Starting OpenBSD Secure Shell server... Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2021/01/07 19:37:27 fuzzer started 2021/01/07 19:37:28 dialing manager at 10.128.0.26:37515 2021/01/07 19:37:28 syscalls: 3465 2021/01/07 19:37:28 code coverage: enabled 2021/01/07 19:37:28 comparison tracing: enabled 2021/01/07 19:37:28 extra coverage: enabled 2021/01/07 19:37:28 setuid sandbox: enabled 2021/01/07 19:37:28 namespace sandbox: enabled 2021/01/07 19:37:28 Android sandbox: enabled 2021/01/07 19:37:28 fault injection: enabled 2021/01/07 19:37:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/07 19:37:28 net packet injection: enabled 2021/01/07 19:37:28 net device setup: enabled 2021/01/07 19:37:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/07 19:37:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/07 19:37:28 USB emulation: enabled 2021/01/07 19:37:28 hci packet injection: enabled 2021/01/07 19:37:28 wifi device emulation: enabled 2021/01/07 19:37:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/07 19:37:29 fetching corpus: 50, signal 64542/68354 (executing program) 2021/01/07 19:37:29 fetching corpus: 100, signal 89744/95341 (executing program) 2021/01/07 19:37:29 fetching corpus: 150, signal 115930/123217 (executing program) 2021/01/07 19:37:29 fetching corpus: 200, signal 139131/148071 (executing program) 2021/01/07 19:37:29 fetching corpus: 250, signal 150534/161164 (executing program) 2021/01/07 19:37:29 fetching corpus: 300, signal 163180/175458 (executing program) 2021/01/07 19:37:29 fetching corpus: 350, signal 180520/194365 (executing program) 2021/01/07 19:37:30 fetching corpus: 400, signal 198301/213645 (executing program) 2021/01/07 19:37:30 fetching corpus: 450, signal 208679/225560 (executing program) 2021/01/07 19:37:30 fetching corpus: 500, signal 222902/241260 (executing program) 2021/01/07 19:37:30 fetching corpus: 550, signal 239445/259116 (executing program) 2021/01/07 19:37:30 fetching corpus: 600, signal 248032/269194 (executing program) 2021/01/07 19:37:30 fetching corpus: 650, signal 255219/277864 (executing program) 2021/01/07 19:37:31 fetching corpus: 700, signal 267763/291720 (executing program) 2021/01/07 19:37:31 fetching corpus: 750, signal 276321/301640 (executing program) 2021/01/07 19:37:31 fetching corpus: 800, signal 291337/317877 (executing program) 2021/01/07 19:37:31 fetching corpus: 850, signal 300796/328609 (executing program) 2021/01/07 19:37:31 fetching corpus: 900, signal 310281/339324 (executing program) 2021/01/07 19:37:31 fetching corpus: 950, signal 316947/347318 (executing program) 2021/01/07 19:37:32 fetching corpus: 1000, signal 322785/354487 (executing program) 2021/01/07 19:37:32 fetching corpus: 1050, signal 328129/361149 (executing program) 2021/01/07 19:37:32 fetching corpus: 1100, signal 333751/368062 (executing program) 2021/01/07 19:37:32 fetching corpus: 1150, signal 339629/375224 (executing program) 2021/01/07 19:37:32 fetching corpus: 1200, signal 345877/382714 (executing program) 2021/01/07 19:37:32 fetching corpus: 1250, signal 351696/389808 (executing program) 2021/01/07 19:37:32 fetching corpus: 1300, signal 356070/395479 (executing program) 2021/01/07 19:37:32 fetching corpus: 1350, signal 361209/401816 (executing program) 2021/01/07 19:37:33 fetching corpus: 1400, signal 367372/409139 (executing program) 2021/01/07 19:37:33 fetching corpus: 1450, signal 374034/416927 (executing program) 2021/01/07 19:37:33 fetching corpus: 1500, signal 380094/424093 (executing program) 2021/01/07 19:37:33 fetching corpus: 1550, signal 384629/429797 (executing program) 2021/01/07 19:37:33 fetching corpus: 1600, signal 388078/434506 (executing program) 2021/01/07 19:37:33 fetching corpus: 1650, signal 395091/442576 (executing program) 2021/01/07 19:37:34 fetching corpus: 1700, signal 399249/447929 (executing program) 2021/01/07 19:37:34 fetching corpus: 1750, signal 402587/452491 (executing program) 2021/01/07 19:37:34 fetching corpus: 1800, signal 405609/456711 (executing program) 2021/01/07 19:37:34 fetching corpus: 1850, signal 409230/461492 (executing program) 2021/01/07 19:37:34 fetching corpus: 1900, signal 415684/468969 (executing program) 2021/01/07 19:37:34 fetching corpus: 1950, signal 420688/475063 (executing program) 2021/01/07 19:37:34 fetching corpus: 2000, signal 424177/479676 (executing program) 2021/01/07 19:37:35 fetching corpus: 2050, signal 428266/484885 (executing program) 2021/01/07 19:37:35 fetching corpus: 2100, signal 432559/490277 (executing program) 2021/01/07 19:37:35 fetching corpus: 2150, signal 436202/495026 (executing program) 2021/01/07 19:37:35 fetching corpus: 2200, signal 440778/500605 (executing program) 2021/01/07 19:37:35 fetching corpus: 2250, signal 444000/504920 (executing program) 2021/01/07 19:37:35 fetching corpus: 2300, signal 447735/509694 (executing program) 2021/01/07 19:37:36 fetching corpus: 2350, signal 452123/515052 (executing program) 2021/01/07 19:37:36 fetching corpus: 2400, signal 455402/519393 (executing program) 2021/01/07 19:37:36 fetching corpus: 2450, signal 457916/523014 (executing program) 2021/01/07 19:37:36 fetching corpus: 2500, signal 461348/527505 (executing program) 2021/01/07 19:37:36 fetching corpus: 2550, signal 465336/532495 (executing program) 2021/01/07 19:37:36 fetching corpus: 2600, signal 471492/539430 (executing program) 2021/01/07 19:37:37 fetching corpus: 2650, signal 474671/543628 (executing program) 2021/01/07 19:37:37 fetching corpus: 2700, signal 476919/546916 (executing program) 2021/01/07 19:37:37 fetching corpus: 2750, signal 479945/550939 (executing program) 2021/01/07 19:37:37 fetching corpus: 2800, signal 483082/555070 (executing program) 2021/01/07 19:37:37 fetching corpus: 2850, signal 485920/558923 (executing program) 2021/01/07 19:37:37 fetching corpus: 2900, signal 489173/563119 (executing program) 2021/01/07 19:37:38 fetching corpus: 2950, signal 492342/567236 (executing program) 2021/01/07 19:37:38 fetching corpus: 3000, signal 495739/571583 (executing program) 2021/01/07 19:37:38 fetching corpus: 3050, signal 498095/574985 (executing program) 2021/01/07 19:37:38 fetching corpus: 3100, signal 501429/579221 (executing program) 2021/01/07 19:37:38 fetching corpus: 3150, signal 505492/584106 (executing program) 2021/01/07 19:37:38 fetching corpus: 3200, signal 508700/588291 (executing program) 2021/01/07 19:37:38 fetching corpus: 3250, signal 511588/592125 (executing program) 2021/01/07 19:37:38 fetching corpus: 3300, signal 514123/595591 (executing program) 2021/01/07 19:37:39 fetching corpus: 3350, signal 518045/600328 (executing program) 2021/01/07 19:37:39 fetching corpus: 3400, signal 521324/604440 (executing program) 2021/01/07 19:37:39 fetching corpus: 3450, signal 526101/609885 (executing program) 2021/01/07 19:37:39 fetching corpus: 3500, signal 529909/614487 (executing program) 2021/01/07 19:37:39 fetching corpus: 3550, signal 532371/617870 (executing program) 2021/01/07 19:37:39 fetching corpus: 3600, signal 536161/622370 (executing program) 2021/01/07 19:37:40 fetching corpus: 3650, signal 539317/626374 (executing program) 2021/01/07 19:37:40 fetching corpus: 3700, signal 543775/631501 (executing program) 2021/01/07 19:37:40 fetching corpus: 3750, signal 546300/634918 (executing program) 2021/01/07 19:37:40 fetching corpus: 3800, signal 549756/639127 (executing program) 2021/01/07 19:37:40 fetching corpus: 3850, signal 552306/642554 (executing program) 2021/01/07 19:37:40 fetching corpus: 3900, signal 555634/646612 (executing program) 2021/01/07 19:37:40 fetching corpus: 3950, signal 558127/649939 (executing program) 2021/01/07 19:37:41 fetching corpus: 4000, signal 561051/653689 (executing program) 2021/01/07 19:37:41 fetching corpus: 4050, signal 564527/657868 (executing program) 2021/01/07 19:37:41 fetching corpus: 4100, signal 567190/661344 (executing program) 2021/01/07 19:37:41 fetching corpus: 4150, signal 569917/664913 (executing program) 2021/01/07 19:37:41 fetching corpus: 4200, signal 571628/667493 (executing program) 2021/01/07 19:37:41 fetching corpus: 4250, signal 574084/670756 (executing program) 2021/01/07 19:37:42 fetching corpus: 4300, signal 576219/673728 (executing program) 2021/01/07 19:37:42 fetching corpus: 4350, signal 579289/677474 (executing program) 2021/01/07 19:37:42 fetching corpus: 4400, signal 582115/681008 (executing program) 2021/01/07 19:37:42 fetching corpus: 4450, signal 584515/684220 (executing program) 2021/01/07 19:37:42 fetching corpus: 4500, signal 586442/686992 (executing program) 2021/01/07 19:37:42 fetching corpus: 4550, signal 588304/689705 (executing program) 2021/01/07 19:37:43 fetching corpus: 4600, signal 590848/692936 (executing program) 2021/01/07 19:37:43 fetching corpus: 4650, signal 593614/696420 (executing program) 2021/01/07 19:37:43 fetching corpus: 4700, signal 595650/699260 (executing program) 2021/01/07 19:37:43 fetching corpus: 4750, signal 598152/702451 (executing program) 2021/01/07 19:37:43 fetching corpus: 4800, signal 599729/704850 (executing program) 2021/01/07 19:37:43 fetching corpus: 4850, signal 602236/708075 (executing program) 2021/01/07 19:37:44 fetching corpus: 4900, signal 605035/711545 (executing program) 2021/01/07 19:37:44 fetching corpus: 4950, signal 606793/714102 (executing program) 2021/01/07 19:37:44 fetching corpus: 5000, signal 609992/717849 (executing program) 2021/01/07 19:37:44 fetching corpus: 5050, signal 611771/720376 (executing program) 2021/01/07 19:37:44 fetching corpus: 5100, signal 614110/723356 (executing program) 2021/01/07 19:37:44 fetching corpus: 5150, signal 616547/726483 (executing program) 2021/01/07 19:37:44 fetching corpus: 5200, signal 617524/728398 (executing program) 2021/01/07 19:37:44 fetching corpus: 5250, signal 619890/731462 (executing program) 2021/01/07 19:37:45 fetching corpus: 5300, signal 622455/734697 (executing program) 2021/01/07 19:37:45 fetching corpus: 5350, signal 624264/737258 (executing program) 2021/01/07 19:37:45 fetching corpus: 5400, signal 625916/739677 (executing program) 2021/01/07 19:37:45 fetching corpus: 5450, signal 627921/742380 (executing program) 2021/01/07 19:37:45 fetching corpus: 5500, signal 629113/744412 (executing program) 2021/01/07 19:37:45 fetching corpus: 5550, signal 631031/747003 (executing program) 2021/01/07 19:37:45 fetching corpus: 5600, signal 632850/749494 (executing program) 2021/01/07 19:37:46 fetching corpus: 5650, signal 634994/752318 (executing program) 2021/01/07 19:37:46 fetching corpus: 5700, signal 637439/755377 (executing program) 2021/01/07 19:37:46 fetching corpus: 5750, signal 639544/758116 (executing program) 2021/01/07 19:37:46 fetching corpus: 5800, signal 641402/760650 (executing program) 2021/01/07 19:37:46 fetching corpus: 5850, signal 643475/763393 (executing program) 2021/01/07 19:37:46 fetching corpus: 5900, signal 645026/765678 (executing program) 2021/01/07 19:37:47 fetching corpus: 5950, signal 647421/768665 (executing program) 2021/01/07 19:37:47 fetching corpus: 6000, signal 649244/771140 (executing program) 2021/01/07 19:37:47 fetching corpus: 6050, signal 651158/773597 (executing program) 2021/01/07 19:37:47 fetching corpus: 6100, signal 653058/776154 (executing program) 2021/01/07 19:37:47 fetching corpus: 6150, signal 654553/778396 (executing program) 2021/01/07 19:37:48 fetching corpus: 6200, signal 657749/781986 (executing program) 2021/01/07 19:37:48 fetching corpus: 6250, signal 659726/784572 (executing program) 2021/01/07 19:37:48 fetching corpus: 6300, signal 661580/787035 (executing program) 2021/01/07 19:37:48 fetching corpus: 6350, signal 663070/789262 (executing program) 2021/01/07 19:37:48 fetching corpus: 6400, signal 664384/791302 (executing program) 2021/01/07 19:37:49 fetching corpus: 6450, signal 666097/793656 (executing program) 2021/01/07 19:37:49 fetching corpus: 6500, signal 667611/795876 (executing program) 2021/01/07 19:37:49 fetching corpus: 6550, signal 670103/798833 (executing program) 2021/01/07 19:37:49 fetching corpus: 6600, signal 671582/801000 (executing program) 2021/01/07 19:37:49 fetching corpus: 6650, signal 674655/804422 (executing program) 2021/01/07 19:37:49 fetching corpus: 6700, signal 675664/806183 (executing program) 2021/01/07 19:37:49 fetching corpus: 6750, signal 678522/809390 (executing program) 2021/01/07 19:37:50 fetching corpus: 6800, signal 679633/811246 (executing program) 2021/01/07 19:37:50 fetching corpus: 6850, signal 681438/813634 (executing program) 2021/01/07 19:37:50 fetching corpus: 6900, signal 682995/815811 (executing program) 2021/01/07 19:37:50 fetching corpus: 6950, signal 684840/818243 (executing program) 2021/01/07 19:37:50 fetching corpus: 7000, signal 686411/820437 (executing program) 2021/01/07 19:37:50 fetching corpus: 7050, signal 687283/822052 (executing program) 2021/01/07 19:37:51 fetching corpus: 7100, signal 688743/824162 (executing program) 2021/01/07 19:37:51 fetching corpus: 7150, signal 691456/827223 (executing program) 2021/01/07 19:37:51 fetching corpus: 7200, signal 692774/829223 (executing program) 2021/01/07 19:37:51 fetching corpus: 7250, signal 695530/832290 (executing program) 2021/01/07 19:37:51 fetching corpus: 7300, signal 696938/834349 (executing program) 2021/01/07 19:37:51 fetching corpus: 7350, signal 698575/836596 (executing program) 2021/01/07 19:37:52 fetching corpus: 7400, signal 700769/839239 (executing program) 2021/01/07 19:37:52 fetching corpus: 7450, signal 702326/841363 (executing program) 2021/01/07 19:37:52 fetching corpus: 7500, signal 704686/844103 (executing program) 2021/01/07 19:37:52 fetching corpus: 7550, signal 706290/846251 (executing program) 2021/01/07 19:37:52 fetching corpus: 7600, signal 707552/848136 (executing program) 2021/01/07 19:37:52 fetching corpus: 7650, signal 708585/849903 (executing program) 2021/01/07 19:37:52 fetching corpus: 7700, signal 709748/851712 (executing program) 2021/01/07 19:37:53 fetching corpus: 7750, signal 711244/853803 (executing program) 2021/01/07 19:37:53 fetching corpus: 7800, signal 713134/856154 (executing program) 2021/01/07 19:37:53 fetching corpus: 7850, signal 714418/858044 (executing program) 2021/01/07 19:37:53 fetching corpus: 7900, signal 715672/859839 (executing program) 2021/01/07 19:37:53 fetching corpus: 7950, signal 717367/862020 (executing program) 2021/01/07 19:37:54 fetching corpus: 8000, signal 718924/864049 (executing program) 2021/01/07 19:37:54 fetching corpus: 8050, signal 720425/866119 (executing program) 2021/01/07 19:37:54 fetching corpus: 8100, signal 721838/868079 (executing program) 2021/01/07 19:37:54 fetching corpus: 8150, signal 723403/870180 (executing program) 2021/01/07 19:37:54 fetching corpus: 8200, signal 724204/871692 (executing program) 2021/01/07 19:37:55 fetching corpus: 8250, signal 725813/873820 (executing program) 2021/01/07 19:37:55 fetching corpus: 8300, signal 727594/876020 (executing program) 2021/01/07 19:37:55 fetching corpus: 8350, signal 728430/877561 (executing program) 2021/01/07 19:37:55 fetching corpus: 8400, signal 729362/879080 (executing program) 2021/01/07 19:37:55 fetching corpus: 8450, signal 730705/880920 (executing program) 2021/01/07 19:37:55 fetching corpus: 8500, signal 731792/882606 (executing program) 2021/01/07 19:37:56 fetching corpus: 8550, signal 732910/884292 (executing program) 2021/01/07 19:37:56 fetching corpus: 8600, signal 734103/886016 (executing program) 2021/01/07 19:37:56 fetching corpus: 8650, signal 735246/887683 (executing program) 2021/01/07 19:37:56 fetching corpus: 8700, signal 737171/890026 (executing program) 2021/01/07 19:37:56 fetching corpus: 8750, signal 738752/892050 (executing program) 2021/01/07 19:37:57 fetching corpus: 8800, signal 740531/894173 (executing program) 2021/01/07 19:37:57 fetching corpus: 8850, signal 741528/895791 (executing program) 2021/01/07 19:37:57 fetching corpus: 8900, signal 742954/897664 (executing program) 2021/01/07 19:37:57 fetching corpus: 8950, signal 744341/899515 (executing program) 2021/01/07 19:37:57 fetching corpus: 9000, signal 745911/901519 (executing program) 2021/01/07 19:37:58 fetching corpus: 9050, signal 747145/903256 (executing program) 2021/01/07 19:37:58 fetching corpus: 9100, signal 747882/904651 (executing program) 2021/01/07 19:37:58 fetching corpus: 9150, signal 749081/906379 (executing program) 2021/01/07 19:37:58 fetching corpus: 9200, signal 750478/908226 (executing program) 2021/01/07 19:37:58 fetching corpus: 9250, signal 751878/910096 (executing program) 2021/01/07 19:37:58 fetching corpus: 9300, signal 753786/912279 (executing program) 2021/01/07 19:37:58 fetching corpus: 9350, signal 755991/914711 (executing program) 2021/01/07 19:37:59 fetching corpus: 9400, signal 757696/916726 (executing program) 2021/01/07 19:37:59 fetching corpus: 9450, signal 758759/918365 (executing program) 2021/01/07 19:37:59 fetching corpus: 9500, signal 759526/919719 (executing program) 2021/01/07 19:37:59 fetching corpus: 9550, signal 760750/921414 (executing program) 2021/01/07 19:37:59 fetching corpus: 9600, signal 761745/923002 (executing program) 2021/01/07 19:38:00 fetching corpus: 9650, signal 764301/925624 (executing program) 2021/01/07 19:38:00 fetching corpus: 9700, signal 766161/927728 (executing program) 2021/01/07 19:38:00 fetching corpus: 9750, signal 767304/929356 (executing program) 2021/01/07 19:38:00 fetching corpus: 9800, signal 768677/931180 (executing program) 2021/01/07 19:38:00 fetching corpus: 9850, signal 770146/932997 (executing program) 2021/01/07 19:38:00 fetching corpus: 9900, signal 772066/935205 (executing program) 2021/01/07 19:38:01 fetching corpus: 9950, signal 773422/936988 (executing program) 2021/01/07 19:38:01 fetching corpus: 10000, signal 774765/938762 (executing program) 2021/01/07 19:38:01 fetching corpus: 10050, signal 776500/940821 (executing program) 2021/01/07 19:38:01 fetching corpus: 10100, signal 777418/942269 (executing program) 2021/01/07 19:38:01 fetching corpus: 10150, signal 778889/944163 (executing program) 2021/01/07 19:38:01 fetching corpus: 10200, signal 780101/945757 (executing program) 2021/01/07 19:38:02 fetching corpus: 10250, signal 781794/947744 (executing program) 2021/01/07 19:38:02 fetching corpus: 10300, signal 782946/949303 (executing program) 2021/01/07 19:38:02 fetching corpus: 10350, signal 783665/950634 (executing program) 2021/01/07 19:38:02 fetching corpus: 10400, signal 784634/952095 (executing program) 2021/01/07 19:38:02 fetching corpus: 10450, signal 786550/954156 (executing program) 2021/01/07 19:38:02 fetching corpus: 10500, signal 787686/955734 (executing program) 2021/01/07 19:38:03 fetching corpus: 10550, signal 789247/957588 (executing program) 2021/01/07 19:38:03 fetching corpus: 10600, signal 790583/959289 (executing program) 2021/01/07 19:38:03 fetching corpus: 10650, signal 792162/961186 (executing program) 2021/01/07 19:38:03 fetching corpus: 10700, signal 792992/962520 (executing program) 2021/01/07 19:38:03 fetching corpus: 10750, signal 793874/963910 (executing program) 2021/01/07 19:38:04 fetching corpus: 10800, signal 794532/965078 (executing program) 2021/01/07 19:38:04 fetching corpus: 10850, signal 795664/966653 (executing program) 2021/01/07 19:38:04 fetching corpus: 10900, signal 796826/968227 (executing program) 2021/01/07 19:38:04 fetching corpus: 10950, signal 798007/969780 (executing program) 2021/01/07 19:38:04 fetching corpus: 11000, signal 798930/971192 (executing program) 2021/01/07 19:38:04 fetching corpus: 11050, signal 799931/972576 (executing program) 2021/01/07 19:38:04 fetching corpus: 11100, signal 801225/974209 (executing program) 2021/01/07 19:38:05 fetching corpus: 11150, signal 802487/975851 (executing program) 2021/01/07 19:38:05 fetching corpus: 11200, signal 803735/977424 (executing program) 2021/01/07 19:38:05 fetching corpus: 11250, signal 804510/978717 (executing program) 2021/01/07 19:38:05 fetching corpus: 11300, signal 805648/980260 (executing program) 2021/01/07 19:38:05 fetching corpus: 11350, signal 806471/981596 (executing program) 2021/01/07 19:38:06 fetching corpus: 11400, signal 807749/983214 (executing program) 2021/01/07 19:38:06 fetching corpus: 11450, signal 808543/984509 (executing program) 2021/01/07 19:38:06 fetching corpus: 11500, signal 810517/986520 (executing program) 2021/01/07 19:38:06 fetching corpus: 11550, signal 811707/988055 (executing program) 2021/01/07 19:38:06 fetching corpus: 11600, signal 813155/989761 (executing program) 2021/01/07 19:38:06 fetching corpus: 11650, signal 814141/991147 (executing program) 2021/01/07 19:38:06 fetching corpus: 11700, signal 814875/992357 (executing program) 2021/01/07 19:38:07 fetching corpus: 11750, signal 815989/993877 (executing program) 2021/01/07 19:38:07 fetching corpus: 11800, signal 816678/995090 (executing program) 2021/01/07 19:38:07 fetching corpus: 11850, signal 818234/996792 (executing program) 2021/01/07 19:38:07 fetching corpus: 11900, signal 819530/998359 (executing program) 2021/01/07 19:38:08 fetching corpus: 11950, signal 820503/999756 (executing program) 2021/01/07 19:38:08 fetching corpus: 12000, signal 821674/1001244 (executing program) 2021/01/07 19:38:08 fetching corpus: 12050, signal 822815/1002714 (executing program) 2021/01/07 19:38:08 fetching corpus: 12100, signal 823855/1004094 (executing program) 2021/01/07 19:38:08 fetching corpus: 12150, signal 824829/1005350 (executing program) 2021/01/07 19:38:08 fetching corpus: 12200, signal 825793/1006677 (executing program) 2021/01/07 19:38:09 fetching corpus: 12250, signal 826742/1008026 (executing program) 2021/01/07 19:38:09 fetching corpus: 12300, signal 827529/1009230 (executing program) 2021/01/07 19:38:09 fetching corpus: 12350, signal 828237/1010431 (executing program) 2021/01/07 19:38:09 fetching corpus: 12400, signal 829360/1011850 (executing program) 2021/01/07 19:38:09 fetching corpus: 12450, signal 830360/1013199 (executing program) 2021/01/07 19:38:10 fetching corpus: 12500, signal 831202/1014440 (executing program) 2021/01/07 19:38:10 fetching corpus: 12550, signal 832083/1015673 (executing program) 2021/01/07 19:38:10 fetching corpus: 12600, signal 832692/1016744 (executing program) 2021/01/07 19:38:10 fetching corpus: 12650, signal 834793/1018787 (executing program) 2021/01/07 19:38:10 fetching corpus: 12700, signal 835964/1020216 (executing program) 2021/01/07 19:38:10 fetching corpus: 12750, signal 837137/1021632 (executing program) 2021/01/07 19:38:11 fetching corpus: 12800, signal 838085/1022928 (executing program) 2021/01/07 19:38:11 fetching corpus: 12850, signal 839880/1024748 (executing program) 2021/01/07 19:38:11 fetching corpus: 12900, signal 840474/1025784 (executing program) 2021/01/07 19:38:11 fetching corpus: 12950, signal 841235/1026932 (executing program) 2021/01/07 19:38:12 fetching corpus: 13000, signal 841998/1028107 (executing program) 2021/01/07 19:38:12 fetching corpus: 13050, signal 843510/1029703 (executing program) 2021/01/07 19:38:12 fetching corpus: 13100, signal 844318/1030902 (executing program) 2021/01/07 19:38:12 fetching corpus: 13150, signal 845240/1032161 (executing program) 2021/01/07 19:38:12 fetching corpus: 13200, signal 846228/1033464 (executing program) 2021/01/07 19:38:13 fetching corpus: 13250, signal 847305/1034792 (executing program) 2021/01/07 19:38:13 fetching corpus: 13300, signal 848208/1036050 (executing program) 2021/01/07 19:38:13 fetching corpus: 13350, signal 849026/1037257 (executing program) 2021/01/07 19:38:13 fetching corpus: 13400, signal 850004/1038516 (executing program) 2021/01/07 19:38:14 fetching corpus: 13450, signal 851277/1039943 (executing program) 2021/01/07 19:38:14 fetching corpus: 13500, signal 852233/1041169 (executing program) 2021/01/07 19:38:14 fetching corpus: 13550, signal 853029/1042333 (executing program) 2021/01/07 19:38:14 fetching corpus: 13600, signal 853661/1043448 (executing program) 2021/01/07 19:38:15 fetching corpus: 13650, signal 854805/1044822 (executing program) 2021/01/07 19:38:15 fetching corpus: 13700, signal 855740/1046079 (executing program) 2021/01/07 19:38:15 fetching corpus: 13750, signal 856379/1047096 (executing program) 2021/01/07 19:38:15 fetching corpus: 13800, signal 857634/1048475 (executing program) 2021/01/07 19:38:15 fetching corpus: 13850, signal 858674/1049789 (executing program) 2021/01/07 19:38:15 fetching corpus: 13899, signal 859373/1050887 (executing program) 2021/01/07 19:38:16 fetching corpus: 13949, signal 860408/1052149 (executing program) 2021/01/07 19:38:16 fetching corpus: 13999, signal 861156/1053251 (executing program) 2021/01/07 19:38:16 fetching corpus: 14049, signal 861993/1054403 (executing program) 2021/01/07 19:38:16 fetching corpus: 14099, signal 862682/1055499 (executing program) 2021/01/07 19:38:17 fetching corpus: 14149, signal 863820/1056817 (executing program) 2021/01/07 19:38:17 fetching corpus: 14199, signal 864720/1057991 (executing program) 2021/01/07 19:38:17 fetching corpus: 14249, signal 865892/1059324 (executing program) 2021/01/07 19:38:17 fetching corpus: 14299, signal 866664/1060408 (executing program) 2021/01/07 19:38:17 fetching corpus: 14349, signal 867430/1061483 (executing program) 2021/01/07 19:38:18 fetching corpus: 14399, signal 868804/1062949 (executing program) 2021/01/07 19:38:18 fetching corpus: 14449, signal 869301/1063935 (executing program) 2021/01/07 19:38:18 fetching corpus: 14499, signal 870211/1065108 (executing program) 2021/01/07 19:38:18 fetching corpus: 14549, signal 870856/1066108 (executing program) 2021/01/07 19:38:18 fetching corpus: 14599, signal 871964/1067411 (executing program) 2021/01/07 19:38:19 fetching corpus: 14649, signal 872723/1068512 (executing program) 2021/01/07 19:38:19 fetching corpus: 14699, signal 873741/1069745 (executing program) 2021/01/07 19:38:19 fetching corpus: 14749, signal 874776/1070981 (executing program) 2021/01/07 19:38:19 fetching corpus: 14799, signal 876796/1072726 (executing program) 2021/01/07 19:38:20 fetching corpus: 14849, signal 877619/1073822 (executing program) 2021/01/07 19:38:20 fetching corpus: 14899, signal 878287/1074866 (executing program) 2021/01/07 19:38:20 fetching corpus: 14949, signal 879034/1075960 (executing program) 2021/01/07 19:38:20 fetching corpus: 14999, signal 879628/1076938 (executing program) 2021/01/07 19:38:20 fetching corpus: 15049, signal 880739/1078170 (executing program) 2021/01/07 19:38:21 fetching corpus: 15099, signal 881725/1079347 (executing program) 2021/01/07 19:38:21 fetching corpus: 15149, signal 882551/1080474 (executing program) 2021/01/07 19:38:21 fetching corpus: 15199, signal 883430/1081601 (executing program) 2021/01/07 19:38:21 fetching corpus: 15249, signal 884352/1082740 (executing program) 2021/01/07 19:38:22 fetching corpus: 15299, signal 885192/1083823 (executing program) 2021/01/07 19:38:22 fetching corpus: 15349, signal 886094/1084945 (executing program) 2021/01/07 19:38:22 fetching corpus: 15399, signal 886993/1086033 (executing program) 2021/01/07 19:38:22 fetching corpus: 15449, signal 887721/1087031 (executing program) 2021/01/07 19:38:22 fetching corpus: 15499, signal 888605/1088157 (executing program) 2021/01/07 19:38:23 fetching corpus: 15549, signal 889219/1089085 (executing program) 2021/01/07 19:38:23 fetching corpus: 15599, signal 890221/1090237 (executing program) 2021/01/07 19:38:23 fetching corpus: 15649, signal 891411/1091489 (executing program) 2021/01/07 19:38:23 fetching corpus: 15699, signal 892462/1092670 (executing program) 2021/01/07 19:38:24 fetching corpus: 15749, signal 893191/1093654 (executing program) 2021/01/07 19:38:24 fetching corpus: 15799, signal 893983/1094744 (executing program) 2021/01/07 19:38:24 fetching corpus: 15849, signal 894775/1095740 (executing program) 2021/01/07 19:38:24 fetching corpus: 15899, signal 895833/1096899 (executing program) 2021/01/07 19:38:25 fetching corpus: 15949, signal 896515/1097836 (executing program) 2021/01/07 19:38:25 fetching corpus: 15999, signal 897092/1098769 (executing program) 2021/01/07 19:38:25 fetching corpus: 16049, signal 897867/1099747 (executing program) 2021/01/07 19:38:25 fetching corpus: 16099, signal 898519/1100688 (executing program) 2021/01/07 19:38:26 fetching corpus: 16149, signal 899222/1101726 (executing program) 2021/01/07 19:38:26 fetching corpus: 16199, signal 900025/1102763 (executing program) 2021/01/07 19:38:26 fetching corpus: 16249, signal 900759/1103739 (executing program) 2021/01/07 19:38:26 fetching corpus: 16299, signal 901562/1104768 (executing program) 2021/01/07 19:38:27 fetching corpus: 16349, signal 902911/1106063 (executing program) 2021/01/07 19:38:27 fetching corpus: 16399, signal 903513/1106951 (executing program) 2021/01/07 19:38:27 fetching corpus: 16449, signal 904188/1107940 (executing program) 2021/01/07 19:38:27 fetching corpus: 16499, signal 904877/1108888 (executing program) 2021/01/07 19:38:28 fetching corpus: 16549, signal 905484/1109877 (executing program) 2021/01/07 19:38:28 fetching corpus: 16599, signal 906146/1110794 (executing program) 2021/01/07 19:38:28 fetching corpus: 16649, signal 906794/1111693 (executing program) 2021/01/07 19:38:28 fetching corpus: 16699, signal 907533/1112636 (executing program) 2021/01/07 19:38:29 fetching corpus: 16749, signal 908384/1113636 (executing program) 2021/01/07 19:38:29 fetching corpus: 16799, signal 909246/1114683 (executing program) 2021/01/07 19:38:29 fetching corpus: 16849, signal 910101/1115719 (executing program) 2021/01/07 19:38:29 fetching corpus: 16899, signal 911165/1116837 (executing program) 2021/01/07 19:38:30 fetching corpus: 16949, signal 912077/1117891 (executing program) 2021/01/07 19:38:30 fetching corpus: 16999, signal 912760/1118856 (executing program) 2021/01/07 19:38:30 fetching corpus: 17049, signal 913504/1119848 (executing program) 2021/01/07 19:38:30 fetching corpus: 17099, signal 913934/1120716 (executing program) 2021/01/07 19:38:31 fetching corpus: 17149, signal 915225/1121949 (executing program) 2021/01/07 19:38:31 fetching corpus: 17199, signal 915880/1122861 (executing program) 2021/01/07 19:38:31 fetching corpus: 17249, signal 916743/1123847 (executing program) 2021/01/07 19:38:31 fetching corpus: 17299, signal 918231/1125079 (executing program) 2021/01/07 19:38:32 fetching corpus: 17349, signal 919109/1126149 (executing program) 2021/01/07 19:38:32 fetching corpus: 17399, signal 919585/1126966 (executing program) 2021/01/07 19:38:32 fetching corpus: 17449, signal 920605/1128007 (executing program) 2021/01/07 19:38:32 fetching corpus: 17499, signal 921522/1129038 (executing program) 2021/01/07 19:38:32 fetching