0x0, &(0x7f0000000180)) r0 = epoll_create1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 03:24:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, 0x0) 03:24:45 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 03:24:45 executing program 1: syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xffff, 0x226200) 03:24:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, 0x0) 03:24:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001780)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:24:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 03:24:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x49c72d2b3ad9a588) 03:24:46 executing program 0: waitid(0x0, 0x0, &(0x7f0000000400), 0x8, &(0x7f0000000480)) 03:24:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:24:46 executing program 0: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x2f6, 0x4) 03:24:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 03:24:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @private}}}}) 03:24:46 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:24:46 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0xfffffffffffffcd9}) 03:24:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@abs, 0xfffffffffffffe16) 03:24:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000240)) 03:24:46 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000600)=""/72, 0x48}], 0x3, &(0x7f0000001a40)=[{&(0x7f0000000880)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 03:24:46 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8041) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000900), 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0xe) 03:24:46 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffff, 0x40) 03:24:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000070007"], 0x20}}, 0x0) 03:24:46 executing program 0: clone(0x21800, 0x0, 0x0, 0x0, 0x0) 03:24:46 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 03:24:46 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x880, 0x0) 03:24:46 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r0, 0x0) 03:24:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 03:24:46 executing program 0: socket(0x18, 0x0, 0x6) 03:24:46 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x142) 03:24:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 03:24:46 executing program 0: ustat(0x8, &(0x7f0000000100)) 03:24:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:24:47 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:24:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfffffe2c) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 03:24:47 executing program 0: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0xa280) 03:24:47 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "a8c50a443b8e889852d4b21bafd11a737f63c68fe2b46798266646d5d6b4004bbc1c207e3f4ac4d08ead2c118745614f7ec1850bce6b867e59565b817c776155"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r0) 03:24:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) 03:24:47 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@context={'context', 0x3d, 'root'}}]}}) 03:24:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000200)={0x0, 0xb1}) 03:24:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 03:24:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)) [ 347.348616][T12075] fuse: Bad value for 'fd' 03:24:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) 03:24:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 03:24:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x4}) 03:24:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0xfff, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 03:24:48 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)) 03:24:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 03:24:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 03:24:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x0, 0x1d, 0x0}) 03:24:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 03:24:48 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 03:24:48 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x147200) 03:24:48 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 03:24:48 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/dlm_plock\x00', 0xc000, 0x0) 03:24:48 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200401) 03:24:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xdd2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 03:24:48 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x1, 0x7}}) 03:24:48 executing program 5: clock_getres(0xfbd1103e4f0d5cf1, 0x0) 03:24:48 executing program 0: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0xffffffffffffffff, 0xc00) 03:24:48 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/mnt\x00') 03:24:48 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, 0x0) 03:24:48 executing program 0: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 03:24:48 executing program 0: socket(0x25, 0x1, 0xffff) 03:24:48 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/197, 0xc5}], 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000400)=""/131, 0x83}], 0x2, 0x0) 03:24:48 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 03:24:48 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:24:48 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x4000) 03:24:48 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xffffffffffffffac, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x140b, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX, @RDMA_NLDEV_ATTR_RES_CM_IDN]}, 0x20}}, 0x0) 03:24:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x5}}, 0x10) 03:24:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12102, 0x0) 03:24:49 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0a80, 0x0) 03:24:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @empty}}}}) 03:24:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xee01, r1) 03:24:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 03:24:49 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) 03:24:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)={0x5, 0x0, [{0xd000, 0x67, &(0x7f0000000440)=""/103}, {0x0, 0x3e, &(0x7f00000004c0)=""/62}, {0x100000, 0xf2, &(0x7f0000000500)=""/242}, {0x10004, 0x39, &(0x7f0000000600)=""/57}, {0x0, 0x0, 0x0}]}) 03:24:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffffe}}, 0x0) 03:24:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000600)) 03:24:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000200)="e36a3d46b9e65c2f6c33dc77b00a09e9dd333a5c8be7d49f4b8ccb5bed", 0x1d, r0) 03:24:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x5}}, 0x10) 03:24:49 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 03:24:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 03:24:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x40, 0x0, 0x5e) 03:24:50 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='/dev/md0\x00', 0x9) 03:24:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x5}}, 0x10) 03:24:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @sliced}) 03:24:50 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3f]}, 0x8}) 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 03:24:50 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f00000076c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 03:24:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf2579"], 0x38}}, 0x0) [ 349.865454][T12209] fuse: Bad value for 'fd' 03:24:50 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x4800002a, 0xffffffffffffffff, 0x0) 03:24:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x80800) socket$l2tp(0x2, 0x2, 0x73) 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r2}}, 0x18) 03:24:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 03:24:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x5}}, 0x10) 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 350.039321][T12217] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 03:24:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) getsockname(r2, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x80) 03:24:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @private, {[@timestamp_addr={0x44, 0x4}]}}}}}) 03:24:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)={0x14, 0x15, 0x1}, 0x14}}, 0x0) [ 350.162479][T12226] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 03:24:50 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000004000)='/proc/partitions\x00', 0x0, 0x0) 03:24:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r2, r3) 03:24:50 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 03:24:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 03:24:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:24:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"0cf8ec45d9f03da7e85977c0ee03d1dd"}}}}, 0xa0) [ 350.417280][T12239] block nbd0: shutting down sockets [ 350.433405][T12239] block nbd0: shutting down sockets 03:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 03:24:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000a00)={0x124, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x0, 0x1, @l2={'ib', 0x3a, 'macvlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER, @TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_TYPE]}]}, 0x169}}, 0x0) 03:24:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000300)={0x0, 0x32314d4e, 0x0, @stepwise}) 03:24:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xb6, &(0x7f0000000200)=""/182}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x100000, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x7d, &(0x7f00000004c0)=""/125}, {0x0, 0xd9, &(0x7f0000000000)=""/217}, {0x0, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x4f, &(0x7f0000001680)=""/79}, {0xf000, 0x1000, &(0x7f0000000540)=""/4096}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:24:51 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x77359400}, 0x0) 03:24:51 executing program 1: r0 = syz_usbip_server_init(0x3) write$usbip_server(r0, &(0x7f0000002740)=ANY=[], 0x26bc) 03:24:51 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000a00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000580)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '[v_5'}, 0x0, 0x0, @planes=0x0}) 03:24:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/time_for_children\x00') 03:24:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x1000) [ 350.847289][T12267] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 350.854300][T12267] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 03:24:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:24:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 03:24:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @can, @nl}) [ 351.032891][T12273] vhci_hcd: connection closed [ 351.034142][ T25] vhci_hcd: stop threads [ 351.045044][ T25] vhci_hcd: release socket [ 351.049688][ T25] vhci_hcd: disconnect device 03:24:51 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[], 0x328}, 0x1, 0x0, 0x0, 0x20004090}, 0x80) 03:24:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 03:24:51 executing program 5: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4300) 03:24:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) [ 351.534119][T12267] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 351.540684][T12267] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 03:24:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 03:24:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 03:24:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x401, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 03:24:52 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 351.871474][T11737] usb 11-2: new high-speed USB device number 2 using vhci_hcd 03:24:52 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x1000) 03:24:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=0x64010101}}}}) 03:24:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x1001) 03:24:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 03:24:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 03:24:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000001240)) 03:24:52 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 03:24:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:24:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="13"], 0x24}}, 0x0) 03:24:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 03:24:52 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:24:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) 03:24:53 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x1000) 03:24:53 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000002740)=ANY=[], 0x26bc) [ 352.637125][T12333] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 353.195870][T12333] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:24:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 03:24:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) keyctl$clear(0x7, r0) 03:24:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 03:24:54 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x541) 03:24:54 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x1000) 03:24:54 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) 03:24:54 executing program 1: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 03:24:54 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2ba2f89"}, 0x0, 0x0, @userptr}) 03:24:54 executing program 2: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="63170deb4d5c70c83c83a58a5bdd697dc818b335c514cce36a4b2b579a38e2fbe2bc675f508f2a62c012fa7e3ca8e9dcca550c653ee5ae4a6420122273288d3a37265b70bab090ed15f09601cb2be45b3525aeeb0e845126729c113ff66c9457b0e95c48db85066b6dd9851fbfd892f5955ad1821b1090e9ca7c970fa251de5c3f456042b0ec0457ea193fe077d036265bf19af26caaab769ab217148bbc9b264235233a9417aa19c1300095a0609927dce6abbbf41e175c180cd054f62dd578a6ffe2fe088e211c098e8152c35fb2c8e1b00d6aa6621da8b7efde693ac890ec59902b34c91116e51428a516f7fcdf3e1c5cb4", 0xfffffffffffffccd, 0x0) 03:24:54 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000003280)=""/170, 0xaa}], 0x1, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/51, 0x33}, {0x0}], 0x2, 0x0) 03:24:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 03:24:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 03:24:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x9, 0x51f0}, 0x1c) 03:24:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x5}}, 0x10) [ 354.746409][T12373] vivid-003: kernel_thread() failed 03:24:55 executing program 4: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x40, 0x0) 03:24:55 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') 03:24:55 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:24:55 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 354.983596][T12388] fuse: Bad value for 'fd' 03:24:55 executing program 1: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 03:24:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000200)="e36a3d46b9", 0x5, r0) 03:24:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1460ce49"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x8}) 03:24:55 executing program 0: memfd_create(&(0x7f0000000500)='/dev/ocfs2_control\x00', 0x0) 03:24:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000043c0)={0x77359400}) 03:24:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 03:24:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0, 0xfed7}], 0x1, 0x0, 0x0, 0x0) 03:24:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:24:55 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, &(0x7f0000000340)="eacccc8b194786b972406d2e67b414b714c96798eb923468a6231b8229ff385f3739fc6601b3426a2cd949b70f84b7d815d1e78245d332f0077d8e8d668eb10c86dff71e03d769e531ea092d1460450149953bfdb7452b8c475b0a1e4cb5f729dc4ece601271d9f6548e514c7fd5ecd74ca41035c7084fdf0fc83ce5e9d1ce40b2c1b58edede7799e9f8d8fb82afaeccd41ec56c422905656fe7a4c3229fbed12fc2ef1d3d7cb2b7ed07e02d5c7f7f66af9b6583983f7164ad1b2a415d831c228bdd4c33bf913351ef48f580ad89a50a16d1ed7bbdf0ac28567e21a2d8ef5b210c8535228169610a592482c006eafd56d5d98882fc9dd0db4d7b37d71233f526fc5d5197ae6b5dd69b7efe359438288c449a187b860a0fe5baa9ae170d35bde8af1d2cde97257f56efd5b0e1cdf4d34b556246a0f018f1f01f08cd1efd0326fdb3f97b36b41dd41c031a4094a197078469fccd77344fdabd90c79738bf2678fd60a37e0eea1eb5feb488862e215b45cecea565a176c4b81de05fe602e8c96c1401a8bf7402962c436a513a022a6b9b1cbdeb2ea7e215b53b298f0e6a2fca5d4c27d5ada67479d509b4dd097707924bbbcd7c3d776f41562d9853adb4f5d5bfa57063f65b5456b1df4dd5343c74c6e48ca95a11094b4e0fe440c2ea0fef709c385c75aa88b6b582aff586e4fd4c6e04db1d4a756d978b480250903b469e28f2f7c345900808e8f74e8bb5921f172d8145b775c74f0ff59a7127f45f17b9acdbcc2cd8e7752828a44d56c3f3fe420d14e0fb3dd23accad8850e48c36fb302a6cff49352bb14efbc3266d38c55b54a5518a5b10968b94ec2929aab5f8a446156ff1513687e7bfba094dfefdf6ffedd3de8cc7c83c6aa01f875b21d00baf2d5abb7d08ca0b6655b92ee4f72916f586a0a281e6e92a0448348634c0f8dfa190db7722fbb40a327f4cfae72632bc22cb75cba6e163d364eba0051c65bffb562dffbc28099bdc4fe84938abbbe99f2c89e1ac0b4a8099bd63a335c1a78abb1e0d4206974d5fe9f0e7c2e7f9dc18bd6dbf9e3c705622e1ecb1bc1af1969949079c0a40339d0c68b3e94943360a31be98c51e8fa19229c829487a4ca46ab5f6efa233500d2303a886e042468aba1c740ca15fb7f29e1a53a465d551facb7765ccee9d2f2066306053a32db8e174664d3de62e8041d8d2b7274e1fd711a2a410d78f4acc4de8ada745f7f2c2c5a7a8ea8ddc6fa2b38c69b20ef2cea0c3f6ac150435aabb8da9f3a7d49020757731d2b2d8a401a610e04f6bfc7e46a94eedc54814f8ad9e567b6120de221c508a4e018c81389860e11ec92c3f8259098baebe6b7c4943732c4a6072bd83a09ebaa5ebee1db173ce8acd6e3d5314a167190aa2ec88f6f6f6adb40af59b5490e6a013e18de689a95fc4837b07cc059dfe1088eb82ed371cea644603c8566586c5cfcea011519ae8c60eafda83d7f54077db89b7e5b36d85c3ff0589841d7ffa599a7a9ef16bb586bff968350df3d5f027864ca42c647c3d97136748a20a59e7844781b074b23bf2784c6bdc9df7dfec300972b0adeb66d825438769dbc010456d62c634c42705118f83c3affcb73a9264e9ba06c0a439b73ccf8c74dfda37961bf686eaab5711498ab6ca7b2d738218705a0368cde3031100f0450b01baf7426c1787b2219cb94a38f96712ecb4cb4b45fb4047a5d397a78ab118a5b0ebfa8ba60789a5bd584f27d03af586cb13dc0afcc08bb09b1c786df1d655d9d5920c43865f42219773289978dc96de0f3dd0dbc4a798f2831ec101cb5b798dae861800842443450e4e6303c3ccc71a68b4f66ba32a8ecaf63f505610d0a98c2a6c212deb33c528e46f951a900e809f47e8c0b5bb012436bdffaebc1e0d595225f5b6bce9049f0a11ec02b9aeed35493453c674d81be0cab711bd7b251558d38f874022223a3a30487309f57ab76d5092243b5cead718bd24665a551fb2876c36ddfa811c1e062e136103f1aadaeae01944b08891e76eecb699f5406af1e72acfd1a13afae5c150a5b3118352d8c2fd334fd9cf530ebc978ab1e6859720a70f58e4a78d11eda42bd482423a5b161bcab4a2ba9a4e9db39ea9f3020ab4792d9c5b5b3452822e923d89401d1e7dd226c0d554d9b69173248b359021c7f0f43db6bd315a216513a82574bbb622e3e924a5cc30df218c33e2aec15792d6300d2d39d7eb55952548167de8a8b31ee0de3fe6df3f0d8846f6d5b1b0db658bc74518753b9b79a755cfe3b11c47a80d81a289601e2b92b4cd72ef22f74909ed1df4f1fe9f9ada8b43a7bbf21b52f9838ad5f0dcab85c8b7feabf220e4b5f8cdf57f40f16d121e95f765760a29daed1a4e88e8945f0cce210869c33293909e9a0412228cea732c35d01297e29ef18b6e8dd6cd8521afbed1436c966e3c0b8b36c6da429ebe439546321a4380be8fc376085bd0a4c693760b77cbf464cf0e3a7e09e78afaa5eb38d691d5875ef6bb3c8dc17ff55b10dd74a5ac85965f208c511d0ec3dd277acd9646cd18264627efda59c15706296b887da01ca55a4ef80b6340d3fb8fd591c6bb862815d8a007107e62112594f84db4f65255b1f9b2996015a4f535b71479ec8293e889176c25d974de675e2328b20b773e4eeec166d0de497468fa2f37e6362b17d910b7fd705a4cccbae50e59b296057db6d172b2316ca80a5433611b48cdb2b3ebc3d4d78f7acf89dc751f87da2ec7da961b9b3309d7970b28a8da0d8916c8b825a773d51f96494c883a5b57e0b0e70450b0dc4ff45c6db084e5a95d0d62d1e10b7e9ddee2460105ee342bd4c2f9a0801e4ad868e619e4e2298fc70782c01492297efa07c6d2ffe459f4c7a33f5574c9beffc13df7ebfba67ea9aac42db1176e8a6dd63c123110a4f5d1c01177539cea5589b0b0f80e75717968665f0d12168e8dc0d02ed13b45be57efc543784b610a23dcb38193091a33db3fc2ef5481067880e7ef83f3b67e92771cf68c6952a314070d144dfc47a164d2a415e1590c2cdc51f713362186002c5e8c9ffc67c657b84abcbf785502317cdae71fe645082b2bc6cd4f5a5ae58b89e8931a415b5655f9a9c07585b2f50597cef5eb5a2353d61ca979cdb87bb2e418adb108f8391ccb962a15c96a1e288366417939faf1bb3c2aac0ca3f8a2eddff78674c155e2d51ad08cfe9e8294db14f6852e2598e7e08e97e595540142d334336a1124271350e21dfbedb18d97646d04f67b80b2166b8a44dc55e2602e8359897c4c2ecc73eb825bdb20dc13479e68d77f386f7e550c9ace0598096e40bb857dcd490c2df2841d8d5a8125a03d0bba4fa6e1e96b2eb122f3dfaa3aa93ccf97dcb3d19bd2ccc826b3fe16460f1045d38d555543715aff99712c2d533c3dd7a062bcd9ce8069d6ad4982ab460c4184c7d428ed6230c3234c80cd225cc688d36542a26fe06c9a3b5a81dcc07fe8ba6f8a80bf9fa8942eddea3d83c12c9b5f27d36df6f21d9d659a91250b6bdf9e96c4264c12dde8ef2f6433a5a7e1133ac56bf43e4c50d3ec91f639f2fc1ebed5654af7342ae7900a229588059360d52dfc6464f16ca4b6ffc7aebb24b381c95dd9dadf5cdb451fad3ddc0907c46fc2d024e0b1f63e52d26162fe70dbf5b8a5d7bc9c33dd6e26a93b2e45cc8ed978ffbe5a48a4560baa0c3177f58cb919dd01f088249eaf0d94518fee0716470b5489eb733cf013436e8528c0a27be0f3a1e83295387615855d96c883e437b020d552594120eac95e1666bac5f6e9eefaddde4c4bb2491acb2238dc937f653a0953da184887431ec3ee31da7c242d6f5c81a4efd0a3074082645f34eda1b4da68cb44739e3902019cb62c11e6d1f1f14a970f29e2008ca5120bd377aa9277e21d1ea1002597f084d9b2da50b6871d7e616659683df6e8cf256b3618f4bd22ffbf4b7818baf0d4e0c74529eb60788f32c508e6872202fc33e657fed9539dcb649e81394410bdf28c0de43e58c90972331c8edae0f8a747f370774dc31c9e281ce798b147c49c93b952307c8c114915598d78fa93996f3f2a853043f412068d724e6ddf43c3bc5809c131bb64dfd0241234bce22050e040e78fc4209c934be65736d60217b5efc1f361b42a09b4064012d1fce99af8aaf76901ce94bbc760c5ef87044c1e07d0301664d8502a60b10dc0bc2ff4172402d7e900ad59608b9e170d1a972ae1bf6780ba121d362cfd1354b3f1afdb54b872c65856e027871080421e1f9ed44c008262487ee18c3d4d57dbfa8e642be385ec6b19723be39d730307eaa1bd2de23ca2398a3f05d7d1544e3efec03f3333884471938070d957c94bb612f4f2a345aef56ff22604f56474e5c2d6cf7d1fcf08360a056af6d46dbdfdae19152fc99f4bede593434363deba5690243ba66d1692bcd1bea1e33b9f219a4ea9ba62a5f6f8fe60abce3b300ba2cd2b40f317cbb91da219344ee0dff940e8d7e881f68c060102d77f396126829a0326dc10dbadbfb3e9cd301a0bef594f81951a8ad1bb43e39c0002140e000cb15419decc88f5d443a57f3daab5673e3177f81915451b675415161b5786d61902067f0baf02cac01a367c0518a8e5ba1134c4758944081d75a23c256ebd9bec7dfa6e3dfbfeea1ffe499c2d6bb6be1fbdb392e54e697c746ac80b2f07a31660c2a173646b45adfd8643e3bbee9e3ac4730929a6ca04b3d26c8a460e49ad81c029bb3c01aa031c85453b9b82fefa7ba0f7ebc8e0f5707e4466f9bbe4b844478af5da7b0f806f97069634bc0bff7a5c589bdc55506fb3bf2807669d9803cbcf9b17b1cc14b1a0eac8f8f4324703cd1584a86e32c9c22c5bdb77102f27198d39a802b21cf4775cd785ae49f547f786254321c2200e74c123725c46a32061969701a265da2292856554b223c68533570212133ec6674cacccb8919cae406f6519460e558a2dd6f8666b4895fca5e078236a65e95db5e1b2197fb0db29deb942b299c05146967272df01c76c0c3ef30378624c43e9f542481df2f02e600106bbe01fd1ca734e154281a07742b20cdd6003a1ffdaaf8dfb96276c6406fef5d925ca37d7c8bc1a55a5596b4532e39cef703492406cd95ca07e501c08a88319638b37c9f8d3e6564421530431d2122e209ce1ba8dfdc51cccad51d4a9d0befb11d64cb0a6d9db1690a3e6476c79fa1d09dc2298e7cec3c10655e699be68e7584cf83289696b440147e1fc64128116991eedfaf7a5b0cc312440fb237294dd398a5b64e099b2e75bb5e2d8b62f2d0545049c35b99bf10e9584387c5d5213ce95c16462a5e03e7fba7f1865ea5baad1fd214e5e592fe63e0c2462fe676e1f14360707fbbe6d8bc56d918e71cc697d0c44eaa99b011a556cd1672db5c29dc86f204df3102ab76622b67e371c6197706c0ab66df91296c9e3899430a9d6b58d5d0a92b37a06a77ee55e8fc55641a3e00b169dbedfdb6c9c3d465f5ec3ce0e815852598a5db28daea9d55a8a9e4f66a5d6eecf21abf47d8ab834c0c095becc3c021ad136fca35c006130617aaad8188c8cad9a4b9bc0bad080a51a437553d2b38743cb8a9d4b5323cf6ec522db2bd459eae552c7982975314b3a72c526635dce66cede6577f0d220bf4da0bc4792572f9fdcb4e6b300bcef02560f740ae01cccc60810d3384d6a6805c0366e007452855bd263d6e80b14120841e7dbf4dcfa8bd2ea8a5bf7610c4cdab568fce8adb064660cbc2c4a1c818e9a3a2fb400ce130c9d6ddb81aa3d67f578fe56cc8168e5644da27850", 