corpus: 17549, signal 922034/1129876 (executing program) 2021/01/07 19:38:33 fetching corpus: 17599, signal 922988/1130920 (executing program) 2021/01/07 19:38:33 fetching corpus: 17649, signal 923714/1131851 (executing program) 2021/01/07 19:38:33 fetching corpus: 17699, signal 924365/1132720 (executing program) 2021/01/07 19:38:33 fetching corpus: 17749, signal 925824/1133982 (executing program) 2021/01/07 19:38:34 fetching corpus: 17799, signal 926736/1134973 (executing program) 2021/01/07 19:38:34 fetching corpus: 17849, signal 927175/1135729 (executing program) 2021/01/07 19:38:34 fetching corpus: 17899, signal 927793/1136586 (executing program) 2021/01/07 19:38:34 fetching corpus: 17949, signal 928966/1137665 (executing program) 2021/01/07 19:38:34 fetching corpus: 17999, signal 929841/1138629 (executing program) 2021/01/07 19:38:35 fetching corpus: 18049, signal 930484/1139454 (executing program) 2021/01/07 19:38:35 fetching corpus: 18099, signal 931089/1140310 (executing program) 2021/01/07 19:38:35 fetching corpus: 18149, signal 931733/1141204 (executing program) 2021/01/07 19:38:35 fetching corpus: 18199, signal 932402/1142057 (executing program) 2021/01/07 19:38:36 fetching corpus: 18249, signal 933496/1143123 (executing program) 2021/01/07 19:38:36 fetching corpus: 18299, signal 934110/1143947 (executing program) 2021/01/07 19:38:36 fetching corpus: 18349, signal 934609/1144705 (executing program) 2021/01/07 19:38:36 fetching corpus: 18399, signal 935342/1145574 (executing program) 2021/01/07 19:38:37 fetching corpus: 18449, signal 935992/1146398 (executing program) 2021/01/07 19:38:37 fetching corpus: 18499, signal 937067/1147477 (executing program) 2021/01/07 19:38:37 fetching corpus: 18549, signal 937756/1148322 (executing program) 2021/01/07 19:38:37 fetching corpus: 18599, signal 938462/1149205 (executing program) 2021/01/07 19:38:37 fetching corpus: 18649, signal 938988/1149989 (executing program) 2021/01/07 19:38:38 fetching corpus: 18699, signal 939814/1150940 (executing program) 2021/01/07 19:38:38 fetching corpus: 18749, signal 940708/1151919 (executing program) 2021/01/07 19:38:38 fetching corpus: 18799, signal 941974/1153041 (executing program) 2021/01/07 19:38:38 fetching corpus: 18849, signal 942876/1153959 (executing program) 2021/01/07 19:38:39 fetching corpus: 18899, signal 943617/1154839 (executing program) 2021/01/07 19:38:39 fetching corpus: 18949, signal 944521/1155741 (executing program) 2021/01/07 19:38:39 fetching corpus: 18999, signal 945165/1156587 (executing program) 2021/01/07 19:38:39 fetching corpus: 19049, signal 945912/1157457 (executing program) 2021/01/07 19:38:40 fetching corpus: 19099, signal 946511/1158273 (executing program) 2021/01/07 19:38:40 fetching corpus: 19149, signal 947021/1159043 (executing program) 2021/01/07 19:38:40 fetching corpus: 19199, signal 947700/1159853 (executing program) 2021/01/07 19:38:40 fetching corpus: 19249, signal 948564/1160734 (executing program) 2021/01/07 19:38:41 fetching corpus: 19299, signal 949111/1161507 (executing program) 2021/01/07 19:38:41 fetching corpus: 19349, signal 949575/1162267 (executing program) 2021/01/07 19:38:41 fetching corpus: 19399, signal 950058/1163031 (executing program) 2021/01/07 19:38:41 fetching corpus: 19449, signal 950586/1163822 (executing program) 2021/01/07 19:38:42 fetching corpus: 19499, signal 951053/1164550 (executing program) 2021/01/07 19:38:42 fetching corpus: 19549, signal 951674/1165341 (executing program) 2021/01/07 19:38:42 fetching corpus: 19599, signal 952270/1166121 (executing program) 2021/01/07 19:38:42 fetching corpus: 19649, signal 952839/1166861 (executing program) 2021/01/07 19:38:42 fetching corpus: 19699, signal 953394/1167660 (executing program) 2021/01/07 19:38:43 fetching corpus: 19749, signal 954203/1168531 (executing program) 2021/01/07 19:38:43 fetching corpus: 19799, signal 954784/1169278 (executing program) 2021/01/07 19:38:43 fetching corpus: 19849, signal 955354/1170023 (executing program) 2021/01/07 19:38:43 fetching corpus: 19899, signal 956000/1170783 (executing program) 2021/01/07 19:38:44 fetching corpus: 19949, signal 956762/1171611 (executing program) 2021/01/07 19:38:44 fetching corpus: 19999, signal 957485/1172431 (executing program) 2021/01/07 19:38:44 fetching corpus: 20049, signal 957870/1173145 (executing program) 2021/01/07 19:38:45 fetching corpus: 20099, signal 958812/1174020 (executing program) 2021/01/07 19:38:45 fetching corpus: 20149, signal 959282/1174769 (executing program) 2021/01/07 19:38:45 fetching corpus: 20199, signal 959896/1175516 (executing program) 2021/01/07 19:38:45 fetching corpus: 20249, signal 960339/1176216 (executing program) 2021/01/07 19:38:45 fetching corpus: 20299, signal 961035/1177011 (executing program) 2021/01/07 19:38:46 fetching corpus: 20349, signal 961740/1177826 (executing program) 2021/01/07 19:38:46 fetching corpus: 20399, signal 962703/1178715 (executing program) 2021/01/07 19:38:46 fetching corpus: 20449, signal 963197/1179443 (executing program) 2021/01/07 19:38:46 fetching corpus: 20499, signal 963840/1180197 (executing program) 2021/01/07 19:38:46 fetching corpus: 20549, signal 964998/1181144 (executing program) 2021/01/07 19:38:47 fetching corpus: 20599, signal 965358/1181802 (executing program) 2021/01/07 19:38:47 fetching corpus: 20649, signal 965940/1182523 (executing program) 2021/01/07 19:38:47 fetching corpus: 20699, signal 966735/1183322 (executing program) 2021/01/07 19:38:47 fetching corpus: 20748, signal 967501/1184162 (executing program) 2021/01/07 19:38:48 fetching corpus: 20798, signal 968165/1184932 (executing program) 2021/01/07 19:38:48 fetching corpus: 20848, signal 968534/1185572 (executing program) 2021/01/07 19:38:48 fetching corpus: 20898, signal 969103/1186266 (executing program) 2021/01/07 19:38:48 fetching corpus: 20948, signal 969841/1187046 (executing program) 2021/01/07 19:38:48 fetching corpus: 20998, signal 970274/1187719 (executing program) 2021/01/07 19:38:49 fetching corpus: 21048, signal 970998/1188465 (executing program) 2021/01/07 19:38:49 fetching corpus: 21098, signal 971743/1189250 (executing program) 2021/01/07 19:38:49 fetching corpus: 21148, signal 972251/1189926 (executing program) 2021/01/07 19:38:49 fetching corpus: 21198, signal 972846/1190648 (executing program) 2021/01/07 19:38:50 fetching corpus: 21247, signal 973342/1191304 (executing program) 2021/01/07 19:38:50 fetching corpus: 21297, signal 974090/1192067 (executing program) 2021/01/07 19:38:50 fetching corpus: 21347, signal 974845/1192826 (executing program) 2021/01/07 19:38:51 fetching corpus: 21397, signal 975612/1193580 (executing program) 2021/01/07 19:38:51 fetching corpus: 21447, signal 976473/1194393 (executing program) 2021/01/07 19:38:51 fetching corpus: 21497, signal 977097/1195098 (executing program) 2021/01/07 19:38:51 fetching corpus: 21547, signal 977759/1195829 (executing program) 2021/01/07 19:38:51 fetching corpus: 21597, signal 978208/1196490 (executing program) 2021/01/07 19:38:52 fetching corpus: 21647, signal 978877/1197252 (executing program) 2021/01/07 19:38:52 fetching corpus: 21697, signal 979509/1197997 (executing program) 2021/01/07 19:38:52 fetching corpus: 21747, signal 980166/1198750 (executing program) 2021/01/07 19:38:52 fetching corpus: 21797, signal 980583/1199420 (executing program) 2021/01/07 19:38:53 fetching corpus: 21847, signal 981079/1200123 (executing program) 2021/01/07 19:38:53 fetching corpus: 21897, signal 981791/1200895 (executing program) 2021/01/07 19:38:53 fetching corpus: 21947, signal 982765/1201700 (executing program) 2021/01/07 19:38:53 fetching corpus: 21997, signal 983486/1202462 (executing program) 2021/01/07 19:38:54 fetching corpus: 22047, signal 984170/1203191 (executing program) 2021/01/07 19:38:54 fetching corpus: 22097, signal 984580/1203828 (executing program) 2021/01/07 19:38:54 fetching corpus: 22147, signal 985126/1204472 (executing program) 2021/01/07 19:38:54 fetching corpus: 22197, signal 985602/1205118 (executing program) 2021/01/07 19:38:55 fetching corpus: 22247, signal 985969/1205743 (executing program) 2021/01/07 19:38:55 fetching corpus: 22297, signal 986436/1206398 (executing program) 2021/01/07 19:38:55 fetching corpus: 22347, signal 986952/1207046 (executing program) 2021/01/07 19:38:56 fetching corpus: 22397, signal 987597/1207745 (executing program) 2021/01/07 19:38:56 fetching corpus: 22447, signal 988178/1208413 (executing program) 2021/01/07 19:38:56 fetching corpus: 22497, signal 988757/1209121 (executing program) 2021/01/07 19:38:56 fetching corpus: 22547, signal 989775/1209955 (executing program) 2021/01/07 19:38:56 fetching corpus: 22597, signal 990456/1210640 (executing program) 2021/01/07 19:38:57 fetching corpus: 22647, signal 991180/1211373 (executing program) 2021/01/07 19:38:57 fetching corpus: 22697, signal 991884/1212038 (executing program) 2021/01/07 19:38:57 fetching corpus: 22747, signal 992659/1212750 (executing program) 2021/01/07 19:38:57 fetching corpus: 22797, signal 993583/1213481 (executing program) 2021/01/07 19:38:58 fetching corpus: 22847, signal 994188/1214178 (executing program) 2021/01/07 19:38:58 fetching corpus: 22897, signal 994824/1214835 (executing program) 2021/01/07 19:38:58 fetching corpus: 22947, signal 995227/1215453 (executing program) 2021/01/07 19:38:58 fetching corpus: 22997, signal 995748/1216075 (executing program) 2021/01/07 19:38:58 fetching corpus: 23047, signal 996200/1216682 (executing program) 2021/01/07 19:38:59 fetching corpus: 23097, signal 996602/1217291 (executing program) 2021/01/07 19:38:59 fetching corpus: 23147, signal 997643/1218098 (executing program) 2021/01/07 19:38:59 fetching corpus: 23197, signal 998049/1218725 (executing program) 2021/01/07 19:38:59 fetching corpus: 23247, signal 998353/1219356 (executing program) 2021/01/07 19:39:00 fetching corpus: 23297, signal 998918/1219981 (executing program) 2021/01/07 19:39:00 fetching corpus: 23347, signal 999757/1220644 (executing program) 2021/01/07 19:39:00 fetching corpus: 23397, signal 1000156/1221244 (executing program) 2021/01/07 19:39:00 fetching corpus: 23447, signal 1000624/1221824 (executing program) 2021/01/07 19:39:01 fetching corpus: 23497, signal 1001500/1222533 (executing program) 2021/01/07 19:39:01 fetching corpus: 23547, signal 1002229/1223177 (executing program) 2021/01/07 19:39:01 fetching corpus: 23597, signal 1002709/1223762 (executing program) 2021/01/07 19:39:01 fetching corpus: 23647, signal 1003210/1224320 (executing program) 2021/01/07 19:39:02 fetching corpus: 23697, signal 1003687/1224896 (executing program) 2021/01/07 19:39:02 fetching corpus: 23747, signal 1004303/1225508 (executing program) 2021/01/07 19:39:02 fetching corpus: 23797, signal 1004752/1226089 (executing program) 2021/01/07 19:39:02 fetching corpus: 23847, signal 1005241/1226720 (executing program) 2021/01/07 19:39:03 fetching corpus: 23897, signal 1005761/1227327 (executing program) 2021/01/07 19:39:03 fetching corpus: 23947, signal 1006587/1227964 (executing program) 2021/01/07 19:39:03 fetching corpus: 23997, signal 1007130/1228542 (executing program) 2021/01/07 19:39:03 fetching corpus: 24047, signal 1007524/1229073 (executing program) 2021/01/07 19:39:03 fetching corpus: 24097, signal 1008061/1229669 (executing program) 2021/01/07 19:39:04 fetching corpus: 24147, signal 1008593/1230276 (executing program) 2021/01/07 19:39:04 fetching corpus: 24197, signal 1009344/1230922 (executing program) 2021/01/07 19:39:04 fetching corpus: 24247, signal 1010986/1231791 (executing program) 2021/01/07 19:39:04 fetching corpus: 24297, signal 1011709/1232430 (executing program) 2021/01/07 19:39:05 fetching corpus: 24347, signal 1012194/1233021 (executing program) 2021/01/07 19:39:05 fetching corpus: 24397, signal 1012852/1233623 (executing program) 2021/01/07 19:39:05 fetching corpus: 24447, signal 1013232/1234172 (executing program) 2021/01/07 19:39:05 fetching corpus: 24497, signal 1014490/1234977 (executing program) 2021/01/07 19:39:06 fetching corpus: 24547, signal 1015377/1235649 (executing program) 2021/01/07 19:39:06 fetching corpus: 24597, signal 1015752/1236204 (executing program) 2021/01/07 19:39:06 fetching corpus: 24647, signal 1016571/1236854 (executing program) 2021/01/07 19:39:06 fetching corpus: 24697, signal 1017265/1237466 (executing program) 2021/01/07 19:39:07 fetching corpus: 24747, signal 1020157/1238593 (executing program) 2021/01/07 19:39:07 fetching corpus: 24797, signal 1020707/1239185 (executing program) 2021/01/07 19:39:07 fetching corpus: 24847, signal 1021008/1239709 (executing program) 2021/01/07 19:39:07 fetching corpus: 24897, signal 1021662/1240291 (executing program) 2021/01/07 19:39:08 fetching corpus: 24947, signal 1022107/1240826 (executing program) 2021/01/07 19:39:08 fetching corpus: 24997, signal 1022709/1241372 (executing program) 2021/01/07 19:39:08 fetching corpus: 25047, signal 1023163/1241921 (executing program) 2021/01/07 19:39:08 fetching corpus: 25097, signal 1023814/1242493 (executing program) 2021/01/07 19:39:09 fetching corpus: 25147, signal 1024327/1243068 (executing program) 2021/01/07 19:39:09 fetching corpus: 25197, signal 1024900/1243666 (executing program) 2021/01/07 19:39:09 fetching corpus: 25247, signal 1025401/1244196 (executing program) 2021/01/07 19:39:09 fetching corpus: 25297, signal 1026082/1244743 (executing program) 2021/01/07 19:39:10 fetching corpus: 25347, signal 1026499/1245260 (executing program) 2021/01/07 19:39:10 fetching corpus: 25397, signal 1027164/1245825 (executing program) 2021/01/07 19:39:10 fetching corpus: 25447, signal 1028119/1246418 (executing program) 2021/01/07 19:39:10 fetching corpus: 25497, signal 1028739/1246977 (executing program) 2021/01/07 19:39:10 fetching corpus: 25547, signal 1029117/1247490 (executing program) 2021/01/07 19:39:11 fetching corpus: 25597, signal 1029854/1248085 (executing program) 2021/01/07 19:39:11 fetching corpus: 25647, signal 1030413/1248661 (executing program) 2021/01/07 19:39:11 fetching corpus: 25697, signal 1030851/1249168 (executing program) 2021/01/07 19:39:11 fetching corpus: 25747, signal 1031570/1249787 (executing program) 2021/01/07 19:39:12 fetching corpus: 25797, signal 1032023/1250326 (executing program) 2021/01/07 19:39:12 fetching corpus: 25847, signal 1032404/1250852 (executing program) 2021/01/07 19:39:12 fetching corpus: 25897, signal 1033049/1251454 (executing program) 2021/01/07 19:39:12 fetching corpus: 25947, signal 1033400/1251946 (executing program) 2021/01/07 19:39:13 fetching corpus: 25997, signal 1034158/1252520 (executing program) 2021/01/07 19:39:13 fetching corpus: 26047, signal 1034718/1253062 (executing program) 2021/01/07 19:39:13 fetching corpus: 26097, signal 1035347/1253601 (executing program) 2021/01/07 19:39:13 fetching corpus: 26147, signal 1035782/1254085 (executing program) 2021/01/07 19:39:13 fetching corpus: 26197, signal 1036376/1254610 (executing program) 2021/01/07 19:39:14 fetching corpus: 26247, signal 1036866/1255133 (executing program) 2021/01/07 19:39:14 fetching corpus: 26297, signal 1037750/1255724 (executing program) 2021/01/07 19:39:14 fetching corpus: 26347, signal 1038177/1256218 (executing program) 2021/01/07 19:39:14 fetching corpus: 26397, signal 1038716/1256741 (executing program) 2021/01/07 19:39:15 fetching corpus: 26447, signal 1039207/1257261 (executing program) 2021/01/07 19:39:15 fetching corpus: 26497, signal 1039727/1257766 (executing program) 2021/01/07 19:39:15 fetching corpus: 26547, signal 1041304/1258486 (executing program) 2021/01/07 19:39:15 fetching corpus: 26597, signal 1041783/1259000 (executing program) 2021/01/07 19:39:15 fetching corpus: 26647, signal 1042298/1259494 (executing program) 2021/01/07 19:39:16 fetching corpus: 26697, signal 1043340/1260107 (executing program) 2021/01/07 19:39:16 fetching corpus: 26747, signal 1043937/1260606 (executing program) 2021/01/07 19:39:16 fetching corpus: 26797, signal 1044414/1261113 (executing program) 2021/01/07 19:39:16 fetching corpus: 26847, signal 1045023/1261595 (executing program) 2021/01/07 19:39:17 fetching corpus: 26897, signal 1045881/1262133 (executing program) 2021/01/07 19:39:17 fetching corpus: 26947, signal 1046254/1262611 (executing program) 2021/01/07 19:39:17 fetching corpus: 26997, signal 1046953/1263137 (executing program) 2021/01/07 19:39:17 fetching corpus: 27047, signal 1047298/1263591 (executing program) 2021/01/07 19:39:17 fetching corpus: 27097, signal 1047827/1264107 (executing program) 2021/01/07 19:39:18 fetching corpus: 27147, signal 1048188/1264606 (executing program) 2021/01/07 19:39:18 fetching corpus: 27197, signal 1048672/1265101 (executing program) 2021/01/07 19:39:18 fetching corpus: 27247, signal 1049369/1265602 (executing program) 2021/01/07 19:39:18 fetching corpus: 27297, signal 1050084/1266119 (executing program) 2021/01/07 19:39:18 fetching corpus: 27347, signal 1050888/1266619 (executing program) 2021/01/07 19:39:19 fetching corpus: 27397, signal 1051575/1267123 (executing program) 2021/01/07 19:39:19 fetching corpus: 27447, signal 1052007/1267584 (executing program) 2021/01/07 19:39:19 fetching corpus: 27497, signal 1052480/1268044 (executing program) 2021/01/07 19:39:19 fetching corpus: 27547, signal 1052914/1268497 (executing program) 2021/01/07 19:39:20 fetching corpus: 27597, signal 1053874/1269031 (executing program) 2021/01/07 19:39:20 fetching corpus: 27647, signal 1054262/1269494 (executing program) 2021/01/07 19:39:20 fetching corpus: 27697, signal 1054684/1269953 (executing program) 2021/01/07 19:39:20 fetching corpus: 27747, signal 1055299/1270455 (executing program) 2021/01/07 19:39:21 fetching corpus: 27797, signal 1055679/1270900 (executing program) 2021/01/07 19:39:21 fetching corpus: 27847, signal 1057485/1271538 (executing program) 2021/01/07 19:39:21 fetching corpus: 27897, signal 1058007/1271977 (executing program) 2021/01/07 19:39:21 fetching corpus: 27947, signal 1058610/1272409 (executing program) 2021/01/07 19:39:21 fetching corpus: 27997, signal 1058989/1272849 (executing program) 2021/01/07 19:39:22 fetching corpus: 28047, signal 1059600/1273312 (executing program) 2021/01/07 19:39:22 fetching corpus: 28097, signal 1060069/1273756 (executing program) 2021/01/07 19:39:22 fetching corpus: 28147, signal 1060529/1274203 (executing program) 2021/01/07 19:39:22 fetching corpus: 28197, signal 1061166/1274663 (executing program) 2021/01/07 19:39:23 fetching corpus: 28247, signal 1061554/1275096 (executing program) 2021/01/07 19:39:23 fetching corpus: 28297, signal 1061962/1275512 (executing program) 2021/01/07 19:39:23 fetching corpus: 28347, signal 1062551/1275967 (executing program) 2021/01/07 19:39:23 fetching corpus: 28397, signal 1062941/1276385 (executing program) 2021/01/07 19:39:24 fetching corpus: 28447, signal 1063434/1276814 (executing program) 2021/01/07 19:39:24 fetching corpus: 28497, signal 1063921/1277246 (executing program) 2021/01/07 19:39:24 fetching corpus: 28547, signal 1064369/1277673 (executing program) 2021/01/07 19:39:24 fetching corpus: 28597, signal 1064938/1278128 (executing program) 2021/01/07 19:39:24 fetching corpus: 28647, signal 1065313/1278544 (executing program) 2021/01/07 19:39:25 fetching corpus: 28697, signal 1065587/1278958 (executing program) 2021/01/07 19:39:25 fetching corpus: 28747, signal 1065956/1279371 (executing program) 2021/01/07 19:39:25 fetching corpus: 28797, signal 1066350/1279798 (executing program) 2021/01/07 19:39:25 fetching corpus: 28847, signal 1066776/1280209 (executing program) 2021/01/07 19:39:26 fetching corpus: 28897, signal 1067209/1280635 (executing program) 2021/01/07 19:39:26 fetching corpus: 28947, signal 1067528/1281065 (executing program) 2021/01/07 19:39:26 fetching corpus: 28997, signal 1068184/1281519 (executing program) 2021/01/07 19:39:26 fetching corpus: 29047, signal 1068498/1281864 (executing program) 2021/01/07 19:39:26 fetching corpus: 29097, signal 1069262/1282358 (executing program) 2021/01/07 19:39:27 fetching corpus: 29147, signal 1069648/1282770 (executing program) 2021/01/07 19:39:27 fetching corpus: 29197, signal 1069909/1283182 (executing program) 2021/01/07 19:39:27 fetching corpus: 29247, signal 1070463/1283596 (executing program) 2021/01/07 19:39:27 fetching corpus: 29297, signal 1071124/1284027 (executing program) 2021/01/07 19:39:28 fetching corpus: 29347, signal 1071744/1284431 (executing program) 2021/01/07 19:39:28 fetching corpus: 29397, signal 1072182/1284840 (executing program) 2021/01/07 19:39:28 fetching corpus: 29446, signal 1072635/1285259 (executing program) 2021/01/07 19:39:28 fetching corpus: 29496, signal 1073184/1285690 (executing program) 2021/01/07 19:39:29 fetching corpus: 29546, signal 1073485/1286099 (executing program) 2021/01/07 19:39:29 fetching corpus: 29596, signal 1073810/1286544 (executing program) 2021/01/07 19:39:29 fetching corpus: 29646, signal 1074153/1286916 (executing program) 2021/01/07 19:39:29 fetching corpus: 29696, signal 1074581/1287333 (executing program) 2021/01/07 19:39:29 fetching corpus: 29746, signal 1074973/1287755 (executing program) 2021/01/07 19:39:30 fetching corpus: 29796, signal 1075367/1288135 (executing program) 2021/01/07 19:39:30 fetching corpus: 29846, signal 1075782/1288514 (executing program) 2021/01/07 19:39:30 fetching corpus: 29896, signal 1076268/1288901 (executing program) 2021/01/07 19:39:30 fetching corpus: 29946, signal 1076621/1289271 (executing program) 2021/01/07 19:39:31 fetching corpus: 29996, signal 1076957/1289660 (executing program) 2021/01/07 19:39:31 fetching corpus: 30046, signal 1077529/1290064 (executing program) 2021/01/07 19:39:31 fetching corpus: 30096, signal 1078023/1290485 (executing program) 2021/01/07 19:39:31 fetching corpus: 30146, signal 1078412/1290849 (executing program) 2021/01/07 19:39:31 fetching corpus: 30196, signal 1079000/1291233 (executing program) 2021/01/07 19:39:32 fetching corpus: 30246, signal 1079428/1291596 (executing program) 2021/01/07 19:39:32 fetching corpus: 30296, signal 1079875/1292015 (executing program) 2021/01/07 19:39:32 fetching corpus: 30346, signal 1080761/1292410 (executing program) 2021/01/07 19:39:32 fetching corpus: 30396, signal 1081162/1292788 (executing program) 2021/01/07 19:39:32 fetching corpus: 30446, signal 1081823/1293172 (executing program) 2021/01/07 19:39:33 fetching corpus: 30496, signal 1082330/1293568 (executing program) 2021/01/07 19:39:33 fetching corpus: 30546, signal 1082585/1293919 (executing program) 2021/01/07 19:39:33 fetching corpus: 30596, signal 1083117/1294284 (executing program) 2021/01/07 19:39:33 fetching corpus: 30646, signal 1083461/1294665 (executing program) 2021/01/07 19:39:34 fetching corpus: 30696, signal 1083986/1295061 (executing program) 2021/01/07 19:39:34 fetching corpus: 30746, signal 1084659/1295425 (executing program) 2021/01/07 19:39:34 fetching corpus: 30796, signal 1085065/1295793 (executing program) 2021/01/07 19:39:34 fetching corpus: 30846, signal 1085513/1296135 (executing program) 2021/01/07 19:39:35 fetching corpus: 30896, signal 1086169/1296543 (executing program) 2021/01/07 19:39:35 fetching corpus: 30946, signal 1086537/1296882 (executing program) 2021/01/07 19:39:35 fetching corpus: 30996, signal 1087069/1297274 (executing program) 2021/01/07 19:39:35 fetching corpus: 31046, signal 1087547/1297618 (executing program) 2021/01/07 19:39:35 fetching corpus: 31096, signal 1087917/1297960 (executing program) 2021/01/07 19:39:36 fetching corpus: 31146, signal 1088486/1298307 (executing program) 2021/01/07 19:39:36 fetching corpus: 31196, signal 1088827/1298674 (executing program) 2021/01/07 19:39:36 fetching corpus: 31246, signal 1089408/1299023 (executing program) 2021/01/07 19:39:36 fetching corpus: 31296, signal 1089804/1299344 (executing program) 2021/01/07 19:39:37 fetching corpus: 31346, signal 1090127/1299696 (executing program) 2021/01/07 19:39:37 fetching corpus: 31396, signal 1090866/1300063 (executing program) 2021/01/07 19:39:37 fetching corpus: 31446, signal 1091287/1300407 (executing program) 2021/01/07 19:39:37 fetching corpus: 31496, signal 1091719/1300730 (executing program) 2021/01/07 19:39:37 fetching corpus: 31546, signal 1092407/1301057 (executing program) 2021/01/07 19:39:38 fetching corpus: 31596, signal 1092775/1301386 (executing program) 2021/01/07 19:39:38 fetching corpus: 31646, signal 1093280/1301731 (executing program) 2021/01/07 19:39:38 fetching corpus: 31696, signal 1093753/1302086 (executing program) 2021/01/07 19:39:38 fetching corpus: 31746, signal 1094181/1302430 (executing program) 2021/01/07 19:39:39 fetching corpus: 31796, signal 1094556/1302777 (executing program) 2021/01/07 19:39:39 fetching corpus: 31846, signal 1095022/1303073 (executing program) 2021/01/07 19:39:39 fetching corpus: 31896, signal 1095898/1303437 (executing program) 2021/01/07 19:39:39 fetching corpus: 31946, signal 1096412/1303780 (executing program) 2021/01/07 19:39:40 fetching corpus: 31996, signal 1096832/1304116 (executing program) 2021/01/07 19:39:40 fetching corpus: 32046, signal 1097097/1304470 (executing program) 2021/01/07 19:39:40 fetching corpus: 32096, signal 1097420/1304773 (executing program) 2021/01/07 19:39:40 fetching corpus: 32146, signal 1097958/1305138 (executing program) 2021/01/07 19:39:40 fetching corpus: 32196, signal 1099275/1305471 (executing program) 2021/01/07 19:39:41 fetching corpus: 32246, signal 1099858/1305818 (executing program) 2021/01/07 19:39:41 fetching corpus: 32296, signal 1100273/1306146 (executing program) 2021/01/07 19:39:41 fetching corpus: 32346, signal 1100542/1306477 (executing program) 2021/01/07 19:39:41 fetching corpus: 32396, signal 1100895/1306829 (executing program) 2021/01/07 19:39:42 fetching corpus: 32446, signal 1101257/1307170 (executing program) 2021/01/07 19:39:42 fetching corpus: 32496, signal 1101699/1307474 (executing program) 2021/01/07 19:39:42 fetching corpus: 32546, signal 1102068/1307800 (executing program) 2021/01/07 19:39:43 fetching corpus: 32596, signal 1102499/1308103 (executing program) 2021/01/07 19:39:43 fetching corpus: 32646, signal 1102872/1308407 (executing program) 2021/01/07 19:39:43 fetching corpus: 32696, signal 1103188/1308484 (executing program) 2021/01/07 19:39:43 fetching corpus: 32746, signal 1103834/1308484 (executing program) 2021/01/07 19:39:43 fetching corpus: 32796, signal 1104214/1308484 (executing program) 2021/01/07 19:39:44 fetching corpus: 32846, signal 1104556/1308484 (executing program) 2021/01/07 19:39:44 fetching corpus: 32896, signal 1105025/1308484 (executing program) 2021/01/07 19:39:44 fetching corpus: 32946, signal 1105302/1308486 (executing program) 2021/01/07 19:39:44 fetching corpus: 32996, signal 1105785/1308486 (executing program) 2021/01/07 19:39:44 fetching corpus: 33046, signal 1106219/1308486 (executing program) 2021/01/07 19:39:45 fetching corpus: 33096, signal 1106681/1308486 (executing program) 2021/01/07 19:39:45 fetching corpus: 33146, signal 1107043/1308486 (executing program) 2021/01/07 19:39:45 fetching corpus: 33196, signal 1107400/1308486 (executing program) 2021/01/07 19:39:45 fetching corpus: 33246, signal 1107921/1308486 (executing program) 2021/01/07 19:39:46 fetching corpus: 33296, signal 1108246/1308486 (executing program) 2021/01/07 19:39:46 fetching corpus: 33346, signal 1108525/1308486 (executing program) 2021/01/07 19:39:46 fetching corpus: 33396, signal 1108809/1308486 (executing program) 2021/01/07 19:39:46 fetching corpus: 33446, signal 1109173/1308486 (executing program) 2021/01/07 19:39:46 fetching corpus: 33496, signal 1109600/1308486 (executing program) 2021/01/07 19:39:47 fetching corpus: 33546, signal 1110080/1308486 (executing program) 2021/01/07 19:39:47 fetching corpus: 33596, signal 1110443/1308486 (executing program) 2021/01/07 19:39:47 fetching corpus: 33646, signal 1110917/1308488 (executing program) 2021/01/07 19:39:47 fetching corpus: 33696, signal 1111331/1308491 (executing program) 2021/01/07 19:39:47 fetching corpus: 33746, signal 1112253/1308491 (executing program) 2021/01/07 19:39:48 fetching corpus: 33796, signal 1112551/1308491 (executing program) 2021/01/07 19:39:48 fetching corpus: 33846, signal 1112968/1308497 (executing program) 2021/01/07 19:39:48 fetching corpus: 33896, signal 1113560/1308497 (executing program) 2021/01/07 19:39:48 fetching corpus: 33946, signal 1114042/1308497 (executing program) 2021/01/07 19:39:49 fetching corpus: 33996, signal 1114254/1308497 (executing program) 2021/01/07 19:39:49 fetching corpus: 34046, signal 1114747/1308497 (executing program) 2021/01/07 19:39:49 fetching corpus: 34096, signal 1115293/1308497 (executing program) 2021/01/07 19:39:49 fetching corpus: 34146, signal 1115551/1308497 (executing program) 2021/01/07 19:39:49 fetching corpus: 34196, signal 1115903/1308497 (executing program) 2021/01/07 19:39:50 fetching corpus: 34246, signal 1116506/1308497 (executing program) 2021/01/07 19:39:50 fetching corpus: 34296, signal 1116856/1308497 (executing program) 2021/01/07 19:39:50 fetching corpus: 34346, signal 1117438/1308497 (executing program) 2021/01/07 19:39:51 fetching corpus: 34396, signal 1117762/1308497 (executing program) 2021/01/07 19:39:51 fetching corpus: 34446, signal 1117976/1308497 (executing program) 2021/01/07 19:39:51 fetching corpus: 34496, signal 1118260/1308497 (executing program) 2021/01/07 19:39:51 fetching corpus: 34546, signal 1118563/1308497 (executing program) 2021/01/07 19:39:51 fetching corpus: 34596, signal 1118794/1308497 (executing program) 2021/01/07 19:39:52 fetching corpus: 34646, signal 1119101/1308497 (executing program) 2021/01/07 19:39:52 fetching corpus: 34696, signal 1119440/1308497 (executing program) 2021/01/07 19:39:52 fetching corpus: 34746, signal 1119763/1308497 (executing program) 2021/01/07 19:39:52 fetching corpus: 34796, signal 1120569/1308497 (executing program) 2021/01/07 19:39:53 fetching corpus: 34846, signal 1120979/1308497 (executing program) 2021/01/07 19:39:53 fetching corpus: 34896, signal 1121327/1308497 (executing program) 2021/01/07 19:39:53 fetching corpus: 34946, signal 1121617/1308497 (executing program) 2021/01/07 19:39:53 fetching corpus: 34996, signal 1121919/1308497 (executing program) 2021/01/07 19:39:53 fetching corpus: 35046, signal 1122298/1308497 (executing program) 2021/01/07 19:39:54 fetching corpus: 35096, signal 1122648/1308497 (executing program) 2021/01/07 19:39:54 fetching corpus: 35146, signal 1123041/1308497 (executing program) 2021/01/07 19:39:54 fetching corpus: 35196, signal 1123345/1308497 (executing program) 2021/01/07 19:39:54 fetching corpus: 35246, signal 1123656/1308498 (executing program) 2021/01/07 19:39:54 fetching corpus: 35296, signal 1123925/1308498 (executing program) 2021/01/07 19:39:55 fetching corpus: 35346, signal 1124192/1308498 (executing program) 2021/01/07 19:39:55 fetching corpus: 35396, signal 1124711/1308500 (executing program) 2021/01/07 19:39:55 fetching corpus: 35446, signal 1125180/1308500 (executing program) 2021/01/07 19:39:55 fetching corpus: 35496, signal 1125496/1308500 (executing program) 2021/01/07 19:39:55 fetching corpus: 35546, signal 1125778/1308500 (executing program) 2021/01/07 19:39:56 fetching corpus: 35596, signal 1126065/1308500 (executing program) 2021/01/07 19:39:56 fetching corpus: 35646, signal 1126546/1308500 (executing program) 2021/01/07 19:39:56 fetching corpus: 35696, signal 1126884/1308501 (executing program) 2021/01/07 19:39:56 fetching corpus: 35745, signal 1127415/1308501 (executing program) 2021/01/07 19:39:57 fetching corpus: 35795, signal 1127915/1308501 (executing program) 2021/01/07 19:39:57 fetching corpus: 35845, signal 1128234/1308501 (executing program) 2021/01/07 19:39:57 fetching corpus: 35895, signal 1128795/1308501 (executing program) 2021/01/07 19:39:57 fetching corpus: 35945, signal 1129136/1308501 (executing program) 2021/01/07 19:39:57 fetching corpus: 35995, signal 1129522/1308501 (executing program) 2021/01/07 19:39:58 fetching corpus: 36045, signal 1129980/1308501 (executing program) 2021/01/07 19:39:58 fetching corpus: 36095, signal 1131883/1308502 (executing program) 2021/01/07 19:39:58 fetching corpus: 36145, signal 1132202/1308502 (executing program) 2021/01/07 19:39:59 fetching corpus: 36195, signal 1132502/1308502 (executing program) 2021/01/07 19:39:59 fetching corpus: 36245, signal 1132945/1308502 (executing program) 2021/01/07 19:39:59 fetching corpus: 36295, signal 1133418/1308502 (executing program) 2021/01/07 19:39:59 fetching corpus: 36345, signal 1133651/1308502 (executing program) 2021/01/07 19:40:00 fetching corpus: 36395, signal 1134336/1308518 (executing program) 2021/01/07 19:40:00 fetching corpus: 36445, signal 1135221/1308518 (executing program) 2021/01/07 19:40:00 fetching corpus: 36495, signal 1135478/1308518 (executing program) 2021/01/07 19:40:00 fetching corpus: 36545, signal 1135892/1308518 (executing program) 2021/01/07 19:40:00 fetching corpus: 36595, signal 1136190/1308518 (executing program) 2021/01/07 19:40:01 fetching corpus: 36645, signal 1136581/1308518 (executing program) 2021/01/07 19:40:01 fetching corpus: 36695, signal 1138036/1308518 (executing program) 2021/01/07 19:40:01 fetching corpus: 36745, signal 1138532/1308518 (executing program) 2021/01/07 19:40:01 fetching corpus: 36795, signal 1138802/1308518 (executing program) 2021/01/07 19:40:02 fetching corpus: 36845, signal 1139122/1308518 (executing program) 2021/01/07 19:40:02 fetching corpus: 36895, signal 1139440/1308518 (executing program) 2021/01/07 19:40:02 fetching corpus: 36945, signal 1139792/1308518 (executing program) 2021/01/07 19:40:02 fetching corpus: 36995, signal 1140111/1308518 (executing program) 2021/01/07 19:40:02 fetching corpus: 37045, signal 1140436/1308518 (executing program) 2021/01/07 19:40:03 fetching corpus: 37095, signal 1140768/1308518 (executing program) 2021/01/07 19:40:03 fetching corpus: 37145, signal 1141323/1308518 (executing program) 2021/01/07 19:40:03 fetching corpus: 37195, signal 1141785/1308518 (executing program) 2021/01/07 19:40:03 fetching corpus: 37245, signal 1142243/1308518 (executing program) 2021/01/07 19:40:04 fetching corpus: 37295, signal 1142575/1308518 (executing program) 2021/01/07 19:40:04 fetching corpus: 37345, signal 1142962/1308518 (executing program) 2021/01/07 19:40:04 fetching corpus: 37395, signal 1143191/1308518 (executing program) 2021/01/07 19:40:04 fetching corpus: 37445, signal 1143720/1308518 (executing program) 2021/01/07 19:40:04 fetching corpus: 37495, signal 1144036/1308518 (executing program) 2021/01/07 19:40:05 fetching corpus: 37545, signal 1144326/1308518 (executing program) 2021/01/07 19:40:05 fetching corpus: 37595, signal 1144961/1308519 (executing program) 2021/01/07 19:40:05 fetching corpus: 37645, signal 1145203/1308519 (executing program) 2021/01/07 19:40:05 fetching corpus: 37695, signal 1146235/1308519 (executing program) 2021/01/07 19:40:06 fetching corpus: 37745, signal 1146554/1308519 (executing program) 2021/01/07 19:40:06 fetching corpus: 37795, signal 1147000/1308519 (executing program) 2021/01/07 19:40:06 fetching corpus: 37845, signal 1147239/1308519 (executing program) 2021/01/07 19:40:06 fetching corpus: 37895, signal 1147792/1308519 (executing program) 2021/01/07 19:40:06 fetching corpus: 37945, signal 1148061/1308519 (executing program) 2021/01/07 19:40:07 fetching corpus: 37995, signal 1148442/1308519 (executing program) 2021/01/07 19:40:07 fetching corpus: 38045, signal 1148778/1308519 (executing program) 2021/01/07 19:40:07 fetching corpus: 38095, signal 1149039/1308519 (executing program) 2021/01/07 19:40:07 fetching corpus: 38145, signal 1149571/1308519 (executing program) 2021/01/07 19:40:08 fetching corpus: 38195, signal 1149863/1308519 (executing program) 2021/01/07 19:40:08 fetching corpus: 38245, signal 1150550/1308519 (executing program) 2021/01/07 19:40:08 fetching corpus: 38295, signal 1151008/1308519 (executing program) 2021/01/07 19:40:08 fetching corpus: 38345, signal 1151387/1308519 (executing program) 2021/01/07 19:40:08 fetching corpus: 38395, signal 1151861/1308519 (executing program) 2021/01/07 19:40:09 fetching corpus: 38445, signal 1152077/1308519 (executing program) 2021/01/07 19:40:09 fetching corpus: 38495, signal 1152594/1308519 (executing program) 2021/01/07 19:40:09 fetching corpus: 38545, signal 1152890/1308519 (executing program) 2021/01/07 19:40:09 fetching corpus: 38595, signal 1153345/1308519 (executing program) 2021/01/07 19:40:09 fetching corpus: 38645, signal 1153764/1308519 (executing program) 2021/01/07 19:40:10 fetching corpus: 38695, signal 1154025/1308519 (executing program) 2021/01/07 19:40:10 fetching corpus: 38745, signal 1154444/1308519 (executing program) 2021/01/07 19:40:10 fetching corpus: 38795, signal 1154749/1308519 (executing program) 2021/01/07 19:40:10 fetching corpus: 38845, signal 1155107/1308519 (executing program) 2021/01/07 19:40:11 fetching corpus: 38895, signal 1155293/1308519 (executing program) 2021/01/07 19:40:11 fetching corpus: 38945, signal 1155800/1308519 (executing program) 2021/01/07 19:40:11 fetching corpus: 38995, signal 1156046/1308519 (executing program) 2021/01/07 19:40:11 fetching corpus: 39045, signal 1156318/1308519 (executing program) 2021/01/07 19:40:11 fetching corpus: 39095, signal 1156598/1308519 (executing program) 2021/01/07 19:40:12 fetching corpus: 39145, signal 1156925/1308519 (executing program) 2021/01/07 19:40:12 fetching corpus: 39195, signal 1157412/1308519 (executing program) 2021/01/07 19:40:12 fetching corpus: 39245, signal 1157761/1308519 (executing program) 2021/01/07 19:40:12 fetching corpus: 39295, signal 1158075/1308519 (executing program) 2021/01/07 19:40:12 fetching corpus: 39345, signal 1158339/1308519 (executing program) 2021/01/07 19:40:13 fetching corpus: 39395, signal 1158656/1308519 (executing program) 2021/01/07 19:40:13 fetching corpus: 39445, signal 1159213/1308519 (executing program) 2021/01/07 19:40:13 fetching corpus: 39495, signal 1159522/1308519 (executing program) 2021/01/07 19:40:13 fetching corpus: 39545, signal 1159883/1308519 (executing program) 2021/01/07 19:40:13 fetching corpus: 39595, signal 1160161/1308519 (executing program) 2021/01/07 19:40:14 fetching corpus: 39645, signal 1160499/1308519 (executing program) 2021/01/07 19:40:14 fetching corpus: 39695, signal 1160819/1308519 (executing program) 2021/01/07 19:40:14 fetching corpus: 39745, signal 1161162/1308519 (executing program) 2021/01/07 19:40:14 fetching corpus: 39795, signal 1161413/1308519 (executing program) 2021/01/07 19:40:15 fetching corpus: 39845, signal 1161800/1308519 (executing program) 2021/01/07 19:40:15 fetching corpus: 39895, signal 1162324/1308519 (executing program) 2021/01/07 19:40:15 fetching corpus: 39945, signal 1162838/1308519 (executing program) 2021/01/07 19:40:15 fetching corpus: 39995, signal 1163119/1308519 (executing program) 2021/01/07 19:40:16 fetching corpus: 40045, signal 1163383/1308526 (executing program) 2021/01/07 19:40:16 fetching corpus: 40095, signal 1163825/1308526 (executing program) 2021/01/07 19:40:16 fetching corpus: 40144, signal 1164218/1308526 (executing program) 2021/01/07 19:40:16 fetching corpus: 40194, signal 1164547/1308526 (executing program) 2021/01/07 19:40:17 fetching corpus: 40244, signal 1164961/1308526 (executing program) 2021/01/07 19:40:17 fetching corpus: 40294, signal 1165243/1308526 (executing program) 2021/01/07 19:40:17 fetching corpus: 40344, signal 1165701/1308526 (executing program) 2021/01/07 19:40:17 fetching corpus: 40394, signal 1165912/1308526 (executing program) 2021/01/07 19:40:18 fetching corpus: 40444, signal 1166330/1308526 (executing program) 2021/01/07 19:40:18 fetching corpus: 40494, signal 1166907/1308526 (executing program) 2021/01/07 19:40:18 fetching corpus: 40544, signal 1167186/1308527 (executing program) 2021/01/07 19:40:18 fetching corpus: 40594, signal 1167511/1308527 (executing program) 2021/01/07 19:40:19 fetching corpus: 40644, signal 1167866/1308527 (executing program) 2021/01/07 19:40:19 fetching corpus: 40694, signal 1170225/1308527 (executing program) 2021/01/07 19:40:19 fetching corpus: 40744, signal 1170567/1308527 (executing program) 2021/01/07 19:40:19 fetching corpus: 40794, signal 1170833/1308527 (executing program) 2021/01/07 19:40:19 fetching corpus: 40844, signal 1171161/1308527 (executing program) 2021/01/07 19:40:20 fetching corpus: 40894, signal 1171435/1308527 (executing program) 2021/01/07 19:40:20 fetching corpus: 40944, signal 1171989/1308527 (executing program) 2021/01/07 19:40:20 fetching corpus: 40994, signal 1172532/1308527 (executing program) 2021/01/07 19:40:20 fetching corpus: 41044, signal 1173150/1308527 (executing program) 2021/01/07 19:40:20 fetching corpus: 41094, signal 1173444/1308527 (executing program) 2021/01/07 19:40:21 fetching corpus: 41144, signal 1173636/1308527 (executing program) 2021/01/07 19:40:21 fetching corpus: 41194, signal 1173827/1308527 (executing program) 2021/01/07 19:40:21 fetching corpus: 41244, signal 1174289/1308527 (executing program) 2021/01/07 19:40:21 fetching corpus: 41294, signal 1174830/1308527 (executing program) 2021/01/07 19:40:21 fetching corpus: 41344, signal 1175201/1308527 (executing program) 2021/01/07 19:40:22 fetching corpus: 41394, signal 1175534/1308527 (executing program) 2021/01/07 19:40:22 fetching corpus: 41444, signal 1175832/1308527 (executing program) 2021/01/07 19:40:22 fetching corpus: 41494, signal 1176171/1308527 (executing program) 2021/01/07 19:40:22 fetching corpus: 41544, signal 1176438/1308527 (executing program) 2021/01/07 19:40:23 fetching corpus: 41594, signal 1176903/1308527 (executing program) 2021/01/07 19:40:23 fetching corpus: 41644, signal 1177363/1308527 (executing program) 2021/01/07 19:40:23 fetching corpus: 41694, signal 1177762/1308527 (executing program) 2021/01/07 19:40:23 fetching corpus: 41744, signal 1178057/1308527 (executing program) 2021/01/07 19:40:23 fetching corpus: 41794, signal 1178337/1308527 (executing program) 2021/01/07 19:40:24 fetching corpus: 41844, signal 1178733/1308527 (executing program) 2021/01/07 19:40:24 fetching corpus: 41894, signal 1178982/1308527 (executing program) 2021/01/07 19:40:24 fetching corpus: 41944, signal 1179374/1308527 (executing program) 2021/01/07 19:40:24 fetching corpus: 41994, signal 1179720/1308527 (executing program) 2021/01/07 19:40:24 fetching corpus: 42044, signal 1180267/1308527 (executing program) 2021/01/07 19:40:25 fetching corpus: 42094, signal 1180492/1308527 (executing program) 2021/01/07 19:40:25 fetching corpus: 42144, signal 1180836/1308527 (executing program) 2021/01/07 19:40:25 fetching corpus: 42194, signal 1181228/1308527 (executing program) 2021/01/07 19:40:26 fetching corpus: 42244, signal 1181501/1308527 (executing program) 2021/01/07 19:40:26 fetching corpus: 42294, signal 1181886/1308527 (executing program) 2021/01/07 19:40:26 fetching corpus: 42344, signal 1182092/1308527 (executing program) 2021/01/07 19:40:26 fetching corpus: 42394, signal 1182405/1308527 (executing program) 2021/01/07 19:40:27 fetching corpus: 42444, signal 1183223/1308527 (executing program) 2021/01/07 19:40:27 fetching corpus: 42494, signal 1183824/1308527 (executing program) 2021/01/07 19:40:27 fetching corpus: 42544, signal 1184354/1308527 (executing program) 2021/01/07 19:40:27 fetching corpus: 42594, signal 1184812/1308527 (executing program) 2021/01/07 19:40:28 fetching corpus: 42644, signal 1185110/1308527 (executing program) 2021/01/07 19:40:28 fetching corpus: 42694, signal 1185404/1308527 (executing program) 2021/01/07 19:40:28 fetching corpus: 42744, signal 1185820/1308527 (executing program) 2021/01/07 19:40:28 fetching corpus: 42794, signal 1186178/1308527 (executing program) 2021/01/07 19:40:28 fetching corpus: 42844, signal 1186567/1308527 (executing program) 2021/01/07 19:40:29 fetching corpus: 42894, signal 1186907/1308527 (executing program) 2021/01/07 19:40:29 fetching corpus: 42944, signal 1187214/1308527 (executing program) 2021/01/07 19:40:29 fetching corpus: 42994, signal 1187438/1308527 (executing program) 2021/01/07 19:40:29 fetching corpus: 43044, signal 1187783/1308527 (executing program) 2021/01/07 19:40:30 fetching corpus: 43094, signal 1188064/1308527 (executing program) 2021/01/07 19:40:30 fetching corpus: 43144, signal 1188354/1308527 (executing program) 2021/01/07 19:40:30 fetching corpus: 43194, signal 1188521/1308527 (executing program) 2021/01/07 19:40:30 fetching corpus: 43244, signal 1188836/1308527 (executing program) 2021/01/07 19:40:30 fetching corpus: 43294, signal 1189747/1308527 (executing program) 2021/01/07 19:40:31 fetching corpus: 43344, signal 1190002/1308527 (executing program) 2021/01/07 19:40:31 fetching corpus: 43394, signal 1190278/1308527 (executing program) 2021/01/07 19:40:31 fetching corpus: 43444, signal 1190544/1308527 (executing program) 2021/01/07 19:40:31 fetching corpus: 43494, signal 1190841/1308527 (executing program) 2021/01/07 19:40:32 fetching corpus: 43544, signal 1191081/1308527 (executing program) 2021/01/07 19:40:32 fetching corpus: 43594, signal 1191402/1308527 (executing program) 2021/01/07 19:40:32 fetching corpus: 43644, signal 1191718/1308527 (executing program) 2021/01/07 19:40:32 fetching corpus: 43694, signal 1192216/1308527 (executing program) 2021/01/07 19:40:32 fetching corpus: 43744, signal 1192494/1308527 (executing program) 2021/01/07 19:40:33 fetching corpus: 43794, signal 1192839/1308527 (executing program) 2021/01/07 19:40:33 fetching corpus: 43844, signal 1193293/1308527 (executing program) 2021/01/07 19:40:33 fetching corpus: 43894, signal 1193567/1308527 (executing program) 2021/01/07 19:40:33 fetching corpus: 43944, signal 1193843/1308527 (executing program) 2021/01/07 19:40:33 fetching corpus: 43994, signal 1194671/1308527 (executing program) 2021/01/07 19:40:34 fetching corpus: 44044, signal 1194915/1308527 (executing program) 2021/01/07 19:40:34 fetching corpus: 44094, signal 1195215/1308527 (executing program) 2021/01/07 19:40:34 fetching corpus: 44144, signal 1195425/1308527 (executing program) 2021/01/07 19:40:35 fetching corpus: 44194, signal 1195738/1308527 (executing program) 2021/01/07 19:40:35 fetching corpus: 44244, signal 1195988/1308527 (executing program) 2021/01/07 19:40:35 fetching corpus: 44294, signal 1196272/1308527 (executing program) 2021/01/07 19:40:35 fetching corpus: 44344, signal 1196638/1308527 (executing program) 2021/01/07 19:40:36 fetching corpus: 44394, signal 1196993/1308527 (executing program) 2021/01/07 19:40:36 fetching corpus: 44444, signal 1197261/1308527 (executing program) 2021/01/07 19:40:36 fetching corpus: 44494, signal 1197731/1308527 (executing program) 2021/01/07 19:40:37 fetching corpus: 44544, signal 1198137/1308527 (executing program) 2021/01/07 19:40:37 fetching corpus: 44594, signal 1198379/1308527 (executing program) 2021/01/07 19:40:37 fetching corpus: 44644, signal 1198669/1308527 (executing program) 2021/01/07 19:40:37 fetching corpus: 44694, signal 1199022/1308527 (executing program) 2021/01/07 19:40:37 fetching corpus: 44744, signal 1199299/1308527 (executing program) 2021/01/07 19:40:38 fetching corpus: 44794, signal 1199526/1308527 (executing program) 2021/01/07 19:40:38 fetching corpus: 44844, signal 1199807/1308527 (executing program) 2021/01/07 19:40:38 fetching corpus: 44894, signal 1200153/1308529 (executing program) 2021/01/07 19:40:38 fetching corpus: 44944, signal 1200529/1308529 (executing program) 2021/01/07 19:40:38 fetching corpus: 44994, signal 1201011/1308529 (executing program) 2021/01/07 19:40:39 fetching corpus: 45044, signal 1201199/1308530 (executing program) 2021/01/07 19:40:39 fetching corpus: 45094, signal 1201546/1308530 (executing program) 2021/01/07 19:40:39 fetching corpus: 45144, signal 1202103/1308530 (executing program) 2021/01/07 19:40:39 fetching corpus: 45194, signal 1202528/1308530 (executing program) 2021/01/07 19:40:40 fetching corpus: 45244, signal 1202936/1308530 (executing program) 2021/01/07 19:40:40 fetching corpus: 45294, signal 1203225/1308530 (executing program) 2021/01/07 19:40:40 fetching corpus: 45344, signal 1203595/1308530 (executing program) 2021/01/07 19:40:40 fetching corpus: 45394, signal 1203907/1308534 (executing program) 2021/01/07 19:40:40 fetching corpus: 45444, signal 1204095/1308534 (executing program) 2021/01/07 19:40:41 fetching corpus: 45494, signal 1204370/1308534 (executing program) 2021/01/07 19:40:41 fetching corpus: 45544, signal 1204605/1308534 (executing program) 2021/01/07 19:40:41 fetching corpus: 45594, signal 1204880/1308534 (executing program) 2021/01/07 19:40:41 fetching corpus: 45644, signal 1205178/1308534 (executing program) 2021/01/07 19:40:42 fetching corpus: 45694, signal 1205537/1308534 (executing program) 2021/01/07 19:40:42 fetching corpus: 45744, signal 1205950/1308534 (executing program) 2021/01/07 19:40:42 fetching corpus: 45794, signal 1206208/1308534 (executing program) 2021/01/07 19:40:42 fetching corpus: 45844, signal 1206387/1308534 (executing program) 2021/01/07 19:40:42 fetching corpus: 45894, signal 1207279/1308534 (executing program) 2021/01/07 19:40:43 fetching corpus: 45944, signal 1207763/1308541 (executing program) 2021/01/07 19:40:43 fetching corpus: 45994, signal 1208093/1308596 (executing program) 2021/01/07 19:40:43 fetching corpus: 46044, signal 1208535/1308596 (executing program) 2021/01/07 19:40:43 fetching corpus: 46094, signal 1208791/1308596 (executing program) 2021/01/07 19:40:44 fetching corpus: 46144, signal 1209039/1308596 (executing program) 2021/01/07 19:40:44 fetching corpus: 46194, signal 1209342/1308614 (executing program) 2021/01/07 19:40:44 fetching corpus: 46244, signal 1209595/1308614 (executing program) 2021/01/07 19:40:44 fetching corpus: 46294, signal 1209896/1308614 (executing program) 2021/01/07 19:40:44 fetching corpus: 46344, signal 1210181/1308614 (executing program) 2021/01/07 19:40:45 fetching corpus: 46394, signal 1210339/1308614 (executing program) 2021/01/07 19:40:45 fetching corpus: 46444, signal 1210597/1308614 (executing program) 2021/01/07 19:40:45 fetching corpus: 46494, signal 1210829/1308614 (executing program) 2021/01/07 19:40:45 fetching corpus: 46544, signal 1211208/1308614 (executing program) 2021/01/07 19:40:45 fetching corpus: 46594, signal 1211701/1308614 (executing program) 2021/01/07 19:40:46 fetching corpus: 46644, signal 1211936/1308614 (executing program) 2021/01/07 19:40:46 fetching corpus: 46694, signal 1212220/1308614 (executing program) 2021/01/07 19:40:47 fetching corpus: 46744, signal 1212870/1308614 (executing program) 2021/01/07 19:40:47 fetching corpus: 46794, signal 1213388/1308629 (executing program) 2021/01/07 19:40:47 fetching corpus: 46844, signal 1213784/1308629 (executing program) 2021/01/07 19:40:48 fetching corpus: 46894, signal 1214088/1308629 (executing program) 2021/01/07 19:40:48 fetching corpus: 46944, signal 1214373/1308629 (executing program) 2021/01/07 19:40:48 fetching corpus: 46994, signal 1214960/1308629 (executing program) 2021/01/07 19:40:48 fetching corpus: 47044, signal 1215255/1308629 (executing program) 2021/01/07 19:40:48 fetching corpus: 47094, signal 1215467/1308629 (executing program) 2021/01/07 19:40:49 fetching corpus: 47144, signal 1215723/1308629 (executing program) 2021/01/07 19:40:49 fetching corpus: 47194, signal 1215945/1308635 (executing program) 2021/01/07 19:40:49 fetching corpus: 47244, signal 1216136/1308635 (executing program) 2021/01/07 19:40:49 fetching corpus: 47294, signal 1216454/1308635 (executing program) 2021/01/07 19:40:50 fetching corpus: 47344, signal 1216859/1308635 (executing program) 2021/01/07 19:40:50 fetching corpus: 47394, signal 1217191/1308635 (executing program) 2021/01/07 19:40:50 fetching corpus: 47444, signal 1217450/1308635 (executing program) 2021/01/07 19:40:50 fetching corpus: 47494, signal 1217737/1308635 (executing program) 2021/01/07 19:40:50 fetching corpus: 47544, signal 1217952/1308635 (executing program) 2021/01/07 19:40:51 fetching corpus: 47594, signal 1218325/1308635 (executing program) 2021/01/07 19:40:51 fetching corpus: 47644, signal 1219031/1308635 (executing program) 2021/01/07 19:40:51 fetching corpus: 47694, signal 1219314/1308635 (executing program) 2021/01/07 19:40:51 fetching corpus: 47744, signal 1219496/1308635 (executing program) 2021/01/07 19:40:52 fetching corpus: 47794, signal 1220183/1308635 (executing program) 2021/01/07 19:40:52 fetching corpus: 47844, signal 1220545/1308635 (executing program) 2021/01/07 19:40:52 fetching corpus: 47894, signal 1220775/1308635 (executing program) 2021/01/07 19:40:52 fetching corpus: 47944, signal 1221110/1308635 (executing program) 2021/01/07 19:40:53 fetching corpus: 47994, signal 1221393/1308635 (executing program) 2021/01/07 19:40:53 fetching corpus: 48044, signal 1221886/1308635 (executing program) 2021/01/07 19:40:53 fetching corpus: 48094, signal 1222190/1308635 (executing program) 2021/01/07 19:40:53 fetching corpus: 48144, signal 1222578/1308635 (executing program) 2021/01/07 19:40:53 fetching corpus: 48194, signal 1222902/1308635 (executing program) 2021/01/07 19:40:54 fetching corpus: 48244, signal 1223154/1308635 (executing program) 2021/01/07 19:40:54 fetching corpus: 48294, signal 1223394/1308635 (executing program) 2021/01/07 19:40:54 fetching corpus: 48344, signal 1224003/1308635 (executing program) 2021/01/07 19:40:54 fetching corpus: 48394, signal 1224287/1308635 (executing program) 2021/01/07 19:40:55 fetching corpus: 48444, signal 1224502/1308635 (executing program) 2021/01/07 19:40:55 fetching corpus: 48494, signal 1224823/1308635 (executing program) 2021/01/07 19:40:55 fetching corpus: 48544, signal 1225146/1308665 (executing program) 2021/01/07 19:40:55 fetching corpus: 48594, signal 1225361/1308665 (executing program) 2021/01/07 19:40:55 fetching corpus: 48644, signal 1225671/1308665 (executing program) 2021/01/07 19:40:56 fetching corpus: 48694, signal 1226029/1308665 (executing program) 2021/01/07 19:40:56 fetching corpus: 48744, signal 1226298/1308665 (executing program) 2021/01/07 19:40:56 fetching corpus: 48794, signal 1226551/1308665 (executing program) 2021/01/07 19:40:56 fetching corpus: 48844, signal 1226788/1308665 (executing program) 2021/01/07 19:40:56 fetching corpus: 48894, signal 1227200/1308665 (executing program) 2021/01/07 19:40:57 fetching corpus: 48944, signal 1227470/1308665 (executing program) 2021/01/07 19:40:57 fetching corpus: 48994, signal 1227786/1308665 (executing program) 2021/01/07 19:40:57 fetching corpus: 49044, signal 1228148/1308665 (executing program) 2021/01/07 19:40:57 fetching corpus: 49094, signal 1228424/1308665 (executing program) 2021/01/07 19:40:58 fetching corpus: 49144, signal 1228741/1308665 (executing program) 2021/01/07 19:40:58 fetching corpus: 49194, signal 1228999/1308665 (executing program) 2021/01/07 19:40:58 fetching corpus: 49244, signal 1233242/1308667 (executing program) 2021/01/07 19:40:59 fetching corpus: 49294, signal 1233565/1308667 (executing program) 2021/01/07 19:40:59 fetching corpus: 49344, signal 1233823/1308690 (executing program) 2021/01/07 19:40:59 fetching corpus: 49394, signal 1234081/1308690 (executing program) 2021/01/07 19:40:59 fetching corpus: 49444, signal 1234446/1308690 (executing program) 2021/01/07 19:40:59 fetching corpus: 49494, signal 1234618/1308690 (executing program) 2021/01/07 19:41:00 fetching corpus: 49544, signal 1234997/1308690 (executing program) 2021/01/07 19:41:00 fetching corpus: 49594, signal 1235238/1308690 (executing program) 2021/01/07 19:41:00 fetching corpus: 49644, signal 1235594/1308690 (executing program) 2021/01/07 19:41:00 fetching corpus: 49694, signal 1236021/1308690 (executing program) 2021/01/07 19:41:00 fetching corpus: 49744, signal 1236446/1308690 (executing program) 2021/01/07 19:41:01 fetching corpus: 49794, signal 1236819/1308690 (executing program) 2021/01/07 19:41:01 fetching corpus: 49844, signal 1237039/1308690 (executing program) 2021/01/07 19:41:01 fetching corpus: 49894, signal 1237298/1308690 (executing program) 2021/01/07 19:41:01 fetching corpus: 49944, signal 1237616/1308690 (executing program) 2021/01/07 19:41:01 fetching corpus: 49994, signal 1238076/1308690 (executing program) 2021/01/07 19:41:02 fetching corpus: 50044, signal 1238422/1308690 (executing program) 2021/01/07 19:41:02 fetching corpus: 50094, signal 1238727/1308691 (executing program) 2021/01/07 19:41:02 fetching corpus: 50144, signal 1238989/1308691 (executing program) 2021/01/07 19:41:02 fetching corpus: 50194, signal 1239285/1308691 (executing program) 2021/01/07 19:41:03 fetching corpus: 50244, signal 1239745/1308691 (executing program) 2021/01/07 19:41:03 fetching corpus: 50294, signal 1239998/1308691 (executing program) 2021/01/07 19:41:03 fetching corpus: 50344, signal 1240233/1308691 (executing program) 2021/01/07 19:41:03 fetching corpus: 50394, signal 1240465/1308691 (executing program) 2021/01/07 19:41:03 fetching corpus: 50444, signal 1240864/1308691 (executing program) 2021/01/07 19:41:04 fetching corpus: 50494, signal 1241150/1308691 (executing program) 2021/01/07 19:41:04 fetching corpus: 50544, signal 1241600/1308691 (executing program) 2021/01/07 19:41:04 fetching corpus: 50594, signal 1241819/1308691 (executing program) 2021/01/07 19:41:04 fetching corpus: 50644, signal 1242541/1308691 (executing program) 2021/01/07 19:41:04 fetching corpus: 50694, signal 1242732/1308691 (executing program) 2021/01/07 19:41:05 fetching corpus: 50744, signal 1242941/1308691 (executing program) 2021/01/07 19:41:05 fetching corpus: 50794, signal 1243267/1308691 (executing program) 2021/01/07 19:41:05 fetching corpus: 50844, signal 1243618/1308691 (executing program) 2021/01/07 19:41:05 fetching corpus: 50894, signal 1243865/1308691 (executing program) 2021/01/07 19:41:06 fetching corpus: 50944, signal 1244097/1308691 (executing program) 2021/01/07 19:41:06 fetching corpus: 50994, signal 1244330/1308691 (executing program) 2021/01/07 19:41:06 fetching corpus: 51044, signal 1244505/1308691 (executing program) 2021/01/07 19:41:06 fetching corpus: 51094, signal 1244855/1308691 (executing program) 2021/01/07 19:41:07 fetching corpus: 51144, signal 1245069/1308691 (executing program) 2021/01/07 19:41:07 fetching corpus: 51194, signal 1245349/1308691 (executing program) 2021/01/07 19:41:07 fetching corpus: 51244, signal 1245541/1308694 (executing program) 2021/01/07 19:41:07 fetching corpus: 51294, signal 1245773/1308694 (executing program) 2021/01/07 19:41:07 fetching corpus: 51344, signal 1245959/1308694 (executing program) 2021/01/07 19:41:08 fetching corpus: 51394, signal 1246294/1308694 (executing program) 2021/01/07 19:41:08 fetching corpus: 51444, signal 1246527/1308694 (executing program) 2021/01/07 19:41:08 fetching corpus: 51494, signal 1246702/1308694 (executing program) 2021/01/07 19:41:08 fetching corpus: 51544, signal 1247074/1308694 (executing program) 2021/01/07 19:41:08 fetching corpus: 51594, signal 1247383/1308694 (executing program) 2021/01/07 19:41:09 fetching corpus: 51644, signal 1247692/1308694 (executing program) 2021/01/07 19:41:09 fetching corpus: 51694, signal 1247943/1308694 (executing program) 2021/01/07 19:41:09 fetching corpus: 51744, signal 1248147/1308694 (executing program) 2021/01/07 19:41:09 fetching corpus: 51794, signal 1248308/1308694 (executing program) 2021/01/07 19:41:09 fetching corpus: 51844, signal 1248506/1308694 (executing program) 2021/01/07 19:41:10 fetching corpus: 51894, signal 1248663/1308694 (executing program) 2021/01/07 19:41:10 fetching corpus: 51944, signal 1249036/1308695 (executing program) 2021/01/07 19:41:10 fetching corpus: 51994, signal 1249317/1308695 (executing program) 2021/01/07 19:41:11 fetching corpus: 52044, signal 1249550/1308695 (executing program) 2021/01/07 19:41:11 fetching corpus: 52094, signal 1250009/1308695 (executing program) 2021/01/07 19:41:11 fetching corpus: 52144, signal 1250360/1308695 (executing program) 2021/01/07 19:41:11 fetching corpus: 52194, signal 1250601/1308695 (executing program) 2021/01/07 19:41:11 fetching corpus: 52244, signal 1250870/1308708 (executing program) 2021/01/07 19:41:12 fetching corpus: 52294, signal 1251137/1308708 (executing program) 2021/01/07 19:41:12 fetching corpus: 52344, signal 1251310/1308708 (executing program) 2021/01/07 19:41:12 fetching corpus: 52394, signal 1251615/1308708 (executing program) 2021/01/07 19:41:12 fetching corpus: 52444, signal 1251898/1308708 (executing program) 2021/01/07 19:41:13 fetching corpus: 52494, signal 1252154/1308708 (executing program) 2021/01/07 19:41:13 fetching corpus: 52544, signal 1252374/1308708 (executing program) 2021/01/07 19:41:13 fetching corpus: 52594, signal 1252582/1308711 (executing program) 2021/01/07 19:41:13 fetching corpus: 52644, signal 1252894/1308711 (executing program) 2021/01/07 19:41:13 fetching corpus: 52694, signal 1253116/1308711 (executing program) 2021/01/07 19:41:14 fetching corpus: 52744, signal 1253324/1308711 (executing program) 2021/01/07 19:41:14 fetching corpus: 52794, signal 1253585/1308719 (executing program) 2021/01/07 19:41:14 fetching corpus: 52844, signal 1253801/1308719 (executing program) 2021/01/07 19:41:14 fetching