0x1000) 03:24:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 03:24:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001080)={0x3, @vbi}) 03:24:55 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 03:24:56 executing program 1: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 03:24:56 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x10500, 0x0) 03:24:56 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 03:24:56 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 03:24:56 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:24:56 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) clock_gettime(0x5, &(0x7f0000000080)) 03:24:56 executing program 3: socket(0x1e, 0x0, 0xe0f) 03:24:56 executing program 0: r0 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001200)=""/128) 03:24:56 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x83c0) 03:24:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) 03:24:56 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x6, 0x0, "2b5d93867115a35ecc4d5bd475bac3c92f5ede49d3dc1e9017b1a158e4092f78"}) 03:24:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:24:56 executing program 1: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 03:24:56 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0xeca95103212bcb97, 0x0) 03:24:56 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{'@{'}, {}]}) 03:24:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 03:24:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x2, 0x0, 0x4}) 03:24:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) 03:24:56 executing program 3: clone(0x108400, 0x0, 0x0, 0x0, 0x0) 03:24:56 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x5}) 03:24:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x1, 0x87, &(0x7f0000000200)=""/135}, {0x2000, 0xd9, &(0x7f00000002c0)=""/217}, {0x5000, 0xd0, &(0x7f00000003c0)=""/208}, {0x0, 0x4f, &(0x7f00000004c0)=""/79}, {0x0, 0x0, 0x0}]}) 03:24:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @raw_data="2914d5929fac4c47b909eda23826af1977804818944895a74134a08c39657a80cbc5e883f57a74345b7e6eb4f6055011351345b80ec437d0df8aa7d06a30088136f210fcfe5bb7dc689f246e913c1a3c17886469e9ab0ac869cad39225e109a50a548a003f71b2feb5fd570ca4e0576ced43510f9ca9f44e433bbbaa0cf04c744ae324d9313004d506840d4b8b3f02ca2c7a9416ef147297cb5bffd6d21799990e347c243b38759f8664c53e0b6bab78ac7997ddf852747109a6857430a4f8720b9fb8d3c3325702"}) 03:24:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:24:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) 03:24:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 03:24:56 executing program 0: mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:24:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xdd2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:24:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:24:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x3, @sliced}}) 03:24:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[]}) 03:24:57 executing program 0: syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0xb4e1, 0x0) 03:24:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x202, 0x1, 0x2}) 03:24:57 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 03:24:57 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @raw_data="2914d5929fac4c47b909eda23826af1977804818944895a74134a08c39657a80cbc5e883f57a74345b7e6eb4f6055011351345b80ec437d0df8aa7d06a30088136f210fcfe5bb7dc689f246e913c1a3c17886469e9ab0ac869cad39225e109a50a548a003f71b2feb5fd570ca4e0576ced43510f9ca9f44e433bbbaa0cf04c744ae324d9313004d506840d4b8b3f02ca2c7a9416ef147297cb5bffd6d21799990e347c243b38759f8664c53e0b6bab78ac7997ddf852747109a6857430a4f8720b9fb8d3c3325702"}) 03:24:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 03:24:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 03:24:57 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 03:24:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xc0a, 0xffffffffffffffff) [ 356.875465][T12510] binder: BINDER_SET_CONTEXT_MGR already set [ 356.883215][T12510] binder: 12509:12510 ioctl 40046207 0 returned -16 03:24:57 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000500)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:24:57 executing program 0: msgsnd(0x0, 0x0, 0x37, 0x0) 03:24:57 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:24:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:24:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={0x0}}, 0x2000c81b) 03:24:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acef8645"}}) 03:24:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 03:24:57 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @raw_data="2914d5929fac4c47b909eda23826af1977804818944895a74134a08c39657a80cbc5e883f57a74345b7e6eb4f6055011351345b80ec437d0df8aa7d06a30088136f210fcfe5bb7dc689f246e913c1a3c17886469e9ab0ac869cad39225e109a50a548a003f71b2feb5fd570ca4e0576ced43510f9ca9f44e433bbbaa0cf04c744ae324d9313004d506840d4b8b3f02ca2c7a9416ef147297cb5bffd6d21799990e347c243b38759f8664c53e0b6bab78ac7997ddf852747109a6857430a4f8720b9fb8d3c3325702"}) 03:24:57 executing program 0: set_mempolicy(0x8001, 0x0, 0x1) 03:24:57 executing program 2: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x1, "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"}, 0xfd1, 0x0) 03:24:57 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') time(&(0x7f0000000240)) 03:24:57 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000003000)='TIPCv2\x00') r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001900)=[{&(0x7f0000001700)=""/163, 0xa3}], 0x1, &(0x7f0000002f40)=[{&(0x7f0000001940)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:24:57 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3f]}, 0x8}) 03:24:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @can, @nl, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 03:24:58 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000600)=""/72, 0x48}], 0x3, &(0x7f0000001a40)=[{&(0x7f0000000780)=""/155, 0x9b}, {&(0x7f0000000880)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 03:24:58 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:24:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x101042) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 357.616378][T12558] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 357.629028][T12558] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 03:24:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xfffffffffffffe50, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000b226c2f71b8e8c7c3283f592bbf135d58f35d6768262016f71f19f8735c08bf4cd0aab0781dd2e7d956a16ed943283701dd912136c380a89ed9eabf16f80c6eac1b11f60d9e4be6e4ad530b25a019c", @ANYRES16=0x0, @ANYBLOB="000426bd7000fbdbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) 03:24:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0x10000, 0xaa, &(0x7f0000000540)=""/170}, {0x4, 0x6d, &(0x7f0000000100)=""/109}, {0x0, 0x6b, &(0x7f0000000180)=""/107}, {0x2000, 0x87, &(0x7f0000000200)=""/135}, {0x2000, 0xd9, &(0x7f00000002c0)=""/217}, {0x4, 0xd0, &(0x7f00000003c0)=""/208}, {0xf000, 0x4f, &(0x7f00000004c0)=""/79}, {0x0, 0x0, 0x0}]}) 03:24:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @raw_data="2914d5929fac4c47b909eda23826af1977804818944895a74134a08c39657a80cbc5e883f57a74345b7e6eb4f6055011351345b80ec437d0df8aa7d06a30088136f210fcfe5bb7dc689f246e913c1a3c17886469e9ab0ac869cad39225e109a50a548a003f71b2feb5fd570ca4e0576ced43510f9ca9f44e433bbbaa0cf04c744ae324d9313004d506840d4b8b3f02ca2c7a9416ef147297cb5bffd6d21799990e347c243b38759f8664c53e0b6bab78ac7997ddf852747109a6857430a4f8720b9fb8d3c3325702"}) 03:24:58 executing program 2: clone(0xde80f180, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}}, 0x4008011) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x0, 0x1}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000040)=0x4) 03:24:58 executing program 3: rt_sigaction(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 03:24:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 03:24:58 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x214602, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000180)) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000100)=0x98a5) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x20000, 0x0) dup2(r2, r0) open(&(0x7f00000000c0)='./file0\x00', 0x208003, 0x25) ioctl$KDSKBMODE(r0, 0x5425, 0x0) 03:24:58 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r3, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x2, 0xf9, 0x0, 0x4, 0x1461c, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x7}, 0x20, 0x2, 0x3ff, 0xc, 0xfffffffffffff800, 0x75996fce, 0x368}, r3, 0xd, r0, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000040), 0x4) [ 357.983036][T12574] IPVS: ftp: loaded support on port[0] = 21 03:24:58 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40802, 0x0) recvmsg$can_j1939(r2, &(0x7f00000004c0)={&(0x7f00000001c0)=@qipcrtr, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000300)=""/111, 0x6f}], 0x2, &(0x7f0000000380)=""/137, 0x89}, 0x162) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc293, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x220) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) creat(0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x79, 0x1}, 0x7) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f0000000000)=0xfffffffffffffff2) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) syz_genetlink_get_family_id$batadv(0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r4 = openat$full(0xffffff9c, 0x0, 0x307cc3, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x440, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xf000, 0xf56, 0x3, 0x1c}) 03:24:58 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x214602, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000180)) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000100)=0x98a5) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x20000, 0x0) dup2(r2, r0) open(&(0x7f00000000c0)='./file0\x00', 0x208003, 0x25) ioctl$KDSKBMODE(r0, 0x5425, 0x0) 03:24:58 executing program 3: r0 = syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0}], 0x0, &(0x7f0000010da0)) r1 = getuid() mount$overlay(0x0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080)='overlay\x00', 0x200000, &(0x7f0000000140)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}], [{@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '{$!+(}\\\x1e'}}, {@uid_gt={'uid>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\''}}, {@smackfshat={'smackfshat', 0x3d, 'f2fs\x00'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) openat(r0, &(0x7f0000000440)='./file0\x00', 0x80000, 0x0) 03:24:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="696e6f6465000000006461686561645f626c6b733d3078303030353030303030303030303030302c0022a87cafde6821903470cdae8e578a5aaf80ce1573bec760402132703e789a84fc3d4566f6562f14f7"]) [ 358.366629][T12607] loop3: detected capacity change from 8192 to 0 [ 358.452236][T12574] IPVS: ftp: loaded support on port[0] = 21 [ 358.466501][T12617] loop0: detected capacity change from 512 to 0 [ 358.479543][T12617] EXT4-fs (loop0): Unrecognized mount option "inode" or missing value [ 358.482305][T12607] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 358.581674][T12617] loop0: detected capacity change from 512 to 0 [ 358.590180][T12617] EXT4-fs (loop0): Unrecognized mount option "inode" or missing value 03:24:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb50ec93c152fa483198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="a83d", 0x2, 0xfffffffffffffffd) open(&(0x7f0000000480)='./file0\x00', 0xa0081, 0x80) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r1}, &(0x7f0000000240)=""/90, 0x5a, &(0x7f0000000400)={&(0x7f00000002c0)={'xxhash64-generic\x00'}, &(0x7f0000000300)="b9a427f491b4778a80789ccfabb016d81ee9f5207883381e08bb677c190add958f7f5ed44fd27f3bc05e", 0x2a}) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) [ 358.626843][T12607] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 03:24:59 executing program 5: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xa00) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) [ 358.754926][T12607] F2FS-fs (loop3): invalid crc value 03:24:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb50ec93c152fa483198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="a83d", 0x2, 0xfffffffffffffffd) open(&(0x7f0000000480)='./file0\x00', 0xa0081, 0x80) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r1}, &(0x7f0000000240)=""/90, 0x5a, &(0x7f0000000400)={&(0x7f00000002c0)={'xxhash64-generic\x00'}, &(0x7f0000000300)="b9a427f491b4778a80789ccfabb016d81ee9f5207883381e08bb677c190add958f7f5ed44fd27f3bc05e", 0x2a}) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) [ 358.797547][T12607] attempt to access beyond end of device [ 358.797547][T12607] loop3: rw=12288, want=8200, limit=8192 [ 358.897334][T12607] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 03:24:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb50ec93c152fa483198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="a83d", 0x2, 0xfffffffffffffffd) open(&(0x7f0000000480)='./file0\x00', 0xa0081, 0x80) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r1}, &(0x7f0000000240)=""/90, 0x5a, &(0x7f0000000400)={&(0x7f00000002c0)={'xxhash64-generic\x00'}, &(0x7f0000000300)="b9a427f491b4778a80789ccfabb016d81ee9f5207883381e08bb677c190add958f7f5ed44fd27f3bc05e", 0x2a}) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) 03:24:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r2, 0x0, r1, 0x0) wait4(r2, &(0x7f0000000000), 0x1, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf0) mkdir(0x0, 0x120) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 359.063712][T12607] loop3: detected capacity change from 8192 to 0 [ 359.102570][T12607] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:24:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x6000, @fd_index=0x5, 0x66, 0x1, 0x1, 0x14, 0x1, {0x1}}, 0x7fffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r5, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="f71a4eb8a29a511b2ed00b69e78c81afb2230200"], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18}, 0x0) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x81}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0xa7f1883c27962627) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}]}}}]}, 0x58}}, 0x0) [ 359.153183][T12661] overlayfs: unrecognized mount option "subj_type=f2fs" or missing value 03:24:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40600) syz_open_pts(r2, 0x14000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) [ 359.224645][T12607] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 359.319904][T12607] F2FS-fs (loop3): invalid crc value [ 359.376442][T12607] attempt to access beyond end of device [ 359.376442][T12607] loop3: rw=12288, want=8200, limit=8192 [ 359.426467][T12671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.491411][T12607] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 359.522515][T12673] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x18}, 0x5}], 0x1, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 359.822681][ T37] audit: type=1804 audit(1610162700.312:5): pid=12693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir460685359/syzkaller.dvH4KP/116/bus" dev="sda1" ino=16223 res=1 errno=0 [ 360.158812][T12673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.303893][T12752] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.047572][ T37] audit: type=1804 audit(1610162701.542:6): pid=12608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir460685359/syzkaller.dvH4KP/116/bus" dev="sda1" ino=16223 res=1 errno=0 03:25:01 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0)="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", 0x1000, 0x100000000, &(0x7f0000000040)={r0, r1+60000000}) clock_gettime(0x0, &(0x7f0000001440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6, 0x3, 0x4000000, 0x4, 0x0, 0x2e63efb, 0xf0b6, 0x10000}, &(0x7f00000013c0)={0x7f, 0xfff, 0x200, 0x100000000, 0x80000000000000, 0x7f, 0xeb9, 0x323}, &(0x7f0000001400)={0x67cf, 0x1000, 0xb2, 0x5, 0x8, 0x8, 0x7, 0x3}, &(0x7f0000001480)={r2, r3+60000000}, &(0x7f0000001500)={&(0x7f00000014c0)={[0x1]}, 0x8}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm_plock\x00', 0x40, 0x0) mq_timedreceive(r4, &(0x7f00000012c0)=""/18, 0x12, 0x81, &(0x7f0000001300)) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r6, 0x0, r5, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000001340)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0xffffffff, 0x8, 0x3, 0x100000000, 0x8, 0x5, 0x9, 0x700000000000}, &(0x7f0000001380)={0x7ff, 0x1, 0x3, 0x6, 0xfffffffffffffffa, 0x9, 0x7, 0x20}, &(0x7f0000000100)={0x1ff, 0x0, 0x2, 0x9, 0x12c, 0x10000, 0x80000001, 0xffff}, &(0x7f00000011c0)={0x0, 0x989680}, &(0x7f0000001240)={&(0x7f0000001200)={[0x401]}, 0x8}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x8a, &(0x7f0000000180), 0x4bd) 03:25:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40104, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r4, 0x0, r3, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x0, 0x0, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'bond_slave_0\x00'}, &(0x7f0000000080)='syzkaller1\x00', 0xb, 0x3) 03:25:01 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r4 = dup2(r0, r1) r5 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000100)={0x1d, r6, 0x3}, 0x18) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', r6, 0x29, 0x6, 0x6, 0x10000, 0x20, @dev={0xfe, 0x80, [], 0x43}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x1, 0x8, 0x8}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:25:01 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1354e6e157634d950403dcd540d9a0040d1f38eaa1dd8ec60eb52d55ea872c", 0x1f, 0x44044, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc3}) write(r0, &(0x7f00000000c0)="0db0bea85077b76373258d5ebc9fb1b6c5504623d84f65a4f0623766d80b52bbe4a7691c0b52ff5644828d344f088fd214f9d1e6eacba3812f87e31eba3a63564f56b26cc8880e1d2f4d30fac491981b39d704ebd68aaea0925100b13bb08ad9799e7f", 0x63) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) fchdir(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x1, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xc92, 0xd}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket(0xa, 0x3, 0x6) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r5, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x2f}, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0x5}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x40000) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000480)={0x0, 'bond0\x00', {0x2}, 0xcd0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000004c0)={0x2, [0x0, 0x0]}) fcntl$notify(r7, 0x402, 0x80000028) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, r2, 0x208, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x2be47d564dcd3ce5}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts={{}, {0xff0}, @broadcast}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x88fb}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40810) sendmsg$NL80211_CMD_STOP_NAN(r4, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x10) 03:25:01 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0)="d482b89f8353423cd1ef71cadc477c6a392b8be3cd4903bb8bdf139675351d2d21759ee28f28db8a709dc4f572ef671fc517698ffba8a04b6e0acfc1544ce9920bd5028ec1df24385be0fa71525a40cd01ccd3e7735a0ddf2456e26bd1f953e7d001e9e4352c9a1d602dfcfc9dd5360854945e733fcefd73395d6497de57f98d90816fb38f66dd7a8f47c3ab129a1d5a8cc4473e37f4a0b6038d57b1acf4f01e0343e4764f47e2e4c04f850d89db2afc9f8cdd7ccd390283c0d4fedb2a46db7d012faf497382e42b4f889e4d8ca6211894734ecd72cc8ce2d950f0c065c3e04eb5d68f2bcfa35d16b6be8ffb62881084648c3bd18446f4365840749111d40d3bca144084702cb4432a02fbad59a846e8365b06ffdf374702cad961fe4d9035ce04425ad8b73b6eac776b7e48e2e48f6c5fb6e701cca661f312b8066a8ef762298d90a943e224a21dba547a895293314c2054a36a44583cccf320cfbc0868d7cd627322f85f9a7a1ff1f8c3bcb8c16bc73c28cab3668cc14f38da84b2df8cd0fbb29cb407b1a629fdf348c75f48b194ae94b747b153ba4c50ea9e42726051e36146a23b81a6036888222bba1184171fc3eb06a0a510f36a3a5e04a8e4edca7767f20b3ab87e0169df5a20054ed258d8fef69e5b4d7327a1f8ca470f5706a1b74dafc356d432021c86ec433158bcfafcd8a90b2d4c88b68c05c2648d40231bab965cdad13c93f46c0f50d9d181edbeeff97317dc2d95efbc1fa31fd1bedce66eb4b6843ee28bf21c0bfa0bf3481abc42618b9f1d5d2de06220432c3567bef2a181efe38b53717cf2ac70b4fbbc5a4e709f8bcbe378cdb67c7bf7784450f09f1e06ced8f427be87950ebc65ebab0485d310f8ee57f042635605ff058e38f2d5ee8c3cdb0b59db411731ecfcd0f7a146ab95121c2cb0b051f29707c2091cac32439f839746089078f2a830e51095cda11fe42d1a89afdcb4e38cde05978c0ad7ffefc4d5ebd6d2aa10ca685b0146ba24d2ccfc507e79867b74a23dbeb8e4a6cce668806652eab450a230408ef222f124fc4412f7018dc8d2b91f1443f5de4dad19ff1b8d827c936a9a4d544771161b4e184a223a579e7595772ce34eb5fcc8c93bf029226050af7a1a0ca8416d5e64fefe03280551b1ae18d4f65bebcc590bfb0af8381acbed008bf719dfd22797efcf77060d2bb5109a66b34bede5450d90688a3ab3cb4f54a582f9a67df2269ef836875461d5d8d35e06895fe71d64383c3a53d75352c70e2bb00fcd707d4e711c82424e4323dcd7003d352ae9f2675fee036f3926bc600ed4526eaceb814c5cafde7e63f427018a60cd44e6c800a218fea46f82585012e84a56d4d484a1c24f4e769e3b188e88516393f949a4ed0de0d28a208569b0582f20b07867ea041e01953a7a7b20c718a6a401a18dcf82015373d58542e64d78a890305adb4bcf5479f66d700506bb33926ffea4f951fd2b5fe093b50b555df2d59fde74d14de99d8755a0c8328f8470d4775073e553b89973001b4baec67ed984b4ca9ec1398d44895308d3b303656753a38d90b97d6c124bb39b65d3e0de67480406750325be6633cb7f62fd5290f8e54361a29dc64fb1038467eb3ed8a0b763c67b11846bdb657ff47e9bdf7770b0f4ee8ed152f9a6e50c63bd033131cf774e54f2e9a5dee5aec1ae5ea2fb0409352ec551cd662530d23cfbcee44d3ce94ebf11f6db014cb4aba69dd1b56771af40554ca05cd4d913dab5253c02db1723e863937ac5e64675e4af267d1f33a2956009811248802af421ca33d9dafe1266cfa81e97a9d272df18cef593bab35c6ffc545c73bd39e1e25c5e50f55d35daf191053d80c80d545243e583b35fb25cd4d679511481b29005ce43533b094898e26f25241a81b37446da8b98fc605ea5c70ca1566deab3042e6b92366d08ef4186e2fbbe3edae500ef832e99cce5880e377ddcdd7c335951daba2efd06708c20b3e0a8605e6e4adf33ad1502836a13442a52657b9b716c6f3834717bff76d3fa435eb17fe6a7b025213ed5dbdac3115de7df11b5073ed78a24f23f2a389956c6545ddab0bff74b594cceca738322462215bcadc69b55c31eb0ece8e0f1a908ba38be6c055b6dcd522784f637678a46fef4fbe8a0c8a5afd9add4d3b396b645ef02a4355bf0bf34027750d1a8b13dcf2513f13076637d72d214f81673641513036f5846ab314842daa332aad4ee3175c36243f49936c96dfa6233166fa438c863b404f629ca7c6cb6ae06647ecdb6290fb0881426c5a75136759a4e601d3f46ac1e6f9dd2b149358258a861ffa7720eaa741851f962372ce22b4e64c14fd73be5000d1dbb524d8043ee610fcfc538ff11908758f8d344c10278a6ae314e3230921dae06301a5cabfab4c188794eb27a396196013e0f9f251d386df27040aea4f0c42fe3172b0b6395f158bebe8c35ece6be39a13c525cbd9b0a4f53325ec2fbe7d9788328d720c19f8430e1667cd021796b2cadfad7ae67743734e8b43b99bc15754350db8a6e8394886e82325691bb4e243169862956e464d4b44c9f8dff7ab874d302265264c9267ebb96e828cc86c344c4a4e607052255b45857e7d7ca4899acc6d76f5e1d0fe2de1259948fd7da5ec3be8509714aa760d779393e59cbc88fdf59a6abcf9819314e448fe11bd19cb6a873cc118fea2a17deb7f8575cdc4d003c7a56d1c26f8c7f2611d21720013410bb795e313c04de851132b44bd80dd1e180b5ac727a86b808dc033eaa91acd8f79fbf05731bce60da6546f8f6823df4001b5d543f19f59f15a06606bf56c8bcdc6da10d604a855c3e502055c52f19559fc7669900aa9d3bf0491f51d79