corpus: 52894, signal 1254135/1308719 (executing program) 2021/01/07 19:41:15 fetching corpus: 52944, signal 1254373/1308719 (executing program) 2021/01/07 19:41:15 fetching corpus: 52994, signal 1254613/1308719 (executing program) 2021/01/07 19:41:15 fetching corpus: 53044, signal 1254953/1308719 (executing program) 2021/01/07 19:41:15 fetching corpus: 53094, signal 1255260/1308719 (executing program) 2021/01/07 19:41:15 fetching corpus: 53144, signal 1255560/1308719 (executing program) 2021/01/07 19:41:16 fetching corpus: 53194, signal 1255793/1308719 (executing program) 2021/01/07 19:41:16 fetching corpus: 53244, signal 1256011/1308719 (executing program) 2021/01/07 19:41:16 fetching corpus: 53294, signal 1256260/1308719 (executing program) 2021/01/07 19:41:16 fetching corpus: 53344, signal 1256500/1308719 (executing program) 2021/01/07 19:41:17 fetching corpus: 53394, signal 1256769/1308719 (executing program) 2021/01/07 19:41:17 fetching corpus: 53444, signal 1256947/1308719 (executing program) 2021/01/07 19:41:17 fetching corpus: 53494, signal 1257360/1308719 (executing program) 2021/01/07 19:41:17 fetching corpus: 53544, signal 1257593/1308719 (executing program) 2021/01/07 19:41:17 fetching corpus: 53594, signal 1257855/1308719 (executing program) 2021/01/07 19:41:18 fetching corpus: 53644, signal 1258035/1308719 (executing program) 2021/01/07 19:41:18 fetching corpus: 53694, signal 1258346/1308719 (executing program) 2021/01/07 19:41:18 fetching corpus: 53744, signal 1258499/1308719 (executing program) 2021/01/07 19:41:18 fetching corpus: 53794, signal 1258745/1308719 (executing program) 2021/01/07 19:41:19 fetching corpus: 53844, signal 1259254/1308719 (executing program) 2021/01/07 19:41:19 fetching corpus: 53894, signal 1259487/1308719 (executing program) 2021/01/07 19:41:19 fetching corpus: 53944, signal 1259752/1308719 (executing program) 2021/01/07 19:41:19 fetching corpus: 53994, signal 1259984/1308719 (executing program) 2021/01/07 19:41:19 fetching corpus: 54044, signal 1260185/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54094, signal 1260723/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54144, signal 1261087/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54194, signal 1261266/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54244, signal 1261459/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54294, signal 1261700/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54299, signal 1261713/1308719 (executing program) 2021/01/07 19:41:20 fetching corpus: 54299, signal 1261713/1308719 (executing program) 2021/01/07 19:41:23 starting 6 fuzzer processes 19:41:23 executing program 0: syz_emit_ethernet(0x5c6, &(0x7f0000000040)={@random="396721110029", @remote, @val, {@ipv6}}, 0x0) syzkaller login: [ 315.266819][ T35] audit: type=1400 audit(1610048483.446:8): avc: denied { execmem } for pid=8469 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:41:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="79a8c8aaa8e421a966f7148e79c973b2dde38dee6e6b7201e7facebb68fcbdd72f6f4bdae4eef9457269c9dc1c", 0x2d}], 0x1, 0x0, 0xac}, 0x0) 19:41:23 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 19:41:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 19:41:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="a95a70d2f06919698ff64f366f0183625b8604ca77730636867330e0b084eea5f46007d7", 0x24, 0x20089, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 316.560093][ T8470] IPVS: ftp: loaded support on port[0] = 21 19:41:25 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) [ 316.898941][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 317.169239][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 317.471143][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 317.505645][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 317.647567][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 317.824375][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.831441][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.840696][ T8470] device bridge_slave_0 entered promiscuous mode [ 317.888490][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.897628][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.907948][ T8470] device bridge_slave_1 entered promiscuous mode [ 318.114024][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.121153][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.138890][ T8472] device bridge_slave_0 entered promiscuous mode [ 318.149941][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.185717][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 318.206273][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.214120][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.221967][ T8472] device bridge_slave_1 entered promiscuous mode [ 318.231390][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.270472][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 318.298308][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 318.320861][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.359320][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.371965][ T8470] team0: Port device team_slave_0 added [ 318.383432][ T8470] team0: Port device team_slave_1 added [ 318.453249][ T8472] team0: Port device team_slave_0 added [ 318.490042][ T8472] team0: Port device team_slave_1 added [ 318.497170][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.507344][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.514525][ T8521] Bluetooth: hci0: command 0x0409 tx timeout [ 318.534540][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.608623][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.617363][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.625905][ T8474] device bridge_slave_0 entered promiscuous mode [ 318.669264][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.708235][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.735337][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.760530][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.768905][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.777291][ T8474] device bridge_slave_1 entered promiscuous mode [ 318.805770][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.812895][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.840560][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.845456][ T8521] Bluetooth: hci1: command 0x0409 tx timeout [ 318.896884][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.906155][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.907977][ T8668] IPVS: ftp: loaded support on port[0] = 21 [ 318.940428][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.958670][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.988974][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.996205][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.004601][ T8476] device bridge_slave_0 entered promiscuous mode [ 319.035278][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.062552][ T3701] Bluetooth: hci2: command 0x0409 tx timeout [ 319.071357][ T8470] device hsr_slave_0 entered promiscuous mode [ 319.078546][ T8470] device hsr_slave_1 entered promiscuous mode [ 319.086480][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.094567][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.103544][ T8476] device bridge_slave_1 entered promiscuous mode [ 319.114489][ T8472] device hsr_slave_0 entered promiscuous mode [ 319.121283][ T8472] device hsr_slave_1 entered promiscuous mode [ 319.128017][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.135867][ T8472] Cannot create hsr debugfs directory [ 319.208671][ T8474] team0: Port device team_slave_0 added [ 319.229706][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.270567][ T8474] team0: Port device team_slave_1 added [ 319.278678][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.382605][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 319.401172][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.409190][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.435367][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.468908][ T8476] team0: Port device team_slave_0 added [ 319.478671][ T8476] team0: Port device team_slave_1 added [ 319.486215][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.494265][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.521365][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.713553][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.720607][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.746988][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.767956][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 319.800101][ T8474] device hsr_slave_0 entered promiscuous mode [ 319.808675][ T8474] device hsr_slave_1 entered promiscuous mode [ 319.815655][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.823970][ T8474] Cannot create hsr debugfs directory [ 319.837143][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.844319][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.871857][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.942594][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 320.029771][ T8476] device hsr_slave_0 entered promiscuous mode [ 320.036972][ T8476] device hsr_slave_1 entered promiscuous mode [ 320.045544][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.053428][ T8476] Cannot create hsr debugfs directory [ 320.218484][ T8668] chnl_net:caif_netlink_parms(): no params data found [ 320.237122][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.246826][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.255440][ T8494] device bridge_slave_0 entered promiscuous mode [ 320.310250][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.318392][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.327269][ T8494] device bridge_slave_1 entered promiscuous mode [ 320.388336][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.445180][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.481223][ T8472] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 320.535320][ T8472] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 320.553105][ T8472] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.607004][ T8472] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.636395][ T8494] team0: Port device team_slave_0 added [ 320.662540][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 320.677926][ T8494] team0: Port device team_slave_1 added [ 320.743072][ T8521] Bluetooth: hci0: command 0x041b tx timeout [ 320.751205][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 320.765567][ T8668] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.773569][ T8668] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.781886][ T8668] device bridge_slave_0 entered promiscuous mode [ 320.791547][ T8668] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.799301][ T8668] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.808039][ T8668] device bridge_slave_1 entered promiscuous mode [ 320.833069][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.840022][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.867584][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.883199][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 320.902330][ T8521] Bluetooth: hci1: command 0x041b tx timeout [ 320.926217][ T8668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.936071][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.943756][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.970465][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.989668][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 320.999594][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 321.014786][ T8668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.097597][ T8494] device hsr_slave_0 entered promiscuous mode [ 321.105514][ T8494] device hsr_slave_1 entered promiscuous mode [ 321.115141][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.123152][ T8494] Cannot create hsr debugfs directory [ 321.142419][ T8521] Bluetooth: hci2: command 0x041b tx timeout [ 321.168873][ T8668] team0: Port device team_slave_0 added [ 321.178570][ T8668] team0: Port device team_slave_1 added [ 321.227076][ T8476] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 321.298031][ T8476] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 321.311597][ T8476] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 321.334503][ T8668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.341497][ T8668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.368029][ T8668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.398999][ T8476] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 321.426463][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.439533][ T8668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.448400][ T8668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.475349][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 321.475979][ T8668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.603370][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.614927][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.646236][ T8668] device hsr_slave_0 entered promiscuous mode [ 321.653637][ T8668] device hsr_slave_1 entered promiscuous mode [ 321.660141][ T8668] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.667826][ T8668] Cannot create hsr debugfs directory [ 321.678134][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.685835][ T8474] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 321.706649][ T8474] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 321.719669][ T8474] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.772645][ T8474] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 321.818969][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.827750][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.838670][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.845937][ T8550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.860250][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.922459][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.931452][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.941907][ T9527] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.949046][ T9527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.002493][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.019808][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.026982][ T8521] Bluetooth: hci4: command 0x041b tx timeout [ 322.092007][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.142034][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.155200][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.170460][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.217439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.226066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.235793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.244285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.255803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.277370][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.299017][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.324384][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.343397][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.351372][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.368507][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.378538][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.387422][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.403477][ T8494] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 322.417355][ T8494] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 322.428510][ T8494] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 322.440981][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.468102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.477070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.486057][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.493201][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.505939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.515100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.523701][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.530784][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.538676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.548023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.558707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.568644][ T8494] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 322.634129][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.643939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.653352][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.660444][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.670196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.679647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.688723][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.697831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.706619][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.713767][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.721382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.738778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.750571][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.752511][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 322.759807][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.774257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.823777][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 322.837447][ T8470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.847919][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.860852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.870158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.879130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.888164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.897354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.906882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.916035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.925277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.933493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.940942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.949507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.989550][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.996959][ T8521] Bluetooth: hci1: command 0x040f tx timeout [ 323.027311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.037267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.046509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.055798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.071993][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.084365][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.119587][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.128619][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.144551][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.151400][ T8668] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 323.173487][ T8668] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 323.190643][ T8668] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 323.200215][ T8668] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.224721][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 323.253324][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.260799][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.280895][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.290730][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.311268][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.345829][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.354820][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.410547][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.423254][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.430189][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.438766][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.447207][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.456118][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.478490][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.487071][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.501371][ T8472] device veth0_vlan entered promiscuous mode [ 323.519952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.530005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.542907][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 323.589193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.598257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.618026][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.625207][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.653931][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.673136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.681713][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.688892][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.727457][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.740001][ T8472] device veth1_vlan entered promiscuous mode [ 323.763573][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.777548][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.788706][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.798900][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.807997][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.816639][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.826178][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.834535][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.882050][ T8470] device veth0_vlan entered promiscuous mode [ 323.890831][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.940151][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.950616][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.960786][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.968994][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.977475][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.986231][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.998871][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.007529][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.015861][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.024422][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.034044][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.055643][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.073153][ T8476] device veth0_vlan entered promiscuous mode [ 324.103176][ T8521] Bluetooth: hci4: command 0x040f tx timeout [ 324.124557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.134307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.145058][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.152114][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.160629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.169480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.179959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.189059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.197838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.206655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.217229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.247662][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.258048][ T8472] device veth0_macvtap entered promiscuous mode [ 324.266906][ T8470] device veth1_vlan entered promiscuous mode [ 324.278999][ T8476] device veth1_vlan entered promiscuous mode [ 324.287598][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.298023][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.306744][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.317588][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.329603][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.339416][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.346569][ T9623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.386611][ T8472] device veth1_macvtap entered promiscuous mode [ 324.415680][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.425493][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.437206][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.445917][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.480145][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.510740][ T8668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.522465][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.531245][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.540891][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.549123][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.556995][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.566520][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.579267][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.605985][ T8470] device veth0_macvtap entered promiscuous mode [ 324.619035][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.627982][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.637786][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.647836][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.657606][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.666556][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.675749][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.686925][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.718753][ T8668] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.730267][ T8470] device veth1_macvtap entered promiscuous mode [ 324.744123][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.760096][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.769095][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.783133][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.804518][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.818794][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.828839][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.833012][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 324.838286][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.856744][ T8472] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.865730][ T8472] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.874918][ T8472] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.884252][ T8472] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.904617][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 324.925042][ T8476] device veth0_macvtap entered promiscuous mode [ 324.936157][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.953050][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.962010][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.971682][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.981283][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.997652][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.006654][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.020104][ T9734] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.027235][ T9734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.035905][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.045045][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.053838][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.060892][ T9734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.069377][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.072765][ T8521] Bluetooth: hci1: command 0x0419 tx timeout [ 325.077721][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.115262][ T8476] device veth1_macvtap entered promiscuous mode [ 325.152273][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.166610][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.178922][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.205441][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.216612][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.228780][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.249915][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.258341][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.267777][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.277251][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.290047][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.304871][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 325.357532][ T8470] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.376543][ T8470] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.387653][ T8470] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.396480][ T8470] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.408900][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.419869][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.430982][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.442816][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.455231][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.499592][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.522790][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.530273][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.559104][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.586747][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.606135][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.622950][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 325.635109][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.650271][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.672489][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.684653][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.696808][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.739609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.752823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.761617][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.772768][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.781616][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.801547][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.809691][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.818400][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.828060][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.837234][ T8474] device veth0_vlan entered promiscuous mode [ 325.855600][ T8474] device veth1_vlan entered promiscuous mode [ 325.868870][ T8476] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.879117][ T8476] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.897490][ T8476] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.907801][ T8476] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.945747][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.956297][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.966933][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.006655][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.056618][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.070065][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.088340][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.101891][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.187928][ T9623] Bluetooth: hci4: command 0x0419 tx timeout [ 326.214152][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.223805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.238034][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.266208][ T8901] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.285666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.302537][ T8901] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.303533][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.392002][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.407211][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.421577][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.448130][ T8474] device veth0_macvtap entered promiscuous mode [ 326.508493][ T8474] device veth1_macvtap entered promiscuous mode [ 326.516355][ T204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.552714][ T204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.581604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:41:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25, 0xe5}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000040)={[{@fat=@usefree='usefree'}]}) [ 326.599053][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.618661][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.637756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.654689][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.691400][ T8494] device veth0_vlan entered promiscuous mode [ 326.729082][ T9835] loop1: detected capacity change from 64 to 0 [ 326.743923][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.752307][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.765666][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.773940][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.790284][ T9835] FAT-fs (loop1): bogus number of reserved sectors [ 326.801113][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.812314][ T9835] FAT-fs (loop1): Can't find a valid FAT filesystem [ 326.815609][ T8668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.843790][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.877342][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.903106][ T9775] Bluetooth: hci5: command 0x0419 tx timeout [ 326.903845][ T9835] loop1: detected capacity change from 64 to 0 [ 326.913735][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.937365][ T9835] FAT-fs (loop1): bogus number of reserved sectors [ 326.965389][ T9835] FAT-fs (loop1): Can't find a valid FAT filesystem [ 326.992961][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:41:35 executing program 1: r0 = add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000280)="1b", 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="a7142eb1f90a188a287a048410366276b4be2a19618be34df8d89189ce8496874381cac7981f73e2a474d250", 0x2c, r0) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) [ 327.024267][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.034305][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.045454][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.058173][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.072241][ T8494] device veth1_vlan entered promiscuous mode [ 327.085212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 327.112189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.153661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.176173][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.241593][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.282882][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.296957][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.318952][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.330763][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.360888][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.407123][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.423080][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:41:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x5980, 0x1, 0x0, 0x0, 0x39dbd15b, 0x9}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x5, 0x262d) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x810, r1, 0xb5092000) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) munlockall() openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) munlockall() [ 327.468935][ T8474] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.482349][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.501697][ T8474] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.510775][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.518361][ T8474] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.556244][ T8474] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.591439][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.600059][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.658618][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.691343][ T9873] ubi0: attaching mtd0 [ 327.713415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.726395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.734299][ T9873] ubi0: scanning is finished [ 327.758717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.759294][ T9873] ubi0: empty MTD device detected 19:41:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x46, 0x8001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x7}, 0x1b010, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 327.806859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.846540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.873001][ T9873] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 327.887447][ T8494] device veth0_macvtap entered promiscuous mode [ 327.894179][ T9873] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 327.901495][ T9873] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 327.936035][ T9873] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 327.982283][ T9873] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 328.004601][ T8494] device veth1_macvtap entered promiscuous mode [ 328.027983][ T9873] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 328.078945][ T9873] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2374368283 [ 328.092327][ C1] hrtimer: interrupt took 31126 ns [ 328.131572][ T8668] device veth0_vlan entered promiscuous mode [ 328.163420][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.201392][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.210703][ T9873] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 328.274107][ T9879] ubi0: background thread "ubi_bgt0d" started, PID 9879 [ 328.285312][ T9874] ubi: mtd0 is already attached to ubi0 [ 328.329491][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.345740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.365936][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:41:36 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x4, 0xc8, 0x5, 0x4, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7ffffffe, 0xffffffffffff7fff}, 0x40219, 0x6, 0x4, 0x0, 0x1000, 0x6, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x2000000) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r2, 0xd9, 0x63}, &(0x7f0000000240)=ANY=[@ANYRES16=r2], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fc0900000056752a1f40c2284a3bb0a75fb849f1d3204131694a3be904524a07f1fa44446a11f04bf1e2db1fa152605b699ab880a6dca87754b57ff3b1c9c2d54e22b4be69e1b3a38f9d6dad097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da3ba04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e9", &(0x7f0000000780)=""/99) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x43, 0xf8, 0x7, 0x10, 0x0, 0x1, 0x4000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x5, @perf_config_ext={0x276, 0x7fd}, 0x11500, 0x5fffffff, 0x1, 0x3, 0xfffffffffffffffb, 0x83, 0x33c}, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x506002) syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/netstat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000500)=""/241, 0xf1}, {&(0x7f0000000a40)=""/82, 0x52}], 0x3, 0x3d74, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) prctl$PR_SET_FP_MODE(0x2d, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x800, 0x3}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:41:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x46, 0x8001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x7}, 0x1b010, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 328.380980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.420967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 328.474272][ T8668] device veth1_vlan entered promiscuous mode 19:41:36 executing program 1: syz_mount_image$ufs(&(0x7f00000011c0)='ufs\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f0000002880), 0x810001, &(0x7f0000002980)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r0, &(0x7f0000000340)=ANY=[], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x9, &(0x7f00000005c0)=[{&(0x7f00000000c0)="5fa12ac2b0e41d6a1630516793bc1a020096", 0x12}, {&(0x7f0000000100)="335d161f6111c17eed59107aa9d837848d19b82cbc811b6a0cf018ce5f4fe9bb0a94b1017f28eb324261a4d913558882c6bbc5b5d19f9bbe8e403a7bdb97ebd92e77d160c5be3185e37f20518cc737ecd29604f344b7505002ce2194cc678ba624ee3c2d1260ede9ebd0ae0498fe171af6c6d07da34f36de8d23b6bd2d1295ceb7bf3fb3bc476513a1d4bae96f025cb659ba5169cb535c40286a73798e63fa60e3cefdb810f64bc1f37ea5681b6ff9fd4d18f9a7d96db5f9df74eca1ecdec929fe18e0bb3afb2d6c0d27ec6d3cb85af9d8c6fcc0df33b45c71dc4ce9b497893442cd755e570e", 0xe6, 0x78}, {&(0x7f0000000200)="068c6651", 0x4, 0x7}, {&(0x7f0000000240)="be22fcdb7aa6cf39fa191f6a5088e109a72c62ba6ef12f18c11174b9db3fe006a1d51382b88e0f95db9b87095a2c9410f861eb0d6dfa4fd97914108825f59b30421d08e6d590553af53525d5804ac5879fc618284447e58b06792c85e462f29fb16f9079cc187c804a0bc4c2fc62158e78102db0d681d26980a65a6f95d280bcb943b1d235d7a675f013ec2b7006d2d61dc1b60d41f14945d91a65755b11c3a08bec38588e92919742e1550e7889713d51", 0xb1, 0xc75}, {&(0x7f0000000300)="0afdabc4ba9a7e67184b48ba2a39b3ffaf3e411ad67fbe37f2a238e4bdd40f0b95a99daa8a25de09f999f34bdb3077d7e882c38b614e806a02668b3f2d8786275c529543f17811247a3c03062d3f072b7e67bda7fe8eb57a9929d1baacf7791814d04c5dec82c3bbdc784071b2e63ba4695c013c1a8c9f675158", 0x7a, 0x92cc}, {&(0x7f0000000380)="48b5c1", 0x3, 0x8}, {&(0x7f0000001240)="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", 0x1000, 0x7}, {&(0x7f00000003c0)="f324ae69eec5e8aa410a324a5cf4b3e792108b67bfd3c3513f2bfef60e66b65af8718fef7096daf4928faae6b3ed43b371015d8f0dee0a16e422972aae5c0d32347b24d8e03c65c966fbd8a4a32d1842a907990cc03ada664b104d76a94328286c2283f298174e17858e471fa37be823e30eabd75b94a676e14d4f33a26d09fec15f2c2497cdab097764b48f7cc47d152492512e797194f85271a56dc6f8f8e684ef825f4e9af9bfacb6ee82e0947f213d825454872fed80d7913d729cbf781d3b27a0dae006c7dc4f94a75ff42458e084", 0xd1, 0xc7c}, {&(0x7f00000004c0)="197d51cc61eef70efdaa90965ccbb59eb434bea1a0ddb1cb48cbcd53de46537cec8f8d826ade00331a02ed2e7b7193bc65a5d45921364e2ad3810effd6f43348da788c8a76da458ead6485ea977f674c2d101da77ce2ee604e751b8215f1e69273c1e088765e9cc8414dcd90745900e6b647e4e462697a837658310626e7cc4095f9d27af3ec2d27882f099e2435791cb46442da0a995a2af32c3483d8183bf91072587fcb261ccb281315c01647afdb6b88482d19fbf96ca8abb9beb4ce19bf16db46b146b1a23c19a7894a104d1fdbc28a4db6e1fc338ad66e", 0xda, 0x5}], 0x101501a, &(0x7f00000006c0)={[{@dots='dots'}, {@fat=@flush='flush'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@codepage={'codepage', 0x3d, '874'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x35, 0x57bbd6559bde70c2, 0x7, 0x35, 0x37, 0x31, 0x31], 0x2d, [0x31, 0x37, 0x63, 0x30], 0x2d, [0x39, 0x63, 0x38, 0x61], 0x2d, [0xa8, 0x0, 0x33, 0x61], 0x2d, [0x39, 0x38, 0x36, 0x61, 0x34, 0x66, 0x34, 0x65]}}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, 'ufs\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000000800)='./file0\x00', 0x1, 0x5, &(0x7f0000000b40)=[{&(0x7f0000000840)="b5c27bca4e3248e2cd5b2a9a47b524d06cac8b9f5c10259a049c7af5215c42fb8d55b4e93de9b5f5730384ccac9fd016de4690877a60687a3d37bbcd360c1ef8fcb9e22263f291dbb706704404b81df07aa8444cbd4ffcdf70cdceb229eeeb8e1a3bf8c4217cff393a858b9166b88bdce455f50407260b912263e07559362676ffb504300671", 0x86, 0x7}, {&(0x7f0000000900)="17cf7b79f58f2a142294529225f96c468ada449c618147c3977fc0dc77beb60c1c1afbfa36e38e862c6a8e95c4f9a6a79286a51f95206eacf8e4db", 0x3b, 0x3}, {&(0x7f0000000940), 0x0, 0x5}, {&(0x7f0000000980)="748775d3de05f2a6250f3c4ffbc7dfbd0f7c2e735257719617f4488d2e781147952eec7d3ca99ebb9bd248927c71f317e17b4d07ffa2d07a2d1e46cb9dc17b95e4ea1ee703b4e5570344ac2e37d8563e0c5824da0b6229e190de77a2e800185093072dbc01610ecb77909d363b7747fc9498cc8152105a590c51f6028b0046b36ebe8ce1b92d16647f5cb4210d6ded67d1390bcbf56b486e8dbe626ff9c03d949bae36d744aa89eb595fd0ac5739315ac3676cead21043bd8b8065fdc0163d28d9d2281776c297dfb75f4274e67d37fc846476b4b88b8c1e056108a2e15d694a06bc81a08a99fb", 0xe7, 0x426d}, {&(0x7f0000000a80)="6c1cefb45b89d4d6037b417024847ffdbf8bd26b5a316783088dc664efccebec1d5c2ed161d0f7597f676b1664b23939c6c8fd587f87feda16f58be385031518dac69459d543f47aacd15a11ec54ad004c99eb1024f42ad4dda9109149d6e32f991b3b85a47a789eda3133e94e79418c7e47c9c861e2300c999734646f2a71e830c09aa6b432399e84c7fc395cc9dcf3ecb693186f5fdfc21371cdda338e963c19b67c01e23a35eb0940c16a7d1201d5d586c1", 0xb3, 0x6}], 0x2000, &(0x7f0000000bc0)={[{@grpquota='grpquota'}, {@block_validity='block_validity'}, {@noload='noload'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@noblock_validity='noblock_validity'}, {@noacl='noacl'}], [{@smackfsroot={'smackfsroot', 0x3d, '-,\x1f:'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@uid_lt={'uid<', r3}}, {@subj_type={'subj_type', 0x3d, 'func'}}]}) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000780)='./file0\x00', 0x1400) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000c80)={"dfeabeeef7bd78abf7a96b3efe07af98", 0x0, 0x0, {0x6, 0x2}, {0xffff, 0x903}, 0x1800000000000000, [0x101, 0x1, 0x80, 0x4, 0x5, 0x0, 0x4, 0x547e6869, 0x4, 0x2a, 0x6, 0x9d, 0x1, 0x2, 0xffffffffffff92c2, 0x5]}) [ 328.520877][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.554808][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.572488][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.600116][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.619798][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.644074][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.672923][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.684770][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.699272][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.710604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.731700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.760221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.831153][ T9902] loop3: detected capacity change from 5 to 0 [ 328.866270][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.944594][ T9915] ufs: You didn't specify the type of your ufs filesystem [ 328.944594][ T9915] [ 328.944594][ T9915] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 328.944594][ T9915] [ 328.944594][ T9915] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 328.979890][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.983499][ T9915] ufs: ufs_fill_super(): bad magic number [ 329.019721][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.031509][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.042769][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.052715][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.064669][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.075005][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.085520][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.123829][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 19:41:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff0300000000001010f42ca5b5c3cd5ce943392aee365a32452357ce3aa354cb58ace076ce1cfa865774b443bf930b8817039209d4e6", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000400)={@initdev, @private, 0x0}, &(0x7f0000000440)=0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x9, 0xfffffffc, 0x9200, 0x3ff, 0x220, r4, 0x3, [], r5, r7, 0x2, 0x0, 0x4}, 0x40) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x38, 0x1, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_SYNPROXY={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x22008040}, 0x48004) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000540)=""/106) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x400}, 0x20}}, 0x0) [ 329.180090][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.240746][ T9902] ldm_validate_privheads(): Disk read failed. [ 329.251517][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.298215][ T8494] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.311031][ T9902] loop3: p2 < > [ 329.315021][ T9902] loop3: partition table partially beyond EOD, truncated [ 329.323188][ T8494] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.323366][ T8494] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.323407][ T8494] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.356701][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.374283][ T8668] device veth0_macvtap entered promiscuous mode [ 329.389178][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.448232][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.457251][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.470716][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.499009][ T9926] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.614290][ T9926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9926 comm=syz-executor.1 [ 329.673138][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.694553][ T8668] device veth1_macvtap entered promiscuous mode [ 329.854817][ T9931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9931 comm=syz-executor.1 [ 329.901522][ T9926] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.954027][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.072136][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.155245][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.216855][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:41:38 executing program 2: getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2b, 0x0, 0x4}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2100, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r2, &(0x7f0000000340)=ANY=[], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000001c0)=0x6, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) syz_open_procfs(0x0, &(0x7f0000272000)) 19:41:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@dev, 0x0, 0x1, 0x0, 0x3d}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x138, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 330.304506][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.399765][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.462055][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.537633][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.560560][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.593811][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.641029][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.666109][ T8668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.718047][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.735369][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.802505][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.861619][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.916398][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.935665][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.946029][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.956936][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.967235][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.978092][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.989589][ T8668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.000622][ T8668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.029507][ T8668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.052937][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.053684][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.092330][ T9849] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.113091][ T9849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.132070][ T8668] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.156113][ T8668] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.168428][ T8668] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.201799][ T8668] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.305930][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 331.352358][ T9849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.386830][ T9849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.432403][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 331.598608][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.622241][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.664127][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 331.686578][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.697016][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:41:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/232) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r3) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000380)=0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000022c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f00000002c0)={r7, 0x918}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000009c0)={{r4}, r5, 0x0, @unused=[0xffffffffffffffc1, 0x5, 0xfffffffffffffff9, 0x5], @devid=r7}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000600)={r7, 0x9, 0xcd, 0x1}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000180)={{r1}, {@val={r7}, @max='max'}}) write$cgroup_devices(r1, &(0x7f0000000340)=ANY=[], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)) [ 331.717729][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:41:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve1\x00', &(0x7f0000000000)=@ethtool_ts_info={0x29}}) 19:41:40 executing program 4: clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) exit_group(0x52c) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) clone(0x200000, &(0x7f0000000000)="0364cc783963ae0f8282d4ed088d9ce245e1a93a9189a71e1bf15d4bc95c414ce2c0ed2941ae737fe8f137dafb", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)="6507c6d8fa1d9877336121ce76dc111c1d214620014e6f856b8e639dc043c5dd6d195d6afce79b0518fe84e4fe75baad6b219e93bf16e03ed129bd08dc9f49bae27e303515411f3def33b7b28b4f3d57db0c1bca165485ab795b6871a61b4075b615ca53a9082bb058c42fd8") setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) unshare(0x40000000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x43150}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) 19:41:40 executing program 2: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x300000b, 0x50, 0xffffffffffffffff, 0xa9645000) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x6, &(0x7f0000000600)=[{&(0x7f00000001c0)="5e27892dc04ec878ba74179b318ff2481a6318d155d19bdc7d57543347c84bba9c08a7ed0dd3de762a9f2727bdad0c4e8be6b9befb7f3cdedabd8d48d3513e05bf1be37ecf0f1942c18cde1f7e91f228d2c9", 0x52, 0x3}, {&(0x7f0000000240)="8a7de92290ebb8d0ecb161e5bf808323ad8281c048667ac2c245b646e6a398acbf1a50d60ea81b90471f305e55279c19828242eaed697afade9f6d8cfb6ff178d46a53bb68f9899f54e3948581c04ead8df716643ae4872d4e6d2af1c05194aed097487f50783335919c5c3bd0699e872289df73bcf3b41be14b8a5a0257bff7abba388142d89fd5bec26d610ec9c689a2e1c2356ca4294bbecc883a04d4aca332f26734f19c0ac928a887971e8b430e1fca471fe98ce5daea9488eb0f855c3f033f210c15423399231413c30cbfe2072780f21916eab992", 0xd8, 0x7f}, {&(0x7f0000000340)="7bfa35dcb0002103cfeb13b1e9a8bc443e74951ab6524c0a4c06baedf2966282dff7751ea37c948e790a4fafebe09aac064dbc77bd9a17104071b5ea787a3f103ab0d12c401e13e71588f211dc247d8a6d23dd3599a812378f14b8f2a5266c1bb4cd98e04d1319a40a1f2c889785dd30cc6ec3feeae8d872e22f6355678a490072fbd6a67a9ec9f62a367f44746d59d30872431f0d2dfa5514523e1838960e1fe831f878dc371215386803380e4dcee26107fcf2e50d57266afeb923849af2d3d0bd130093", 0xc5, 0x6}, {&(0x7f0000000440)="01cb8398747fea5066c43af2b3212790322d0209f10419e1ec10f574e087816ac9819ccdc17771da3947", 0x2a, 0x1}, {&(0x7f0000000480)="6cfe546e77152761d3976a9ce2a006edc31708018ab187b195a347cccbedee874b38c92f4b54fe6c157ad5370d548266ad0b791e11866766bddfad60cfdbeb8b6937efe04d16073159a3befd4d449460a2196638f85dde7bcc04cca510082fefb7e10a", 0x63, 0x1}, {&(0x7f0000000500)="f6b55e23d23566b34a3a335f8a0820ddd9ba34a7cc58700f5a1aefffaeb6bbd58ad3c8efe3d88b38cc8133433c203c610eac711d22dd202d7424de81eb3b9d751a8673a866b552199161d31e62f2d716b282c563732a872138351c70f67c85623bbaef7f7a713228eaea35f7f787c011fe8157c85cbfb09b1be0f3d062849b56d64eeef1912fba4f8be865c00c9508f140fe3a8ad82ac12d570542ba4a7a0f05245182099963ec0edf17a4e4b951ac9264f3d7e674b390f5096f367c4d927bbd4bcf64e9", 0xc4, 0x20}], 0x90000, &(0x7f00000006c0)={[{@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@fsname={'fsname', 0x3d, '+/[*\'6'}}]}) r1 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000000)={0x0, 0x7, 0x0}) madvise(&(0x7f0000891000/0x1000)=nil, 0x1000, 0xb) splice(r0, &(0x7f0000000740)=0x7f, r1, &(0x7f0000000780)=0x3, 0x6, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = accept(r3, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80) connect$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = gettid() sendmsg$AUDIT_SET(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, 0x3e9, 0x200, 0x70bd2a, 0x25dfdbff, {0x4b, 0x0, 0x2, r5, 0x1, 0x3f, 0x7, 0x1, 0x0, 0x6}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19:41:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, 0xee00, 0x100) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) mkdir(&(0x7f0000000100)='./file1\x00', 0x2) 19:41:40 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x4, 0xc8, 0x5, 0x4, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7ffffffe, 0xffffffffffff7fff}, 0x40219, 0x6, 0x4, 0x0, 0x1000, 0x6, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x2000000) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r2, 0xd9, 0x63}, &(0x7f0000000240)=ANY=[@ANYRES16=r2], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fc0900000056752a1f40c2284a3bb0a75fb849f1d3204131694a3be904524a07f1fa44446a11f04bf1e2db1fa152605b699ab880a6dca87754b57ff3b1c9c2d54e22b4be69e1b3a38f9d6dad097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da3ba04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e9", &(0x7f0000000780)=""/99) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x43, 0xf8, 0x7, 0x10, 0x0, 0x1, 0x4000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x5, @perf_config_ext={0x276, 0x7fd}, 0x11500, 0x5fffffff, 0x1, 0x3, 0xfffffffffffffffb, 0x83, 0x33c}, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x506002) syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/netstat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000500)=""/241, 0xf1}, {&(0x7f0000000a40)=""/82, 0x52}], 0x3, 0x3d74, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) prctl$PR_SET_FP_MODE(0x2d, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x800, 0x3}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:41:40 executing program 5: socketpair(0x22, 0x2, 0x2, &(0x7f0000000300)) 19:41:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c000000364a652db6783b394332f806ae02ab67c95a", @ANYRES16=0x0, @ANYBLOB="000127"], 0x7c}}, 0x0) 19:41:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve1\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2}}) 19:41:40 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000840) [ 332.531199][T10005] overlayfs: failed to resolve './file0': -2 [ 332.732200][T10020] overlayfs: failed to resolve './file1': -2 19:41:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0xd, &(0x7f0000000200), 0x4) 19:41:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'geneve1\x00', 0x0}) 19:41:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000280)=[{&(0x7f0000000040)="94d5af8be3da35099f5ab99f844acd3bfdfeb6ebff4a0725fc2cd36b3ad2d687f3195eb614114d", 0x27}, {&(0x7f0000000080)="9d7c45d339e589399fdf6bbf98ea409eba10f6cf123a81e62c798e95223e2c1abde1cadc300723e45f21291dc6cfb610cb75ccd0517ef27f8ff5bdcdeabf1369aa0b187880965d203f73e5656197b92578922b490d11271b1ccd413550bba4f3bb6521cf8243c49462776cca5f7de712943ae3a1dbc5a4d345728a3ade500bc9d0a8426c08480fc7bd9a09b17ace276102f95d062cc1fce8f75ff43cf641d6d4b59838be9819a18b6164b50f255cba65edc28eaa51929bc8cba31a88647061ce685d4d066c473b84a0bf36e381077a5475ca", 0xd2}, {&(0x7f0000000180)="8d4f63803d8330a1bd46561c1f3890c8e9e5089e0b11d109e174925b7346cab93d9f433b76821479713b289f20debbad33d3c4620e97483479d8cdcee0f43add2190e51c5e1f1a123391f1094641686fcf66e81ab2caa707ba1b0f50a04c53e30df144f3ac2b4d1ad2498c27b2c2fc4cff6805dc23e7800ff6310d12d0d3b24092ad7ab550e449e05461b0bf80699f47f063f61049ae28f8d959922035be14e82eafb8a69db9e18a868190f64302525684843ac96557c0d6", 0xb8}, {&(0x7f0000000240)="0763fede8affcad0a1a56354d8", 0xd}], 0x4, &(0x7f0000000680)=[@cred, @cred, @rights, @cred, @rights, @rights, @cred], 0xf0}, 0x0) 19:41:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x1}, 0x8) 19:41:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000, 0xd793) [ 333.147760][T10040] geneve1: mtu less than device minimum [ 333.206376][T10043] sctp: [Deprecated]: syz-executor.0 (pid 10043) Use of int in maxseg socket option. [ 333.206376][T10043] Use struct sctp_assoc_value instead 19:41:41 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0xffffffffffff892f}, {0x8}}, 0x0) 19:41:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="293ae13ece059e192d87e23fef506828c07ad657e960182470f5bb851500cda67eaf35c06f9b6864bee6bc0dc9e17b253602e242da8dd67bcc053b0d5f14faa689b0e820dc7948fa32b507ebbfab5c918817185d8a6b7fc999a57f02857567fc5485d843e45d2fad67133fa4a63faefb9081a3a0824a9edf3148d618fd", 0xffffffffffffff7c}, {&(0x7f0000001700)="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", 