c710626393ff41e9a4490f9d4f5abe0dd50ca64d71cab93a287d389b20c0fc2784df6a4f586f8571a62f9a887c799bacbad570facffe1297e75af30339f27d0c1d3218f7522999e7c16827a12669c87913187be81b0caff54d55749daab90be721ec83c949567a0140df6bcb7b2c5f04ad5c7dd03f91975c8a54d1eb0a821ea7b28f1dc800fcf0929416a2e2a64b7f4f62ed40b0eef1efd59d2c5ce49898ce788d2a0b04331138c9b2f6aefb23d81764fe964e814b2a329aea8bb8c8b76b18201011d816994db711accbc2da32b645ce9d858f7663c92b7bd5050b982c7459f6990e869196d57b77746d8cb630427559791adbcea8b5c5fadcac84b9f60ef1afd2e2ae6261f5f6c446c9fb497f7519f0acc0424d53f700f7b463e44bb5c6ffa9357892cfad95bbb32c8a40bf6a57d50701d3dbad3d99e24637df7eb00458626f0b79316494d3b34853c10b98087d18592bdbafb08f84b71be3db507abf3cd1857b3aaf2eb2faba1adbb498e7dc25fcc572e343e7fe470f20e98a17e2b3ae41c820623ec0e6d8043ccac0a21d3fd47afe9f6e166b08336216df267e9e9c04de0c07df219d0b2d626037b277a26a17064b1d06b4c761aa071aaaa1248010cd1104e2a4828a79abb147355089306c4b40a4dca91fcdb1040aa0a33fd0a72320c7f2d858e016a334d22a1e7682f717b1ea27bb69124e36f3e192703c6fedd361b4857cba1693649bc98648b4fda7e54abc828cf10aa9cd292daf3fc747cb7d6a1e34ce2c4a3e4dbb38bdddc20a48ab353f2378758a5894f1975b1d2dd4471fc64d3192dfaab5be039e8a9c0bc480b550ab53f45565b7de24de5d1c12d59d9d15f6ef799e3f43bfd17e6b54e3789fd56d3aa692217820e97c34e298144fc9b8d84d8194ed329c5783c8b5408402946c4f5afc9da15d0ebf096ffb97bdd3ec1facd09820b8557884a22b237f06d794f8647df11473b73ca9bb22afc5bc50225b75fe2827a0d00e2debab57fa166cafbc7fd1ce616074c22c11083bac174b93b28af30333ea7120baa1a69ec7462276f292603ae02919cf08831a7f466b6b2b8fd63a6741c66d455f7fcda4991f3783b5ead6b32bbb4b61bd9726b401f18da502fd6adc94551793f7744aca6af2a17a81c338bbba4d92be0769270dc2e95a36bd053bc8320f07112e00790bb899e41499952fb64c6eae436b740e7b3710b5ba8fb7008e4692c7d7bdd4f92517176c4502b71693afcbeb933ac0d922cf393f3e66c516602f34e115b6a52f517ce8c3ba118ddf5f65708a602639c9f094cf3406ecdeae5675df05f1d27241b3bc9355dc6938060c73d078d4fd4bbe1f0edf7186c1c9e9f92bc3927a3753d60e645ea43c48583b711b6b98de553d0c94d211f9104dfe37f220a0215b9a204dc30c4e247b783d7982614a4589641cc875c535d4ce8bc0ae780a01b614fc7af34231ce1dd5328611577e069ddeff669a6845bdaf4850c6ffb957be45b50d7eee6c049b21f9f053923775b422c8a7f224fe0a4ba9c4ab49c611049a5435e2d993358445e071f8a72cf721445d4e151fa2e9481877b7864e1a9c60630202ef34fa473024b8aaf53c398d7f414c8500db8438ec6ee2e9bf20ebd4cffa0a394e738ea6e4d981da6395f89ee5a98d86174df03c8f513fe3706ebf623f00364873b4c4560c594fe967982292bbeb86e416b0cf6dd68230e2f260177faab32428b67ba70302777f46f40c608c2a93e48be66c466e22b4285d1495e9d06e4df7e0521de25d18d4a6656f98fad5938daee054fa1be580d03a441848d5aa4ac6c2da2b8f40478c9ccadd2309b1c2ebc14e5fd02f2ab90e91e0694b30be39085e04bbbaaace847eb25d5bc822955129dc7061c615aa8a73502ee474e366c621f6d4ed7a4e80ec342cb2ac671b84a63a2e696cc8fd58d9a0ff617048330e7ebd9e99bcbdd2b43bf87fac3da25cf14657abc4bfaa05f90c38cdd9cb986008dde296e534095ba5ef2b9dd964ace7dca62262a801a2658141904f103edfaf6e2a9dfccaab868059b8c66375c978a0150bd0dd53a1cc823ffb76b203dfa06816693573c334c91fd5e68532d733aa08f3c74b96465ef98f9e764c31b5d61c0a7c8fb10bb9ab3115cdc356e66e49eae3f54f50e8be2e2a2c1e771c5ceb93340def60a4a97f8152a6bdc878d6ac937c2e55498ab3abc015d9ae4f16fe239ca71d02dd968e4b75b3a63d8f17a2ce38c186b1c9a4a12c69e8b74f909677d2ab5a0024b5f14b280a8213e8a6d8a7cb9711ee75d8107770390a42c4461218fb4e7d15839eb7f04355d7bc4f8aa7bec4a3f6699a8c854b6d8913484af9f9a7b80d04921658f49d50d23e9871fd976ab7ca2f3aa78e82055f8d363e49a02ad56284be62f8e13076a88adb35ab159770b118d60c968f6eeb3adfbb397991d14e2afc17933c756ed2e032e6b6c960203f6d090be9f595ba7208d4104d48c255681c866485edc3b145cf84d27836834fce1c197c049962393e91c0f931524d1486c9eea8aa56244f873121e2ee821ac06c46432b66a0ab5c2b9d96322214945ab9c9af0383ae0ffcaeec523bcceca0c6863517a907992d718b1a21e20a045043300fe2deab671007ac918e77db1468754cdd323444d5b833a03b8d04adf9698712ebe3efe788b09ed351abc84a8a40e2ecf61e483ed87f6ff6501374f2654e1c88281fd4b492a2da9a071833d1ccc9bc56f3803f99f33025650f16f7d912e54dc64f2cbd8600c97566f2d9dbc72a8ddced81d9904309330f99e36188340f5c0508e1095be48b542df897e8a26f7572018d8bcd4908d9942133928a48dfc3022dfa0af57914b7d82c9fb6022fb63c74602edcb97e312c0036594761fa53b9c6d2600cfbc8da2f375ef3da285142fa28b08a50328ebda636f1932", 0x1000, 0x100000000, &(0x7f0000000040)={r0, r1+60000000}) clock_gettime(0x0, &(0x7f0000001440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6, 0x3, 0x4000000, 0x4, 0x0, 0x2e63efb, 0xf0b6, 0x10000}, &(0x7f00000013c0)={0x7f, 0xfff, 0x200, 0x100000000, 0x80000000000000, 0x7f, 0xeb9, 0x323}, &(0x7f0000001400)={0x67cf, 0x1000, 0xb2, 0x5, 0x8, 0x8, 0x7, 0x3}, &(0x7f0000001480)={r2, r3+60000000}, &(0x7f0000001500)={&(0x7f00000014c0)={[0x1]}, 0x8}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm_plock\x00', 0x40, 0x0) mq_timedreceive(r4, &(0x7f00000012c0)=""/18, 0x12, 0x81, &(0x7f0000001300)) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r6, 0x0, r5, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000001340)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0xffffffff, 0x8, 0x3, 0x100000000, 0x8, 0x5, 0x9, 0x700000000000}, &(0x7f0000001380)={0x7ff, 0x1, 0x3, 0x6, 0xfffffffffffffffa, 0x9, 0x7, 0x20}, &(0x7f0000000100)={0x1ff, 0x0, 0x2, 0x9, 0x12c, 0x10000, 0x80000001, 0xffff}, &(0x7f00000011c0)={0x0, 0x989680}, &(0x7f0000001240)={&(0x7f0000001200)={[0x401]}, 0x8}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x8a, &(0x7f0000000180), 0x4bd) 03:25:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_io_uring_complete(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010101}, 0x10) msync(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x6) [ 361.492477][T12929] ip6t_REJECT: ECHOREPLY is not supported 03:25:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_io_uring_complete(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010101}, 0x10) msync(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x6) [ 361.622496][T12916] ip6t_REJECT: ECHOREPLY is not supported 03:25:02 executing program 2: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000240)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x3}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl0\x00', r2, 0x29, 0x89, 0x3f, 0xffff, 0x2, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x80, 0x5}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x60000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8100}, 0x4081) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup3(r4, r3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x614, 0x2b, 0x800, 0x70bd2d, 0x25dfdbfd, {0x17}, [@nested={0x1ea, 0x62, 0x0, 0x1, [@generic="64fc5ef02cd4abcb575370f26ebc640838f5b7e3639c1c89a983f22c8235d3b7763b2a94e5ca62323eb927c1ad3ee97726ecf0e24d168d5e93359857d3a11fecdb1453b2dd25403694734a9a3d9e6d1a47a3804c8214918642ddac109d5f8c2a7a9cf25bb4c39f4c4a8e394d9186334fe17514e5bcf4417da4eec50dc2af17bce6437ad0a104897e465572f5e5a7c7211352a2f17b53679630e73427528c4c7e2de373169af611a2a693003bed6441aaae7f34be680f4f0c8b54951c", @typed={0x5, 0x76, 0x0, 0x0, @str='\x00'}, @generic="87b1c408ff479ef8a0b18a1ff7d6163ca52bfac660e088871b1b87080570eb84c8259c8ebf4e69ccc4dcd0e8069987956a1503e56d82ed3972916f36455d80fe08ac7fcad7654f2e916146f4d21a258d8f31b015bf5a397d4f618318cd80348bdbf038baff649d5c6f0e0ccdc203290be5be9e9ca38e9c98c60095ce8119022d4ff19ed3a24805cc1da3927c2b3050a349057be4cef1d401c55978bc13a453fcbe7a506828b7", @generic="5b5e43780f3bfbf2be22561e786c5c01a9ca6bc23cd8d8f682c2123fd63147b35bf25e8215b421712e6e86e4d7777b19284a43c6188f171a77d07ae80d87823d9130e2c3c9b63b771f11490099856515ba27cb13609e8c4bb63531cb6b4c366087432ee0e1d373c18628bb0da4656be0519a80d7", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="b06c64e957d7b8a45e1d54026ffb8d20d8ff346fb6b51df3ce0796816179c8da7d7ca079e02f237ae54812fb", @typed={0x8, 0x47, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x42, 0x83, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @fd=r4}, @generic="aee2cba84e135d1f8e9501389038889900e9de81ea7b7e84b785faf1e65bca37e90e36328ae9217d9b1c", @typed={0x8, 0x49, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x27}]}, @nested={0x4, 0x46}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@loopback}, @nested={0x38e, 0x29, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @fd=r3}, @generic="928cd37c28d6a702e7c66378a30f753a95521579ed0d23c3a8debacf73a71505618eec94f5d1334a37e99f66ce7d4c393bc0fa06a3d97f5b7835232a17788c432c8b5ee0c274559956b95b8961c066d21d2d2b98d7063ab78b730cc1e49181eed5be88939304c162297de6a15fdc9de0bab69d999155091cf228f67f6b2321c864df82e3f188293fde13a978b930f77ca4be6683681c5e1ec8b94a15a839ba67cadf07cf537b267136ba6fa30d9ad0e7582f8a69df0fab6c6c20857f44fe08449dff276882b70f0f78a48b1ed7e83d4c2a694d7a22604c93790140d748e270772313d1824b8cf74f02", @generic="fb3c204cce2d6fba57d1a4f10b57d3e22345aa9d18d41e468b275303140892d9c7ad679c9dee7f31ff3d8ac8741534ea5c7b86f153bd9c593f069d3bdd1fae35b8812f9843f3bfce57be886ec157fbe9666703b24ff6e8c51a04780ca62f6a54f683c4c3a4b3ce8cc0a347c95bdce117970626d1b3", @typed={0x14, 0x42, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="2dc5f484348d2aced1e3549f8c8c0944a30d745235b32670f597f20d8cfc20fcd4953801e45731d66075224094ad741d1e9f95a7e202a630c33dfb0e0ff25d68556d9ca632dc7ebb4a5afdd72190a9b409bb46eb6697be5f061e27b2d3f056574aab5211c28d7639268656c626fc9a6bb9fe4fb3b299d52d7aea1f58335eeefcda99cc7332e8c187eb923ca7862542c969497b3bb95806d9edf7434fcf1caa2fb2d5bc546d5006f05f3d331147ba2c579ae4af2eef6d868d668f2585d2d93f4a19f685fc9249a7f0eaf234733fdb01a9b9d281374dd7201f4d5d", @generic="7e2e062abfd2404521fedc6db6428a4b6d564f782ff66268a62e90be5484260c40bb24c8e8b5b994e12913b814c066dc4cae0ac6c1bbc6b87fc5146d37b1d2ecc5c8ca3eaab04dd1912c5c941faf6a9acf28ab5ab458ac577eadea31e9d6e3a666cba148b7779be19a8d1a3d85218c90fec81bf0e901a0679406fca2ecbad974014a5f52a24c9cf5828ae65686894bd39c5435da2e9cdb3b016c89e39f4087bea3a159d23c666b12", @generic="78909258129a29ce04aaec479aa41f7bf78ea0d7776d7e7254d2288ae626c4275f6d3c415714baaa571b5774637cc9ab7b7e151c4e93e595a515070f7b83e787cd3dd808f549fc531b9b4111f4e24c2bf55fed70948ca92e19742a52db3fe277f22f810ed246970224714af9934836066f467eeff1e70a45ceaa2e34ed301a43c4a9b100acfd9479c12127bb57d0"]}]}, 0x614}, 0x1, 0x0, 0x0, 0x40008e4}, 0x98) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000000206850100000000000000000000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078008001240580100000c000300686173683a69700067ad"], 0x50}, 0x1, 0x0, 0x0, 0xf5dd539b598f6658}, 0x0) 03:25:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000003a80)='./bus\x00', 0xaa) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r4, 0x0, r3, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000003980)=""/162, &(0x7f0000003a40)=0xa2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f00000003c0)="111fc0d9010000003faaf1c6803a09000000000006d27773db", 0x19, 0xc000}], 0x0, &(0x7f0000000800)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000000)=""/38, 0x26}, {&(0x7f00000002c0)=""/111, 0x6f}], 0x3, &(0x7f0000000400)=""/141, 0x8d}, 0x800}, {{&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/25, 0x19}, {&(0x7f0000000500)=""/130, 0x82}], 0x2, &(0x7f0000000600)=""/12, 0xc}, 0x2}, {{&(0x7f0000000640)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/248, 0xf8}, {&(0x7f0000002800)=""/107, 0x6b}], 0x3, &(0x7f00000028c0)=""/4096, 0x1000}, 0x80}], 0x3, 0x1, 0x0) 03:25:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x15a) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@dellinkprop={0x3c, 0x6d, 0x400, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x44a88, 0x2001}, [@IFLA_PHYS_PORT_ID={0x5, 0x22, 'L'}, @IFLA_GROUP={0x8, 0x1b, 0xa3}, @IFLA_WEIGHT={0x8, 0xf, 0x58019733}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008055) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0xffffffff) ftruncate(r3, 0x0) [ 361.881675][T12955] loop0: detected capacity change from 1024 to 0 [ 361.935292][T12955] Quota error (device loop0): v2_read_file_info: Number of blocks too big for quota file size (1983725967360 > 6144). [ 361.962683][T12955] EXT4-fs warning (device loop0): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 361.993693][T12955] EXT4-fs (loop0): mount failed 03:25:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40600) syz_open_pts(r2, 0x14000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0xfffffffc, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000, &(0x7f00000001c0)="47d52eabbd23b58cdb0fc1379135d959cd9d2c2a2e1ef8563a6ac37919f3594266d061fc0b6e86fe1ec87183b73d389f0b1e08ad6585a89d88c7dd338fa1814adf96eb48f7aa80c4ae271fe0860e96500e3d1e2049a23b9ca217e9fd4cc1a6c879ae95c8555a5090716957c3a20c0f3fe8f646107cf76fa30e736b09c8d41c310d27eaa41b8163b33fb0", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000300)="7523bffa21983654427e118048e8d868ca7b8af30bfcd29fdbf3eea76435a0532c38390f50fb2fbcefd01946d003e071c0f21b634990b7a7593203b3bb2ed76c8424a152e23ab04357543a3e1f59f9d1baeff33aaf6c6411d25db555a1f79ebdb3aa4ccaf4574adbea9f851cc14c216bd57c26cfb8fda004a23c8de2d8db2453439c5c5c15845089e1122b9d14101e42e5a6111a9fde282aa7256b8faaf273f55fb489902802786a50093456dfad327e4b24410a7143c4cbdf2703ea") setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x4c}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="76d6c267862dc7c8ea54120506ebb14c30b55d989936fd04473afcfc3b4d0aafd66ad8889e050000008d5c3e175bebb1eed2c1734e6ef49000"/72], 0x1, 0x0) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) [ 362.129349][ T37] audit: type=1804 audit(1610162702.622:7): pid=12978 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir567196846/syzkaller.3t7nbt/118/bus" dev="sda1" ino=16196 res=1 errno=0 [ 362.210272][T12986] syz-executor.2: vmalloc: allocation failure: 17179869208 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 362.358485][ T37] audit: type=1804 audit(1610162702.792:8): pid=12978 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir567196846/syzkaller.3t7nbt/118/bus" dev="sda1" ino=16196 res=1 errno=0 [ 362.408486][T12986] CPU: 0 PID: 12986 Comm: syz-executor.2 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 362.418521][T12986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.428833][T12986] Call Trace: [ 362.432172][T12986] dump_stack+0x107/0x163 [ 362.436593][T12986] warn_alloc.cold+0x87/0x17a [ 362.441379][T12986] ? sched_clock+0x2a/0x40 [ 362.445877][T12986] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 362.451435][T12986] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 362.458368][T12986] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 362.464626][T12986] ? __vmalloc_node+0xc4/0x1b0 [ 362.469384][T12986] __vmalloc_node+0x167/0x1b0 [ 362.474060][T12986] ? hash_ip_create+0x4c4/0x12d0 [ 362.479105][T12986] kvmalloc_node+0xd8/0xf0 [ 362.483603][T12986] hash_ip_create+0x4c4/0x12d0 [ 362.488362][T12986] ? hash_ip6_list+0x1030/0x1030 [ 362.493289][T12986] ip_set_create+0x761/0x1560 [ 362.497962][T12986] ? ip_set_sockfn_get+0xe50/0xe50 [ 362.503083][T12986] ? ip_set_sockfn_get+0xe50/0xe50 [ 362.508204][T12986] nfnetlink_rcv_msg+0xd7a/0xff0 [ 362.513217][T12986] ? nfnetlink_rcv+0x420/0x420 [ 362.517969][T12986] ? __schedule+0x914/0x21a0 [ 362.522564][T12986] ? preempt_schedule_irq+0x82/0x90 [ 362.527756][T12986] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 362.533894][T12986] ? lockdep_hardirqs_on+0x79/0x100 [ 362.539079][T12986] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 362.545220][T12986] ? netlink_rcv_skb+0x131/0x420 [ 362.550149][T12986] ? nfnetlink_rcv+0x420/0x420 [ 362.554910][T12986] netlink_rcv_skb+0x153/0x420 [ 362.559662][T12986] ? nfnetlink_rcv+0x420/0x420 [ 362.564672][T12986] ? netlink_ack+0xaa0/0xaa0 [ 362.569252][T12986] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 362.575575][T12986] ? ns_capable+0xde/0x100 [ 362.580015][T12986] nfnetlink_rcv+0x1ac/0x420 [ 362.584595][T12986] ? nfnetlink_rcv_batch+0x21f0/0x21f0 [ 362.590088][T12986] netlink_unicast+0x533/0x7d0 [ 362.594841][T12986] ? netlink_attachskb+0x870/0x870 [ 362.599955][T12986] ? _copy_from_iter_full+0x275/0x850 [ 362.605520][T12986] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 362.611921][T12986] ? __phys_addr_symbol+0x2c/0x70 [ 362.617042][T12986] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 362.622972][T12986] ? __check_object_size+0x171/0x3f0 [ 362.629945][T12986] netlink_sendmsg+0x856/0xd90 [ 362.634726][T12986] ? netlink_unicast+0x7d0/0x7d0 [ 362.639693][T12986] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 362.648564][T12986] ? netlink_unicast+0x7d0/0x7d0 [ 362.653631][T12986] sock_sendmsg+0xcf/0x120 [ 362.658151][T12986] ____sys_sendmsg+0x6e8/0x810 [ 362.662933][T12986] ? kernel_sendmsg+0x50/0x50 [ 362.667622][T12986] ? do_recvmmsg+0x6c0/0x6c0 [ 362.672206][T12986] ? kvm_sched_clock_read+0x14/0x40 [ 362.677501][T12986] ? sched_clock+0x2a/0x40 [ 362.682093][T12986] ? sched_clock_cpu+0x18/0x1f0 [ 362.687100][T12986] ? kvm_sched_clock_read+0x14/0x40 [ 362.692488][T12986] ? sched_clock+0x2a/0x40 [ 362.696943][T12986] ___sys_sendmsg+0xf3/0x170 [ 362.702428][T12986] ? sendmsg_copy_msghdr+0x160/0x160 [ 362.707720][T12986] ? __fget_files+0x266/0x3d0 [ 362.712504][T12986] ? lock_downgrade+0x6d0/0x6d0 [ 362.717443][T12986] ? __fget_files+0x288/0x3d0 [ 362.722217][T12986] ? __fget_light+0xea/0x280 [ 362.727527][T12986] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 362.735348][T12986] __sys_sendmsg+0xe5/0x1b0 [ 362.739874][T12986] ? __sys_sendmsg_sock+0xb0/0xb0 [ 362.744902][T12986] ? __do_sys_futex+0x2a2/0x470 [ 362.749802][T12986] ? syscall_enter_from_user_mode+0x1d/0x50 [ 362.755706][T12986] do_syscall_64+0x2d/0x70 [ 362.760159][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.766043][T12986] RIP: 0033:0x45e219 [ 362.769926][T12986] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.789702][T12986] RSP: 002b:00007f3bca63ac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.798150][T12986] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 03:25:03 executing program 0: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0xac) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0xee00, 0x0, 0x0, 0x81, 0x2}, 0x7f, 0x400}) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000200)=""/103) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@buf) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000280)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 362.806125][T12986] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 362.814361][T12986] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 362.822328][T12986] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 362.830283][T12986] R13: 00007ffedbd59cef R14: 00007f3bca63b9c0 R15: 000000000119c034 03:25:03 executing program 3: sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001000), 0xc, &(0x7f0000001100)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x54}, 0x4048880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x104) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x810, r0, 0xffffffffffffffc1) unshare(0x20600) open(&(0x7f0000000080)='./file0\x00', 0x2540c0, 0x2) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf2516"], 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffffff, &(0x7f00000017c0)='./file0\x00', 0x400, 0x422, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x40040) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 364.985110][T12986] Mem-Info: [ 364.998730][T12986] active_anon:266 inactive_anon:171293 isolated_anon:0 [ 364.998730][T12986] active_file:5314 inactive_file:41104 isolated_file:0 [ 364.998730][T12986] unevictable:768 dirty:169 writeback:0 [ 364.998730][T12986] slab_reclaimable:19485 slab_unreclaimable:95111 [ 364.998730][T12986] mapped:60663 shmem:5839 pagetables:1872 bounce:0 [ 364.998730][T12986] free:1273960 free_pcp:389 free_cma:0 [ 365.221425][T12986] Node 0 active_anon:1064kB inactive_anon:685572kB active_file:21120kB inactive_file:164416kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:242652kB dirty:676kB writeback:0kB shmem:21820kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 491520kB writeback_tmp:0kB kernel_stack:9728kB pagetables:7684kB all_unreclaimable? no [ 365.331276][T12986] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 365.461079][T12986] Node 0 DMA free:15908kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:16384kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 365.847142][T12986] lowmem_reserve[]: 0 2661 2661 2661 2661 [ 365.884985][T12986] Node 0 DMA32 free:1061224kB min:35760kB low:44700kB high:53640kB reserved_highatomic:0KB active_anon:1060kB inactive_anon:686720kB active_file:20964kB inactive_file:164384kB unevictable:1536kB writepending:680kB present:3129332kB managed:2730468kB mlocked:0kB bounce:0kB free_pcp:1904kB local_pcp:636kB free_cma:0kB [ 366.319162][T12986] lowmem_reserve[]: 0 0 0 0 0 [ 366.431488][T12986] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:4kB inactive_anon:0kB active_file:156kB inactive_file:36kB unevictable:0kB writepending:0kB present:1048576kB managed:196kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 366.895015][T12986] lowmem_reserve[]: 0 0 0 0 0 [ 366.899925][T12986] Node 1 Normal free:4015564kB min:54140kB low:67672kB high:81204kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4126216kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 367.311318][T12986] lowmem_reserve[]: 0 0 0 0 0 [ 367.316070][T12986] Node 0 DMA: 1*4kB (M) 0*8kB 0*16kB 1*32kB (M) 2*64kB (M) 1*128kB (M) 1*256kB (M) 0*512kB 1*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 367.419141][T12986] Node 0 DMA32: 2607*4kB (UME) 3773*8kB (UME) 2338*16kB (UME) 329*32kB (UME) 113*64kB (UME) 35*128kB (UME) 13*256kB (UME) 7*512kB (UM) 3*1024kB (UM) 4*2048kB (UME) 229*4096kB (M) = 1056420kB [ 367.511976][T12986] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 367.544026][T12986] Node 1 Normal: 203*4kB (UME) 56*8kB (UME) 28*16kB (UME) 157*32kB (UME) 80*64kB (UME) 21*128kB (UME) 11*256kB (UME) 3*512kB (U) 3*1024kB (UME) 2*2048kB (UE) 974*4096kB (M) = 4015564kB [ 367.616030][T12986] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 367.650009][T12986] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=2 hugepages_size=2048kB [ 367.749587][T12986] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 367.778057][T12986] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 367.794948][T12986] 51839 total pagecache pages [ 367.799687][T12986] 0 pages in swap cache [ 367.807748][T12986] Swap cache stats: add 0, delete 0, find 0/0 [ 367.816850][T12986] Free swap = 0kB [ 367.820661][T12986] Total swap = 0kB [ 367.828045][T12986] 2097149 pages RAM [ 367.835262][T12986] 0 pages HighMem/MovableOnly [ 367.839959][T12986] 378952 pages reserved [ 367.847475][T12986] 0 pages cma reserved 03:25:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 03:25:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="f71a4eb8a29a511b2ed00b69e78c81afb2230200"], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) getsockopt$packet_int(r5, 0x107, 0x7, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddrlabel={0x5c, 0x48, 0x300, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x38, 0x0, 0x0, 0x8a}, [@IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 03:25:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x342c, 0x44451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, 0x0) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa000}, r3, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f00000015c0)={&(0x7f0000000400), 