0xf24}], 0x2, &(0x7f0000001600)}, 0x0) 19:41:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 19:41:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 19:41:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040), 0xc) 19:41:41 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 19:41:41 executing program 3: setrlimit(0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) 19:41:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000001380)=""/4099, 0x1003}], 0x1) 19:41:41 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) accept$inet6(r0, 0x0, 0x0) 19:41:41 executing program 0: socket$inet(0x2, 0xf5c4149bdd3e55eb, 0x0) 19:41:41 executing program 4: r0 = socket$unix(0x1e, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 19:41:41 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xb90, 0x0) 19:41:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/24, 0x18}], 0x2) 19:41:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="267bb73cd649c07e9e40942d7c857129ab1725b7df841822db1fa96f71b6dad2eb9435a94815f9b77c17c1a88195f4f4334b0687f98b2739edcbe5e8e6a22ba8daf25993f977b1cf00d77ab37abee0724a8c84ed903417a4c2a644e2be25ca2941dca22d84d3c63b08c0dccc5fce14b2d8cb8aa570364392c3666279ce6853de8d88f40378ec5e024dc3db72879d1b64d4", 0x91}], 0x1) 19:41:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000000)=""/31, 0x1f}], 0x13) 19:41:42 executing program 1: open$dir(&(0x7f0000000380)='./file0\x00', 0x20a00, 0x0) 19:41:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:41:42 executing program 2: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 19:41:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x3881cfe45c8c1179}, 0x0) 19:41:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0, 0x6}], 0x1, 0x0) 19:41:42 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 19:41:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0)={r1}, 0x8) 19:41:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x10) [ 334.027368][ T4893] ldm_validate_privheads(): Disk read failed. [ 334.060052][ T4893] loop3: p2 < > 19:41:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000440)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000001f80)={0x10, 0x2}, 0x10) [ 334.124096][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 19:41:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="60b78a092e4373310ece219aebdbb86bfb23183eb355cae627e85ae9c1e85fff0c2cc3cf0a40aa18a3e4817b8a81fc30824b2f3dae237c136f3ae50f0ab2322576ee774403b7dbe70996a1de9a1bce1233e34246d351ddfaa75923abd32bab18484c11fed8a340a0af8de0c31eb608149a45c77d6c910a88188a4cf744ecd6681bd6bc87cab62b78aea015e14503f2a22ba7ac4720bdb4641a17306150acf4c24fd7ff9a961bb37583a123", 0xab}, {&(0x7f00000004c0)="abf6d317c88916441752fc0df9545e78968450658530158b96bb76d3be46c5bd28700bfeb29a9dfa08c4866a8a0e751be1aa7c8e2591c450cfe7287eeae32deffd34a31ee4ed2893bdf7a418a2303494598b4e3b851c2e96b424c383d564f0cef9ab694aac75e9755e28c771e872bbcd74d3682571c009c7ce0737fb31186a2f3ca9b58d3e21740736c8a14cef0a2862b56821b02c3a5122c3303f9b8fecd454", 0xa0}, {&(0x7f0000000580)="a8383c5780f0af87be096e4c6c92ac8313560b3a0968f9f334d4d032f235e7953c5678f8a7241147ece9ff18bd860048e1b486a7a9bfa6fbccd18a7089199c3d6810c9cb55e701ad00a4b9a4fd44ffc1a55e4b3958a6f2898dbcec4a6b39c4a3c1de79885157ed2277651374ca6b6e9538708f5b24394d1dba721e9092b4ab59a34c1b955c78ff5dde04ff0483dcbf1c583524312bede13c962eca267f505f15c41ff92af0c45467caf3c9244d9769a71d8b5ce9759e98a3c3497d8ffdb058466be8b08ca8cd6711dab3bdf6259ac626d3c0f85c3ea934deb741638eea5d7f084001c904f80b", 0xe6}, {&(0x7f0000000680)="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", 0xff}, {&(0x7f0000000780)="7f7094d90e2ed1c61ad4e033961fe3033652abd09ded80ddb76a6a386ed8c24574a8cb72918b0ae0c9b372491f583ec2ae54d16965b4e69adcddf27970661c14c2bdd740b4405c5bd22f0d268b136688c5f53ca7cf527a8068ef6b6115e5d490d6367e0fb978b370856c54fcca70ceb02ff8f59538c3f103947055c5afa1bd2bac681f938c3910263b05104782217d6b824ddd19bf682db85e42db39f3630253404f7d27e868e35d86e00ca81ea9f42340", 0xb1}, {&(0x7f0000002800)="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", 0x72b}], 0x6, &(0x7f0000000200)=[@authinfo={0x10, 0x84, 0x8, {0x401}}], 0x10}, 0x0) 19:41:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="c20001"], 0xa) 19:41:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0xa0) 19:41:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 19:41:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "c791"}, &(0x7f0000000140)=0xa) 19:41:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240), &(0x7f0000000280)=0x8) [ 334.519787][T10113] sctp: failed to load transform for md5: -2 19:41:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="60b78a092e4373310ece219aebdbb86bfb23183eb355cae627e85ae9c1e85fff0c2cc3cf0a40aa18a3e4817b8a81fc30824b2f3dae237c136f3ae50f0ab2322576ee774403b7dbe70996a1de9a1bce1233e34246d351ddfaa75923abd32bab18484c11fed8a340a0af8de0c31eb608149a45c77d6c910a88188a4cf744ecd6681bd6bc87ca", 0x85}], 0x1}, 0x0) 19:41:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000380)={0x0, 0x900}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000640)="d8", 0x1}], 0x1, 0x0, 0x1c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 19:41:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 19:41:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 19:41:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 19:41:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="1002"], &(0x7f00000000c0)=0x94) 19:41:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x18) 19:41:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c00000084"], 0x1c}, 0x0) 19:41:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 19:41:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000000040)={'geneve1\x00', 0x0}) 19:41:43 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x180000000) 19:41:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000000c0)=0x8c) 19:41:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000180)={0x0, 0x72}, 0x8) [ 335.164265][T10166] tipc: Enabling of bearer rejected, failed to enable media 19:41:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="d8", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 19:41:43 executing program 0: open$dir(&(0x7f0000000000)='./file\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file\x00', 0x0) [ 335.215997][T10169] tipc: Enabling of bearer rejected, failed to enable media 19:41:43 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) r0 = geteuid() chown(&(0x7f0000000000)='./file0\x00', r0, 0xffffffffffffffff) 19:41:43 executing program 2: symlinkat(&(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:41:43 executing program 1: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) [ 335.398593][ T4893] ldm_validate_privheads(): Disk read failed. [ 335.421614][ T4893] loop3: p2 < > [ 335.428167][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:43 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) select(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0) 19:41:43 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x382) 19:41:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)='`', 0x1}], 0x1}, 0x0) 19:41:43 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00') 19:41:43 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 19:41:43 executing program 1: r0 = socket(0x18, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 19:41:43 executing program 5: symlinkat(&(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') chown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 19:41:43 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) r1 = getuid() r2 = getegid() fchown(r0, r1, r2) 19:41:44 executing program 3: open$dir(&(0x7f0000000000)='./file\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file\x00', 0x4) 19:41:44 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000200)='./file1\x00', 0x401, 0x0) 19:41:44 executing program 4: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') lchown(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 19:41:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x811, r0, 0x0) 19:41:44 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000002540)=[{&(0x7f0000000040)="fb090900479914cced44eb7747f39f5a4f69cf647dc2daa8f534c183a8579a04ea", 0x21}, {&(0x7f0000000080)="34704353bbb4154d9d7099c87ab3885712b16b238da865ccd8eea365d8fa8c5b211d54efc7793fb1e5dad1dcca4480b21cb838d08fa7e69333f0160a2e944d3d6cd46655afc30ac51b446d16dc4ac9a4bc2fdceab30ff00e264bde2078d41a2c3fb7d4925f111e4bb694a49fb2dfd6aef348b203982425319d1ee744ed4227e86aff06810aaf997618840318ff087f99739329ad1afd61b345e92c1b359c387a40c8d17961e0fea34aff", 0xaa}, {&(0x7f0000000140)="4fb73d831343482fe3daeb907b1514cdde411a5c65da9db54f49934730cc3c3bda7e0bc760c17a31a7ac13", 0x2b}, {&(0x7f0000000180)="d0a7dc084f44b965140a66cbb308b4e6dbebe13cf318b5926dd7a85b5ddf80f4031e4e88f98b2ad2036ff204c39fab1284353e19ca61911278e990d3ab7917161f324f39f8f0d3c94827c3b254b6f2431ba33591516cda63cea84b9b74e52c467f1b6397cf3245a4cae229389234ec9e26a81503e93e9d7286b75934702aa49003c7ab8406f5ab63be31f3f3f09ec93bdde23836c5f08a41238bd48b16b246279ff01b48b7bc4fbe8936f369d4b686bc295a41e7221ed87c40f2706f6ea932e76dd55850d149afc4c516729a76b84df4da6c83c229e0563fb2a90ce9e965e5684a6b09665898b36c103fc7334ee5cc092c5a3b", 0xf3}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="df0133457dd98797d7027a965e82ba9c339e7ddcff426eaa2eb9191b73a8bf57c6977a2d845a79ced4c637c856f0b177c04e10a8841cd083ec7ff03abbb2f286", 0x40}, {&(0x7f00000012c0)="df0eb800ee29b0fff1c9604ea71f691b838da982811c0f7dbe85f034230eea4988098b0be395095fcee3ea20646e118f24e9e6ad7ee22d9b6d167d9ef8af9ca30962891a18dac9889f1a447bed7a7fccd880704c1d8f16aa768b68cb174560568662dfc32dc837b7ca1d4fa1eef469e3ee1420e6222e8cadca59b5a5c10c3d535f539ca728669521fe614ad00bbf255f5b7192588aae25a5a94a5e43471929912b34b26708897f36acd697820d6b848096b0873caaff5dae26c75ec3730dba7754633c3a5a1bdece3e0d1374", 0xcc}, {&(0x7f00000013c0)="10fc5b67dbe17eeb85a89b6ed679ae54283da3fc9cb676b15f26e11a23bcf1ddf8293fdcae3d9820c02cfe4a3e31e52b9676f6081ee95287a921be4f51a1af9c081065317d960e2fefdd0507fc78900a5b9ef5edebc3d00c4741215bb4f47280bdfd7ec813ba771fa71882a5342cf8", 0x6f}, {&(0x7f0000001440)="fe341ac9113a813cfa3e129bc2d346a2c8b0654c31b9f5d732fd104dda7a4d25e94f7aacab6d449af4c02490545fc439870a23e9d4abad22045e19e0fabf130d8071795a551de165005a90ffc67eea7377e6ba044b8739e28add034a2989dc918ef3d36ef184825bf93a0e5594458fba176b079e3b83542172edaf14b7e2482f55e4896378ff81cddaf68418aba9ee5eaeaa020f0d12de7cf026eb8e0be655ab907e1c5e0dcf53b5f5ea857d8d683450c691410da561ccf38718c857570c664d04f0bb8b9615fafc74dd1aed9792d74ec9eb7026fd63436408e18f31a3e3e286e9edc8559989c54e60bf", 0xea}, {&(0x7f0000001540)="0de65ae063971a7dea28baeae0b27a8cecae4158f796e881aee8fe08331cf47a0944f406ceb8064802743cefecc497688eb2545ac99e8efc31abbf3780a42fb7f6fddbce6bd096bb282bca8b29e4337b9ee7cec492edb9f23379910c24c287f28ae4fdf42ef05c87f18af7e39e533f9b6a874dfc91ff94cdd327532706cb7dcaf6615c01da1162859bfb0ec4c45153b5eaccf299da99cfd6f24d727013dba37e9bd15d503c06b8f026c9da827fb79055ff0941fa55d368a52e103fc6c031aab46b42c63ee909ca84b3789e1339319fa61e9468022e99ca8ddc0da38a092633dbd8a217d5409bbae8453cc15b385128a80ee73b8b03458c05cba250777c6341a0b3df3eedc4cf47401e3261bc363853833f4a89577d1a0ecbdd1109d40d9ca4578516ee1e07342f0842dbe6494764022011803bfd24b80b8df123338b408e7434709f1785d75facbdeb0fb0c733f9353a1294f3c8ba2fa1a3026a4c253f1e56b4389c6697d84d64d99a4cfb364151bb246274e2320ef70296092d8436f5391512e10c50fd61de304dc3ab59513754a5f7181c4bab7c86bccfc936f0cee955a5b27a2453fcbcc36d7a831551d089f4d66391a851cfc9975cd6d18bc935127f7e0e40728028b45a1ff0de119a1dc90b5b3490fcd0ba1157fa4f060e71d8218ec6e435d8abd409ccd54de2fd80903a1dde162408f8fb5fa414b96a1216b7df50fdd2966c95e58e13539ee3489277630b6e27f55f70bd0923dc1693d3284c41b3c5bcb88f111b988bbf6f98d098229d65f4b1bed21bdfd992cb45023e4fc46435fb95f85f49266d4bb56ed1562b141b71315716f788054e2df835833a6f6f6b631143206d75565fd4ad8bcbbd542dd8b9aa43637af45d2dc1ce12c199552f5336cbc469577ab1ea1440040b451d71fa8ca2a4c53566199bf0da62f983e2daf6670b9bf5f3ebb77c1342e5fa94c119b31cd0449a48e9e6e976b6a1f41522769311e760478e9c7fc0251f4e60c86f6889521ae8968e6f12274827f3183239a1e846d65195edfeaacb73dc964b15d336297544b1b02871866ed9a2c89b546d936cdd9b79e78258340217943a834595966f70a6fcdbd867eab9f7b882ae230f53a80dbfda69bc9d59c6d4a7908e32e7617ee059e35020923fb563199b7d3b5ba149d141cc53d5a85c7b937b1081c49988168cdd0a7c33eb4c6cfa50811121cda8775d12e53755e44dd4956d1767e5f6a5a8bee7508eaac4f3706e9f8b9cd49162c97d112f595198fc925dca10eda8e29c935556dd45a5559f69f6a232283ed15d006ec01343ddbb3e7948aec671a94a16d42ba11e30e8bba5e71db6445047b9013709d009e100dfc2334e4f51eef04c63c74e364ad52ac1aa77c3bc287be5ff64a19e65fcf5e78bd1f05896eb9e728370f58e3eee6de1997a318843a6cd3be3bc8bcf28bed604242e4adb5326deed25f68842412d22395222cb5fee65c54c7aa715ed7fe76f5c001b44d8e896944941d85f034250d63976afb1c123ae9e000a09ef45c58fbcfcf59b0c8ab0fb98fdcb95bf27e866d44bd107008f4de623977c78d8135e73771119795fbf9834caa49830b4e6850744a712ed70b1ab01ea903238586e7a9fe09fc55c7e30de375b34f72fc7be2ecf027431728e5da2cc4e3d6c46d18fea4e3c8ecbc3ea1f6573885453edce32c6d70acce2096b727d3200e019b57ae56ec28ba53f1b7a94a98101a47492bae24c3384d65e0d83026010ea431fa09993139fa150dbabbfb8c7c76d9857f9f143432a315b0027c1cbbb8f6e814d7ad7002a34e15898158d736e3d3a8e5597d95c14c306bfea0ea4007d483c0063b9086fa388bcbfb91247ebad4f2e34b503fa2fd61675df6e28646ccb00c9cdea2a1f3655d83dd4e442238d586fc37236337f34f676b72d826374af534c50069138735ba1cfe82d80d31f95c9d12bb82dece97f10394cdefcd27118424757d9f7413e73c1eec4e201d9c118413a33d2f1b019b152cbc072df7bbf98cb5b73b6d64001098a82a4aad0ac050a6e2491e8c683d3af9a678228da38bd3aa1769556fdcb4ae117fd2cee1ab69ed989e517f786c1746236fd6c5099af8a1a1f455693073e0fcb12a6851dd2f16b4d124eb8cce0b3f5ef705945f6ef45a261eaf0053ef65868b2578707ed9a796f6f922c39b89821a6781e5a1c9dfe7f3344b8be85f4908da0a966f5c4e6811d5cf3516b3989632b083eb979b37d6a31d5031329342d9956a25f2ccbfd01b05f81fb586a734d3de0b85e25c3b9d64f16cb663425aaa72ec202a7f2cc7adb5ccd3fc8d6313976fc197bb489c3093a4f4c330dfb8f1ea56043d968667f954cfa41aa59afd69099b2574580c497283a91b29ae5c7e03a3ddbe1f5df400ec7b60eeb05709364593f4c9568e96f5fcd75b2d13b53f092bc0e619e96322311799ba23af8556f6b1a2e87b1b2cfe85ca53fdc8b684ada7475492fde2fef02169c32ad18df68527b7a4ec2cffc3e9b141bb68f604f0e1a618c2513b143e03eade710bad96507d47344592bc58a2e8a6154eaf606ebeda2920d526e1206153baa005cb97914ddc5b963f9864a70edddeacb22f4051fbd043caf5829fdbf1cde5bc98f2929e99dca80c28c278b9ae68a5e27fd28722a3c8bc7ebc0c715e0e292071b51ecdc8a39a46eb4003f081e176af98c64ea00cdbd1113329c2f05891f3d4582c24d9737e05c2ac4d3a85b73af7fdb5f04755eae765978a47bc3d28e9a58016c0d7db540f3548b5271715b15ec55f83b4a1a839b59bce46aea77bff109b9588d4e49d16705241b4beafa4a1da66c6fef756e13533a9cc644126fc52573beac3ea6189ea4a9840e4667fa489081bac2897bad6cb0abc3c532508ec3d887c040bfeb62956bbd32ac4a52a8e760dd47c1d5c1497714067e6ac9412476a6a22bb6506ea195df74d2b98a9414e3743c12a7fb9a0b439333221c4d6a389616829363089d135f53320cbc098f0c1fec2f752352b8d4cc8ad48dd0bfb8e48f3ef16d924bc17797e2bc68c48083e16d8eff3dafa41ad11f2042f82a62448edfb2840c2ee00e8246f41f294a9c95c837434398f0c3edf4229a4a0991585e294bbb9f7a7cdd0f63f65907e0ccc5e15b7b30b35d12d7bb23481c7418ff338133740207b8d0d39717594c718bf65a6704f2737acdc292dc9a7cde639442c0ab2dd3b3842602bceab7186c02112d5ff76ab446e90ae6e7d059b3846b8abf4b2249f028d18f82799767b3dd44101c047ee6f7ad47e78eb571bd9ee95b50eebaabf13e1983eec15d78fc41cd8372999850f2d6468fffd1f62cf909dfbae84803b97243d27653aedaa8b2ebabe5af9d6b103934d4b297ae1997fe626d6e9498e11c414fff2bdd5c330c923ad35f47d22aeb7d6fbec853c27c41c86285844f7617ee96e882c9aa3e0c5d93e5fce6fc5b24e98ffecd8f6fd851d413a203f85bd8a3c5928753219f617fed16ddbf65cbcb1d80e9c43145fda27a05828e32e4cecc8c8df73c5ec3ba7964c398ae82c1e3cc007289528b6d014435bd98e5175d84bd92896c8e11b1c05085df73d25d3a8d58156907a083326085063149668fc57ab5a923c9f84f9fea77f4658699a6d8f7dd30bd7d5edc7dc9cbcd931b020d9a287b077c3ed800669f74ddff4225a30d769bd8b4f50fe585f3de37cb8b4f7b6a4ab7ab07161849043c3d780fcb9db363c82fb0fe0203c58d39dc2a881562976eabe1eef9d411bc95f2579a7c2c6a209f1adeeb8a03a22c47ecb31e7d84a74052ca11134e622412ea7fa3301ed6a7d7583dd90a2bd10b249571a5d817a027181f0349c65c7fa68060f37776653367d40fb56468afe47fb7c844f11a54b9a1b24d368b84020f27b69fd84863f19d644b9ba94e4f6efb853c9c735f9435e3b9f07aeb45118e523cd6979ce153b7048d0440a820525bc1b0d2a9a1843d79020e1c67cce6b63fb4c23ffeae3d956a27a26d70924097059efaacacb1c23318aea20ebfd82a5e63318066954d9d63e5ed6773989082e30c6eb252ce283250777c2188375037470588a9930b87afc8eee4f7528d98aaae16bc5d0154eb240ed1c24f093e221351f9ee2ad5550fb374913cf2a6a88bb060d5f18159a324a8c8581b15c5708ed489dcc81d261b084a2b1abe512bb2eb62620625a8b311bb75d02a28b561c0a041937d6fa48178434b4d8b034c0dc7bd6e5900915358170f0d0e75c8a1d568a89681a9ffe4ab942478fead8e8d00f91f60760272ceef0961558a2b5322e89a12c03de6567e4ee6da7fbd271adfa0ecd60f2ea18c1fcc466fedb5665a088560184be6e5e214d1710b21715357c273e832e966a004e6073da0294317f959873c3c1ece8e41fdbd67261686ccc63063f18cd89ce8b5bced67da835bfcca04c5f855230c4f9a8063131eae12c449d95c169066a14ea60cdbf4918ee0125573bccc4241cd770f0bfdecccdf89946b6928001b52d1cf57caa89e21dd478f93498dcf23932c9eadf1e7f91701a70b7dbe233c0c66897fecaea219fa3f15b66a3abb7569976a791f6fadef4f33849cc8db192aef513f95813431bb546dd362ed9bbbb8a9ab682e124de94b6faa893bdfe841f0469320854c2c2c984842f58254cfdfcb0b33afd82685b86fad917361d32a7a26741cec0ff17b13bf8cb3975e4f33ffa4369c6bad470c80bfbde553e9ce2e183ac581facb659add166326752bf4090faa73b7ec76c7ba85e086041ae07b44f5318a8c8dc9137e9931c7ba4b6985b6ab4f379d66ee248c5489492d3a5f89cf456d18a87ecd006c2a05975b2714d2664128fc46a55610e60a8a3127f808b4c2e34f0dd9466c71bbb8afaffff738377928012b7ab6024fbe5ff53b85c234f707e11e51069f9b5000bf102b6879242d06f67374536c122880b929c9c32ef9adbcc7532017ad27d720c398145d0547ecd1193b3d414a2dc0568a416fc8ff105594434768098059af6bf00df33703a551a459cfc5d070e9a2734735e2735db3d47f81cb2d6e3ad481d99673e47ebc9b1735eb1b67079a5bb373f3570bd93e9baa5cfbbc12909dfd01a0248fcccc5a1b8aa497c1d1472afaaf102e028e62d304b8f5032f0ae9b95f44b7c4e63511306d0364df07f2c872e348626474b085e2654926a3815e653ef20ef0d3c477fe9494680f2f5db9ff8e61e2d1de362609af7fd6464e731262e6a93c1823abb3743ff2623cfe206edc6888692f23dfc535cbbd689b6bb5d9c8636cbf3c263a7897818c39bcff37415e563a1bb313debe3d2cc2fe891c86d915a2121e04744bb8a9d5836d6a890a95ee8fbc32d40d90789df270b114d2358e0f10a2f868f4ab1eb6589259e36366da95a72e4b9664080f9b43806375e166364e4f5d97458c4175f72ac8ee8ff5eb6297e759432ec9e6a7691a8477315fda6ca79c1b90e52f47c5df3c2c366514a4677bbeaf4aebeb933a56083a04cb94dd54f2cc7726dba9774583e428d398c00f63bac2dfe4fc267278a97203987d8a5324ded7645e5b21f02747e3319848cada1eca1386ff8eb090aacae862c3804af5deb4caf3fbc0e7425c9c34a388e6f0c12bffd8ae63c2f8aab0ce55bb36576e89acfba57b060360ea99109e517414eaa25340b687f914c66f67b3f70b5b7e2a18e0c02c56a646b8aa39e551fe29", 0xfb3}], 0xa}, 0x0) 19:41:44 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00') 19:41:44 executing program 3: symlinkat(&(0x7f0000000500)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00') linkat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:41:44 executing program 1: socket(0x18, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xfffffffffffffff9}, 0x0, 0x0) 19:41:44 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x6a8, 0x0) 19:41:44 executing program 0: symlinkat(&(0x7f0000000500)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:41:44 executing program 1: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 19:41:44 executing program 2: symlinkat(&(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) [ 336.222229][ T4893] ldm_validate_privheads(): Disk read failed. 19:41:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights], 0x38}, 0x0) 19:41:44 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x6a7efc372b6cf5ad, 0x0) 19:41:44 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00') [ 336.266524][ T4893] loop3: p2 < > [ 336.276049][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:44 executing program 5: symlinkat(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:41:44 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1/../file0\x00') 19:41:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 19:41:44 executing program 2: symlinkat(&(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') r0 = getuid() lchown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 19:41:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001700)=""/204, 0x2a, 0xcc, 0x1}, 0x20) 19:41:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:41:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x0) 19:41:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 19:41:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x3e80) 19:41:45 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1/../file0\x00') 19:41:45 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000002340)) 19:41:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:45 executing program 4: bpf$BPF_LINK_UPDATE(0x6, &(0x7f0000000580), 0x10) 19:41:45 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000002780)) 19:41:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000700)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:45 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1/../file0\x00') 19:41:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, 0x0}, 0x0) [ 337.439094][ T4893] ldm_validate_privheads(): Disk read failed. [ 337.446261][ T4893] loop3: p2 < > [ 337.449841][ T4893] loop3: partition table partially beyond EOD, truncated [ 337.722034][ T4893] ldm_validate_privheads(): Disk read failed. [ 337.729960][ T4893] loop3: p2 < > [ 337.735726][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x7, 0x4, 0x0, 0x7, 0x0, 0x1, 0x0, [0x2]}, 0x40) 19:41:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000049c0)={0x0, 0x0, 0x0}, 0x0) 19:41:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="1c", 0x1}], 0x1}, 0x0) close(r0) 19:41:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 19:41:46 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1/../file0\x00') 19:41:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000004c00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000006640)={0x0, 0x0, 0x0}, 0x24000011) 19:41:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000040)='w', 0x1}], 0x1}, 0x0) 19:41:46 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) dup2(r0, r0) 19:41:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:41:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@loopback, @local={0xac, 0x14, 0x0}}, 0xc) 19:41:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 19:41:46 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:41:46 executing program 1: nanosleep(&(0x7f00000000c0)={0x0, 0x101000000000}, 0x0) [ 338.474766][ T4893] ldm_validate_privheads(): Disk read failed. [ 338.481081][ T4893] loop3: p2 < > [ 338.485169][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:46 executing program 2: getresgid(&(0x7f0000000380), &(0x7f00000003c0), 0x0) 19:41:46 executing program 3: syz_emit_ethernet(0x248e, &(0x7f00000001c0)=ANY=[@ANYBLOB="d5d6949bda56aaaaaaaaaabb86dd"], 0x0) 19:41:46 executing program 0: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@local, @empty, @val, {@generic={0x0, "3db8e4fda9630a09e0f0fe937fe1c30103bdff416fce39a00fca596430485780ac0c0da6d6c4fcc8e04b17369ed90e12562303a0c739bbf2bb04d4e7b94971670cde249a87584fd16aace0bf0bb18001b4b3f447d05782559c1b09595f6c1e0fc484019d664631f2776c2380c7558c5068658f19c653cffc1487a7fb20037bfc4f620bb1fec576cda13e237b8a2e9fe006"}}}, 0x0) 19:41:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000200), 0x8) 19:41:46 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0xffffffffffffff2f, 0x0, 0x0, 0x0) 19:41:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 19:41:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 19:41:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:41:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x2010c, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 19:41:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 19:41:47 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 19:41:47 executing program 1: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x7f}, {0x8}}, 0x0) 19:41:47 executing program 0: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r0, &(0x7f0000ff7000/0x1000)=nil, 0x0) 19:41:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x100, 0x4) 19:41:47 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9f9f}}, 0x0) 19:41:47 executing program 4: setitimer(0x17, &(0x7f00000001c0), 0x0) 19:41:47 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x31, &(0x7f00000002c0)={0x0, 0x2, [], [@jumbo, @enc_lim, @ra, @padn={0x1, 0x1, [0x0]}]}, 0x18) 19:41:47 executing program 2: semget(0x0, 0x0, 0x4) 19:41:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x800, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 19:41:47 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 19:41:47 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20040, 0x0) 19:41:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 19:41:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x6, 0x4, 0x4, 0x7, 0x0, 0x1}, 0x40) 19:41:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0xc}, 0xa0) 19:41:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4300}}, @sndrcv={0x2c}], 0x48}, 0x0) 19:41:48 executing program 5: select(0x2a, 0x0, 0x0, 0x0, 0x0) 19:41:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000040)={'geneve1\x00', 0x0}) 19:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x2000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) sendto$packet(r1, &(0x7f0000000300)="9e0705163c59b7cad9be658a944c168ad205549c1aaec05111d4320d44e81ac6492f42e5f51eafd179801d947132233ee59ab0298cd3384f3c6ea98280eb0c9cfaa2fc4a34d09e4698d71aa82b4b654af0e7ef89c91b44573f09146b2f716f4724c4f455e7478d4e32ec444f425e688f1e0c524b0fa3be33", 0x78, 0x8000, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @random="f132e358c535"}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000540)) getpriority(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105df", 0xbf}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000840)=ANY=[@ANYBLOB="0154266d618617b9c5c7e4b93569ad3f38729d133ec26bc6abc3da3b52f424cb33209ee1a0f6168b7691cd6c017f93238a9ee9008cce54e438ccf8d2b89439fe8296c29bc81707e0ed8a21f10314b8e3e78cce4dbc08e9acd873c0c1184f61fe6ddc67163245b025fde94fdae3306acd6141a8c93e32a40e9736828136bb65db1250bdde0e4b0c26622e0595273ef3ad7ab4c93ef0ed610118664597486aae010797d214", @ANYRES16=0x0, @ANYBLOB="000226bd7000ffdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="700102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361537400000040000100240001006c625f686173685f73746174730000000000000000000000000000000000000005000b0000000800040000020000080007000000000038000100240001006e6f746966795f706565727300696e74657276616c0000000000000000000000050003000300000008000400000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x1d8}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x20, 0x0, 0x25dfdbff, {0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x9}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44011}, 0x4000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)={0x114, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x3c}}}}, [@NL80211_ATTR_TESTDATA={0xeb, 0x45, "604ed10ec9c3a8c0927c9e18a7f947a23be2f097c5347dfbaf727e02cfcbaa3ebc438fe3fc4401b20281a465685b1fdb9bc2ce3b291b8da36324d27a509e8b99550933510049c71fb30bbe3ebeb17b8e2d5c66ed5e25686cdf1855022c470d631c0360db1247fc794950bb841c22179a162eac8942ec87910672df2a9df827eb76d4bb4bee5ff366d0bc35b36f21eacbd2db27ce5f61cb8d289c4edfb49f41123dde4fa9773d6a5655c02f376149803119d8aba62b3d226adaf0aba85adda11742ecbe6f3103f49444bca34bcd9bb95db7e1f9b9f4649103b1f170665cf7e235450585eeae187a"}]}, 0x11e}, 0x1, 0x0, 0x0, 0x44004}, 0x8811) fchdir(0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x300, &(0x7f00000004c0)={&(0x7f0000000600)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_OPERSTATE={0x5, 0x10, 0x1f}]}, 0x64}}, 0x0) 19:41:48 executing program 3: socketpair(0x2, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 19:41:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5b3, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x2, 0x9, 0xb, 0x18, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @exit, @ldst={0x3, 0x2, 0x1, 0xa, 0x6, 0x1}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x4c, &(0x7f00000002c0)=""/76, 0x40f00, 0x46272e0eb9e3210e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xe, 0x3}, 0x10}, 0x78) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 19:41:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x70000000}, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x6, 0x2e, 0x81, 0x1, 0x0, 0x100000001, 0xa30, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2000, 0x4, @perf_config_ext={0x8, 0x6}, 0x10200, 0x8, 0x101, 0x9, 0x6, 0x1, 0x5}, r0, 0xf, 0xffffffffffffffff, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r3, &(0x7f0000000340)=ANY=[], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0xac60d000) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x70000000}, 0x0) sched_setattr(r4, &(0x7f00000000c0)={0x38, 0x1, 0x22, 0x0, 0x4, 0x1, 0x5, 0x10001, 0x388b, 0x3}, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 19:41:48 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ac5000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x8b2a7000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r3, &(0x7f0000000340)=ANY=[], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x3, @ipv4={[], [], @loopback}, 0x1, 0x2}, 0x20) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$inet_udplite(0x2, 0x2, 0x88) [ 340.226526][ T4893] ldm_validate_privheads(): Disk read failed. [ 340.242240][ T4893] loop3: p2 < > [ 340.248868][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:48 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 340.428464][T10445] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:48 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 19:41:48 executing program 0: memfd_create(&(0x7f0000000000)='^\x00', 0x3) 19:41:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 19:41:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000200)) [ 340.807056][ T4893] ldm_validate_privheads(): Disk read failed. [ 340.820723][ T4893] loop3: p2 < > [ 340.826114][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:49 executing program 5: r0 = epoll_create(0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 19:41:49 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 19:41:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x70000000}, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x6, 0x2e, 0x81, 0x1, 0x0, 0x100000001, 0xa30, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2000, 0x4, @perf_config_ext={0x8, 0x6}, 0x10200, 0x8, 0x101, 0x9, 0x6, 0x1, 0x5}, r0, 0xf, 0xffffffffffffffff, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r3, &(0x7f0000000340)=ANY=[], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0xac60d000) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x70000000}, 0x0) sched_setattr(r4, &(0x7f00000000c0)={0x38, 0x1, 0x22, 0x0, 0x4, 0x1, 0x5, 0x10001, 0x388b, 0x3}, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 19:41:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:49 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 19:41:49 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x25, 0x0, 0x0}, 0x30) 19:41:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000001c0)='GPL\x00', 0x6, 0xf4, &(0x7f0000000200)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000240)=""/197, 0x26, 0xc5, 0x1}, 0x20) 19:41:49 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 19:41:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 19:41:49 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f00000016c0)=[{}], 0x1, 0x0) 19:41:49 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@random="8742c5b0f7cb", @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "000100", 0x28, 0x6, 0x0, @dev, @ipv4={[], [], @broadcast}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:41:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0xfffffffe, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) 19:41:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x6, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/197, 0x32, 0xc5, 0x1}, 0x20) 19:41:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 19:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003c40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}}], 0x1, 0x0) 19:41:50 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, 0x0}]) 19:41:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x0]}}]}) 19:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:41:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 19:41:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:41:50 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000013c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 19:41:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 19:41:50 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000080), 0x40) 19:41:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x100, 0x1f8, 0x100, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4}}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth0_vlan\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 19:41:50 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 19:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 342.282076][T10533] tmpfs: Bad value for 'nr_inodes' 19:41:50 executing program 4: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 19:41:50 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) getpid() inotify_init1(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x3e, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{}], 0x1, 0x81805, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) [ 342.365893][T10540] x_tables: duplicate underflow at hook 2 [ 342.392765][T10533] tmpfs: Bad value for 'nr_inodes' 19:41:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x4, 0x4, 0x800, 0xc80}, 0x40) 19:41:50 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 19:41:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x300) [ 342.607439][ T4893] ldm_validate_privheads(): Disk read failed. [ 342.627642][ T4893] loop3: p2 < > [ 342.635951][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003c40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x40}}], 0x1, 0x0) 19:41:50 executing program 5: geteuid() syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f0000001300)=[{&(0x7f0000000080)="feed84f4292a3a007834b6f973d214ad5c33256f649ca0170f1e2f7087a3ee41457beebe05ec0eb880f57feaa87d88eab45c1dda", 0x34, 0x7}, {&(0x7f00000000c0)="5723f9cf335d1283770d1436f5fbfd84eee0cc71ae44bf4e36e6a0f6c837348769a3e04f56dbd579d49b16211b4463e2ff34dc41cb2589276a87b55a1abebc22fbcde553403809cb7ac050901e5a05f97f4cb9cafb02aa4387a47bf820d728039976d2104c09c60c7bdd9922fb450fb5f9262a76c432b9c84470537df2", 0x7d}, {&(0x7f0000000140)="3a023ec9060dc56f7b13236616ba7a80853dc02365cad88279b764f5e9f8552ed4976e9b6ba9c60068298105ecb5ec232742767e6c9ce8e8b0e34dce3935d373813911", 0x43, 0x8}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="e3215c83909d5a7f3caf078d7d86ae1bdbd886d4ef9fcd700b0ad67d3b0f9acdff40cdae276b739c6ec4cd21105bc56e4b2c6a2fdb019deee37ed94fca5b79801d38ec528ffe4359", 0x48, 0x9}, {0x0, 0x0, 0xfff}, {0x0}, {&(0x7f0000000300)="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", 0x1fa, 0x8000}], 0xc0, &(0x7f00000013c0)={[{@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x33]}}, {@huge_never='huge=never'}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x30, 0x0]}}], [{@measure='measure'}, {@uid_lt={'uid<'}}, {@obj_type={'obj_type', 0x3d, '}+^@'}}, {@hash='hash'}]}) 19:41:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@delchain={0xec4, 0x65, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x48, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x4}, @TCA_FLOW_POLICE={0x1c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf18}, @TCA_POLICE_RATE64={0xc, 0x8, 0x20}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}, @TCA_FLOW_XOR={0x8, 0x7, 0x2}, @TCA_FLOW_MASK={0x8, 0x6, 0xffffffff}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x30, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_vlan\x00'}, @TCA_U32_MARK={0x10, 0xa, {0xffffff81, 0x7ff}}, @TCA_U32_DIVISOR={0x8, 0x4, 0x44}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xe04, 0x2, [@TCA_FW_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x401, 0x8001, 0x6, 0x82, 0xfffff000, 0x5, 0x2, 0x1000, 0x40, 0x7d4, 0x6, 0xb9b4, 0x101, 0x4, 0x5, 0xe0f, 0xfff, 0x2, 0x6, 0x1000, 0x0, 0xffffffff, 0x3ff, 0x3, 0xf73, 0x4, 0x8, 0x80000001, 0x1, 0x800, 0x7f, 0x0, 0x0, 0x0, 0x92, 0x8, 0x1, 0x6, 0x4, 0x10001, 0x4, 0x8, 0x80000001, 0x5, 0x80000000, 0x3, 0x8, 0x1ff, 0x5, 0x9, 0x4, 0xe3e8, 0x6, 0x3, 0x5, 0x9, 0x0, 0x1, 0x9, 0x400, 0xfffffff9, 0x5, 0x5, 0x5, 0x200, 0x10000, 0x17f, 0x4, 0x7, 0xfffff000, 0x3ff, 0x3ff, 0x8, 0xfffffffe, 0xb77, 0x6, 0x40, 0x4, 0x4, 0x1, 0x7, 0x80000001, 0x6, 0x4, 0x8, 0x3, 0x1, 0x0, 0x0, 0xffffffc1, 0x800, 0x6a, 0x4, 0x2, 0x9, 0x2, 0x4, 0x6, 0x401, 0x7fffffff, 0xfffffffe, 0x4, 0x9, 0x9, 0x5, 0xdcc8, 0x0, 0xfff, 0x10001, 0x40, 0x26d7, 0x20, 0x5f, 0x1, 0x203, 0x9729, 0xf514, 0x1000, 0x2, 0x101, 0x8, 0x0, 0x1, 0x100000, 0x62, 0x0, 0x2, 0x40, 0x3, 0x2, 0x0, 0x1000, 0x0, 0x7d, 0x2, 0x5, 0x8, 0x1f, 0x260dbf70, 0x3f, 0x5, 0x7a5f, 0x15, 0x800, 0x7, 0x0, 0x2, 0x8000, 0x100, 0x0, 0x5, 0x3, 0x9, 0x1, 0x992, 0x0, 0x6, 0x0, 0xc38, 0x3, 0x1, 0x40, 0xfffffffa, 0x3f, 0x2, 0x2, 0xffffffff, 0x7fff, 0x8, 0x3, 0xdf76, 0x6, 0x1000, 0x7fffffff, 0x7ff, 0x3f, 0x9, 0x200, 0x2, 0xf39, 0x9, 0x3, 0x2, 0x4, 0x800, 0x6a7e, 0x4, 0x7fff, 0x5, 0x4, 0x800, 0xbb, 0x8, 0x7, 0x5, 0x3, 0x8, 0x80000001, 0x4, 0x2, 0x5, 0x3, 0x0, 0x8000, 0x6, 0x101, 0x8d, 0x200, 0xdaa, 0x4, 0x70, 0xbd, 0x8, 0x3ff, 0x60e91ec5, 0xff, 0x8, 0x3, 0x9, 0x401, 0x6, 0x1, 0x6668, 0xffffffa9, 0x40, 0xff, 0xffffff9a, 0x8, 0x4, 0x6, 0x8000, 0x65, 0x3, 0x1f, 0x7, 0x7fff, 0x7fffffff, 0xc86f, 0xec7, 0xc30, 0x1ff, 0xfffffff8, 0x101, 0x7fffffff, 0x8e3a, 0x8, 0x101, 0xfff, 0x0, 0x0, 0x5, 0x3ff, 0x0, 0x0, 0x8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x7f, 0x0, 0x7ff, 0x101, 0x0, 0x10001, 0x4, 0x1, 0x2506a258, 0x7, 0x10000000, 0x0, 0x8, 0x25a, 0xffffffff, 0xfffffff7, 0x4244, 0x2, 0x3, 0x9, 0x7f, 0x8, 0x0, 0xffffffff, 0x101, 0x2, 0x4b, 0x68c16977, 0x6, 0xff, 0xffffffff, 0xa661, 0x80, 0xffffffff, 0x40, 0x9, 0x0, 0x3, 0x9, 0x1, 0x271c, 0xc2, 0x8, 0x1d7c3315, 0x88, 0x80000001, 0x1, 0x800, 0x1, 0x6, 0x1f, 0x5, 0x6, 0x6, 0x7, 0x6, 0x0, 0x5, 0x3, 0x5, 0x56e3, 0x6, 0x3efdcd83, 0x3, 0x7, 0x8, 0x80000000, 0x7ff, 0x9d, 0x0, 0x6, 0x2, 0xb3, 0x7fffffff, 0x4, 0xff, 0xfffffffb, 0x7f, 0x1, 0x6, 0x6, 0x6, 0x9, 0x2, 0x4, 0x7, 0xbb3, 0x800, 0x90ce, 0x7466f822, 0x9, 0xe41, 0x4, 0x931c, 0x400, 0x0, 0x0, 0x4, 0x6d, 0x7, 0x2, 0x1, 0x3, 0xfffffbff, 0x5, 0x4b1c, 0x0, 0x4, 0x1, 0x10001, 0xffffc73f, 0x8, 0x3, 0x10001, 0x80000001, 0x101, 0x200, 0xffffffe0, 0x3f, 0xfffffffe, 0xfffff001, 0x8, 0xf6, 0xffff0000, 0x8, 0x357d, 0x7f, 0xffffffd7, 0xa0, 0x3ff, 0x9, 0x3, 0x4, 0x10000, 0xffff, 0x0, 0x9, 0x6, 0x0, 0xffffffff, 0xfffffffb, 0x8, 0xa8, 0x5207, 0x5, 0x3, 0x3, 0x740a, 0x1, 0x8, 0x4, 0x1, 0x5, 0x1, 0x1f, 0xffff, 0x401, 0x10000, 0x0, 0x8, 0x8000, 0x9, 0x800, 0x80, 0x8005, 0x0, 0x8000, 0x2, 0xe4, 0x7, 0xf48, 0x7fff, 0xfc2f, 0x80000001, 0x1000, 0x8, 0x9, 0xa76, 0x3, 0xffffffff, 0x9, 0x4, 0x8, 0xe0b, 0xfffffff9, 0x6, 0xdc0, 0x8ea, 0x7, 0x3, 0x0, 0x80000001, 0x4, 0x6, 0xffffffff, 0x1f, 0x20000000, 0x9, 0x11d4, 0x7d27, 0xa13d, 0x10001, 0x49, 0x7, 0x5, 0x40, 0x6, 0x1, 0x8, 0x3f, 0x6, 0xce4, 0x4cfd, 0xda57, 0x6, 0x7fffffff, 0x18f5, 0x200, 0x6, 0x6e, 0x0, 0x3, 0x5, 0x7fffffff, 0xb7eb, 0x4, 0x76, 0x9, 0x81, 0x6, 0x1ff, 0x1, 0x3, 0x10000, 0xfffffffe, 0xfffffffb, 0x4, 0x101, 0x4, 0x8, 0x0, 0x1, 0xbd, 0xb200, 0x1f, 0x0, 0x0, 0x0, 0x30e1, 0x4, 0x0, 0x4, 0x0, 0x3, 0x400, 0x9]}]}, @TCA_FW_INDEV={0x14, 0x3, 'veth0\x00'}, @TCA_FW_MASK={0x8, 0x5, 0x5}, @TCA_FW_ACT={0x5d8, 0x4, [@m_nat={0xd4, 0x12, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1d6, 0x0, 0x10000000, 0x1e0, 0x3365}, @private=0xa010101, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe1, 0x1, 0xffffffffffffffff, 0xffffffff, 0x9}, @multicast2, @loopback, 0x1fe}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x401, 0x20000000, 0x5}, @loopback, @multicast2, 0xffffff00, 0x1}}]}, {0x34, 0x6, "b6380815e07c728a56d37b12332d808befbe571e3b37b3789ef7f51a14c809a346e00e3117c94a04dbe6f71dd10ee75f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x134, 0x9, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x84, 0x9, 0x6, 0x80000000, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x3, 0x20000000, 0x847a, 0x5}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x5, 0x8, 0x7d, 0x401}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7fff, 0x0, 0xe1, 0x1}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x8, 0x10000000, 0x5, 0x5c}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x80000000, 0x7, 0xc4, 0xa6f0}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5d88, 0xdc8, 0x4, 0xffff8001, 0x4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xf7e00000, 0x800, 0x10000000, 0x6, 0x7fff}, 0x3}}]}, {0x7, 0x6, "13228b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0xa8, 0x15, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x4fe}]}, {0x74, 0x6, "1506b4b0a6a15e34a8e49ab0262bf1a7250d0eebfc12b36bece37869433a214a279f7d0cc2df952b91424be4a417830de98d4590d7c5cb4bbf87c2d6cc421f44ee8219cc27a1da56ff2a2aaa8c05b1bd8bbba215c4f9932766f08e3ea7f650690012faa2780126c5f40018d6f6e7f7bb"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbedit={0x13c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xfffa}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xf, 0xd}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xb5, 0x6, "873e101b1dab3506b4b3317a5322969fa6bcc1d24928e703e1e03873a6d81f78c7300185bfb71e3fee2c39d404a32614bc613a644541d38f0c516004f1869b42931765e33d805ca7a7df69bbc737af8549d8baa08f289e282169201d4c72a894f2e58a4a970038850645b3a666c29964a69a1a8ee24b03f418b7b12f60818be08a135997c50fded7575d9777fe31891ddeede603a0e904e497f5960d2c46f025a5f4e28ec3079c82aaf746a4014ccc39f1"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ife={0x15c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x18, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_DMAC={0xa, 0x3, @random="b0db8d550396"}]}, {0xc9, 0x6, "a4c2171a32d6f6f24b67b0e7b384a7d37223c8c0637638f2364ecdffce02dbb0923780b1ae5dc1a1a8be8ece9c79a2a6b6adfd78be5b869b6aede7760ef4f588667f9da970eb46bdd843b330ac03b920c016ccc820f069bbf7afd182fbd0cd33f7b8364c2146c709754ddb097faa710b476363acbbae4db808cfcdf2bbd39c745b666003bc520edca6208ce17dee77fb0bb8c6f34fbc1b891802d2c22bec7b790d9699145abd6eb0e6fde7f44c28930d7bfe984d9cd8d2737b652fd62a6a01fd3c450d26c3"}, {0xc}, {0xc}}}, @m_police={0x8c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x5d, 0x6, "e0e5e3b1435406db99196023122218cae9a7012f1a216868be8d79e1e465b2405c0c39de5f1a6924f8502e0866893c08ca44decf6798dca7f944ffdfcc00588bf5c1eb86e35c165209563ce94e4a3be50523b52e84795050eb"}, {0xc}, {0xc}}}]}]}}, @TCA_CHAIN={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4040801}, 0x24040030) 19:41:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) 19:41:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x13, &(0x7f0000002e80)=[{&(0x7f0000000080)="41660e92442f36dd57e0e5f7a26f6459b4a95a78be770c0d4d7ad46a51aee47b5976a477d51ddbcb984144fac4a35eb0f4ed54d993344303a5892ef528058860648bf23ee5c8c1433a3fd7c5335862c6825ecc79af03cf936a3770dc21bd204458cb9b7f96115c963629bd4012179f0b57cc8ba2ac03c5bfe9bcfaa16b84e2ee4e81931af433697ccdda626a72c5558ead90d35e0dd4654ba55c9123cfa21753ed95703d82fee6a5f7c89a9032f3f692be77c11b0869cb89da07dc9b810b932c2975b130", 0xc4, 0xffffffffffffff00}, {&(0x7f0000000180)="416c8f46ced8ba640d07dcb7b4a8ba4dfc5575f5396568d3c38965c4f2ac83a26f5de4bf09faae45381337a4c5cc8081f6e3a614366e4e3ac93ec41d2c255c44", 0x40, 0x4}, {&(0x7f00000001c0)="5e126d3514a05b7dcc6c", 0xa, 0x4}, {&(0x7f0000000200)="1452a2960bb482650dccecaf2097ee102c5cd4a46196ea10a6327dde35d0a65851861787f54538ae6337d942", 0x2c, 0x7}, {&(0x7f0000000240)="7f812fa57291376bf4e21620c3901b105f77afde4dd506c1f67121fe5a76a95ddae2f4447304330e435d8e11c77b9c46835560576d932dee685a76dc8125a9514033b25b4506a5c5d4d1f92080ee555325a88212dbec23a263d08f6445caadac41fc3b5daa13441c78da46e6c939dba66f97817297d3f651276e35ca17a825b9645ee6d82474e51fc1cd952ac8971827e91a6224bcd1644f1e938abff3d036d9bebd1a87de28f455b14f9b13be8952864360d162e7810e23645da0c492139d061ed168790355a5fd2b270b074d5bcfc025c7774b8588f0705698ae262889668808cc67ac5fadcc6ece48ec804de5786db53343b67316a7fe679ad69efe00a89f17e9cd99a172a59ee7d4f030f89076579077239e09cc45e1c66da18e2cd0dd95e5c9c95dc3c92e7c666d463fda260eeaa1d5a697a324f821621df0c254ca212575797d65dfcef8b9e0a63f3f9ec560e82805670bbe0c8803924d81fcef13598cc402ca40321f44ef3de367a0c1db00d66a810e52fcb66b11a81b8749ac882297a110020655862177e4426269349476ff1ccfd0ab2db32175f320da6a90143d74b90dea053c10bef9c05c1688a599c7fe734eef0d7d71e66c16cd5804de47645a62dfe2ddf613ab84d5946c1bc66c72c6548a7aa9bb6fe5eccb04e2701455378675cd81c447dafde6a9bb0181eab2ef2b7ab550091cbd918b77c9f632b8611d1c3282b4c4ad57bdbc34d5e910673dc5c6cc3c451131a9884178fcdf4e4266c58af8ebf4f00bbafbb08507dbcda27e7374a1994c2e6a8fb6de9cfe5b576b36fab34b38c0b63ed5a1d75733c34913dbe1a91bbbb22bc917a73a65e069f25d156fdf6a58abd99cf6787de6a86e448c0b24b80473e0181638e13a615fe1c2166a38dbb95ec5825730c4af6e362c4ec548cfa6ec0168709a837489b2d378f647ec405a59e567621c3c1fc5f15fb222ca4fc15c53524508faafac9921c28e5f475db3213db9eed3f2e45179b1ec65d2f20a5e84c4eb26d6243a629f1da08fa6b9612eab072d7c21a1d8f13d96ac2a1c79347af552208baee9953c2e31101243db12dcb4bb0be7607d04e49b45bb7a211ad59a7c230543e39834b64967d7a7b36983032ca91127ea516f367a78fb2a5148342e045509077b400846abdb36fd8426897ea93ce4a4b0e78fee33cce6d309722dd2c24abc7af892e854539e6fb58f0f55116283d46dff568df6b5a6e2d73eea87369a156aa10982cdd1a3e145b548a8a79ebbe82555dab05ff668a6505227cc5ff98119e76d451f6a67473f923c5530119abda9eec60ebc9adae9223ad70a44c8e9306eb2712b64e77d52e5364ff00531f082385329af8a0901a9508cd3367acea75faa5f518fe4f5eaa700d2644a14547392183aea42a5f4e690523f1682c794ccbebf44a1362e8bdd2e4e54a6ea798fbd208e1a1efffcd8a3baa0187c29103417bafb20654a4060e2dbaff03f4fb587f060e896cb986d13de71b84cc373b74bf31882e1989db8d3347e5576e1d40d4ab618b647358230901262686dc2754e1dbb370a5901d7329b539b8b89a208df5b3d39000f834735d8fa85fd26b02e8ceea453c8495e65eb4b7d026fa1925d46c655d91988de42a3cefb3c339723514604ff0af2e2d9a1137016343d4827a95b90a80d5dfb908900d195305ee7cda2369a04f8d219ce3066677477df9bb7bdb2b20c753b926b759f44ff938bc771b04fe7f307ed712fe20e4f8b59d9143c426da71d6ca879063d904c66842b745c35a533390270fdf11d11d00b9863ca355d6e08ee25a427a7be724d51cf8d007770393aec1073d42219aea972c47d2e77c387c4555573eaf3572e91da93c814c3315a140bb44b0e6defd3d0b2fc1247f37dd4e6f6fb45fe023975aa11ca2b7f925b088840083942f51e176dbf44737bb19e882ad17742f1ba7edc1736995705abbddd79d7613e44f21b7ceb21625da4da19b1901b4e64ef34b0d422c6f6fe9af3db9274cbace220031e4be97ad773311c4adac4ad3cef9692c03001a4e31a115199d62d53f3cad7f42271542534a01477ddf747fc88cc3f1925be5d1c1a59b7d9a244e94c21e0dc9ced4270e8e0d9400f1958eea3db2d434bdf4204b832a92c3c08a16729365315bf25a7f894a61767ca8c4740f0e2f0360cadb7ecb92dd33ad5792557385cd816530ba5f0a03605ddf17da229bd24649c83ac23b052c3515065f2922e2400b5c479d84c1939da662c5ed886cea623ef365113e4b960053c28caba12a1a5b640e73530c552d85f1fd1690bebc6a8ce225842f2f7ba275f5cf0a5c1d2a0e5cd97a83bfadfbef2e58a96556044cddac0f709dc602f5a5ddaae20179265a5a89d2ffd8ced8308a11c6cdf6f0026488d82f418a234af5e4ce24535a66a6796fcb796f06dc45b849d2f6dbd1930f5136653024d1e29fa6cda225b504204cb9c9ac5d22ba504703c5f8cbbec1520699ac265a9be1f3fbc3eac1b77fc91551d57f996be06e45e4f5838f67ad1d5979949748632e39fbff73d29f38ee40a00274c38c3fbbe6672152b6399c98bf8882c32cd74ef438cf350a4832bfd768d40649631aa95937f92fcae092cd88d92d39aaf9acc7abb020a25b39d644fc262040bbfd01721e05463e3ef52c4cf718538c200c649dee7a5a77e162166609642a346d7d61ba24572f09c6a7fa48ed4b42c8628f559b78b006a8cb952bafa4dc8b0754f8226cf64f9af30e1576f22a19eec785ca1ee9c3236029794d2cc9bff3b78886651c7c4ea37b9a16fa2bf5ef6d32f94390e3fa9516f49db921df435187af6aacd75a497f5699b151cce37c6356af494e7eaffb406db792737325d27afc7a7953447a585addd6b2937161f4c93466c1aca94e82d50c61460f43b5307cc6aabc4ec3d3e5e260610141c72c90705c1014723d4040314e324d03245bd50a32e3d717853ad508b31ce6339845d6b0d90e62f08725eede172c296b5e1b3581496343ac3e6eee239e0aa02b959b5cc194fa944fca2c14d2d8e0b4f9d1d26ffa5ebab90fa5d9f5f32f34a971e4d27435113e5cd03fb3ab826f295a1ee2dd1f5f3c7465aab28aa1d31644d83c694b8e659254f7f1b73725c2078de6991e69398ec5cb08d1d13e1d5d163fb5570f4f19e050b263e3135741f06dc2f73c9ceffb003b8a6cf7906a6e7e54c4e08ce78a78a8b79bec4848d6cae735598f573f67d58ddc7cf993d851afc41f45f81c8539e3d97afedf023b73bbd28e18dc976195b55f3fdae0217822ad89a152299fd23a91020fc5fbf2b3f3f8b7d4f017dee3fcd1a490a8d9ee2e8a630a81954602fbf01a966c397d734defd6c70cbed0d1054fc59fc62ae3e299e3064d240c21acfab5b842dab2f7eae4918d181f9d8e82bace799d61976f67cc09d80b3a0a337b336e6b1f82d17dd5e6f4de2eb2544ef1b4a4b9ed192787bfeae91ce38b8ee44ab1a055f88c761f6f577a365203b8900212be37b495d310f50339452b1835bcebc56b6041e241eb15467f1c97a79e21276d65488e1a951fe144cd7b992f77899f36e5dd464303ecec5d2be31e84fd8075a8972f5533bee0e47aa5cd1a823867a4ce2181ef7ca402b3a2b224d33448bf45495ef9d790f385341ea7b25f5e183fc6c367851292392e710562b7b48e4f0b5b6f159c18b17a72c34cfd635f518651d4c260503843d9e7588e29dad0b22408c928de7b0700e59cc1ed964aa4adbf425232fa190a0697d79d212cb802be7a0b65622b227eed8701cbbeca73fd8920df55af5b3ed5bd8619aca81c4b264d870d57d70878adf359f90310cc0d813ba887d7478b5582eb7c180ed5c9c7241fa4fa4255e721af5bc0125dde35adc46cb3e4359d6f8fdcaf2a22eb11180c2e1bcd2f9ece2555cf0c9b5190ff3c724bdc51100609e1aa59bc67655fa4f05feab279967c7c463519cab8be9f76ff0ef9635d29f9c1370cc1ba2bb0a81ba077c49868d1760df7a047aa8575e3e1c01f4b02f99fbe84633f4a8a04e6988b50a820224554dcb6ce67b09cff20ceeb63d10c796edbf2d5e7ce43a4adc2bbaa17e4a8a8d0dd813ca7fe3cb53d6dbfaa3dfdfa16ba309df31cb7e605efe7c835a978c8cd7a56a3e7f85948e4f6b94fbfdeb66954d809edaff33d3244e989b5bfa78248fd910fc34280ffdf7e876448271b16ccbb9389f957f1aee4d760cd36f2e7830a401c898d270d2b2bbdcf5eb1f1dc06eb203141e4f81e2a0c5253ab06ef6b5dbd51eb46af0416fce1741e81eef4f92336284f48630d3934d8908a713885cd6b24902b42d4aab3cec37134274038b1e3db79a6c4481cd23ec18fda180619ad4112b2035f3ca7f8eb9294db20b3d160cb800a555496d17e498299959acc530e67c6d924110d23cce159dfa9f63b5606f9d7a7bbd48bb28404aac489db7dface82660a09e4848a053cf20285923d61673266e10075abb2ce876ae0b7f11071cf012232d5ff8309ececf458e98b24067ff7f8c6e10d312a1b7d0aeb721367cea2678334b8603378f34c1bfeacb7bcc6b322f6e3cf4f75d223a2c933a955dff26201fbd8f0c45cb2d7c308bfca6432bacd3d9c30c9826ecc87301731b3955c8fdeb9eec5653ba6b4102a9d1793641f69d16358e6ee2130f5fa42ecaa778dbb3a0b301f60cd25a71f7b85d73832898d9204835e96dd28028a600046aa3f9942fd1a0fe5f37073e91a2f4e719a819237f64bb761add69638fcac27d58accb7b631dbdd8ed75d39f412bc373d562deb2689f8c54a4417f93a1aeece269db144f99b3ba5f1bc413e2850d1f79ddf537329427d09c7f5b323f3a5bb86c6e72dc32dbddde93bdadfb27683a3630631e0569bd2e0911a041bc29483fd2c377e5dc023bf6728282b0c45d9e7e8732da7daa2d2433283740c9394630950c19fb09c7f7356de97cbafc4acd0b27a11ef8e7117158a205ffc028331524fdf9fb90e9fb23c7854360659ab203656b4d088fc287ce50c5e852343ad6f1956b74d5cd1f11d19df1163bc5677edf47376fa125b31ebc5e255220ccaf4472eff011a6aaea8ffb08079879d9eb356b529979b2bf4799e4b44d920fb1634b258e138595ad3ee3c991751a974c3991d354d03991949a95ea6ab2aff13a726959cf14bf11fddd0af23bc5753f9da7f6acde4dead8197d1d885325d1f717b631586453300b91da97b8932efbe2c79f91260abae97295bb25e870f1ea969362034595801ecf5afd78b12fed15857e3383ccfb850de76171843fb79b650ffcfd6e0c19c7bfd1de231b620dd11b4e97e168818ed0e9dc3a2463eacd4ce110ebcb04a488371017cc0366237975931823ee882bb4f3cc3e89299c3b8bc604d0cf756ec4a51c3cfcbfb0f803b8773e1c9eba3d0e81c92c34c0999bdd3dcf218477b95fdb01826403dcbb111de37e4410afd8f4109f6c209ca2512dbba8dce05b8572122133c69aeccef99c62e2a0eb7e65051db76690bc560ee480d966a8aba8052f4ca033f9fe04380d76488b1eb4a5fd0cccdb50877132942576e31283fa5fac6f271f53de51557c13114d5af324302f1ef4c2fa593b49b4abfe161c4fa516bf310320f0cc37421e613788052dcad80c6602447058f4f43139b0e151bb41bac7fec6257be86777c375c11ef372fb80d410e0f41a38409cc71655b089dd6d9baaca21a2dd473c584f16573ec8abe09ebee6f26ddfbf687336d26d245282863459e017d06a87b74324662bd731fd48878093d30d422c4f16796ade1d36e1af7ee6d800", 0xff4}, {&(0x7f0000001240)="d14b274cdb80c2876a02a3a05ceaed2c69c0e87e0538e2ee190d9967b1869e75f440ec3c46f63776788d81ce2aae55c7ed27cbf21fb83cf6b222db6689761fb51dca7ce37010840e94d8a29a24b856cad46edd3f8055427ebccc612d1c1c24217eeaabfdd44be2da79b8cc91119c16f7c59bec02d5937a4483d57feee88897758f8c37e6f250500457f12a5eccddb34b", 0x90, 0x8001}, {&(0x7f0000001300)="593069f1d23c2ceba6c7fbdf61bdaba47265c181f4e1fe1443c46a1237056845474a44d1775fcee9df85c0353a3bf12b5dc6b9d21474fec72fb3427301c12c88edfe8ec271ae839d1167070567ddac1255786f18b5a8a6e373970d4585efa0edd401fe2e3a95ccebee523047604e598f3e8d6a1d4ca1725d1d2c3737a684670fa112bb6c605111a5de5300a1f3c10ea30dd9d8f1da22d900bb45bc0bbc64fb1b94c97d8ddba758806565e791daf54a787c4f0f272211fdf2edeb015b2a6f6010163ca577dfc974ad53b2edee5949521e29", 0xd1, 0x4}, {&(0x7f0000001400)="5acb0782465d040e3f53b85f0a3978d966866a68dbb132aa1491d6fdcc0871dc3838dfec219df03850f02f96d953fcd7c1ef5b1c1118511059cb62fe17481f3e6fa126a74e88ddfe83c3bb3e94062f580868f599312cc8639f8294f87c7575ea39859c7f663d5ce2f89509d7344cfd04f4f98b4fda03069ce1e2f2c0fb218fd5595322cf032d0228fbbdef328d77c799566e18e15665e3ba25149dc6448f4556c95ceddb1281f136d67be6b933a3df3b09fdcbf61e99f146ce0986f13ece75632865875a810a91782ac4", 0xca}, {&(0x7f0000001780)="0aea6c75728a290295ca14d558548cccca440b3e881475af9ee28d6b1d90f20502212077edd06b954d0c5661e68a80ee39b913fed6c59bd45fcd4ad3c4fc270c369c5432838daed2748ebc3fe3148b8b0a5dc0814fe6beab2a056ae61525137925db8991281603ac4efd904efb2d326b0fee4c71ccb84a21df445dccf7a0c26b87cb2f6aee382e1de7f099dcd3a5fee96da30a49512c3f7d463f4613198cc4a5b3e2935c441cc36ba27c707cc4ee2210007651716e0684c17c756e23f9e276b111889773abe7df", 0xc7, 0xffffffff00000000}, {&(0x7f0000001880)="6573a3ce63b6d86a5a0d9b590f0d528d058cea8119ee4ae0a496a23d5d1b7513285a76d360d14048058063f3b162517a1da2eecafab1aefe0b715756c9020322d5f2efbbcf8e3842e98373e091cd663251af73193a4620c330b98b382602ce3d3a010c998ac1a3e53e3ced3b398757b029152f0fee17ac2d2a3049eb0d1b667cd7c3fc810c6aad563849fbd3ea43e39473525ab27baf224aad9962638a9afdb2aa7809f76573e5a5e3076782472b365f097a9c4ccfbee702c1371dc7192f98c4daedff6e1c3a5618a5e0cb694a6c983fdcbbec9fb710f9a35bdd0c58a9d21a6f10d06e6ec50df9421d622ab068ce5d1afd41489007f7cb9086", 0xf9, 0xff}, {&(0x7f0000001980)="f2f5b579581534588cda80a154e1fd31", 0x10, 0x2}, {&(0x7f00000019c0)="3a049313d49db4a2e95a535d7ddc50401ce351f040658f4defdc94843a34f3009f11c8ffe497e74cd5c8c0125d11668fa9f5c63a0722b9bae7f1a979a51fc75067eb28b2b96d0b8bf8d317ea9e9ca6", 0xffffffffffffff74, 0x2}, {&(0x7f0000001a40)="2758e2f17ec9bc8a7dd15224dadf61f10bb09ac58e9fc3351fb413af6c24d52551e84c3686ab0fff786a0ea15060b60d289fb1db6e272a4d05d819b6f355", 0x3e, 0x1}, {&(0x7f0000001a80)="62fac1f2fb44edf2023664f073075061e8a41eb54d95fb19ef256535180d718c1cefafe4d5e4c4e0f5d677f6005d0bd35e623bfe0d41f2316b23f7f6f8a1f98572725bf7d26c5d58e3d3dd4b676f0d00da29d60fed52f4002433dfa509e1ff2a23d26149ae112b31d9690ef7ec4682dd81db1c346762549158b8888048ff2e7617c81f58c1bde0d2730140dbe0be5ee21945b6a9622398f33eb1f51f7ebf80b09ffdcd4cf611239d0f1f01872c5db65460510f79d4ecc0fa36054673987579ec05357f403ce08962c430606781cfb6514f0a0590fe3446d53c", 0xd9, 0x1fb}, {&(0x7f0000003080)="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"/4123, 0x101b, 0x101}, {&(0x7f0000002b80)="b473ca4619cf19d938a8af40cecded7521d1392dd410ab7f5aa579b7227e7a2263f7d5aa3c46126d928310760bf2d8e5ef6f9dc68694faab1dc225313802b7d203b9050582a6f1f79cefa1782d08a816d4209244edf7c9f0162bb2bccdff6102f5bf0cf236aebe08a86ef78524aa523cf5b36bf0fce93520d1604a86cd07b7f819569c64939ca82203e3aad0a9e7d2a5fec266294cac7305323f9e74a10c98d107f78050feb59c9314fc3c0a2f75be65d50dd56adae58bd9ba31d6869c12300a6881af9831409f533a38b485f6a5c8ecdcda109cf6d2b0c781772828249fbded0604f70c9e6e25098742ca29f7856a6d510618f6", 0xf4, 0x81}, {&(0x7f0000002c80)="a372833a4056a9dc1d49b79d3c092f997386682bd348a8b3b9c82eb4f59c6158638a0fc6d6c2c1092571e4ce293ee4ff367b46bb575409e952a6c75d00b2ffb115", 0x41}, {&(0x7f0000002d00)="819a6061ef9cf1bda3c67e98c0a102070cc3f324534ff840315f60e912c998919c4a3d38d19811f71c65bac471252b4877311702d90a781b4af93028c71d65116a68180a3bd54c07e222f18d1734b55eeec5e53dd43e836ff733d78eed575e08897d9abf74bfc4a4ed8c8e64529b7e63550b665def88804aa042cb299a3d73748ff078e9983bcef9102386b390966f498756f9db2bbabe0eb82d3c88542cbd370a78c8", 0xa3, 0x3}, {&(0x7f0000002dc0)="ec238ddd3c5244a8ef9e68777dbe055a91d4549ca96ab44ef36a6284e545b81317224a610c7cebb0e07419b95a3415fde88e4e137e961808fee8071f2c95695974f47a085e261c2a1d7c431d532f04d331c2490bc688fb14a47e02d1bcf19d94d1c0084e92af85641546c3c99d1c08977bf16206bbd120e6fc9cd3941dc52ea78031223f9ea83c1ca4e2b188bb90713fc9b2991b61715be4c49b134f166bf32fe9a0c58ea3fa0b1585db306c0e4ebfb425ab931cb65b50e562d4df4d6b", 0xbd}], 0x6, &(0x7f0000001680)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@gid={'gid', 0x3d, 0xee01}}]}) 19:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x4, 0x4, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) [ 342.965065][T10580] loop5: detected capacity change from 128 to 0 19:41:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:41:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) 19:41:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20, 0x6, "db4b36a530d1"}}) 19:41:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 19:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x4, 0x4, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 19:41:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004800) 19:41:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20000000) 19:41:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20004000) 19:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x4, 0x4, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 19:41:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000800) [ 343.641270][T10588] loop2: detected capacity change from 147456 to 0 [ 343.902377][ T4893] ldm_validate_privheads(): Disk read failed. [ 343.911343][ T4893] loop3: p2 < > [ 343.918381][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:52 executing program 2: io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:41:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4042051) 19:41:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x4, 0x4, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 19:41:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 19:41:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002740)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) 19:41:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:41:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000600)=0x4, 0x4) 19:41:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:41:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 19:41:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 19:41:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x2404c880, 0x0, 0x8a87e038b7966b02) 19:41:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc080) 19:41:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x404) 19:41:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 19:41:52 executing program 2: socket(0x1, 0x0, 0x6) 19:41:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 19:41:52 executing program 5: syz_mount_image$ubifs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000004d00)='./file0\x00', 0x400, 0x0) [ 344.530904][ T4893] ldm_validate_privheads(): Disk read failed. [ 344.562303][ T4893] loop3: p2 < > 19:41:52 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 19:41:52 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000001640)) [ 344.593244][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:52 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "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", "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"}) 19:41:52 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x6c00, 0x0) 19:41:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_ivalue}}) 19:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 19:41:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 19:41:53 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) 19:41:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB=':('], 0x48) 19:41:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) 19:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 19:41:53 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x18}, 0x10) 19:41:53 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff9000/0x4000)=nil) 19:41:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:41:53 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000080000001400030010b3dd68a87654b30424fe16f8fd31c6ff02000000000100000000010000000106000e0000000000"], 0x30}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xc1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x2004c0c4}, 0x30008040) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0x5411, &(0x7f0000001780)={{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x20008040) [ 345.109573][T10688] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 19:41:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:41:53 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x400, 0x0) 19:41:53 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) 19:41:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x100}, 0x1c, 0x0}, 0x0) 19:41:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 345.326672][T10698] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 345.344776][T10698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1857, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:41:53 executing program 1: pipe2(&(0x7f0000000000), 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 19:41:53 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) [ 345.459343][ T4893] ldm_validate_privheads(): Disk read failed. [ 345.478755][ T4893] loop3: p2 < > [ 345.488133][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:53 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x9, 0x0) 19:41:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x3}, 0xc) 19:41:53 executing program 4: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x54}, {0x7}}, 0x0) 19:41:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 19:41:53 executing program 1: mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000000000/0xf000)=nil, 0xf000) munlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 19:41:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 19:41:54 executing program 5: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) munlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 19:41:54 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 19:41:54 executing program 4: setitimer(0x0, &(0x7f0000000100), 0x0) 19:41:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202c0, 0x0) 19:41:54 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 19:41:54 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5) 19:41:54 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) 19:41:54 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 19:41:54 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:41:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1) 19:41:54 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0xfffffffffffffffa}}, 0x0) 19:41:54 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 19:41:54 executing program 0: shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 19:41:54 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 19:41:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 19:41:54 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0x5, 0x0) 19:41:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0xadb8e14b4f66a5de) 19:41:54 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 19:41:54 executing program 0: bpf$BPF_MAP_FREEZE(0x1d, 0x0, 0x0) 19:41:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000), 0x5f16808a1deb70b6) 19:41:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000140)=""/218, 0x26, 0xda, 0x1}, 0x20) [ 346.708633][ T4893] ldm_validate_privheads(): Disk read failed. 