0xc, &(0x7f0000001580)={&(0x7f0000002780)=ANY=[@ANYBLOB="341100001400000329bd7000fedbdf250800000018104180adfe389d59186556ed1dfa9224d7cc407825e0cc8218c9cc41d746e97ced35474288c10609239a07824c7c2cd666ca72be3e768cec6587350573a108294fed8fe0750245a0a57a102bde520415004205062af85793f7930ff4117380c43bbd8fa2c7d6cad5f7fc1702174441b0ebec24c5637515abbf47e0a9b62cb1801e87ff3dc1c7ca73c2e8a18590cebafc587520c8bf8aba2c9ac1a944c94a5439dd879e733353c1679659cf3d38f4ee92018b262f3081317199745325b7a5c4c195fd198c32d9fcad1757848ae0afc6b53fb4b774fab721f4012cc16697f304a965f4b19ce30f3468fd7af032bc4d4d63e94abec354e8dea8ec7647502e75c4b644af351764a84da97461338d34efc306911157537ac7717e73a28385cff0d34b29a2bcd13abd2c0e2b891a7f57029c01e3d8d959414594768851c8c7641aacb276f5c13d3177ddcbfb14b73cb60ef05784d3a07b4c9219f56521535cf7a883b06c50c291c628feed2a4383dcb9aa5a42ca94f58d938c312657996eb695d5eb9bd0c7d0d9085ba686c06fb1842b3a5943401b01c75972402313412b8d46f57824fd59400d1bceca94043d238b676db47aa7ba7947bf1fc45dc674c1e49948b488bd54688e1ef6589a476ac7dddd4a3ea60a9c9caf300449ae2d405e6ab76078c3eb4751107865a6a1994e716e6aa269efed0cacf853166246369134616fd4a6d36ffba91df43381d3ac0a916857350ec59aef1d2e0e21769c1a4c3b0f80968ff916a3d002e80fafdbe9662a062ecd55a384c9d63a120c6f783f4a8699d19c3093aad6746171424ac23cd303c992ac2313ad7f3c52d947ee997dc2d4ecb8ecdd83754c59c898a640182e037b6cc14d96a0aafe749a5d07a024cef6c69ba685ec3188b410e2c2dbcfbae85ea292509d583818fc9d37a47a1ae4fc4d5b160b603fcde5494451b4e952b52658e2d00757205776016e405020d5f58c5bd11b1f7762c5ee287eb5044fc28b34914ab8e0b14bccccfe05537b42bcbb0f5c158724bef4f5d2bc1dbb372f420b75f8b4215259e60892a543aa85982e652b547a0b2f13e7323a41458a7ff28a9599f7f9cbba3f12dfc75e8eaba81b63b155de7b2addab5bc66b5fb0b22c27ada97616fa5367052070a9dd5910b6a083a9920b5a2b32f033ed9788723c2fc3a9528774b28414c2cfede0f7395dac2f059eaa1b7bef3fd9fd5288713580010f5f5242ca6c494eec7911723853eadaeffabadf9f81ef0e45d265917e4a9d3c1ad8dbe2fa751d9e4387cf0a620d52275752570cb02607adfd4fce2dd939cfae814616f9b48a1124fcb8c3a185c491e4cedfb7d77ab4d9788b078ca8399335684f0eff380f388ac679b92c59e3b5124236761a25a347e08dcb4c1b939dd80daf21c97d2ac1e140c17e023410d483762d7853554da085fa17cb7de361d2b35f79502c32a24fe0e279e48d8eecb38805a9434f500a5adb92136fc7cf3330edaca201b5aa1b1cbb59751c516562070fe1b776d5dbe9d481b1b3dfc90bb7fbedd1765d411df70379c4ce9bdf20f94380c653910adfe4bcd52258bb953ee98a142e912d03b2a83b84d2254e9f9741a5a043a278ab799e7ddaece0dde690b5423a3bfa89cae42009a6b0bc64e8562e68b95daaab921825699447b9cfd631a57fc47f9472198f2a0f7ab8b4d010fd4e692c13179c1bc3d8cea043fe01802d10fa4e5d3724e60dba53e676260e2cb28b1cd3f03c0873dcf5feabdf10b2ab42e16ac578ed11f15e79c735977de503651731d47d88ca06c6cb86d7eda1014ce87d542638607f2d79ad2f708d513823f4e5d01203804e45b98d746bff5adba97bb76b688d556ccf84e15412bc435e3b94ce398368ef5ebdc50731a4e0186a1124227fc34610f9814bd39df6d40b9ae85bb1fba6736aa4c26d72720fa9d7b5ce19623fcd00b8dd27a3d7dd878f626b9a5d9d7735bd49f4df58902466617d80140af7f258cc6b4f22229098d041f2004d906d0e53f1dc7e325def7b35d9a0f0517fdfa1ace82153fe198cd8eda80989bdb729dfdc70ae9a10c3aaa6ffb992b122996f84ea2e2376ee5d8e4417ee307713f26563e5284c32dec6ad3c42f5bbf874bd31d6ba100b15e456d76b1c4a229781b5a5eebcedcf3f69fd0f9fcfe294cdb4313f510083ffcee0007a5598fbea59c4ee6d42e50a063f3705f36208e91859c5cb2d78057a528e4d7dc9c6fe31781408025e6d7daac4cb86f4272834a0889079cf32a746338ab8dbe886e871655e1a9e21f9a5f6f0be634eceec58980da0897d492d645a1fc497d765bd5255898d6544bacceb447744072d31fdb3709aff2a3ace8d8a24d7bfff9efb754b7edc7dcfe6761106d31042402b0cf6124a8420bc0c058b5be0c94e1e9b2a61693f03747f114bc36067f77a2b33e2d662fb46639fc7a6413e0e6e9eb24cb9ff2f7925073148643e0fc88ca7cff08dda6931f7cc1607c935a09fdfb21716ffcf53ecfe59a44fa225ea3365bc9d2e0abf6bb2d61af8c92734696d505fe8cf940d895783b2a5cb029b6b6517201a92b8ce1b9996fd6a87d5e9bc9f1d2eec4df258dad82ef8440c50e701694283c66b437c75a50fe32356e96d24e56abcb529ffbc5cc0b2858cf691000624cefd907ea66e5ed61367ab031c761fdd5770ecddfcfd5de5ea45c37d631a3f68da6d095164d92851b06537e0fb25347899e3148c0f86106fb3f83abe090711f214357cc5a52c192b96468ff408f6d54de409c48cfea9ede6561e0817be0132cf4b6d118b0d9d701317b84398738a90601fd4a2ce0abf5df25db1fdfc651e76fb57627d0bdcdd6591f7a51c3b405697dc33dcc9f18125abaa24f81aa675d888927b5de574067a042c8ceeab242e44cad354b8bab7bbe2ac13bc5fd7aff20611d91cea70ac793a0d42ea34d43e3a878699898e0e7720fde609c90d105ced38cee5ec500db2fa2e9acf94266c023d26a2117558671c42ae98bfc7a665d9fbd82911b5aa25b2389f8c3e55803abd35e3018a249cdd91f9fc0659c16c2c99701f000000000000005e0546fe430a8eabdc1fbabb69bb871a2bd85acac46d3a3e68a3df3d656a09b337bab0f7447109f0b14d447dcd10644c8e9e7f8ab1e5b1edadecc60c485892785742fa86df9c5245235c5193e344764960f3faa17cfcfd655ecf08a42702d3ccbd2ff7f187ebcb8aef434dbb57017880285b420fc78b924d472aa71f7408d5e893702fcbe0052032d1b851e099f910d670ba08a10cfff7e78eacc14e7fec9c8d1ddef2775b267ef130147f77cf3629aba9b4324a1b7d387d4a4f1341587e9c52892fded6e015d9928dd7ae9704660c824d1a992939750f27285a07cd128671dbae606edac06f8d0e644679719e79b9c0c1f70ff1fb4b3c59a04918aa3e2f966014959c572bf401832dff7a58d0e49a4aaa37343e42505b76ac46613d81d5fe038fd0e73eee1b57a7634e0e9bf28e6ac60ff86d36843a030af7d61b420d4cb7d3aa65b1e636b402280d8b4437f9255490d53d2c404a5c006d858b36bf9d34a95072b1a35fd85df8239ad769ecb9b3115add2ce3f02b46f5d39be25782371ca6a59a54f2889ebb948922950eb1e300067fd57ac64ed4f8c42164a104bff12507ad4783d2c0e4a5738178efcb96f04ef65bea0f3ca375588c9c672c6ce2f5da1306113aabd86656bd8f152782ef0a4affc1fe3453d7f0868ab11a1f520b7c796d87877aa788d45da453f1fcaec087ca425488c21ccdb1706293203e6264e14bf3f4cd04e143c53986c3df3ad2a7b9b65094471e5faa6788e1395112ebca6683dec8e47acc5baa448d8218bebbb9a59e18ac9c4f988ea3c7162fd07504b9c0a5c609524e4eed704270e60b81fab81f9f45b3d904261e12d0256184376fdbdfebf5b3951b3b6f4ad807dd8c3f46a07a254fd429cc7b67cd139c60c77914ce56c26649158d2428613537a620e05f24939c6835431adfa36e4fa94275e8a1560975785ec1d000a5eb273de77db534e704686e67a041244fbde20ad2518094f299c31ab48be201c48f41e27cdfb4e7c3e36e5b3c6253497264f9a305b9bc46f6f7e03292322e0034dd11b95c6a6c00ec048c4fdd428f1cb388cb4532ffb34a2dac24585f337a3978f4306192a8a0b6319b0af69da8004efcc0feb7d113f27c2b255509dac325f43fbf411a6f1100a9ef3173062ce37ea305d0b96cb6dc208bce40177ac60d0a2958fd30d67b754ae6a3337a668800613f4939ad9b112f242b39e7b6ff5a49765b511214535260ff9040bf7a35a0eaca5a7ebfa64eb423ee7dc8757829dea5110a698224baffafd515075cc188764282c4a962643f2e7c3c236d704a6f139bf50115577077b7cdb91f9b7b5e054e9bed104a02eb94c273b475d21caeb9e01944a0fdacb506a5a9ba6d4da6aa1ef8e06fd22c0a85147e5f36361fe08a13f69054dce72ef882c69ac86d2af7fe5f080df87cd42ca2321efd6f2cf2110b3a966114500058fb4dbd21cb4a3a7ca380426f6f1eafd080ccc8be1582ab0caf1107d753d8b5527e8eccf895e286752517070e17fde5c64af3358f630b26699efb8da78a067863750d5eb28be01398826b02882ad8dbc960c4f6bad8aec8ee276e338ce1a40583bf717b4c02cbe4ef374a4678a820c3daf44da5644cc9f6c39e421a1ab62505c34d296672dfa823678e25c52e3d9fae3199548b74b38ed5ad23cadac5907034ebd34b4bb077f4430db6fe4917c11314e57dd1fcee3d95fe8771119b6ad75d5b230ac82002ba54eff76b83e2ad95ab6e114816cd1ebe89c30f0df4338505973462422b355fbe5bcabb49c0571070f74a37d73af8ae3c1e77a0705c21d90e9e68fb6989afd43257305a8073dbd786640de363cd9e3eb5bee3fd97570b257033adf0b3fcac7da6d8651967eb735b21c63caef68347893f8cda67a8b849350e4bdaf67fa65ea1905010b2b87c3d1dc33d8e44a8a70d11fcb98d38f1e29e7dc2a2cc0b2bf26d96700a4ad3e4c41633dbde65043a90846dc82df03af8110e6c6de7e004f4645ea50e3cfb6acacb2599bebcf6bf30030587feade83ae15433d057969dde0715c9d65b56c15013abcb3c05d9a9e287e47a6fdcb0dcf90c1047bf7213262839cf31fb7f7d5578bd12fb66c4561d0271beec0f7f83ca68204a28f3b7ff2e92cb48c5a234c5e584978436b54aaff999a270a871822ccc152a5c5b4c12854fbaaf8e08b2cdd79ad5a6bef80fe959a1538f2cfd63490573df14618c1f788310c3e9087759ab02648e1c8f387af79d3e3305325be2b3c5b9f02c5e7cc73709f43531bc1d0ff76983d8c7b1c542b1e3777c299da4cdcd82611ced4edd526dc396899166c9d85c363531b834510e9b71734dd8f3b182191b16f9e4ec9b6a0c9030e49206891a504ea31651ff20256953ad2af829f4c2b034a59a655772b09f361f6bcc8eb6906812466ba6e4dd5da83360fda3fecfa2842345e8be4638ace00b5c685302307c3bc19f14445388f0e035ed1a76de347ec57641f4bbd72db28bca1a6a2bd831cbb7a2ea598de67866936530c8e657bc79300a72094f7249c7267e9acde4ed201f65c539821374731c60266bcd8bac7d4547cc5e0ce64128d06c457cab1cb02eb7b838fcdf62f60e21cbe79559d9b62735e26f1271824f153e112cff805e3a921a3e7e8102b0846eecbf8140cc6f296b592e6e0af335e88ad3e119dee106d971d725fedde28fc82663b67ba6f95730a57f963f34cc88c359c1424962274a8470585b7e347ee4580c007f00090000000000000008008700", @ANYRES32=0x0, @ANYBLOB="20007c80140060002001000000000000000000000000000208002500", @ANYRES32=r3, @ANYBLOB="4b566f40ec7efefff18009007e000000000000000000", @ANYRES32=0x0, @ANYBLOB="08001a00ac141413cae9f41c17e5d97b57b78b4f3c13b4e374e2672ab873d93c8f32e8426bacb14b165dd9fbb193deb9d68be906ef341cfd2db004d488e71900bd57a9d54021ce102167041eae509a3c42159f1a0ef0a4d19fbfe273922b1c37db3ed660d91a4751a03548e62d1183879a42c497aec98a191c90c18de7b7471213f4175f514878d8d572f311b182235441169efb12e7dc00ccb9ab8bccb4e13dc5a209a141dbc2f2f722a0b8c3a5236b3c3e1fc0c76797683da66900c969a4fc6ef11155f245c93e9419aacf36e2d6f3761ef5e579f55433f9000000"], 0x1134}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) semop(r2, &(0x7f0000000040)=[{0x1, 0x200}, {0x0, 0x80}, {0x4, 0x4da, 0x800}, {0x2, 0x1000}, {0x7, 0xb5, 0x1000}, {0x3, 0x0, 0x800}], 0x6) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f00000001c0)=""/146) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r5 = semget$private(0x0, 0x4, 0x528) semtimedop(r5, &(0x7f0000000380)=[{0x0, 0x1, 0x1000}], 0x1, &(0x7f00000003c0)) ioctl$KDFONTOP_COPY(r4, 0x4b72, 0x0) r6 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x4}) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000280)="50d61df9af9737785e0aac4bf1e2e6d5288b21611615c561c740a48e02a14e5e6e54c3045ca10577092462e3909cb9128102ffde6afb40b8858817e54111df0207e6d373c4b994287bc59d47fbb0bf7df56e660d3b371f6689a845979b05fc58d5283b2dab4e7cf2ea27e403fcc9b7c1e8946bc421b9f4137cf29903204fbfefe0fa1e86e2bd55a146982b5e62f7905d4ab3781bbf957bbcf9ab62d00994e283fcbc5e59bdd5ad3542792e998c51617d04502849bdb7301adb5d83e4d5f5ad6e273a8d2aa24744d3a854d3d597574633a88625e41b3b0f66ce3d73b638c1b9aea802c1731837e2d095e16cec305dd32b7897070108", 0xf5) 03:25:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 03:25:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40600) syz_open_pts(r2, 0x14000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005e80)) 03:25:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 03:25:08 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:25:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 03:25:09 executing program 4: socketpair(0x23, 0x0, 0x0, 0x0) 03:25:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0xffffffffffffffff) 03:25:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0xffffffffffffffff, 0x0) 03:25:09 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x4480) 03:25:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000001c0)) 03:25:09 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/clear_refs\x00', 0x1, 0x0) 03:25:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 03:25:10 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001100, &(0x7f0000000280)) 03:25:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 03:25:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:25:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0x7fff}) 03:25:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40600) syz_open_pts(r2, 0x14000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:10 executing program 4: r0 = eventfd(0x81) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffe, 0x8) 03:25:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 03:25:10 executing program 0: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x37, 0x0) 03:25:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x5, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 03:25:10 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 03:25:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x5, 0x2}, 0xe) 03:25:10 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "915b3db3acee1717ace530ac2b69446c429b17f6d9fff6e94f4bfac8a611f5923f37ecf8fbcc13e4bc6afe58ae480e76229cee2fd8f3a5569b4ee74cb68441cb"}, 0x48, 0xfffffffffffffffc) 03:25:10 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000003280)=""/170, 0xaa}], 0x1, 0x0, 0x0, 0x0) 03:25:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/consoles\x00', 0x0, 0x0) 03:25:10 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000006c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d015678"}, 0x0, 0x0, @planes=0x0}) 03:25:10 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:25:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40600) syz_open_pts(r1, 0x14000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:11 executing program 0: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 03:25:11 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x77359400}, 0x0) 03:25:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x1}}, 0x18) 03:25:11 executing program 2: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x4000) 03:25:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x71b002f8dcaa776f}, 0x14}}, 0x0) 03:25:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xafd59fcd43b398d}, 0x14}}, 0x0) 03:25:11 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xa4400, 0x0) 03:25:11 executing program 0: setresuid(0x0, 0x0, 0xee00) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) 03:25:11 executing program 2: socket(0x3, 0x0, 0x80000001) 03:25:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 03:25:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/self/net/pfkey\x00', 0x2, 0x0) 03:25:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40600) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:12 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, r1) 03:25:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000ffdbdf2579"], 0x38}}, 0x0) 03:25:12 executing program 0: rt_sigtimedwait(&(0x7f0000000400), 0x0, &(0x7f00000004c0), 0x8) 03:25:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8011) 03:25:12 executing program 3: socketpair(0x1cd0e0666ef420cc, 0x0, 0x0, 0x0) 03:25:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:25:12 executing program 0: clone(0x10320100, 0x0, 0x0, 0x0, 0x0) 03:25:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2042, 0x0) [ 371.935029][T13679] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 03:25:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x8, 0x0, [{0xf000, 0xa8, &(0x7f0000000040)=""/168}, {0x6000, 0x6a, &(0x7f00000004c0)=""/106}, {0x1000, 0x6b, &(0x7f0000000180)=""/107}, {0x3000, 0x87, &(0x7f0000000540)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x1000, 0xd9, &(0x7f0000000600)=""/217}, {0xf000, 0x4f, &(0x7f0000001680)=""/79}, {0xf000, 0x1010, &(0x7f0000001700)=""/4112}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:25:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:25:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x0, "ed8b65777e6a11a3ff190252d1ae5f568b439922867748818c4f998bc59f0d30c382d17b43dacd28465baea80e659b9976c6137642198245263263d19ebb1e43"}) [ 372.090730][T13693] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 03:25:13 executing program 0: clone(0x4a885680, 0x0, 0x0, 0x0, 0x0) 03:25:13 executing program 1: set_mempolicy(0x1, &(0x7f0000000240)=0x80000001, 0x3ff) 03:25:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 03:25:13 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) 03:25:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:13 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2001, 0x0) [ 372.839329][T13837] IPVS: ftp: loaded support on port[0] = 21 [ 372.966822][T13837] IPVS: ftp: loaded support on port[0] = 21 03:25:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000600)={0x20, r1, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 03:25:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xdd2}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x2}}, 0x48) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) 03:25:13 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x804000, 0x0) 03:25:13 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:25:13 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 03:25:13 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="cd") 03:25:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 03:25:13 executing program 0: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x62044, &(0x7f00000001c0)) 03:25:13 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 03:25:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb2f8900"}, 0x0, 0x0, @userptr}) 03:25:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:14 executing program 0: socketpair(0x29, 0x802, 0x0, 0x0) 03:25:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) 03:25:14 executing program 1: socket(0x1e, 0x4, 0x0) 03:25:14 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') 03:25:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:25:14 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x9be18b7de12b1529, 0x0) 03:25:14 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f59aa0"}}) 03:25:14 executing program 0: process_vm_writev(0x0, &(0x7f0000001900)=[{&(0x7f0000001700)=""/163, 0xa3}], 0x1, &(0x7f0000002f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:25:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 03:25:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 03:25:14 executing program 1: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 03:25:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:15 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) 03:25:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) 03:25:15 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x15c2131030f54d5f, 0x0) 03:25:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 03:25:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xdd2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 03:25:15 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101201, 0x0) 03:25:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000000)=@abs, 0xfffffffffffffd5a, &(0x7f00000005c0)=[{&(0x7f0000000080)="3510308da526846e5760c90320ea198d144aafbfbcaa4f823a80bbb0527ac225b8dc75", 0x23}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000000100)="5fe13148e0cc49772f01f5a4", 0xc}, {&(0x7f00000008c0)="98aa734bf63f778585b2b31d2e356db9010e5a813a3f295047ef6e25249046ca97875b2851f5e782ed22d788a037ba29037d62574a2a90f085293972788cf4780088f54dd4585b72e1c4ef821f48c44685b1d5757d891f71e0169972c934cc824a815cb001fe967cec790841046dd72293925bf2d6b023fd1294861d0bc58494597aeef88b6bef85f8a77c937074fe1629926006df8bf14533", 0x99}, {&(0x7f0000001d00)="0b62ceb7d2a2a6cbbbc6554b0da931e847de80af8d41a6ea2e313822dc2c63db5e125c5e4c8d21b31e8bb0951533866d3ff5b5131f4a622b98ae1a8ea9af904035b8921fc6f73de2786538a86160a3cd0fcb60150f0612c35ad93c9c24a5aa0af07e3caa3461b79d1bf1002ae54beb799951d6dec1b7b4558db65d7c2bd0bf9a55af66b73c45ac71794a1147ef6396421c00df7dae87a1df6bc7808e3bc53a65f99f3bc6574b24a881bdfdca651d949996141e752186d2098e771d63ce3471a5e4b74f91ab9d7c5be7bc0bb2e2eb1a21da7f5d2b1a6c1e71c25dc17758504507e710bb7da7d16487f23cf3e4e5b2e2958f5561b18e627f006d48c2da9606cb4b61b4c260d05512328980923d53489927becd6d6768999371fc740ed227fe73f23acab2be3437fd3495b4490e7af3354e266f642a308a96066f3ee8ab6d2fc443efb2bfef1c55ee5d8aebcc0f2a5079c97cf5d7365c32f78ded24dc71b9b42da8560252101285d96d755818fa2a61c1e9ad9bbba0c426cbcc03a73ebf49a7346705da987440370b0475e388b652cb624e4b6bd4d375540217923c8341e84953da35c2d001184fd2f7fe25bb3f96e764684d91594825397d6d884d0674fa661239c60faeb71f95d2c94906fda21682529fda527151a0061fb79b110d52a150103eb2204af4b276956f67a9dfae9a30d8e63fa13abefa0928afb2822d790e1f255b2184cd623984af5458c8baa39f8589ea9425fb4811a6ca8fbba8f17254edbb625b8a4fb8e8c54a956f93f0fb4b2f40776012ec46519029d3e4b9b15ca200104113ab03bea51f8222725ec3e053eac335b8eec9e8827c5ccde97c30ff3cbc42852c4aaca9d803fdb353436fe91bea9c7587d6b2df51b870089fae7bf5278e3c1ffb09f9082ee6d9ea57b43d53f2cf14735dbaeeb7bfa362a4b28f723265e30c9706de8a9acbb3367a7dcbe5e4a18b1763a596d8e0082b132cd13bc1e0e540f155e78a3c8daaddd6985e8978ecc0e5e0ac8b9ced706ed4ea6080a6832872d61da74e410aae964d789802ac59fcb637932c3f919ef97c54550137e7381b73d595d2867b68920a1eb2a96daf4d9296a2b8bb703ff9efe90c8e3ecb752c89d8102a6da2e4b6a7e68e01b24cc75ad35d6e0e95e2b9b56a2407360cf3310a484b913627881c8f9417b5181b0fd89e960e8596a096755c9220241ff06b343959e71e3524ea7b4f9a3d95aee54d7cba8448d6e4005299b215426c74fa27621596e88eddd73f3a95e7164eec06bce9bdf5e85cdc638f60342a92c4ed49284060aa83b71204261daa0a0cad01ed8f7e9e9d83dfac888cde14e7ccc340249f593d9f98cf346e65f7a6ea65e1988885e935ec41a7299ef1a32a01b475a9da3f9d48c293f54de58723112ea87ad85f43095cd5f4d42469132214800299650ad585ee41460911c9ef0f92b6484e4b5426f327cf02d83de363dfc38dcb878b3af7742448f9a9db7fca1ef61884bbd5d745c917420c2aaf05c0143557ad06459cc45a1afc236eadc1b62dae68e1b9769db6d2e0a478247876c9c3db899e3f65ca9e3d51acb533e0b72464d79516d07877b926d7d8de7009ca4ae5c3614008246a8e3fee0f7103393f8ba2519bdb8c02e48d175d61c629063ee92c80e6774021d1c06d455ff5f89df00e921fd94915e75fa8eb21b39447edcbf3f0052c86697aea6abf7edb59c564d8d33987edebca7694670f4358893444bb4518d7f7a3d6e9383700df5d7a7ec725a8ebab58e78d5f018f7cf03b91a868aba075dbd0d10b1e8aeeb63bc2b9016b2b479ebde0333813e2d5bb6990cd5d6cb75fc7ef9be25c7b1c8fe8d30c0ff32e256da06d6d6ba220eac37060e42dd955661cb88e65ed6e1b557ec8f28a192ad2fe46cac2cca5269f47491d56d034b79bec5254262abc37baae85eeed54790ef6fef13156e6a850e9d27aecd0e74e6eef50f71d54c0a2a50f44ece5afb0e809deabae018caaf041ba7131e9124c7d80991cf9400d76a21299f5159860a9f3fd518f5a78c0979c905c31a95e0454e48b9834656b243ffe68055294e24509d1ca6cd746438a43c1344fc7662444c7b23dc6b772864fca5a5fc49ef67ca52be7670c84f6daffee468fdda521f4f5c8b957e25686dc153d1dd5d78742ef2774f2a4ad8fc84a7fe87ed2f8ae098d53bea2658af8095c868aa3745cb33c125a025f01cbd2af05b2557c7ae50006c5d415b439921fc898a121e2157c5f870c32f4d97bbfdc8a2de736e0c5ce5f5edb9ee65f3e94e5215b4ac4650a3074cd375e9cda45808bfbe50b6f79088be1a1acbdf02db7f15adeb4bf226e338be0479f34c9902aedba6fee36d87c777c540e0428bcda980e9fbfe3583ab035de7fcb4ce636bb2a414f49a7a8ef3019af50c8f63cd9cd6b731a5235025fd7025bfb6efa0aba88c443bd993d013b1077e0be796cba2379db94b6bc0aa4ca4be69edd075533b5caeb7d5159c3212a575c4351b654de6c55eda5f5b176c1772e67619d136754ebc05747f0e8a5b65f520535807363a2bbbbe06fa07fce770551f8bd626e8869ad84063e5e32914971551908c4c2806be337a4bd10ea86fd552b66b31c00e6224f947b5f3a0b74f088af42170cdc7847c39d42265f5165feb841fe50bc169a9e57e8cb69db83de3b7efd79ec063036c82bf946fddf52ea80edcbf4241bc975b9cde35bdc5efa4b222bc48e1e4f51a78462a3e5910972fd54234798cdfb1c008e41e7ac96556981b0fd604f7d279c221c1aed571794a46fd26526ebc7353fb64ab6e7c469644ca91caaafc0d5d5e83ee1592877153bdaedfda3e01fbbcca3291ca32d588643b748b4940c0658d0c71aa2b136640776926739c43df15259ea16fdd169a67cff6e720d5e078b990afb17bc3876598cad5c0de5b4c85858c962b86c748627b7b5e30911393aa0c02487b24f1beb4abeb0e4815ca3d019b8ff4068ac524b4328b3ebea7443e4090cd411f6aedca676d1e51720b10e5e86ca59fb04ec3a684ad2eeaad04d7c8b3aad5a4a6a5940bd72c373370a69def35a2c29198a39272dc519ade40440fd68b0f42be09e8b6d07767ba5f69b6d044041eea55b839c5edd62c11c37593434e915f72cd6bae7ee7f7b92b8b0b446150790c44a5ffabef6606de2127ab0de4b6db2cc69e2fca6786ed81f48190bcb8ade3ba11c751d0872841631842a11c6791a5d73c9d1cce5f63b3bf84626108265caea85241cad515edc77b3501d3b5669ddec411a4f26f0cb3ddcc1cf3571d1e4616286080406d244fdba1726ea5d49f52ba816d1351cdce6501ade73bf88d45d1fd87dc779ba681a07689c177306acb300146b6e541fd40140f038d929ad61a3ab46a61f3c65e16f34ee67ba8acd80041493073dbc9ec0a81ad7eb51bd22d69e75499d1be2b317dd47fbd0f605817bbef8fc1eeea9846e70cbead60433e15a6c641bccf51103ee20e966b08619e7241c47574dcb1da34739a103c213813612763339d20ec67411cfb9e9571697ec33438ef497f4812726b83d5d4d34fdfb9ea94092cd96df9cca8ad44a371a933b379018fd8af2c4f97fab571520a4827f350e12e7588fca5f0dcca3d29061c8d70ee2b54712224639c73eb5f30c58c0f0a07c55a52280d09addd890a7410d78511b80a536386e47e65ffabc12f6f213e8002a15e774bafa51c0093fd65d96bc741de06478a945e11c6b9e7e0fde2f7fadcae9a4526e558551f03ea7bcefa74b370c692e4450a137f89e58c9c19bc3c87082485d6c5c69f5281346cfd28dcf5bce5b103f356d24cd31cf022805abb57761244cd8b0fb5e5755d6b9b3f49ec2eea8243f7570f0deebbfe09596bb4cc7a7cbf582a311b149cf09ddaf8373f26ce4cfb29eb0e0931d781fb5cf427d5c8e2000cb269dbb1eb07fba4f537e570a31393df8065935bdae356b0ad1004ff02db5004077d207a2e57660575d0d193158fdb6b41e2409142f4ab14e8d48368a41160eec16737a91721c043027ac970586089e3c0d2e210f047d76124bb1afef5a1944dbfabb4652ad8b4f58e311ed972003da621b8889b14586e048fb44371d84a63fd9e7cbea9cc6f2327a4716325ffc6ad517a7d6e56cbe7c761c2d1a688c25181d1c6dcbb44d54a7093c9b12e0e786201166aef0743e9286d10f6361ae464d57302c7be9bdfce7de364cd66bc51d1fbb24142460441f4f7d2b5616a9eccec870504bd0851b902c44cd2f1483fd75d79527d00a16aa4e6de78fb2f8876ec5af8eba6d27e74dfc75d18ffdfcca137361109bbfc322bbaac834ed2a1b3e545b3e1393a95d22262bcfb1238bf338b0d60a15da1d87cf20d2c088bd9af861d02cb38e102ce757f617daa45c8107769f4c212d4a527b0b0b6e129942bd6e85f9cc0381a7487c9ffcb8eea04700e696e8c9829650d4f4f7463916a70bfbb0f93192199f38e87403e1197ba594adebced599e65bb4228f2fdd0ce2ffba71303b238a20ed0b516c4cf8663d58594eacd45c760476349ec2a30423943b0704f8ae08d2fa6e203c7b96652e39e346da4e3abf4402c1751091f39202de034ad5cae549f49ccd850db977cf99a4a16e69fed399931a007cb97a14d5bdc825e225f8d51fc03d47186f2e7673144496fbd682ca143d207ee9caac5d5571c9a7a092250276c8ebc234e897741e1a011d0ba6de10dd174ae738d31fcd1305178f91b821ae84787ed60a5dc1998169a2ca666d1d6b533c108241aeddc8ea1490fa5a2bc384d32e6d22f870ef3629bbeecde9963bc5902b06417aaea2b15daaed5aaa19013686167f83d7c7a7fb9a2baf77fe6809c92b8a8fcf53560c7d1710632df322f5215917aff448ca9609c04f29e72fe11ec740a993be2919808e5bfde3b46ba5ff5cc3b78f49522f5a08f6b2afe493eb16e64529d5d4d03cc40447aab5192c421f855843eb419b5cdc7c9058f4117e92ebfd45465e71e42de39fe38d161abe9c84675fbeab371cea852f622a65d2617e38d8bda6e14fadc760a2b5059a16a65e373010619550ab65b3695a3c5000f377fdeb1f95840fd75948db936e982d742250cadea5879a3308583a5e4049e4bea63c1f245b0da6a615746be7ee51317c5ef48c3003cbcbf069962bc560e520f757f5d7f8353e09e1bc93abe0f1f0dbf804d49021cf3e9aebd7d1c9dd2c5c10e59e51b10d912b5aa15e97c7ce5ab46d11f7c9d9f6de18a0fc3bae0395f1b5bfaefb98956e7b45fa46c3d5a178d3e96ca59d661894442b3b07a5b97d464a9e2bb4523be725464ddf1d4727a0420c59badf43e448785fc80ebd443fa51dc3504ac61710f51e3e9f9f632a8bba897258af83aecd0e8766336ac3517adc0520e670696a71e0dd6435e0d5de8d8952f6656cd65a2c40abb714028b295dc5d1eee8e0f0f499f67413230a613d58466c39409bd5be5d47dfbc62091c90d01875380f079773f6e95ef9a50453ad1d2df726652b0ab67c5ce062a22615d48ce7802b854c08fe2808ca5181b5959dc6eb9d8e0886b21d596b9fe3f773f17831b1c5e20ffc82d614b1a86cb6766d0aa5e4cef4bbeec9074cd62a8b6736b762f7183070251ada2f631d160761594ed904981726ec0fea72806cc3db9d3e6a36faff5d66a0d302e163f7449b85a6e9a957162834a44944b589c2fea4ca24a6c443c1ccf1845823e90d10d2082f1c64c9c256b681f0446cbc39690cce32e76af9344c09b35a8790a1760eb81b255d8344dfd5d9e8d4511568c735986cad880f30e7833b02dbf957ed41726a818c", 0x1000}, {&(0x7f00000002c0)="2ea57086081522107af13a5f54be673eb9e89f614abf2dc0bba38e3e2e4737002fb4a58b53cda31bda55a80a30c2eed9dd7f575cf8c7a9428f3903c1b150ed767741ec1a412bab3f2e396a60a22d1a49", 0x50}, {&(0x7f0000000140)="ed8ffcfeb008790123f2cfcc3a54c41f5e0f841ed2a1f3572f06e97fc544042517d8799506277131", 0x28}, {&(0x7f0000000340)="4b2bcedf0782a2a179cebc9420e1", 0xe}, {&(0x7f00000003c0)="e504c9f9fd46e466e04978a101e47efbfde1daf14d4198d8d77185c68235707eba72344385458ae79667965329fe6b833e8c111c805e954fedc203efeaa82b5812cd58486b409f400551a8e452c879ab409bac20f31f0025f7ba0b52e4562c033cc22620781389a45150ec7be54bcbd036d0299095bdba3d3c35b9d1328f4a297ef54c68c1d1cf2d3306982fdaffb8e9f3f8425bf710cd6dfacf4309c1a8f299b1dd35d58bfbbc3814fcb8badeea06a17c622f76bdc9cf22d6833af117c33d794a3b", 0xc2}, {&(0x7f00000004c0)="fb32204436a34c8d6b046a73907359688964ba5cf7e835642d0f609d52c9fd2f65a6f714bcffecfd345a979cf33c2a8a43e230116307d3d45e47e3d7124e0b8dceaa9fa2d786e6a29768ee89d0a1580184f802c04ce95c9974d5f72cafa7bd0049c46fed8819f17cf9a37a239e4129fe730e92346d9122ba5fb6ce7b57bc81419b39c5b20ad80b5044f7055cabe57e357a2b12c0711483829033afa540f812c1c722e188eefea6d88a40d55a53ea5ac5c1583f2d134e91460af29013f79c1b15ede1a34a4d07c2014ff413ecd5abcd59053d8b669d", 0xd5}], 0xa, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x70}, 0x0) 03:25:15 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[{&(0x7f0000000580)="ac", 0x1}, {&(0x7f0000000640)="b9", 0x1, 0xffffffff}, {&(0x7f0000000680)="fe", 0x1, 0x3351}], 0x0, 0x0) 03:25:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000100)) [ 375.194490][T14213] loop0: detected capacity change from 264192 to 0 03:25:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 03:25:15 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) [ 375.331795][T14213] loop0: detected capacity change from 264192 to 0 03:25:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:16 executing program 4: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000040000000000']) 03:25:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:25:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0xffffffffffffff1c}, @void}}}, 0x1c}}, 0x0) 03:25:16 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:25:16 executing program 2: socket(0x1e, 0x0, 0x7) 03:25:16 executing program 0: socketpair(0x23, 0x0, 0x2, 0x0) 03:25:16 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "915b3db3acee1717ace530ac2b69446c429b17f6d9fff6e94f4bfac8a611f5923f37ecf8fbcc13e4bc6afe58ae480e76229cee2fd8f3a5569b4ee74cb68441cb"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) [ 376.112062][T14366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.150183][T14368] fuse: Bad value for 'fd' 03:25:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) [ 376.219165][T14372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:25:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050200000c000780080002"], 0x20}}, 0x0) 03:25:16 executing program 3: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 03:25:16 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) [ 376.502986][T14414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.629472][T14451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 03:25:17 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000240)={0x0, r0+60000000}, 0x8) 03:25:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:25:17 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x4001, &(0x7f0000000400)) 03:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xffffffffffffffd7}}, 0x0) 03:25:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) 03:25:17 executing program 0: pselect6(0x40, &(0x7f0000001440)={0x4}, &(0x7f0000002980)={0x3}, 0x0, 0x0, 0x0) 03:25:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 377.257767][T14527] hpfs: Bad magic ... probably not HPFS 03:25:17 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) [ 377.330361][T14537] new mount options do not match the existing superblock, will be ignored [ 377.368339][T14541] new mount options do not match the existing superblock, will be ignored 03:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 03:25:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x54}) [ 377.385127][T14527] hpfs: Bad magic ... probably not HPFS 03:25:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:18 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x4001, &(0x7f0000000400)) 03:25:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 03:25:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x5e) 03:25:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 03:25:18 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1d75eb44"}, 0x0, 0x0, @fd}) 03:25:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e2a66589"}, 0x0, 0x0, @planes=0x0}) 03:25:19 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 378.669014][T14693] hpfs: Bad magic ... probably not HPFS 03:25:19 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5d}, 0x0, 0x0, 0x0) 03:25:19 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1}) 03:25:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 03:25:19 executing program 1: clone(0xde80f180, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x4008011) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x283, 0x1}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000040)=0x4) [ 379.173331][T14750] IPVS: ftp: loaded support on port[0] = 21 [ 379.606118][T14750] IPVS: ftp: loaded support on port[0] = 21 03:25:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 03:25:20 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x4001, &(0x7f0000000400)) 03:25:20 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="65ffffffff2001"], 0x8) 03:25:20 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000240)=""/247) 03:25:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) 03:25:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)) 03:25:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "19fb6a78"}, 0x0, 0x0, @userptr}) [ 379.936283][ T37] audit: type=1400 audit(1610162720.432:9): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=14886 comm="syz-executor.4" 03:25:20 executing program 0: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000040)) [ 379.998047][T14892] hpfs: Bad magic ... probably not HPFS 03:25:20 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 03:25:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x10001}) 03:25:24 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000003b00)='/proc/sysvipc/sem\x00', 0x0, 0x0) 03:25:24 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x4001, &(0x7f0000000400)) 03:25:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2002, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 03:25:24 executing program 2: set_mempolicy(0xedfc3aab2ff69a3a, 0x0, 0x0) 03:25:24 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/197, 0xc5}], 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {0x0}], 0x2, 0x0) 03:25:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:24 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x88800) 03:25:24 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x20) [ 383.760882][T15087] hpfs: Bad magic ... probably not HPFS 03:25:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x5af8, 0x1, 0x0, "459b3b75167dcc9ea2120246607744e177dec9f730cbd8f8a680098209c97ffb"}) 03:25:24 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 03:25:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000080)="3510308da526846e5760c90320ea198d144aafbfbcaa4f823a80bbb0527ac225b8dc75", 0x23}, {&(0x7f0000000d00)="a30a758bda329314843857db989a935f3211125b9d5ff021d56c56ecad9dfb8583536a43ee187cd30fa36e0a28bbd06e53d89585ceedf62cbafe9af7d07ae98688374d5e08a285fa88fe326855f2fd48b4c67357c26bff99aec693046a4ed6d485b96dd55625a6e48077b0db011d344c8232a024881f85f45b06d0a3561181529391d9cf89c13557add067c8bd81eaffccb25cb39af1b2d1fe3d2088a6256c4ebfe4943eca108f3343bff07de218874d9b34d243ebb0c666b23ec50fc5fdfa8def98d863879695aa6b2294e97369747857a7755d2d852ef8f75a56b3d5914716628834e431c86f6ca60e35a1e982d8451ccd54d2016356c6c1bf3a5523a9fe0fc0f9caf15aa77a48a2fc6626ead686187d67f1e20bba175d73277f77754dfd99cf4cc382dab8499b32aa2654068cdc1e6fad172c4ef7844b1f3a3f73b62051614e8d14240ba69a25301b7803668db287d36c8f7c897f79f35b6635da4ef02c9c342af3c00871407848e6e8bf639265cfc27118e9965cfc496db975d06fc39de2efbb02d43d7b159edfc256f740e61c92f15f9a765b2a6179d176d04c851952c788cd0b4acff1dfaef20b8ef72a6470a759ba0868339394d40396043d8e8a5c7f7144b1280aee20d36c6766e6534c4c83a4b8ab05fff97960b4fca7de5cd953d899e763c634899505c9c9e49e1f08cbb8f6edf34dafb813863326d60eecd26b9a5ae2585d163814af634bec621e2768b3e3be84e76f6ec0a88ce8879615f0c20f05f016c99a1132e58f77b41ed3a00fe9326ac906c8c643a2bf68bb57e1abb2618cc70ee02f6fe29ed93484ef3372caa1e3890dd0d45e215d4ae8f8eed8a2ad559149f769ae1c94fd2cb341cd75e2505ead4685911ff89316e49fd3955c5f18e8222cb4070112300ceddcc49e8c4032f1ba8541d0c134a8cf9c79b926722a6ca4ca3fbda219e124ea7804df263e8361068efb24cdb6cf8b8d74860ff9450139f561c6905e8eda77154cb371055ac2d7dfb112683a4790e27bd93d0bbcf8d59fe0157e8734c7355026301bc4646047d8208af69afdb7e65a9442ea518bc38b578a9c8b2bbd5d3feb564523a3b826742007ce2c25440ddd9ec6ed285bb15f19b5584cbb220b7d05192bca20d1fb008a691ab67b4d434ec9092a3fe62b8aaf1ab67171674efbce3833eab0f509a4d9baf1cf2ee19a10448636a35d138aa89831818a9bae7a68774fa6c459b10ee2c55eba2abc822b0224c5790724ab2bb71b727b1faa71c9604a6994c6c00af3d921397e87963a5803ff855e4f462c4f7bbedea1807ecfaa4c775b5ad8ea157c20b424b1401159bb462292d58050aedf2e166a20963082bc2c3ff647d4745d46738babd0fb677ab026bb8a24e5cfc184e1c9f8a4c69bb4e6a6b55c2ec23d2f344ba21467903faff4e35e28af229d01684a7eb20e60ed96416aee96954d9fd1e17cf03333b045a4f35f51f213efec4961324283f3914b805430322db00a2d530eaefdac9c5a10f7c02204f665cd2771fe2ed4536302011a4181cce4ced3f423844b927ad3ad5f65b4fdb3e1be66108703f67745544bb1873eb048583599ef4a76a9cf01e564491f95ead738f732ace14824d3876ebf1bd34cc61456aa097fd9c9fe572a5cae89747791268d0b532e7b62d484d49a0b4fa41b8872e1233884cb1b82ed897f85098ca07faa99b9a5c0e30455c26179438909c36963b7900134927b541067c9ceddb613dc25d20c2b7347f3a2d3a493f3281b81b239eb9711c193601021fbe95f4cdc85a7da5d2ccb3bf656a6750fb831cffc520dc4831227277c27a7cedfb99d5c1163f73a79240ad3afcb277d29299577d6038139c80760a35e4fbcf41962a5a4b4ba9cc015a98a47391007839c8cb2d8982b8757551d96e9ecd65e75ac73eef89c17f968267811bd46ae48d7ea056f388a23113d9f38038ab440296a984c2378d6cb4b8ee71e23c24afbd6c2845931206b2b12eff163c2527edc48ae3ca2253b69169a901d81e9efab6378190d9ccd15d86f46c95977bc4837203c8e75a3c9ece9b45f0ea884814b0e73b4b46f131a3384f517ce505d1256cfc5c9b37d8c36c5b50be72fddbeb4ac5f4997c78b87733fa6165d45b998cc36662015dc512b2a2d801f8038983bdd3e110f1fefc37c682ef629fd03353517e0b8170acb274fca8b8b4374a09a0363d506aa3e12ee76e91f183ea2ed814e9867192357d24e25900f28fdbf0c5daed622274018b499e0fe598a5a6ff9efd7e6ba7c85b31beb2ccb61cc7b89b00677ba9851365411840d618439070690fe7418e39fc29f7b0b9a4b142cea7404508e254debe683ac5e2a98a4cc07fe793ff14c77d0f9f8825fdf6a29e08d300955be8b3451acb09c113ea33f7cebe27f5ff1750d73f6f6f2ecbbfc33c9d6222787bf88434b2d9781e3c154512a9afdb8444174cbc2b843b599d35d3ac86ecd50c6830af39ef39851223da709127c1f3edae63e8e755da1c2233911e8b6373deb510dc648993ba4e9775d7bcf480991615cd0bfa95993fca86e4885f4ce75d396bcdaf6fae40dd96c446ad9d34ef4a62c309b38f5515bbaa5dbbc53a032f56475faadc1df5abcf7fb66414dac91da36aaa46e6f6a823862139df92ddadf3235cd25ba13dd1023fbc3d41dfcc8b4da400dc32e9f36c0f90434ca216973e7304180b40847c8aec640c9a5a0122118ae233d0bb132839da7db9c0f03ce4c5e69c71322c9398687d87d950e11b7025468e48526eba7770ab0225d0fff374056755409f771afbbbcbbcde0f75bf38756db13c2608b4a3c84759830ce07392b1c7628e4d76703bec7987ac80ecbf3c865db5ebeb388d588d0e7a2d4f34778111fac0c3dc0c3d5e9f2ee76af5ff14fe957fc0096630d56fe68d5ca1a8c40496484a8183ae6de1cce1d0e476bbc897c0aeae64424f4cf30c5c0aec057f87b308edf362483eae548973fe922462d4ffbf9b7903b1e0dc7e428ff70984826906ececb1113cfe582ac8079a127258f05282304dc366a033d9acbf41bee22129ea8870b297bda112604a5e1fe0bf3aab34082b18a1ec3ce4d7061eb05998eee35b03a1ed7bb81ebe2d359c4b55c757d0e5d59a7ce62b6eb0883b60b3bf368c2da73847ede19ebfde083f9ae5fc1a66a708470475c06527d10544e7e5b37d97b426f1f71cbdf645185d935220722f65a67ab05321aef68d624ded4b7bf1bd9a779f4d45696e4b37c3ebc27358083b4139787f5fc022c6c2f36d149e0e8e1636a5b2418c07a248856eb51a22c0057addbe19273fe81605c7c5baade8660c3e13f19c34579b8370aa7ffc2cfb858ffe294a084420aff74fe6a2973bef5e0ab46803e37b130f47b8c2bd40f7e64a45910a5a15fb7d75d736f9fa42b0614764a966e15faf799d773f244f9377fd8ce87338deb71f77cb255ab75491c55009ba4e7affe547377160019718f2dcb1ee200ffcf3be1411554815ff05a4d559226c9fa6eaae83c8bdc9b8871fee694da06fec786bea2275fbeecdc199c1744f2b3948bc8d3e46ca189dcba5ac5d80315be24dc798e6488cd9508eb15830976ddfea331f928b30a6efa2e123110aa66ac345529eb5f7b493d3a1b0b9f24b6c7d757de93b34ad7dd6a510b23dddef18d05adc9d9be5de27bf4d33c8514a127d517c43026b5140daeea266637c4801971760129d1ac33e22920d776ea927d8793b75b2df32a0db1a4ef173c34c23f1266ac6b8f0b37cf288fae318bde9982d278542ebee651ef06e35fef975a4dbb7348145ce2061fea20e5deddfc67c275bff82d982680aebd7a512da0364090bee05b3e23e2d236aaf70b03b2340ee056b82c3bb72b278f3e0aad52282466e19ddbc7f7b94c59ff96ceed18c1469fc50cc9dbb0c82910652e46ae50da98fd031d42f843fda63f3f095696f7c04cab08cb27c309ae4c131229c9825f8816f3cee8dccd2c3a73213f57815bd9d1b1191ab5c7b5a1a09d17045ee3f928572619eb231d652798fd480438bb1f3a70a38934322d70e93c87451b2e7d5446d3378d0aeed74adc3aba8a8d611940c9d98e3c5ba254d13191dbd14ba10838c0058bf3294fa4bc133a0f418ab102aea61b846c6a9389f24e8dcef9665ce8e809d3bae2caea24fe78acdc99c7e3630465bf4c13b5f79af9a9d73d2120e32f9a9d15e8a367844578512d7bba2133ff8550a29fa069047cd63bea6962106e5c28ff7f3f5fe2f0d41cd194c7d1c9eff5e10ac698c30b0ca3f03e414fba6ffa8d68c48cb48a98fd8ba1a937fcb6fcd726c261a5850e461f734294e7e5553d937cceacf7d9be3b359645a60aad1c4ff46aded7e0e8064e1c3e6ef4f534e1cc28930d3775592217014aa1bc9f6723d6a78642b814343fb603670f18bb23c51ce8a45ca8172bfe4e0c36422e0d1900d380b64be94fbf4d101464b548806cb4b3416b883af7ebc04d0509010686bbc630c6eb4672db102a17e0177b14f2cdc38b628f6dffb23f614a5c218ea018668d5749d7dcbb4658cf83f1c03cc2a9d291aed5914d2bcbf71093cf6810fad3a9ea55020d4f7214ff7a21ef18fcd37e20a6c8d2d8ef9c8dd661e07c6a2941cbf5a13238fe0b598b5ed8e2b568284a8f7a18c0d0d355d1a121e57f7e55b84c20486fa48fe06c46c1f4760057f5b93acfb8aa737629546397e516cc277bb26676b91b00349e8081e005ba14f362d1fcd2323d5a59a1bd07fb47c9a32ae43628404f34789a15acce7d141e2ee0dcfa69e5b0cd521c55d61d5011375df8fbaa0dbffa63ce727e9b1df5c233c975d040f17a212b2a9c0216d3ff428d35ede290efbba1ab0b349c445aec11067614bbaaa2a49ec02513c0149d99f5fc4d34453e14113ad1fb4681c9dea33b739478cc0acb285d82bcd49d1eaff3d363bd5a3b9c767d3360f2c8155b27ba0852b3e8a19aa2d5a4f58c5d3acd55fd0729cac5ac2b36e2bfaa57ca817e0a21f941f5696fb9b710c45cfd1a2008de146d28c306b3e1d5272942fb23d438141db5d7dd1978ff908a426852d32a7d812e645bfb45d046e7b68ad9de73fb79f603374f1b49fdb79ccfd9ca8a5c5c9e00c03fe8abe9103365c3a3fc2c503aac849fbe53d6471a227878fabe2e0603da388308ac1cba828632669baca579dfb77ca35f5857d03b9092f21538f64b412a93f6b3fd685fbb764a9e977020957ad9f6bc0691a9745cd786239d6dd49e42d4b9b30f2808c1b5774a09c87467ab567828d1d8abffb5445efa38d757ba9fa329e109a18a7fcabbfb18e5283002721f876d6f40e478220f831ce231e7a25e505053127a5558bceaa8205e9cd4bb78a3ada965281e09e141c01d04a54b0de63781314a82449d16f710d21d9e1ba6d4f6dc4e37e3f01a8343768aa7b8d7178d71ff040c2e48a7452a73d23a74976a5f239c9181a9864a1341a3c5075c53acb6629807cd6517cb86723f8292700b038867b6295e98229d14125bc3e0dc64ccffa50c4da5853dd22b006643c0e79f4e0e72499b2cfa08041174bc56eb100e23cecd434e62b92c7fd282a1064c0e156c95ccc20a98b1c7f1ca31b8487ddbf1c9c15282d43e85aabb8dab8517d5571608ea4b1051cdd23e09e4bc1f5cfad71a91bd8273c93a0836a3fb5f521ef59ba6ca383bc01ea43d6b004f0aac76391053cc0589f386affc76d25ab2fe3fbe8e3c1c3ea3aa3d6419f16914668c4dbe1ec1e87c8c41469e6276534f2056d158d6a0918eb015246dbd17bc6a20c3382fa05af044f2a6cf229aa14a551fb9f3be07ab9f2de8", 0x1000}, {&(0x7f0000000100)="5fe13148e0cc49772f01f5a4", 0xc}, {&(0x7f0000000200)="98aa734bf63f778585b2b31d2e356db9010e5a813a3f295047ef6e25249046ca97875b2851f5e782ed22d788a037ba29037d62574a2a90f085293972788cf4780088f54dd4585b72e1c4ef821f48c44685b1d5757d891f71e0169972c934cc824a815cb001fe967cec790841046dd72293925bf2d6b023fd1294861d0bc58494597aeef88b6bef85f8a77c937074fe1629926006df8bf14533", 0x99}, {&(0x7f0000001d00)="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", 0xffffffffffffff35}, {&(0x7f00000002c0)="2ea57086081522107af13a5f54be673eb9e89f614abf2dc0bba38e3e2e4737002fb4a58b53cda31bda55a80a30c2eed9dd7f575cf8c7a9428f3903c1b150ed767741ec1a412bab3f2e396a60a22d1a49", 0x50}, {&(0x7f0000000140)="ed8ffcfeb008790123f2cfcc3a54c41f5e0f841ed2a1f3572f06e97fc544042517d8799506277131", 0x28}, {&(0x7f0000000340)="4b2bcedf0782a2a179cebc9420e1", 0xe}, {&(0x7f00000003c0)="e504c9f9fd46e466e04978a101e47efbfde1daf14d4198d8d77185c68235707eba72344385458ae79667965329fe6b833e8c111c805e954fedc203efeaa82b5812cd58486b409f400551a8e452c879ab409bac20f31f0025f7ba0b52e4562c033cc22620781389a45150ec7be54bcbd036d0299095bdba3d3c35b9d1328f4a297ef54c68c1d1cf2d3306982fdaffb8e9f3f8425bf710cd6dfacf4309c1a8f299b1dd35d58bfbbc3814fcb8badeea06a17c622f76bdc9cf22d6833af117c33d794a3b", 0xc2}, {&(0x7f00000004c0)="fb32204436a34c8d6b046a73907359688964ba5cf7e835642d0f609d52c9fd2f65a6f714bcffecfd345a979cf33c2a8a43e230116307d3d45e47e3d7124e0b8dceaa9fa2d786e6a29768ee89d0a1580184f802c04ce95c9974d5f72cafa7bd0049c46fed8819f17cf9a37a239e4129fe730e92346d9122ba5fb6ce7b57bc81419b39c5b20ad80b5044f7055cabe57e357a2b12c0711483829033afa540f812c1c722e188eefea6d88a40d55a53ea5ac5c1583f2d134e91460af29013f79c1b15ede1a34a4d07c2014ff413ecd5abcd59053d8b669d", 0xd5}], 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES32=0xee00, @ANYBLOB="ee000001000000010000", @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0x70}, 0x0) 03:25:24 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:25:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', 0x0}) 03:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:25:24 executing program 3: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 03:25:24 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) 03:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0xaaed413edad27437, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x4}]}, 0x18}}, 0x0) [ 384.397600][T15196] fuse: Bad value for 'fd' 03:25:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 03:25:25 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x400, 0x0) 03:25:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfdc0}}, 0x0) 03:25:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:25:25 executing program 2: pselect6(0x40, &(0x7f0000001440)={0x4}, &(0x7f0000002980)={0x3}, 0x0, 0x0, &(0x7f0000003180)={0x0}) 03:25:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001140)) 03:25:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) write$ppp(r0, &(0x7f0000001300)="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", 0x1001) 03:25:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000240)=0x80000001, 0x3ff) 03:25:25 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1, "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"}, 0xfd1, 0x800) 03:25:25 executing program 0: setrlimit(0x0, &(0x7f0000000140)={0xfff}) 03:25:25 executing program 3: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='*\x00', 0xfffffffffffffffc) 03:25:26 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) 03:25:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 03:25:26 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0xffffffff}) 03:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:25:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000005c0)={0xf, 0x8}, 0x10) 03:25:26 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 03:25:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000240)) 03:25:26 executing program 0: setregid(0xee00, 0xee00) 03:25:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000600), r1, r0}}, 0x18) 03:25:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = epoll_create(0x8) dup3(r1, r2, 0x0) 03:25:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) 03:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:25:26 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) 03:25:26 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200, 0x0) 03:25:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 03:25:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:25:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') 03:25:26 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)) 03:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 03:25:26 executing program 3: ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) set_mempolicy(0x0, &(0x7f0000000000), 0x3fb) 03:25:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 03:25:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 03:25:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 03:25:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 03:25:26 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) 03:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf25790000000800a7cc"], 0x38}}, 0x0) 03:25:27 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f0000000180)={0x0}) [ 386.614277][T15466] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.635012][T15467] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:25:27 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 03:25:27 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, &(0x7f0000001300)="eacccc8b194786b972406d2e67b414b714c96798eb923468a6231b8229ff385f3739fc6601b3426a2cd949b70f84b7d815d1e78245d332f0077d8e8d668eb10c86dff71e03d769e531ea092d1460450149953bfdb7452b8c475b0a1e4cb5f729dc4ece601271d9f6548e514c7fd5ecd74ca41035c7084fdf0fc83ce5e9d1ce40b2c1b58edede7799e9f8d8fb82afaeccd41ec56c422905656fe7a4c3229fbed12fc2ef1d3d7cb2b7ed07e02d5c7f7f66af9b6583983f7164ad1b2a415d831c228bdd4c33bf913351ef48f580ad89a50a16d1ed7bbdf0ac28567e21a2d8ef5b210c8535228169610a592482c006eafd56d5d98882fc9dd0db4d7b37d71233f526fc5d5197af6b5dd69b7efe359438288c449a187b860a0fe5baa9ae170d35bde8af1d2cde97257f56efd5b0e1cdf4d34b556246a0f018f1f01f08cd1efd0326fdb3f97b36b41dd41c031a4094a197078469fccd77344fdabd90c79738bf2678fd60a37e0eea1eb5feb488862e215b45cefca565a176c4b81de05fe602e8c96c1401a8bf7402962c436a513a022a6b9b1cbdeb2ea7e215b53b298f0e6a2fca5d4c27d5ada67479d509b4dd097707924bbbcd7c3d776f41562d9853adb4f5d5bfa57063f65b5456b1df4dd5343c74c6e48ca95a11094b4e0fe440c2ea0fef709c385c75aa88b6b582aff586e400000000db1d4a756d978b480250903b469e28f2f7c345900808e8f74e8bb5921f172d8145b775c74f0ff59a7127f45f17b9acdbcc2cd8e7752828a44d56c3f3fe420d14e0fb3dd23accad8850e48c36fb302a6cff49352bb14efbc3266d38c55b54a5518a5b10968b94ec2929aab5f8a446156ff1513687e7bfba094dfefdf6ffedd3de8cc7c83c6aa01f875b21d00baf2d5abb7d08ca0b6655b92ee4f72916f586a0a281e6e92a0448348634c0f8dfa190db7722fbb40a327f4cfae72632bc22cb75cba6e163d364eba0051c65bffb562dffbc28099bdc4fe84938abbbe99f2c89e1ac0b4a8099bd63a335c1a78abb1e0d4206974d5fe9f0e7c2e7f9dc18bd6dbf9e3c705622e1ecb1bc1af1969949079c0a40339d0c68b3e94943360a31be98c51e8fa19229c829487a4ca46ab5f6efa233500d2303a886e042468aba1c740ca15fb7f29e1a53a465d551facb7765ccee9d2f2066306053a32db8e174664d3de62e8041d8d2b7274e1fd711a2a410d78f4acc4de8ada745f7f2c2c5a7a8ea8ddc6fa2b38c69b20ef2cea0c3f6ac150435aabb8da9f3a7d49020757731d2b2d8a401a610e04f6bfc7e46a94eedc54814f8ad9e567b6120de221c508a4e018c81389860e11ec92c3f8259098baebe6b7c4943732c4a6072bd83a09ebaa5ebee1db173ce8acd6e3d5314a167190aa2ec88f6f6f6adb40af59b5490e6a013e18de689a95fc4837b07cc059dfe1088eb82ed371cea644603c8566586c5cfcea011519ae8c60eafda83d7f54077db89b7e5b36d85c3ff0589841d7ffa599a7a9ef16bb586bff968350df3d5f027864ca42c647c3d97136748a20a59e7844781b074b23bf2784c6bdc9df7dfec300972b0adeb66d825438769dbc010456d62c634c42705118f83c3affcb73a9264e9ba06c0a439b73ccf8c74dfda37961bf686eaab5711498ab6ca7b2d738218705a0368cde3031100f0450b01baf742dcb0f040cd824f4c74b5d756597ba6116c1787b2219cb94a38f96712ecb4cb4b45fb4047a5d397a78ab118a5b0ebfa8ba60789a5bd584f27d03af586cb13dc0afcc08bb09b1c786df1d655d9d5920c43865f42219773289978dc96de0f3dd0dbc4a798f2831ec101cb5b798dae861800842443450e4e6303c3ccc71a68b4f66ba32a8ecaf63f505610d0a98c2a6c212deb33c528e46f951a900e809f47e8c0b5bb012436bdffaebc1e0d5900000000000000000a11ec02b9aeed35493453c674d81be0cab711bd7b251558d38f874022223a3a30487309f57ab76d5092243b5cead718bd24665a551fb2876c36ddfa811c1e062e136103f1aadaeae01944b08891e76eecb699f5406af1e72acfd1a13afae5c150a5b3118352d8c2fd334fd9cf530ebc978ab1e6859720a70f58e4a78d11eda42bd482423a5b161bcab4a2ba9a4e9db39ea9f3020ab4792d9c5b5b3452822e923d89401d1e7dd226c0d554d9b69173248b359021c7f0f43db6bd315a216513a82574bbb622e3e924a5cc30df218c33e2aec15792d6300d2d39d7eb55952548167de8a8b31ee0de3fe6df3f0d8846f6d5b1b0db658bc74518753b9b79a755cfe3b11c47a80d81a289601e2b92b4cd72ef22f74909ed1df4f1fe9f9ada8b43a7bbf21b52f9838ad5f0dcab85c8b7feabf220e4b5f8cdf57f40f16d121e95f765760a29daed1a4e88e8945f0cce210869c33293909e9a0412228cea732c35d01297e29ef18b6e8dd6cd8521afbed1436c966e3c0b8b36c6da429ebe439546321a4380be8fc376085bd0a4c693760b77cbf464cf0e3a7e09e78afaa5eb38d691d5875ef6bb3c8dc17ff55b10dd74a5ac85965f208c511d0ec3dd277acd9646cd18264627efda59c15706296b887da01ca55a4ef80b6340d3fb8fd591c6bb862815d8a007107e62112594f84db4f65255b1f9b2996015a4f535b71479ec8293e889176c25d974de675e2328b20b773e4eeec166d0de497468fa2f37e6362b17d910b7fd705a4cccbae50e59b296057db6d172b2316ca80a5433611b48cdb2b3ebc3d4d78f7acf89dc751f87da2ec7da961b9b3309d7970b28a8da0d8916c8b825a773d51f96494c883a5b57e0b0e70450b0dc4ff45c6db084e5a95d0d62d1e10b7e9ddee2460105ee342bd4c2f9a0801e4ad868e619e4e2298fc70782c01492297efa07c6d2ffe459f4c7a33f5574c9beffc13df7ebfba67ea9aac42db1176e8a6dd63c123110a4f5d1c01177539cea5589b0b0f80e75717968665f0d12168e8dc0d02ed13b45be57efc543784b610a23dcb38193091a33db3fc2ef5481067880e7ef83f3b67e92771cf68c6952a314070d144dfc47a164d2a415e1590c2cdc51f713362186002c5e8c9ffc67c657b84abcbf785502317cdae71fe645082b2bc6cd4f5a5ae58b89e8931a415b5655f9a9c07585b2f50597cef5eb5a2353d61ca979cd0400b2e418adb108f8391ccb962a15c96a1e288366417939faf1bb3c2aac0ca3f8a2eddff78674c155e2d51ad08cfe9e8294db14f6852e2598e7e08e97e595540142d334336a1124271350e21dfbedb18d97646d04f67b80b2166b8a44dc55e2602e8359897c4c2ecc73eb825bdb20dc13479e68d77f386f7e550c9ace0598096e40bb857dcd490c2df2841d8d5a8125a03d0bba4fa6a1e96b2eb122f3dfaa3aa93ccf97dcb3d19bd2ccc826b3fe16460f1045d38d555543715aff99712c2d533c3dd7a062bcd9ce8069d6ad4982ab460c4184c7d428ed6230c3234c80cd225cc688d36542a26fe06c9a3b5a81dcc07fe8ba6f8a80bf9fa8942eddea3d83c12c9b5f27d36df6f21d9d659a91250b6bdf9e96c4264c12dde8ef2f6433a5a7e1133ac56bf43e4c50d3ec91f639f2fc1ebed5654af7342ae7900a229588059360d52dfc6464f16ca4b6ffc7aebb24b381c95dd9dadf5cdb451fad3ddc0907c46fc2d024e0b1f63e52d26162fe70dbf5b8a5d7bc9c33dd6e26a93b2e45cc8ed978ffbe5a48a4560baa0c3177f58cb919dd01f088249eaf0d94518fee0716470b5489eb733cf013436e8528c0a27be0f3a1e83295387615855d96c883e437b020d552594120eac95e1666bac5f6e9eefaddde4c4bb2491acb2238dc937f653a0953da184887431ec3ee31da7c242d6f5c81a4efd0a3074082645f34eda1b4da68cb44739e3902019cb62c11e6d1f1f14a970f29e2008ca5120bd377aa9277e21d1ea1002597f084d9b2da50b6871d7e616659683df6e8cf256b3618f4bd22ffbf4b7818baf0d4e0c74529eb60788f32c508e6872202fc33e657fed9539dcb649e81394410bdf28c0de43e58c90972331c8edae0f8a747f370774dc31c9e281ce798b147c49c93b952307c8c114915598d78fa93996f3f2a853043f412068d724e6ddf43c3bc5809c131bb64dfd0241234bce22050e040e78fc4209c934be65736d60217b5efcad6be862df9e9df1155c1f361b42a09b4064012d1fce99af8aaf76901ce94bbc760c5ef87044c1e07d0301664d8502a60b10dc0bc2ff4172402d7e900ad59608b9e170d1a972ae1bf6780ba121d362cfd1354b3f1afdb54b872c65856e027871080421e1f9ed44c008262487ee18c3d4d57dbfa8e642be385ec6b19723be39d730307eaa1bd2de23ca2398a3f05d7d1544e3efec03f3333884471938070d957c94bb612f4f2a345aef56ff22604f56474e5c2d6cf7d1fcf08360a056af6d46dbdfdae19152fc99f4bede593434363deba5690243ba66d1692bcd1bea1e33b9f219a4ea9ba62a5f6f8fe60abce3b300ba2cd2b40f317cbb91da219344ee0dff940e8d7e881f68c060102d77f396126829a0326dc10dbadbfb3e9cd301a0bef594f81951a8ad1bb43e39c0002140e000cb15419decc88f5d443a57f3daab5673e3177f81915451b675415161b5786d61902067f0baf02cac01a367c0518a8e5ba1134c4758944081d75a23c256ebd9bec7dfa6e3dfbfeea1ffe499c2d6bb6be1fbdb392e54e697c746ac80b2f07a31660c2a173646b45adfd8643e3bbee9e3ac4730929a6ca04b3d26c8a460e49ad81c029bb3c01aa031c85453b9b82fefa7ba0f7ebc8e0f5707e4466f9bbe4b844478af5da7b0f806f97069634bc0bff7a5c589bdc55506fb3bf2807669d9803cbcf9b17b1cc14b1a0eac8f8f4324703cd1584a86e32c9c25bdb77102f27198d39a802b21cf4775cd785ae49f547f786254321c2200e74c123725c46a32061969701a265da2292856554b223c68533570212133ec6674cacccb8919cae406f6519460e558a2dd6f8666b4895fca5e078236a65e95db5e1b2197fb0db29deb942b299c05146967272df01c76c0c3ef30378624c43e9f542481df2f02e600106bb01010000734e154281a07742b20cdd6003a1ffdaaf8dfb96276c6406fef5d925ca37d7c8bc1a55a5596b4532e39cef703492406cd95ca07e501c08a88319638b37c9f8d3e6564421530431d2122e209ce1ba8dfdc51cccad51d4a9d0befb11d64cb0a6d9db1690a3e6476c79fa1d09dc2298e7cec3c10655e699be68e7584cf83289696b440147e1fc64128116991eedfaf7a5b0cc312440fb237294dd398a5b64e099b2e75bb5e2d8b62f2d0545049c35b99bf10e9584387c5d5213ce95c16462a5e03e7fba7f1865ea5baad1fd214e5e592fe63e0c2462fe676e1f14360707fbbe6d8bc56d918e71cc697d0c44eaa99b011a556cd1672db5c29dc86f204df3102ab76622b67e371c6197706c0ab66df91296c9e3899430a9d6b58d5d0a92b37a06a77ee55e8fc55641a3e00b169dbedfdb6c9c3d465f5ec3ce0e815852598a5db28daea9d55a8a9e4f66a5d6eecf21abf47d8ab834c0c095becc3c021ad136fca35c006130617aaad8188c8cad9a4b9bc0bad080a51a437553d2b38743cb8a9d4b5323cf6ec522db2bd459eae552c7982975314b3a72c526635dce66cede6577f0d220bf4da0bc4792572f9fdcb4e6b300bcef02560f740ae01cccc60810d3384d6a6805c0366e007452855bd263d6e80b14120841e7dbf4dcfa8bd2ea8a5bf7610c4cdab568fce8adb064660cbc2c4a1c818e9a3a2fb400ce356d58130c9d6ddb81aa3d67f59e40af099b1980869f66386d7b79bfe2790bc101", 0x1024) 03:25:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 03:25:27 executing program 0: clone(0xde80f180, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}}, 0x4008011) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x283, 0x1}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000040)=0x4) 03:25:27 executing program 4: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0) 03:25:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) [ 386.860828][T15474] IPVS: ftp: loaded support on port[0] = 21 03:25:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 387.037802][T15474] IPVS: ftp: loaded support on port[0] = 21 03:25:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 03:25:27 executing program 0: request_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) 03:25:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0xfffd, 0x0, 0xfa}, 0xc) 03:25:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:27 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x80000, 0x0) 03:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:25:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 03:25:29 executing program 1: openat$mice(0xffffffffffffff9c, 0x0, 0x400000) 03:25:29 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x0) 03:25:29 executing program 3: socketpair(0x28, 0x0, 0x81, 0x0) 03:25:29 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') 03:25:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:25:29 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 03:25:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 03:25:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) 03:25:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x7, 0x0, [{0x0, 0xa8, &(0x7f0000000040)=""/168}, {0x0, 0x6d, &(0x7f0000000100)=""/109}, {0x6000, 0x6b, &(0x7f0000000180)=""/107}, {0x0, 0x87, &(0x7f0000000200)=""/135}, {0x0, 0xd9, &(0x7f00000002c0)=""/217}, {0x0, 0xd0, &(0x7f00000003c0)=""/208}, {0xf000, 0x4f, &(0x7f0000001680)=""/79}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:25:30 executing program 4: socket(0xa, 0x0, 0x1e01) 03:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010017000000000018e103"], 0x34}}, 0x0) [ 389.678252][T15580] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) 03:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) 03:25:30 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x6cbc1) [ 389.788722][T15589] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:30 executing program 1: set_mempolicy(0x0, &(0x7f0000000100)=0x7, 0x3f) 03:25:30 executing program 0: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x800) 03:25:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) 03:25:30 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:25:30 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) syz_open_dev$mouse(0x0, 0x0, 0x0) 03:25:30 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40502) [ 390.044400][T15604] new mount options do not match the existing superblock, will be ignored [ 390.068420][T15604] new mount options do not match the existing superblock, will be ignored 03:25:30 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0xd, 0x0) 03:25:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:25:30 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) syz_open_dev$mouse(0x0, 0x0, 0x0) 03:25:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) 03:25:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000540)={0x1f, 0x8, @fixed}, 0xe) 03:25:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x420}, 0x420}}, 0x0) 03:25:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x84000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200, 0x0) [ 390.342612][T15617] new mount options do not match the existing superblock, will be ignored 03:25:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="6e508a0800003100000200000000000020"]}) 03:25:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:25:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4800}) 03:25:31 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) syz_open_dev$mouse(0x0, 0x0, 0x0) 03:25:31 executing program 4: socketpair(0x15, 0x5, 0xffff, 0x0) 03:25:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xfffffffffffffffe, &(0x7f0000000200)=':}\x00') 03:25:31 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:25:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 390.745986][T15633] new mount options do not match the existing superblock, will be ignored 03:25:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 03:25:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 03:25:31 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x9be18b7de12b1529, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2042, 0x0) 03:25:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xfffffffffffffffe, &(0x7f0000000200)=':}\x00') 03:25:31 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) syz_open_dev$mouse(0x0, 0x0, 0x0) 03:25:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:25:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4985259d"}, 0x0, 0x0, @fd}) 03:25:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x20100000000, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2}) 03:25:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xfffffffffffffffe, &(0x7f0000000200)=':}\x00') [ 391.163225][T15655] new mount options do not match the existing superblock, will be ignored 03:25:31 executing program 1: clone(0x10320100, 0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="e422") 03:25:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000780)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e80e84cd"}, 0x0, 0x0, @userptr}) 03:25:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:25:31 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 03:25:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000003300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x98000) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 03:25:31 executing program 4: syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x1, 0x161002) 03:25:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0xfffffffffffffffe, &(0x7f0000000200)=':}\x00') 03:25:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 03:25:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:25:32 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x292280, 0x0) 03:25:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 03:25:32 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x0, @sdr}) 03:25:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:25:32 executing program 2: setrlimit(0x0, &(0x7f0000000140)) 03:25:32 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) 03:25:32 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 03:25:32 executing program 1: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 03:25:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3fd12937"}}) 03:25:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000001000)) 03:25:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 03:25:32 executing program 1: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001240)='N', 0x1, 0x100000001}], 0x0, 0x0) 03:25:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/uts\x00') 03:25:32 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "329c2a6b"}}) 03:25:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) 03:25:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) [ 392.444292][T15713] loop1: detected capacity change from 264192 to 0 03:25:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x1}, 0xe) 03:25:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) 03:25:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) [ 392.590596][T15713] loop1: detected capacity change from 264192 to 0 03:25:33 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 03:25:33 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4cc200"}, 0x0, 0x1, @planes=0x0}) 03:25:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[], 0x38}}, 0x0) 03:25:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'N\x00'}, 0x0, 0x0, @fd}) 03:25:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) 03:25:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/diskstats\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 03:25:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 03:25:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:25:33 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 03:25:33 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40a042, 0x0) 03:25:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) 03:25:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 03:25:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:25:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x0, 0x3f}, 0x1c) 03:25:33 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x6}, 0x0, 0x0, 0x0) 03:25:33 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x37, 0x0) 03:25:34 executing program 3: pselect6(0x40, &(0x7f0000001440), 0x0, &(0x7f00000030c0)={0x6}, &(0x7f0000003100)={0x0, 0x989680}, 0x0) 03:25:34 executing program 4: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) 03:25:34 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffff0001, 0x0) 03:25:34 executing program 2: shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) 03:25:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xdd2}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 03:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setresuid(0x0, 0xee00, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 03:25:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r2}}, 0x18) 03:25:34 executing program 5: socketpair(0x22, 0x0, 0x3, 0x0) 03:25:34 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 03:25:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000480)) 03:25:34 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x400, 0x0) 03:25:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002dc0)=ANY=[], 0x134c}}, 0x0) 03:25:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r1, 0xee00) 03:25:34 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 03:25:34 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/vmstat\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000e80)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)="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"}) 03:25:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000040)=0x3) 03:25:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 03:25:34 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, r0, 0xd3c7299914676857, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 03:25:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:25:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:25:35 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 03:25:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:25:35 executing program 0: socket(0x3d, 0x0, 0x0) 03:25:35 executing program 4: clone(0x4a885680, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) 03:25:35 executing program 2: socket(0x0, 0x7e629365addfde62, 0x0) 03:25:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:25:35 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 394.870321][T15843] IPVS: ftp: loaded support on port[0] = 21 [ 395.058277][T15868] fuse: Bad value for 'fd' [ 395.129634][T15843] IPVS: ftp: loaded support on port[0] = 21 03:25:35 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x601, 0x0) 03:25:35 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x8040, 0x0) 03:25:35 executing program 1: clone(0x10320100, 0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="e42219cfca17698b7de1d5ad940595c5fbed7658437d7b2e4ea2ab") 03:25:35 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x77359400}, 0x0) 03:25:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 03:25:35 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='dns_resolver\x00', 0x0) 03:25:36 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x801) 03:25:36 executing program 2: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 03:25:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11080418}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:25:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000003140)={0x0, 0x3, 0x0, "4be2945c0d4984d8ee7a437eb7fc6f43aa6c71fb4e3ecbfafa716ec16793010f"}) 03:25:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010017000000000018e1038014000600fc"], 0x34}}, 0x0) 03:25:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) 03:25:36 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x801) [ 395.892407][T15925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:25:36 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000001180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 03:25:36 executing program 2: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x42281) [ 395.942306][T15928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:25:36 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000005380)='/dev/video2\x00', 0x2, 0x0) 03:25:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "590f48e7"}}) 03:25:36 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x801) 03:25:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f00000003c0)) 03:25:36 executing program 0: fanotify_mark(0xffffffffffffffff, 0x42, 0x8001020, 0xffffffffffffffff, 0x0) 03:25:36 executing program 3: socket(0x29, 0x5, 0x9) 03:25:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x60000061, 0x0, 0x0) 03:25:36 executing program 4: pselect6(0xfffffffffffffe04, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 03:25:36 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001080)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfffffffc], 0x13a}}) 03:25:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="130008"], 0x24}}, 0x0) 03:25:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) 03:25:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) 03:25:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:25:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) fdatasync(r0) 03:25:37 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x6165062150128f09) 03:25:37 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x84280, 0x0) 03:25:37 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x1, @sdr}}) 03:25:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 03:25:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:25:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x401}}, 0x18) 03:25:37 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) 03:25:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)) 03:25:37 executing program 5: syz_mount_image$hpfs(&(0x7f0000000040)='hpfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 03:25:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001200)={'tunl0\x00', &(0x7f0000001240)=ANY=[]}) 03:25:37 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/94, 0x5e}], 0x1, &(0x7f0000001a40)=[{&(0x7f0000000780)=""/155, 0x9b}, {0x0}], 0x2, 0x0) 03:25:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 03:25:37 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:25:37 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 03:25:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)) 03:25:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) 03:25:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 03:25:37 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x801) 03:25:37 executing program 0: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f00000003c0)) 03:25:38 executing program 3: rt_sigaction(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 03:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:25:38 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:25:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 03:25:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 03:25:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)='o', 0x1, r0) 03:25:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000780)={0x24, r0, 0x205, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) [ 397.916632][T16029] new mount options do not match the existing superblock, will be ignored [ 397.994530][T16035] new mount options do not match the existing superblock, will be ignored 03:25:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)) 03:25:38 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x20040, 0x0) 03:25:38 executing program 5: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000012c0)=[{&(0x7f0000000080)="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", 0xf40, 0x9}, {&(0x7f0000001080), 0x0, 0x10001}, {0x0, 0x0, 0x100000001}], 0x1800000, &(0x7f0000001340)={[{':'}, {}, {'&!\x10'}, {}, {'+-$!*+^\'#,-\xb8'}, {}, {}], [{@dont_appraise='dont_appraise'}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '{#\x89'}}, {@measure='measure'}, {@pcr={'pcr', 0x3d, 0x2d}}, {@euid_gt={'euid>'}}, {@obj_user={'obj_user', 0x3d, '-%)$-L'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 03:25:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0xee01, r2) 03:25:38 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000780)='/dev/input/mice\x00', 0x6000) 03:25:38 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 398.293428][T16048] loop5: detected capacity change from 264192 to 0 [ 398.324968][T16051] new mount options do not match the existing superblock, will be ignored [ 398.351075][T16048] hpfs: bad mount options. 03:25:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)) 03:25:38 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 03:25:38 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:25:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14, r1, 0x8bfc2d7f76a78f03}, 0x14}}, 0x0) 03:25:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 398.456440][T16048] loop5: detected capacity change from 264192 to 0 [ 398.486178][T16048] hpfs: bad mount options. [ 398.545681][T16063] new mount options do not match the existing superblock, will be ignored 03:25:39 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1001100, &(0x7f0000000280)) 03:25:39 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:25:39 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x1, 0x0, 0x0, 0x0, 0x41ff}}) 03:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 03:25:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x7}) 03:25:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 03:25:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7cbd0cbb"}, 0x0, 0x0, @userptr}) 03:25:40 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "7323983888469488608e13bb2e19b4fd16677c67c5221c282d069cedee5dfafb935d5c73ae27ef0c76b305954692d2cf1e48e8b80caff9e312e8d360212874a4"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000280)='&.\x00') 03:25:40 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:25:40 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:25:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000800)) 03:25:40 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'G{P['}, 0x0, 0x0, @fd}) 03:25:40 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x2) write$ppp(r0, 0x0, 0x0) 03:25:40 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000003c0)) [ 400.046329][T16113] new mount options do not match the existing superblock, will be ignored 03:25:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001540)={0x3, 0x0, [{0x4, 0x9b, &(0x7f0000000040)=""/155}, {0x0, 0x6b, &(0x7f0000001880)=""/107}, {0x2000, 0x1000, &(0x7f0000000540)=""/4096}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:25:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000780)={0x1, &(0x7f00000005c0)=[{}]}) 03:25:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 03:25:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3, 0x1c) 03:25:40 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 03:25:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf839166"}, 0x0, 0x0, @planes=0x0}) 03:25:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 03:25:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:25:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x801) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:25:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 03:25:41 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x1, 0x0) 03:25:41 executing program 1: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x8c943) 03:25:41 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:25:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "3b10a8b9d29bca8fccd9ee60e2b85e3390e4c15c0c11407833ee64cebc9384face7d21c6b226bdd4219978adf45955029a6cb0656770f97e649da5eb7a2e82ac"}, 0x48, r0) r3 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "9b0d532906c7db49a5d1a338bffd663d2f0ada1d33c9fe52d4bf8f646ac0125b0c6a645b9b610767475aa9feef97f0a7ed012dea3c7900837bbf7200d2625aff"}, 0x48, r1) keyctl$unlink(0x9, r2, r3) 03:25:41 executing program 2: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) 03:25:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000200)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) 03:25:41 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000300)) 03:25:41 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x84000, 0x0) 03:25:41 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8001, 0x0) 03:25:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0xfffffe28) 03:25:41 executing program 3: setresuid(0x0, 0xee01, 0xee01) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 03:25:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) 03:25:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7b689be4694fd72fa44438c1480f505630cd2657699f4d2fbe201b6dfd55554f1e73adb7b1d543678640aa9c079692c3fd95840a", 0x34, r0) 03:25:42 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x0, @sdr}}) 03:25:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) [ 401.513985][T16184] encrypted_key: master key parameter 'mýUUOs­·±ÕCg†@ªœ–’Ãý•„ [ 401.513985][T16184] ' is invalid 03:25:42 executing program 0: syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) 03:25:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfff8, 0x0, "0903a4cf1d269a90"}) 03:25:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)={0x4, 0x0, [{0x10000, 0x20, &(0x7f0000000000)=""/32}, {0x10000, 0xf5, &(0x7f0000000040)=""/245}, {0x0, 0xe1, &(0x7f0000000140)=""/225}, {0x0, 0x0, 0x0}]}) 03:25:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) 03:25:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 03:25:42 executing program 5: clone(0x68285600, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x3d35, 0x4) ptrace$cont(0x18, 0x0, 0x401, 0x9) 03:25:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xc, 0x0, 0x0, "6fe2b1abf878b07d0ee874ab"}) 03:25:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x5, 0x73, 0xbf92, 0x0, "eae0aa8818be57546a58c79599e3ae2d5a94ca", 0x1}) 03:25:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) [ 402.208801][T16206] IPVS: ftp: loaded support on port[0] = 21 03:25:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0xfffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="f71a4eb8a29a511b2ed00b69e78c81afb2230200"], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) getsockopt$packet_int(r5, 0x107, 0x7, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddrlabel={0x5c, 0x48, 0x300, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x38, 0x0, 0x0, 0x8a}, [@IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 03:25:42 executing program 1: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000240)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x3}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl0\x00', r2, 0x29, 0x89, 0x3f, 0xffff, 0x2, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x80, 0x5}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x60000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8100}, 0x4081) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup3(r4, r3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x614, 0x2b, 0x800, 0x70bd2d, 0x25dfdbfd, {0x17}, [@nested={0x1ea, 0x62, 0x0, 0x1, [@generic="64fc5ef02cd4abcb575370f26ebc640838f5b7e3639c1c89a983f22c8235d3b7763b2a94e5ca62323eb927c1ad3ee97726ecf0e24d168d5e93359857d3a11fecdb1453b2dd25403694734a9a3d9e6d1a47a3804c8214918642ddac109d5f8c2a7a9cf25bb4c39f4c4a8e394d9186334fe17514e5bcf4417da4eec50dc2af17bce6437ad0a104897e465572f5e5a7c7211352a2f17b53679630e73427528c4c7e2de373169af611a2a693003bed6441aaae7f34be680f4f0c8b54951c", @typed={0x5, 0x76, 0x0, 0x0, @str='\x00'}, @generic="87b1c408ff479ef8a0b18a1ff7d6163ca52bfac660e088871b1b87080570eb84c8259c8ebf4e69ccc4dcd0e8069987956a1503e56d82ed3972916f36455d80fe08ac7fcad7654f2e916146f4d21a258d8f31b015bf5a397d4f618318cd80348bdbf038baff649d5c6f0e0ccdc203290be5be9e9ca38e9c98c60095ce8119022d4ff19ed3a24805cc1da3927c2b3050a349057be4cef1d401c55978bc13a453fcbe7a506828b7", @generic="5b5e43780f3bfbf2be22561e786c5c01a9ca6bc23cd8d8f682c2123fd63147b35bf25e8215b421712e6e86e4d7777b19284a43c6188f171a77d07ae80d87823d9130e2c3c9b63b771f11490099856515ba27cb13609e8c4bb63531cb6b4c366087432ee0e1d373c18628bb0da4656be0519a80d7", @typed={0x8, 0x72, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="b06c64e957d7b8a45e1d54026ffb8d20d8ff346fb6b51df3ce0796816179c8da7d7ca079e02f237ae54812fb", @typed={0x8, 0x47, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x42, 0x83, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @fd=r4}, @generic="aee2cba84e135d1f8e9501389038889900e9de81ea7b7e84b785faf1e65bca37e90e36328ae9217d9b1c", @typed={0x8, 0x49, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x27}]}, @nested={0x4, 0x46}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@loopback}, @nested={0x38e, 0x29, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @fd=r3}, @generic="928cd37c28d6a702e7c66378a30f753a95521579ed0d23c3a8debacf73a71505618eec94f5d1334a37e99f66ce7d4c393bc0fa06a3d97f5b7835232a17788c432c8b5ee0c274559956b95b8961c066d21d2d2b98d7063ab78b730cc1e49181eed5be88939304c162297de6a15fdc9de0bab69d999155091cf228f67f6b2321c864df82e3f188293fde13a978b930f77ca4be6683681c5e1ec8b94a15a839ba67cadf07cf537b267136ba6fa30d9ad0e7582f8a69df0fab6c6c20857f44fe08449dff276882b70f0f78a48b1ed7e83d4c2a694d7a22604c93790140d748e270772313d1824b8cf74f02", @generic="fb3c204cce2d6fba57d1a4f10b57d3e22345aa9d18d41e468b275303140892d9c7ad679c9dee7f31ff3d8ac8741534ea5c7b86f153bd9c593f069d3bdd1fae35b8812f9843f3bfce57be886ec157fbe9666703b24ff6e8c51a04780ca62f6a54f683c4c3a4b3ce8cc0a347c95bdce117970626d1b3", @typed={0x14, 0x42, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="2dc5f484348d2aced1e3549f8c8c0944a30d745235b32670f597f20d8cfc20fcd4953801e45731d66075224094ad741d1e9f95a7e202a630c33dfb0e0ff25d68556d9ca632dc7ebb4a5afdd72190a9b409bb46eb6697be5f061e27b2d3f056574aab5211c28d7639268656c626fc9a6bb9fe4fb3b299d52d7aea1f58335eeefcda99cc7332e8c187eb923ca7862542c969497b3bb95806d9edf7434fcf1caa2fb2d5bc546d5006f05f3d331147ba2c579ae4af2eef6d868d668f2585d2d93f4a19f685fc9249a7f0eaf234733fdb01a9b9d281374dd7201f4d5d", @generic="7e2e062abfd2404521fedc6db6428a4b6d564f782ff66268a62e90be5484260c40bb24c8e8b5b994e12913b814c066dc4cae0ac6c1bbc6b87fc5146d37b1d2ecc5c8ca3eaab04dd1912c5c941faf6a9acf28ab5ab458ac577eadea31e9d6e3a666cba148b7779be19a8d1a3d85218c90fec81bf0e901a0679406fca2ecbad974014a5f52a24c9cf5828ae65686894bd39c5435da2e9cdb3b016c89e39f4087bea3a159d23c666b12", @generic="78909258129a29ce04aaec479aa41f7bf78ea0d7776d7e7254d2288ae626c4275f6d3c415714baaa571b5774637cc9ab7b7e151c4e93e595a515070f7b83e787cd3dd808f549fc531b9b4111f4e24c2bf55fed70948ca92e19742a52db3fe277f22f810ed246970224714af9934836066f467eeff1e70a45ceaa2e34ed301a43c4a9b100acfd9479c12127bb57d0"]}]}, 0x614}, 0x1, 0x0, 0x0, 0x40008e4}, 0x98) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000000206850100000000000000000000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078008001240580100000c000300686173683a69700067ad"], 0x50}, 0x1, 0x0, 0x0, 0xf5dd539b598f6658}, 0x0) 03:25:43 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) [ 402.835901][T16499] warn_alloc: 1 callbacks suppressed [ 402.835937][T16499] syz-executor.1: vmalloc: allocation failure: 17179869208 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 402.853578][T16534] FAULT_INJECTION: forcing a failure. [ 402.853578][T16534] name failslab, interval 1, probability 0, space 0, times 1 [ 402.883282][T16534] CPU: 1 PID: 16534 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 402.893574][T16534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.903657][T16534] Call Trace: [ 402.906120][T16499] ,cpuset= [ 402.906949][T16534] dump_stack+0x107/0x163 [ 402.907011][T16534] should_fail.cold+0x5/0xa [ 402.907041][T16534] ? tomoyo_realpath_from_path+0xc3/0x620 [ 402.924894][T16534] should_failslab+0x5/0x10 [ 402.930893][T16534] __kmalloc+0x72/0x410 [ 402.935122][T16534] tomoyo_realpath_from_path+0xc3/0x620 [ 402.940668][T16534] ? tomoyo_profile+0x42/0x50 [ 402.945401][T16534] tomoyo_path_number_perm+0x1d5/0x590 [ 402.950880][T16534] ? tomoyo_path_number_perm+0x18d/0x590 [ 402.956603][T16534] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 402.962449][T16534] ? lock_downgrade+0x6d0/0x6d0 [ 402.967397][T16534] ? __mutex_unlock_slowpath+0xe2/0x610 [ 402.972973][T16534] ? __fget_files+0x288/0x3d0 [ 402.977664][T16534] security_file_ioctl+0x50/0xb0 [ 402.982686][T16534] __x64_sys_ioctl+0xb3/0x200 [ 402.987496][T16534] do_syscall_64+0x2d/0x70 [ 402.991909][T16534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 402.997800][T16534] RIP: 0033:0x45e219 [ 403.001686][T16534] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.021308][T16534] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.029745][T16534] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 403.037710][T16534] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 403.045761][T16534] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 403.053728][T16534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 403.061724][T16534] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c [ 403.077384][T16534] ERROR: Out of memory at tomoyo_realpath_from_path. [ 403.121230][T16499] /,mems_allowed=0-1 [ 403.212144][T16499] CPU: 0 PID: 16499 Comm: syz-executor.1 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 403.222365][T16499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.232447][T16499] Call Trace: [ 403.235748][T16499] dump_stack+0x107/0x163 [ 403.240115][T16499] warn_alloc.cold+0x87/0x17a [ 403.244831][T16499] ? kvm_sched_clock_read+0x14/0x40 [ 403.250086][T16499] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 403.255670][T16499] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 403.262511][T16499] ? lockdep_hardirqs_on+0x79/0x100 [ 403.267795][T16499] ? __vmalloc_node+0xc4/0x1b0 [ 403.272701][T16499] __vmalloc_node+0x167/0x1b0 [ 403.277419][T16499] ? hash_ip_create+0x4c4/0x12d0 [ 403.282400][T16499] kvmalloc_node+0xd8/0xf0 [ 403.286870][T16499] hash_ip_create+0x4c4/0x12d0 [ 403.291679][T16499] ? hash_ip6_list+0x1030/0x1030 [ 403.296654][T16499] ip_set_create+0x761/0x1560 [ 403.301370][T16499] ? ip_set_sockfn_get+0xe50/0xe50 [ 403.306551][T16499] ? ip_set_sockfn_get+0xe50/0xe50 [ 403.311697][T16499] nfnetlink_rcv_msg+0xd7a/0xff0 [ 403.316683][T16499] ? nfnetlink_rcv+0x420/0x420 [ 403.321474][T16499] ? __lock_acquire+0x16b7/0x5500 [ 403.326544][T16499] ? kvm_sched_clock_read+0x14/0x40 [ 403.331767][T16499] ? sched_clock+0x2a/0x40 [ 403.336207][T16499] ? sched_clock_cpu+0x18/0x1f0 [ 403.341082][T16499] ? kvm_sched_clock_read+0x14/0x40 [ 403.346303][T16499] ? sched_clock+0x2a/0x40 [ 403.350739][T16499] ? sched_clock_cpu+0x18/0x1f0 [ 403.355631][T16499] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 403.361822][T16499] ? lockdep_hardirqs_on+0x79/0x100 [ 403.367064][T16499] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 403.373258][T16499] netlink_rcv_skb+0x153/0x420 [ 403.378404][T16499] ? nfnetlink_rcv+0x420/0x420 [ 403.383197][T16499] ? netlink_ack+0xaa0/0xaa0 [ 403.387818][T16499] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 403.394089][T16499] ? ns_capable+0xde/0x100 [ 403.398534][T16499] nfnetlink_rcv+0x1ac/0x420 [ 403.403121][T16499] ? nfnetlink_rcv_batch+0x21f0/0x21f0 [ 403.408579][T16499] ? netlink_unicast+0x50f/0x7d0 [ 403.413521][T16499] netlink_unicast+0x533/0x7d0 [ 403.418466][T16499] ? netlink_attachskb+0x870/0x870 [ 403.423590][T16499] netlink_sendmsg+0x856/0xd90 [ 403.428356][T16499] ? netlink_unicast+0x7d0/0x7d0 [ 403.433299][T16499] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 403.439558][T16499] ? netlink_unicast+0x7d0/0x7d0 [ 403.444484][T16499] sock_sendmsg+0xcf/0x120 [ 403.448907][T16499] ____sys_sendmsg+0x6e8/0x810 [ 403.453668][T16499] ? kernel_sendmsg+0x50/0x50 [ 403.458329][T16499] ? do_recvmmsg+0x6c0/0x6c0 [ 403.462927][T16499] ? kvm_sched_clock_read+0x14/0x40 [ 403.468134][T16499] ? sched_clock+0x2a/0x40 [ 403.472575][T16499] ? sched_clock_cpu+0x18/0x1f0 [ 403.477450][T16499] ___sys_sendmsg+0xf3/0x170 [ 403.482069][T16499] ? sendmsg_copy_msghdr+0x160/0x160 [ 403.487418][T16499] ? __fget_files+0x266/0x3d0 [ 403.492109][T16499] ? lock_downgrade+0x6d0/0x6d0 [ 403.497101][T16499] ? __fget_files+0x288/0x3d0 [ 403.501833][T16499] ? __fget_light+0xea/0x280 [ 403.506447][T16499] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 403.512721][T16499] __sys_sendmsg+0xe5/0x1b0 [ 403.517266][T16499] ? __sys_sendmsg_sock+0xb0/0xb0 [ 403.522339][T16499] ? syscall_enter_from_user_mode+0x1d/0x50 [ 403.528396][T16499] do_syscall_64+0x2d/0x70 [ 403.532840][T16499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.538749][T16499] RIP: 0033:0x45e219 [ 403.542657][T16499] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.562277][T16499] RSP: 002b:00007f541c271c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.570708][T16499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 403.578689][T16499] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 403.586667][T16499] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 403.594644][T16499] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 403.602625][T16499] R13: 00007ffeb418e75f R14: 00007f541c2729c0 R15: 000000000119c034 03:25:44 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:44 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x10200, 0x40) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @mcast1, @loopback, 0x0, 0x80, 0x3, 0x9}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfec8) r5 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'ip6tnl0\x00', r1, 0x0, 0x2, 0x2, 0x7, 0xd, @dev={0xfe, 0x80, [], 0x18}, @remote, 0x0, 0x28, 0xde6, 0x7330}}) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x100002) fcntl$setpipe(r6, 0x407, 0xffffffff) 03:25:44 executing program 4: clock_getres(0x1, 0x0) [ 404.466428][T16732] FAULT_INJECTION: forcing a failure. [ 404.466428][T16732] name failslab, interval 1, probability 0, space 0, times 0 [ 404.533949][T16732] CPU: 1 PID: 16732 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 404.543991][T16732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.554104][T16732] Call Trace: [ 404.557417][T16732] dump_stack+0x107/0x163 [ 404.561801][T16732] should_fail.cold+0x5/0xa [ 404.566340][T16732] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 404.571829][T16732] should_failslab+0x5/0x10 [ 404.576364][T16732] __kmalloc+0x72/0x410 [ 404.580553][T16732] tomoyo_encode2.part.0+0xe9/0x3a0 [ 404.585781][T16732] ? unpoison_range+0x2c/0x50 [ 404.590573][T16732] tomoyo_encode+0x28/0x50 [ 404.595020][T16732] tomoyo_realpath_from_path+0x186/0x620 [ 404.600698][T16732] tomoyo_path_number_perm+0x1d5/0x590 [ 404.606185][T16732] ? tomoyo_path_number_perm+0x18d/0x590 [ 404.611858][T16732] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 404.617738][T16732] ? lock_downgrade+0x6d0/0x6d0 [ 404.622652][T16732] ? __fget_files+0x288/0x3d0 [ 404.627371][T16732] security_file_ioctl+0x50/0xb0 [ 404.632443][T16732] __x64_sys_ioctl+0xb3/0x200 [ 404.637156][T16732] do_syscall_64+0x2d/0x70 [ 404.641599][T16732] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.647517][T16732] RIP: 0033:0x45e219 [ 404.651429][T16732] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.671062][T16732] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.679499][T16732] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 404.687466][T16732] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 404.695443][T16732] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 404.703404][T16732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 404.711368][T16732] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c 03:25:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 03:25:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x49) 03:25:45 executing program 4: pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0xfffffffffffffd6e) 03:25:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 405.158464][T16732] ERROR: Out of memory at tomoyo_realpath_from_path. 03:25:46 executing program 3 (fault-call:1 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="f71a4eb8a29a511b2ed00b69e78c81afb2230200"], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) getsockopt$packet_int(r5, 0x107, 0x7, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddrlabel={0x5c, 0x48, 0x300, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x38, 0x0, 0x0, 0x8a}, [@IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) [ 405.659930][T16910] FAULT_INJECTION: forcing a failure. [ 405.659930][T16910] name failslab, interval 1, probability 0, space 0, times 0 [ 405.687547][T16910] CPU: 1 PID: 16910 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 405.697587][T16910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.707660][T16910] Call Trace: [ 405.711401][T16910] dump_stack+0x107/0x163 [ 405.715753][T16910] should_fail.cold+0x5/0xa [ 405.720253][T16910] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 405.725637][T16910] should_failslab+0x5/0x10 [ 405.730345][T16910] __kmalloc+0x72/0x410 [ 405.734514][T16910] tomoyo_encode2.part.0+0xe9/0x3a0 [ 405.739732][T16910] ? unpoison_range+0x2c/0x50 [ 405.744414][T16910] tomoyo_encode+0x28/0x50 [ 405.748856][T16910] tomoyo_realpath_from_path+0x186/0x620 [ 405.754534][T16910] tomoyo_path_number_perm+0x1d5/0x590 [ 405.760059][T16910] ? tomoyo_path_number_perm+0x18d/0x590 [ 405.765733][T16910] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 405.771587][T16910] ? lock_downgrade+0x6d0/0x6d0 [ 405.776458][T16910] ? __mutex_unlock_slowpath+0xe2/0x610 [ 405.782022][T16910] ? __fget_files+0x288/0x3d0 [ 405.786715][T16910] security_file_ioctl+0x50/0xb0 [ 405.791669][T16910] __x64_sys_ioctl+0xb3/0x200 [ 405.796352][T16910] do_syscall_64+0x2d/0x70 [ 405.800783][T16910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 405.806712][T16910] RIP: 0033:0x45e219 [ 405.810628][T16910] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.830236][T16910] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.838646][T16910] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 405.846610][T16910] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 405.854570][T16910] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 405.862623][T16910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 405.870584][T16910] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c [ 405.974618][T16910] ERROR: Out of memory at tomoyo_realpath_from_path. [ 406.974201][T16499] Mem-Info: [ 407.011314][T16499] active_anon:266 inactive_anon:173589 isolated_anon:0 [ 407.011314][T16499] active_file:5332 inactive_file:41118 isolated_file:0 [ 407.011314][T16499] unevictable:768 dirty:72 writeback:0 [ 407.011314][T16499] slab_reclaimable:19430 slab_unreclaimable:95250 [ 407.011314][T16499] mapped:60702 shmem:5879 pagetables:2027 bounce:0 [ 407.011314][T16499] free:1270323 free_pcp:392 free_cma:0 [ 407.206169][T16499] Node 0 active_anon:1064kB inactive_anon:700256kB active_file:21192kB inactive_file:164472kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:242808kB dirty:288kB writeback:0kB shmem:21980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 516096kB writeback_tmp:0kB kernel_stack:9856kB pagetables:8104kB all_unreclaimable? no [ 407.317720][T16499] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 407.438306][T16499] Node 0 DMA free:15908kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:16384kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 407.540509][T16499] lowmem_reserve[]: 0 2661 2661 2661 2661 [ 407.559305][T16499] Node 0 DMA32 free:1051416kB min:35760kB low:44700kB high:53640kB reserved_highatomic:0KB active_anon:1060kB inactive_anon:690604kB active_file:21036kB inactive_file:164976kB unevictable:1536kB writepending:436kB present:3129332kB managed:2730468kB mlocked:0kB bounce:0kB free_pcp:2792kB local_pcp:1532kB free_cma:0kB [ 407.667678][T16499] lowmem_reserve[]: 0 0 0 0 0 [ 407.694128][T16499] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:4kB inactive_anon:0kB active_file:156kB inactive_file:36kB unevictable:0kB writepending:0kB present:1048576kB managed:196kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 407.776520][T16499] lowmem_reserve[]: 0 0 0 0 0 [ 407.791195][T16499] Node 1 Normal free:4015576kB min:54140kB low:67672kB high:81204kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4126216kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 407.868182][T16499] lowmem_reserve[]: 0 0 0 0 0 [ 407.879405][T16499] Node 0 DMA: 1*4kB (M) 0*8kB 0*16kB 1*32kB (M) 2*64kB (M) 1*128kB (M) 1*256kB (M) 0*512kB 1*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 407.925998][T16499] Node 0 DMA32: 2030*4kB (UME) 4039*8kB (UME) 2468*16kB (UME) 423*32kB (UME) 214*64kB (UME) 44*128kB (UME) 13*256kB (UME) 7*512kB (UM) 3*1024kB (UM) 5*2048kB (UME) 224*4096kB (M) = 1050512kB [ 407.986771][T16499] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 408.029275][T16499] Node 1 Normal: 204*4kB (UME) 57*8kB (UME) 28*16kB (UME) 157*32kB (UME) 80*64kB (UME) 21*128kB (UME) 11*256kB (UME) 3*512kB (U) 3*1024kB (UME) 2*2048kB (UE) 974*4096kB (M) = 4015576kB [ 408.094791][T16499] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 408.113732][T16499] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=2 hugepages_size=2048kB [ 408.143729][T16499] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 408.174937][T16499] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 408.204839][T16499] 51902 total pagecache pages [ 408.209573][T16499] 0 pages in swap cache [ 408.233877][T16499] Swap cache stats: add 0, delete 0, find 0/0 [ 408.240083][T16499] Free swap = 0kB [ 408.264442][T16499] Total swap = 0kB [ 408.268324][T16499] 2097149 pages RAM [ 408.285059][T16499] 0 pages HighMem/MovableOnly [ 408.289786][T16499] 378952 pages reserved [ 408.314785][T16499] 0 pages cma reserved 03:25:49 executing program 1: socket(0x28, 0x0, 0x4) 03:25:49 executing program 4: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=']) 03:25:49 executing program 3 (fault-call:1 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 03:25:49 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/diskstats\x00', 0x0, 0x0) 03:25:49 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) [ 408.890301][T17195] fuse: Bad value for 'fd' [ 408.897328][T17194] FAULT_INJECTION: forcing a failure. [ 408.897328][T17194] name failslab, interval 1, probability 0, space 0, times 0 [ 408.924246][T17194] CPU: 1 PID: 17194 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 408.934284][T17194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.944374][T17194] Call Trace: [ 408.947662][T17194] dump_stack+0x107/0x163 [ 408.951997][T17194] should_fail.cold+0x5/0xa [ 408.956499][T17194] ? gsmld_open+0xe7/0x8a0 [ 408.960981][T17194] should_failslab+0x5/0x10 [ 408.965661][T17194] kmem_cache_alloc_trace+0x55/0x390 [ 408.970957][T17194] gsmld_open+0xe7/0x8a0 [ 408.975198][T17194] ? n_tty_close+0xc1/0x200 [ 408.979753][T17194] ? gsm_mux_rx_netchar+0x2d0/0x2d0 [ 408.984960][T17194] tty_ldisc_open+0x9b/0x110 [ 408.989550][T17194] tty_set_ldisc+0x2e8/0x670 [ 408.994136][T17194] tty_ioctl+0xa93/0x1660 [ 408.998459][T17194] ? tty_lookup_driver+0x550/0x550 [ 409.003567][T17194] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 409.009471][T17194] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 409.015708][T17194] ? do_vfs_ioctl+0x27d/0x1090 [ 409.020474][T17194] ? generic_block_fiemap+0x60/0x60 [ 409.025931][T17194] ? lock_downgrade+0x6d0/0x6d0 [ 409.030880][T17194] ? __mutex_unlock_slowpath+0xe2/0x610 [ 409.036627][T17194] ? __fget_files+0x288/0x3d0 [ 409.041307][T17194] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 409.047561][T17194] ? tty_lookup_driver+0x550/0x550 [ 409.052843][T17194] __x64_sys_ioctl+0x193/0x200 [ 409.057613][T17194] do_syscall_64+0x2d/0x70 [ 409.062025][T17194] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.067912][T17194] RIP: 0033:0x45e219 03:25:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xa0) [ 409.071799][T17194] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.091832][T17194] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.100240][T17194] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 409.108567][T17194] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 409.116550][T17194] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.124527][T17194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 409.132488][T17194] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c 03:25:49 executing program 3 (fault-call:1 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:49 executing program 5: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800800, &(0x7f0000000180)) 03:25:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 03:25:49 executing program 0: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:25:49 executing program 2: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x500) [ 409.714218][T17210] FAULT_INJECTION: forcing a failure. [ 409.714218][T17210] name failslab, interval 1, probability 0, space 0, times 0 [ 409.745328][T17210] CPU: 1 PID: 17210 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 409.755369][T17210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.765532][T17210] Call Trace: [ 409.768822][T17210] dump_stack+0x107/0x163 [ 409.773163][T17210] should_fail.cold+0x5/0xa [ 409.777825][T17210] ? gsmld_open+0x156/0x8a0 [ 409.782336][T17210] should_failslab+0x5/0x10 [ 409.786855][T17210] kmem_cache_alloc_trace+0x55/0x390 [ 409.792157][T17210] gsmld_open+0x156/0x8a0 [ 409.796487][T17210] ? n_tty_close+0xc1/0x200 [ 409.800985][T17210] ? gsm_mux_rx_netchar+0x2d0/0x2d0 [ 409.806181][T17210] tty_ldisc_open+0x9b/0x110 [ 409.810767][T17210] tty_set_ldisc+0x2e8/0x670 [ 409.815801][T17210] tty_ioctl+0xa93/0x1660 [ 409.820123][T17210] ? tty_lookup_driver+0x550/0x550 [ 409.825240][T17210] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 409.831134][T17210] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 409.837373][T17210] ? do_vfs_ioctl+0x27d/0x1090 [ 409.842156][T17210] ? generic_block_fiemap+0x60/0x60 [ 409.847368][T17210] ? lock_downgrade+0x6d0/0x6d0 [ 409.852218][T17210] ? __mutex_unlock_slowpath+0xe2/0x610 [ 409.857776][T17210] ? __fget_files+0x288/0x3d0 [ 409.862454][T17210] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 409.868694][T17210] ? tty_lookup_driver+0x550/0x550 [ 409.873812][T17210] __x64_sys_ioctl+0x193/0x200 [ 409.878578][T17210] do_syscall_64+0x2d/0x70 [ 409.883001][T17210] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.888888][T17210] RIP: 0033:0x45e219 [ 409.892771][T17210] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:25:50 executing program 4: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 409.912370][T17210] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.920784][T17210] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 409.928747][T17210] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 409.936708][T17210] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.944684][T17210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 409.952645][T17210] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c 03:25:50 executing program 3 (fault-call:1 fault-nth:5): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) [ 410.087124][T17222] FAULT_INJECTION: forcing a failure. [ 410.087124][T17222] name failslab, interval 1, probability 0, space 0, times 0 [ 410.105141][T17222] CPU: 1 PID: 17222 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 410.116042][T17222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.126122][T17222] Call Trace: [ 410.129423][T17222] dump_stack+0x107/0x163 03:25:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 410.133788][T17222] should_fail.cold+0x5/0xa [ 410.138319][T17222] ? lock_downgrade+0x6d0/0x6d0 [ 410.143207][T17222] ? gsm_dlci_alloc+0x46/0x400 [ 410.147989][T17222] should_failslab+0x5/0x10 [ 410.153298][T17222] kmem_cache_alloc_trace+0x55/0x390 [ 410.158621][T17222] gsm_dlci_alloc+0x46/0x400 [ 410.163251][T17222] gsm_activate_mux+0x1e7/0x2a0 [ 410.168224][T17222] gsmld_open+0x53a/0x8a0 [ 410.172579][T17222] ? gsm_mux_rx_netchar+0x2d0/0x2d0 [ 410.177818][T17222] tty_ldisc_open+0x9b/0x110 [ 410.182435][T17222] tty_set_ldisc+0x2e8/0x670 03:25:50 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 03:25:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='8', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x40, 0x0, 0x5e) [ 410.187049][T17222] tty_ioctl+0xa93/0x1660 [ 410.191403][T17222] ? tty_lookup_driver+0x550/0x550 [ 410.196536][T17222] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 410.202473][T17222] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 410.208745][T17222] ? do_vfs_ioctl+0x27d/0x1090 [ 410.213539][T17222] ? generic_block_fiemap+0x60/0x60 [ 410.218765][T17222] ? lock_downgrade+0x6d0/0x6d0 [ 410.223643][T17222] ? __mutex_unlock_slowpath+0xe2/0x610 [ 410.229233][T17222] ? __fget_files+0x288/0x3d0 03:25:50 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)}], 0x2) [ 410.233940][T17222] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 410.240210][T17222] ? tty_lookup_driver+0x550/0x550 [ 410.245432][T17222] __x64_sys_ioctl+0x193/0x200 [ 410.250225][T17222] do_syscall_64+0x2d/0x70 [ 410.254669][T17222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.260578][T17222] RIP: 0033:0x45e219 [ 410.264758][T17222] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:25:50 executing program 4: wait4(0x0, 0x0, 0x20000000, &(0x7f0000000040)) [ 410.284390][T17222] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 410.292927][T17222] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 410.300940][T17222] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 410.309898][T17222] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 410.317891][T17222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 410.325884][T17222] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c 03:25:50 executing program 3 (fault-call:1 fault-nth:6): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 03:25:50 executing program 0: syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x7, 0x2240) 03:25:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x5}, 0xe) [ 410.668855][T17238] FAULT_INJECTION: forcing a failure. [ 410.668855][T17238] name failslab, interval 1, probability 0, space 0, times 0 [ 410.685607][T17238] CPU: 1 PID: 17238 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 410.695633][T17238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.705739][T17238] Call Trace: [ 410.709042][T17238] dump_stack+0x107/0x163 [ 410.713418][T17238] should_fail.cold+0x5/0xa [ 410.717951][T17238] ? __kfifo_alloc+0x174/0x290 [ 410.722714][T17238] should_failslab+0x5/0x10 [ 410.727220][T17238] __kmalloc+0x72/0x410 [ 410.731377][T17238] __kfifo_alloc+0x174/0x290 [ 410.735994][T17238] gsm_dlci_alloc+0xab/0x400 [ 410.740590][T17238] gsm_activate_mux+0x1e7/0x2a0 [ 410.745470][T17238] gsmld_open+0x53a/0x8a0 [ 410.749819][T17238] ? gsm_mux_rx_netchar+0x2d0/0x2d0 [ 410.755047][T17238] tty_ldisc_open+0x9b/0x110 [ 410.759740][T17238] tty_set_ldisc+0x2e8/0x670 [ 410.764330][T17238] tty_ioctl+0xa93/0x1660 [ 410.769442][T17238] ? tty_lookup_driver+0x550/0x550 [ 410.774562][T17238] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 410.780457][T17238] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 410.786747][T17238] ? do_vfs_ioctl+0x27d/0x1090 [ 410.791533][T17238] ? generic_block_fiemap+0x60/0x60 [ 410.796762][T17238] ? lock_downgrade+0x6d0/0x6d0 [ 410.801635][T17238] ? __mutex_unlock_slowpath+0xe2/0x610 [ 410.807193][T17238] ? __fget_files+0x288/0x3d0 [ 410.811875][T17238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 410.818115][T17238] ? tty_lookup_driver+0x550/0x550 [ 410.823227][T17238] __x64_sys_ioctl+0x193/0x200 [ 410.827991][T17238] do_syscall_64+0x2d/0x70 [ 410.832501][T17238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.838387][T17238] RIP: 0033:0x45e219 [ 410.842272][T17238] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:25:51 executing program 3 (fault-call:1 fault-nth:7): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) [ 410.862433][T17238] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 410.870863][T17238] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 410.878838][T17238] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 410.886808][T17238] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 410.894779][T17238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 410.902744][T17238] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c 03:25:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 410.981144][T17241] fuse: Bad value for 'fd' [ 410.990086][T17242] new mount options do not match the existing superblock, will be ignored 03:25:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:25:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) [ 411.060606][T17242] new mount options do not match the existing superblock, will be ignored 03:25:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) [ 411.407106][T11739] Bluetooth: hci0: command 0x0406 tx timeout [ 411.438626][T11739] Bluetooth: hci3: command 0x0406 tx timeout [ 411.460961][T11739] Bluetooth: hci1: command 0x0406 tx timeout [ 411.480843][T11739] Bluetooth: hci4: command 0x0406 tx timeout [ 411.502507][T11739] Bluetooth: hci2: command 0x0406 tx timeout [ 411.524802][T11739] Bluetooth: hci5: command 0x0406 tx timeout [ 411.584741][T17253] FAULT_INJECTION: forcing a failure. [ 411.584741][T17253] name failslab, interval 1, probability 0, space 0, times 0 [ 411.599584][T17253] CPU: 1 PID: 17253 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 411.609606][T17253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.619796][T17253] Call Trace: [ 411.623096][T17253] dump_stack+0x107/0x163 [ 411.627464][T17253] should_fail.cold+0x5/0xa [ 411.632003][T17253] ? tty_register_device_attr+0x212/0x7b0 [ 411.637818][T17253] should_failslab+0x5/0x10 [ 411.642351][T17253] kmem_cache_alloc_trace+0x55/0x390 [ 411.647672][T17253] tty_register_device_attr+0x212/0x7b0 [ 411.653258][T17253] ? send_break.part.0+0x300/0x300 [ 411.658402][T17253] ? __raw_spin_lock_init+0x34/0x100 [ 411.663729][T17253] ? tty_port_init+0x152/0x1b0 [ 411.668607][T17253] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 411.674884][T17253] ? gsm_dlci_alloc+0x339/0x400 [ 411.680296][T17253] gsmld_open+0x59f/0x8a0 [ 411.684651][T17253] ? gsm_mux_rx_netchar+0x2d0/0x2d0 [ 411.689855][T17253] tty_ldisc_open+0x9b/0x110 [ 411.694442][T17253] tty_set_ldisc+0x2e8/0x670 [ 411.699051][T17253] tty_ioctl+0xa93/0x1660 [ 411.703380][T17253] ? tty_lookup_driver+0x550/0x550 [ 411.708486][T17253] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 411.714381][T17253] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 411.720655][T17253] ? do_vfs_ioctl+0x27d/0x1090 [ 411.725417][T17253] ? generic_block_fiemap+0x60/0x60 [ 411.730609][T17253] ? lock_downgrade+0x6d0/0x6d0 [ 411.735457][T17253] ? __mutex_unlock_slowpath+0xe2/0x610 [ 411.741021][T17253] ? __fget_files+0x288/0x3d0 [ 411.745709][T17253] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 411.751959][T17253] ? tty_lookup_driver+0x550/0x550 [ 411.757079][T17253] __x64_sys_ioctl+0x193/0x200 [ 411.761853][T17253] do_syscall_64+0x2d/0x70 [ 411.766264][T17253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.772151][T17253] RIP: 0033:0x45e219 [ 411.776036][T17253] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.795642][T17253] RSP: 002b:00007f0e5b639c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 411.804071][T17253] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 411.812038][T17253] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 411.820027][T17253] RBP: 00007f0e5b639ca0 R08: 0000000000000000 R09: 0000000000000000 [ 411.828527][T17253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 411.837284][T17253] R13: 00007ffe97f1060f R14: 00007f0e5b63a9c0 R15: 000000000119bf8c [ 411.946028][T17252] general protection fault, probably for non-canonical address 0xdffffc000000000c: 0000 [#1] PREEMPT SMP KASAN [ 411.958118][T17252] KASAN: null-ptr-deref in range [0x0000000000000060-0x0000000000000067] [ 411.966537][T17252] CPU: 1 PID: 17252 Comm: syz-executor.3 Not tainted 5.11.0-rc2-next-20210108-syzkaller #0 [ 411.976694][T17252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.986757][T17252] RIP: 0010:cdev_del+0x22/0x90 03:25:52 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x301000, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 03:25:52 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 03:25:52 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x1, @raw_data="bef1ab2096c702712fb76a35621c50795919a297ca9557ade48f5d8383bc1361666adbfd90dee7b2469ceada56723e9852d66a377d08f61675eb2e9bdc6b49868d534ab5ae26e94561a686d7a337904227f77d805f6cadf81647fa82c09fbaff2c4d856eb2ac24696aa6e21b3c3aacb586baf5cc3818c553d13b59b8f47c1288c0954c4204087de72dd8560c734c43e1eec1dd5a1c30e71458a70310335fb81d74b9af2283447de916755e197a382395ade3ddb5200dc40e25fea95a30182c565326dcefb7236fc2"}}) 03:25:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @ib={0x1b, 0x0, 0x0, {"990661c90a6aff72d7597e1d636b0f80"}}}}, 0x118) [ 411.991975][T17252] Code: b5 0f 1f 80 00 00 00 00 55 48 89 fd 48 83 ec 08 e8 b3 18 b1 ff 48 8d 7d 64 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 4f 48 [ 412.011620][T17252] RSP: 0018:ffffc9001835fd00 EFLAGS: 00010207 [ 412.017691][T17252] RAX: dffffc0000000000 RBX: ffff888014310500 RCX: 0000000000000000 [ 412.025669][T17252] RDX: 000000000000000c RSI: ffffffff81c1aded RDI: 0000000000000064 [ 412.033675][T17252] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ebe68ef [ 412.041657][T17252] R10: ffffffff840d236f R11: 0000000000000000 R12: ffff888014310508 [ 412.049636][T17252] R13: ffff888018c8e008 R14: ffff888070dbf028 R15: ffff888070db9648 [ 412.057618][T17252] FS: 0000000002625940(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 412.066560][T17252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.073150][T17252] CR2: 0000001b30322000 CR3: 000000002720c000 CR4: 00000000001526e0 [ 412.081163][T17252] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 03:25:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) [ 412.089230][T17252] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.097218][T17252] Call Trace: [ 412.100500][T17252] tty_unregister_device+0x112/0x1b0 [ 412.105812][T17252] gsmld_close+0xaa/0x260 [ 412.110152][T17252] ? gsmld_ioctl+0x4f0/0x4f0 [ 412.114756][T17252] tty_ldisc_close+0x110/0x190 [ 412.119535][T17252] tty_ldisc_kill+0x94/0x150 [ 412.124136][T17252] tty_ldisc_release+0xe1/0x2a0 [ 412.128998][T17252] tty_release_struct+0x20/0xe0 [ 412.133875][T17252] tty_release+0xc70/0x1210 [ 412.138474][T17252] __fput+0x283/0x920 [ 412.142464][T17252] ? tty_release_struct+0xe0/0xe0 [ 412.147583][T17252] task_work_run+0xdd/0x190 [ 412.152198][T17252] exit_to_user_mode_prepare+0x249/0x250 [ 412.157886][T17252] syscall_exit_to_user_mode+0x19/0x50 [ 412.163358][T17252] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.169257][T17252] RIP: 0033:0x417b71 [ 412.173150][T17252] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 412.193569][T17252] RSP: 002b:00007ffe97f10680 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 412.201994][T17252] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417b71 [ 412.209971][T17252] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000003 [ 412.217945][T17252] RBP: 0000000000000001 R08: 0000000000000138 R09: 000000007b2e213c [ 412.225919][T17252] R10: 00007ffe97f10760 R11: 0000000000000293 R12: 000000000119ca00 [ 412.233899][T17252] R13: 000000000119ca00 R14: 00000000000003e8 R15: 000000000119bf8c [ 412.241908][T17252] Modules linked in: 03:25:52 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e98d772d"}, 0x0, 0x0, @fd}) [ 412.297519][T17252] ---[ end trace 206948a49b099a87 ]--- [ 412.310342][T17252] RIP: 0010:cdev_del+0x22/0x90 [ 412.317646][T17252] Code: b5 0f 1f 80 00 00 00 00 55 48 89 fd 48 83 ec 08 e8 b3 18 b1 ff 48 8d 7d 64 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 4f 48 [ 412.338636][T17252] RSP: 0018:ffffc9001835fd00 EFLAGS: 00010207 [ 412.349907][T17252] RAX: dffffc0000000000 RBX: ffff888014310500 RCX: 0000000000000000 [ 412.364253][T17252] RDX: 000000000000000c RSI: ffffffff81c1aded RDI: 0000000000000064 [ 412.378971][T17252] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ebe68ef 03:25:52 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e98d772d"}, 0x0, 0x0, @fd}) [ 412.394636][T17252] R10: ffffffff840d236f R11: 0000000000000000 R12: ffff888014310508 [ 412.411503][T17252] R13: ffff888018c8e008 R14: ffff888070dbf028 R15: ffff888070db9648 [ 412.421617][T17252] FS: 0000000002625940(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 412.439068][T17252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.451493][T17252] CR2: 00007fc31c301db8 CR3: 000000002720c000 CR4: 00000000001526e0 [ 412.466075][T17252] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 412.478427][T17252] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.502611][T17252] Kernel panic - not syncing: Fatal exception [ 412.509824][T17252] Kernel Offset: disabled [ 412.514142][T17252] Rebooting in 86400 seconds..