19:41:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1e, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 346.749371][ T4893] loop3: p2 < > [ 346.765456][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5, 0x10000000}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/216, 0x2d, 0xd8, 0x1}, 0x20) 19:41:55 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x21) 19:41:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000d200)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="e0", 0x1}], 0x3}, 0x0) 19:41:55 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001f40)='ns/pid_for_children\x00') 19:41:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x640, 0x0) 19:41:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x61]}}, &(0x7f00000001c0)=""/216, 0x2d, 0xd8, 0x1}, 0x20) 19:41:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e80)='cpuacct.usage_all\x00', 0x0, 0x0) 19:41:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x5f16808a1deb70b6) 19:41:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x21) 19:41:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/216, 0x1a, 0xd8, 0x1}, 0x20) 19:41:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1b, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:55 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000f80)) 19:41:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:55 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) 19:41:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 19:41:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x48, 0x2, [@TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_POLICE={0x1c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_MASK={0x8}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x30, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_vlan\x00'}, @TCA_U32_MARK={0x10}, @TCA_U32_DIVISOR={0x8}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xe04, 0x2, [@TCA_FW_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xe3e8, 0x6, 0x3, 0x5, 0x9, 0x0, 0x1, 0x9, 0x400, 0xfffffff9, 0x5, 0x5, 0x5, 0x200, 0x10000, 0x17f, 0x4, 0x7, 0xfffff000, 0x3ff, 0x3ff, 0x8, 0xfffffffe, 0xb77, 0x6, 0x40, 0x4, 0x4, 0x1, 0x7, 0x80000001, 0x6, 0x4, 0x8, 0x3, 0x1, 0x0, 0x0, 0xffffffc1, 0x800, 0x6a, 0x4, 0x2, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x8, 0x3ff, 0x60e91ec5, 0xff, 0x8, 0x3, 0x9, 0x401, 0x6, 0x1, 0x6668, 0x0, 0x40, 0xff, 0xffffff9a, 0x8, 0x4, 0x6, 0x8000, 0x65, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x25a, 0xffffffff, 0xfffffff7, 0x4244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3efdcd83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1000, 0x8, 0x9, 0xa76, 0x3, 0xffffffff, 0x9, 0x4, 0x8, 0xe0b, 0xfffffff9, 0x6, 0xdc0, 0x8ea, 0x7, 0x3, 0x0, 0x80000001, 0x4, 0x6, 0xffffffff, 0x1f, 0x20000000, 0x9, 0x11d4, 0x7d27, 0xa13d, 0x10001, 0x49, 0x7, 0x5, 0x40, 0x6, 0x1, 0x8, 0x3f, 0x6, 0xce4, 0x4cfd, 0xda57, 0x6, 0x7fffffff, 0x18f5, 0x200, 0x6, 0x6e, 0x0, 0x3, 0x5, 0x7fffffff, 0xb7eb, 0x4, 0x76, 0x9, 0x81, 0x6, 0x1ff, 0x1, 0x3, 0x10000, 0xfffffffe, 0xfffffffb, 0x4, 0x101, 0x4, 0x8, 0x0, 0x1, 0xbd, 0xb200, 0x1f, 0x0, 0x0, 0x0, 0x30e1, 0x4, 0x0, 0x4, 0x0, 0x3, 0x400, 0x9]}]}, @TCA_FW_INDEV={0x14, 0x3, 'veth0\x00'}, @TCA_FW_MASK={0x8, 0x5, 0x5}, @TCA_FW_ACT={0x5d8, 0x4, [@m_nat={0xd4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1d6, 0x0, 0x10000000, 0x1e0, 0x3365}, @private=0xa010101, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe1, 0x1, 0xffffffffffffffff, 0xffffffff, 0x9}, @multicast2, @loopback, 0x1fe}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x401, 0x20000000, 0x5}, @loopback, @multicast2, 0xffffff00, 0x1}}]}, {0x34, 0x6, "b6380815e07c728a56d37b12332d808befbe571e3b37b3789ef7f51a14c809a346e00e3117c94a04dbe6f71dd10ee75f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x134, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x5, 0x6, "13"}, {0xc}, {0xc}}}, @m_skbmod={0xa8, 0x15, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x4fe}]}, {0x71, 0x6, "1506b4b0a6a15e34a8e49ab0262bf1a7250d0eebfc12b36bece37869433a214a279f7d0cc2df952b91424be4a417830de98d4590d7c5cb4bbf87c2d6cc421f44ee8219cc27a1da56ff2a2aaa8c05b1bd8bbba215c4f9932766f08e3ea7f650690012faa2780126c5f40018d6f6"}, {0xc}, {0xc}}}, @m_skbedit={0x13c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xfffa}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xf, 0xd}}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xb5, 0x6, "873e101b1dab3506b4b3317a5322969fa6bcc1d24928e703e1e03873a6d81f78c7300185bfb71e3fee2c39d404a32614bc613a644541d38f0c516004f1869b42931765e33d805ca7a7df69bbc737af8549d8baa08f289e282169201d4c72a894f2e58a4a970038850645b3a666c29964a69a1a8ee24b03f418b7b12f60818be08a135997c50fded7575d9777fe31891ddeede603a0e904e497f5960d2c46f025a5f4e28ec3079c82aaf746a4014ccc39f1"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ife={0x15c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x18, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_DMAC={0xa, 0x3, @random="b0db8d550396"}]}, {0xc9, 0x6, "a4c2171a32d6f6f24b67b0e7b384a7d37223c8c0637638f2364ecdffce02dbb0923780b1ae5dc1a1a8be8ece9c79a2a6b6adfd78be5b869b6aede7760ef4f588667f9da970eb46bdd843b330ac03b920c016ccc820f069bbf7afd182fbd0cd33f7b8364c2146c709754ddb097faa710b476363acbbae4db808cfcdf2bbd39c745b666003bc520edca6208ce17dee77fb0bb8c6f34fbc1b891802d2c22bec7b790d9699145abd6eb0e6fde7f44c28930d7bfe984d9cd8d2737b652fd62a6a01fd3c450d26c3"}, {0xc}, {0xc}}}, @m_police={0x8c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x5d, 0x6, "e0e5e3b1435406db99196023122218cae9a7012f1a216868be8d79e1e465b2405c0c39de5f1a6924f8502e0866893c08ca44decf6798dca7f944ffdfcc00588bf5c1eb86e35c165209563ce94e4a3be50523b52e84795050eb"}, {0xc}, {0xc}}}]}]}}, @TCA_CHAIN={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4040801}, 0x24040030) 19:41:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "757356a611324de1b269ccbea3df11766f0df8571b862a061b4dfbf1867f9ea71592196e822ea25b7f3b8f8bf01f2d28b5f992ac6c301183f73fdd12dc769b25"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000100)="81", 0x1) 19:41:55 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) [ 347.562302][ T4893] ldm_validate_privheads(): Disk read failed. [ 347.578900][ T4893] loop3: p2 < > [ 347.592054][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:55 executing program 0: add_key(&(0x7f0000000240)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 19:41:55 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000140)={@broadcast, @random="b599b40db2dd", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0xffffffb8, 0x0, @remote, "", @remote, "01000000f7ffff7f0000000000000008"}}}}, 0x0) 19:41:55 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x2, 0x0) write$char_raw(r0, 0x0, 0x0) 19:41:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) 19:41:56 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x194000, 0x24300) 19:41:56 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "c07c763148a1a580dcc6051aa5ee34ba3f2a5f47b492fded40a588bbe433ef36db840415425c07d060a37511e6f4c05ef81e476692f4a9aadf00f6b0bc68dcb4"}, 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 19:41:56 executing program 0: setresuid(0x0, 0xee00, 0xee01) 19:41:56 executing program 5: add_key$fscrypt_v1(&(0x7f00000032c0)='logon\x00', &(0x7f0000003300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000003340)={0x0, "908cde65202bf168dc3c7fa1f611ef66bcbaa59c994483353191eb33eb5fd767c5a3e7f1e607dde982159ee721f3155cf30a7e85a0c7169381ea4c501b7ff63d"}, 0x48, 0xfffffffffffffffb) 19:41:56 executing program 3: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x331c80) 19:41:56 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), &(0x7f0000001480)=ANY=[], 0x0, 0x0) 19:41:56 executing program 1: request_key(&(0x7f00000002c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) 19:41:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 348.094366][ T4893] ldm_validate_privheads(): Disk read failed. 19:41:56 executing program 0: add_key$fscrypt_v1(&(0x7f0000001800)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000001900)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 348.138846][ T4893] loop3: p2 < > 19:41:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000080)='\x00', 0x0) 19:41:56 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0xed433dca9199b3af, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 348.160586][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 19:41:56 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@cred], 0x20}, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 19:41:56 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 19:41:56 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:41:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000002500)=0xeb2, 0x4) sendmsg$inet6(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 19:41:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:41:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa1, &(0x7f0000000080)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:56 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, &(0x7f00000002c0)={0x0, "278b04c05d6c9402cfb9b4721922e53dd50e526abdf474be66670e5f79b70c13e03c6cf57302f541d76ee23a4f87bf525029dedce8c64b98987791305d52e6c7"}, 0x48, 0xfffffffffffffffd) [ 348.562499][ T4893] ldm_validate_privheads(): Disk read failed. [ 348.586935][ T4893] loop3: p2 < > 19:41:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f0000000640)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000003500)=[@flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0xffff}}], 0x30}}], 0x1, 0x0) [ 348.606991][ T4893] loop3: partition table partially beyond EOD, truncated 19:41:56 executing program 5: keyctl$KEYCTL_PKEY_ENCRYPT(0x3, &(0x7f0000000440), 0x0, 0x0, 0x0) 19:41:56 executing program 3: syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x1, 0x10000) 19:41:56 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 19:41:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{&(0x7f0000000480)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 19:41:57 executing program 4: syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) clone(0xc246900, 0x0, 0x0, 0x0, 0x0) 19:41:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000100)="01", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/138, 0x8a, 0x0, 0x0, 0x0) 19:41:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:41:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:41:57 executing program 2: r0 = syz_mount_image$vxfs(&(0x7f0000000180)='vxfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x6, &(0x7f0000001540)=[{&(0x7f0000000200)="da9eda12a1da280478e5f2dcade485e649f0869d677ab00d7ceca8851bd888f80d5a50439d3f7489f2d8479140e151727abb82f145e842a17d46f9593c7aee5bf88c1e261684197e321a35d82fcda18e1c7b2e5598c0eddc9e4066f7d3792f9a096e08a055f1738c430114df21580d07750ed02a2434387de2ad4c87f3cea8abd45b30dbbb41cc17ce4b2cc19ac6d93c7ed6c53936342e9b143d6bf4e6d51aa00824805ca2120217db03bed9c2cf", 0xae, 0x4}, {&(0x7f00000002c0)="843f5acd0e7e551afc61521a65c48357f19bb06a62c28041c568722c8ce66c41d0460750dd9d9bebb61c9d253f6ec1c26109e34d167f823cdeba4bcee53f", 0x3e, 0x3}, {&(0x7f0000000300)="024001f2b3ccdd6b410cf45cd8ed5bb529eb7a3c92187427c0ad80a14cb36ee94fee9f908d4a2e1f336dc4eee3a99e827494c2f52c2d7ab9d1903838fae3a67d4e6fd061dbf46462d8a6206ba94f6c0a4d8dd1aec09599c6e11e083c171d8b1fde75ae9c72aff21a5f9f1207985feee825bb759c01f2416c88d260d03e88d78b4c66b9efe9e20c35d68cac173e2c6c4e33f0238cd60dc4afa4824f93b5e6630befb29ef149eae5826c289c281a3f02696ede7ba1a2a997972dce0971c6b043609c4a9e112eb1d0340661ca3a054738bddf6841680557", 0xd6, 0x1f}, {&(0x7f0000000400)="5ae77178ad2acdf0eae459292179ce5c8655e129f6f03e5d174070562a366e92baea01055916d29f6ff2209443de603765a7b606dda8b8f725d3dfd7ce1d68afe7c9d5e8e9a17287b21d7871404c4fe90cb99b337ba5239e85ff26b490af7f3d86499930be39c508acc6e6c3501068c76915d06c3c7ae5658a90dcd77c0226684f083f92d65c9a3374d983f9314090037dfc8c593483bca078b7c71ac314144b976d4093fd950e4c91af2511d55a31611e1c8c470b61639d8f271b75eeb9bb7266a86f6a12e7ce99e3d5ba076812e80198e41e7f3f7f66", 0xd7, 0x5}, {&(0x7f0000000500)="b980686041", 0x5, 0xfffffffffffffff7}, {&(0x7f0000000540)="bf7cfe0ab15740bea3ac19a4c0a15e2a9502b7e8f58545d236e914dab345709da12b331abc031b813851eaa8a3b5231a8e57bd8e0cc87a3bb64396f962dd74e382584212725194acd073da09dff74d30a4d39eac6eb5bbc2b36830c31ebba82bd1727e88cb72680a9a515cceff6d1e5e48b7489c2d87a7a5524f19ca630d47c287bd74fd95bc088677eb0a08aa47ffdaf04b924a3fcaaa16c220085750a7968438b06a5edc913a837c24eed1c1f422592446e4af7a536c9b1ce77fb1dcd3e57bb6fe6db397bf2b3035c02b0fc71e22e85e0cb900aeb08eeded2300c6c5753548871e3d25c6c0f4791e2ba781957a02def71f869e07e00e92bbf2ee7180c5b3ea0c81e9f3a1a524d5dd599d7e179f729853fe05d595febdf9ad8c8e26da962e0a42d32e24362975695e0df7d98957c8c03157129726abb6b973813bd02b10ddc043a897bff77aa7f5dd58ec2e908fac7d55490885730e9b33beff25ab3de559176aaa1bd66a4d1efd2bb8c04558001b07471ce356e3b2e4e0b8c51e4cb8e3c7477fc286a5228368d19b438d77e2a47e9dedbe2b06b77fbe0ddf8ebdaa789d68931dcfacc9b0e781b1f36bd9007c24866e5356181945a667236d1d977683df6c939a7195cebb34ee9f17c20b1d36dbf9990c657daa3ae1595cef6f8533bb8e04e5386f74816ac380fb296808655056520cc48a45a575ce00864f7ac5dbf66efdfb1038b08a1b046c67c73eae8fea388dceae2196348a0ee5b8d37267ea10c7c5846ead2f67f4b28b05040fef2cb501b2a3f9fc8fa18bde98df7b45dc90bc5f12d029433f132f0aca35f8f2e8a1e40415c6494861172857bbfea01a0404cfc7116cfa5353baddb3cc3edfd8a3e64c9c10ee1a2292115bb01f54e74093738ac99ebd327a379f5afe331c31a26ec202dbfe559f3d50936d9dbf1f14323cf054568801f52fd19e574b2c8e81b9979da2c5cd0c67bb7b1b7e6ca9341a242ef7bb254f57e0d2dee38cadb00274c9ec97e3a13db54be20ec35563d941ef308c6f2a7e9e8157806212664267d147f977307bba68f531cabab34b14da431b32bf580ce7db8abd2ee92237af517caa3e4c87d018c82241f4e72bdd889f894f46f08b62d0b443cc1bd52df4b63e1a78fe822f0832af249027aede17829f792905d5b5a1eb493ac2372255617f58b70b23c6720bbe3d09efafe147f43d9d8527e764686798ef2148333b03bc4c2d99583e981ba3425f656aff29e8b99bac7aca6dfe7d7c7aa653c24846c93ad0197e62de191ccb5389d01445115d4b10b8a79e6d729ad2df9b42fe36fc480d14939c780061cc7f01d3dd4afeb544acf37eeb8ea765d483fbdd37b78292e5699c69d5edda6986f8d72d9674c428c296708d69c79216a47babe9bd77d1873146bd3474847ca76f13a91b8b3f83861a92244f465f05a4efcde34e85", 0x400, 0x3}], 0x2000008, &(0x7f0000001600)={[{'.(#&{'}, {}], [{@audit='audit'}, {@subj_role={'subj_role', 0x3d, '.'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001640)) syz_open_dev$usbfs(&(0x7f0000002280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x105000) 19:41:57 executing program 1: setitimer(0x1, &(0x7f0000000140)={{}, {0xff}}, 0x0) 19:41:57 executing program 0: syz_io_uring_setup(0x2484, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:41:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}]}}, &(0x7f0000000f80)=""/137, 0x36, 0x89, 0x1}, 0x20) [ 349.060061][T10913] loop2: detected capacity change from 16383 to 0 [ 349.078501][T10913] vxfs: WRONG superblock magic 00854ee3 at 1 [ 349.085634][T10913] vxfs: WRONG superblock magic 00000000 at 8 19:41:57 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4010) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3f}) unshare(0x48040400) [ 349.114909][T10913] vxfs: can't find superblock. 19:41:57 executing program 1: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x0) [ 349.139943][ T4893] ldm_validate_privheads(): Disk read failed. [ 349.149597][ T4893] loop3: p2 < > [ 349.154557][ T4893] loop3: partition table partially beyond EOD, truncated [ 349.203909][T10913] loop2: detected capacity change from 16383 to 0 [ 349.221246][T10913] vxfs: WRONG superblock magic 00854ee3 at 1 [ 349.249729][T10913] vxfs: WRONG superblock magic 00000000 at 8 [ 349.268849][T10913] vxfs: can't find superblock. 19:41:57 executing program 4: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)) 19:41:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 349.365675][T10931] IPVS: ftp: loaded support on port[0] = 21 19:41:57 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\\\x00', 0x0) 19:41:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 349.761971][T10974] IPVS: ftp: loaded support on port[0] = 21 19:41:58 executing program 5: r0 = socket(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 19:41:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000260007031dfffd946f61050007000003ce70000077000000421ba3a20400e97e280000001100ffffba16a003000900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:41:58 executing program 1: remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x0, 0x0) [ 350.084504][T10993] mmap: syz-executor.1 (10993) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 350.133111][T10987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:58 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x5452, &(0x7f0000000140)) 19:41:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003d80)={'ip6tnl0\x00', &(0x7f0000003d00)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 19:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x2c, r1, 0x421, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 19:42:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x33fe0}}, 0x0) 19:42:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00') r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000007c0)={0xb8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}]}, 0xb8}}, 0x0) 19:42:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x58, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @private}}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 19:42:02 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 19:42:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000140)={&(0x7f0000008b40)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x73}}, 0x0) [ 354.680104][ T4893] ldm_validate_privheads(): Disk read failed. 19:42:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x807400, 0x1}) [ 354.722900][ T4893] loop3: p2 < > [ 354.739980][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 19:42:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @private}}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}]}]}, 0x44}}, 0x0) 19:42:03 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x1ff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4}) 19:42:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x24000, 0x0) 19:42:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x141000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 19:42:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x501000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 19:42:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 19:42:03 executing program 2: r0 = getpgrp(0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) 19:42:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001740)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001380)=""/22, 0x16}, {0x0}, {0x0}], 0x9}, 0x40) 19:42:03 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:42:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x501000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 19:42:03 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:42:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x6, &(0x7f0000000700)=@raw=[@call, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu, @map={0x18, 0x6}], &(0x7f0000000780)='syzkaller\x00', 0x3, 0xf8, &(0x7f0000000c40)=""/248, 0x0, 0x1f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x501000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 19:42:03 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x0, 0x0) 19:42:03 executing program 3: socketpair(0xa, 0x0, 0x1000008, &(0x7f0000000000)) 19:42:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800601, 0x0) write$ppp(r0, 0x0, 0x0) 19:42:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x501000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 19:42:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}, {@numtail='nonumtail=0'}]}) 19:42:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffffe}, 0xc) 19:42:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0xc8, 0x8, 0x400}, 0x8) 19:42:04 executing program 4: mbind(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x0, 0x0, 0x0) [ 356.287976][ T4893] ldm_validate_privheads(): Disk read failed. [ 356.302885][ T4893] loop3: p2 < > 19:42:04 executing program 2: socketpair(0x28, 0x0, 0x3ff, &(0x7f00000000c0)) [ 356.332785][ T4893] loop3: partition table partially beyond EOD, truncated [ 356.355242][T11117] FAT-fs (loop5): bogus number of reserved sectors 19:42:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[], 0x64}}, 0x4004) 19:42:04 executing program 4: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 356.399265][T11117] FAT-fs (loop5): Can't find a valid FAT filesystem [ 356.464610][T11117] FAT-fs (loop5): bogus number of reserved sectors [ 356.478143][T11117] FAT-fs (loop5): Can't find a valid FAT filesystem 19:42:04 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 19:42:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_misc(r0, 0x0, 0xfffffc58) 19:42:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0xc0189436, &(0x7f0000000040)={0x0, "cc244552aca2db2bec4478b15b937dfba9948b9dcb36ff6e8496a27117e7a1d6dacadb15ff69e5e0d04c7680c3086a3667a2488007077661f8f4e12178b89c2c257e14a8db12f87a3fcdc21291282fadf52fa86c15545912b01d81f9b83648dbe6a25267e576635b2a1f3cd215d84eb1fa8ddac6db762a957bb2f79bd044058d"}) 19:42:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0xa93, 0x4) 19:42:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000140)='q', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/160, 0xa0}, {&(0x7f0000000180)=""/36, 0x24}], 0x2}}], 0x1, 0x0, 0x0) 19:42:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000140)='q', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1}}], 0x1, 0x0, 0x0) 19:42:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) sendto$unix(r1, &(0x7f0000000140)='q', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/160, 0xa0}, {&(0x7f0000000180)=""/36, 0x24}], 0x2}}], 0x40000a5, 0x0, 0x0) 19:42:05 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000140)={@random="cd3db366ce1c", @local, @val, {@ipv6}}, 0x0) [ 357.005686][ T4893] ldm_validate_privheads(): Disk read failed. [ 357.012156][ T4893] loop3: p2 < > [ 357.022660][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchown(r0, 0xee00, 0xee00) 19:42:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffed6}, {&(0x7f0000000240)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:42:05 executing program 5: keyctl$negate(0xe, 0x0, 0x0, 0x0) 19:42:05 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 19:42:05 executing program 5: r0 = epoll_create(0x3f) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 19:42:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000810) 19:42:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:05 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:42:05 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000003a00)='/dev/vsock\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 19:42:05 executing program 5: openat$vsock(0xffffff9c, &(0x7f0000003a00)='/dev/vsock\x00', 0x40, 0x0) [ 357.744960][ T4893] ldm_validate_privheads(): Disk read failed. [ 357.752069][ T4893] loop3: p2 < > [ 357.758101][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:06 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 19:42:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:42:06 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 19:42:06 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 19:42:06 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 19:42:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 357.989659][ T4893] ldm_validate_privheads(): Disk read failed. [ 358.010975][ T4893] loop3: p2 < > [ 358.051222][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a00), 0x10) 19:42:06 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 19:42:06 executing program 3: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 19:42:06 executing program 1: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 19:42:06 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000004400)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:42:06 executing program 3: r0 = syz_io_uring_setup(0x2a9e, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:42:06 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, 0x0) 19:42:06 executing program 1: syz_io_uring_setup(0x54b4, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x1232, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000340)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) 19:42:06 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x20100, 0x0) 19:42:06 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 19:42:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:42:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:07 executing program 5: openat$ashmem(0xffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x48ec4, 0x0) 19:42:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = epoll_create(0x9a7) dup2(r0, r1) 19:42:07 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) getsockname$netrom(r0, 0x0, 0x0) 19:42:07 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:42:07 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0286429, 0x0) 19:42:07 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) 19:42:07 executing program 5: openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x243, 0x0) 19:42:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xcf) write$cgroup_type(r0, 0x0, 0x0) 19:42:07 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:42:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000006d00)={0x0, 0x0, &(0x7f0000006cc0)={0x0}}, 0x4051) 19:42:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000014) 19:42:07 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 19:42:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000024c0)={'syztnl0\x00', 0x0}) 19:42:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 19:42:07 executing program 3: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fchdir(r0) 19:42:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x88}}, 0xc040080) 19:42:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 19:42:07 executing program 1: openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x800, 0x0) 19:42:07 executing program 3: io_setup(0x0, &(0x7f00000000c0)) 19:42:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40) 19:42:08 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000080)='*', 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 19:42:08 executing program 2: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 19:42:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 19:42:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x4c090) 19:42:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x5606, 0x0) 19:42:08 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000004400)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:08 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff}) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:08 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) 19:42:08 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x0) 19:42:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:08 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x40) 19:42:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) 19:42:08 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 19:42:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffffffffffffff38, &(0x7f0000000100)={&(0x7f0000003600)={0x2574, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xf2, 0x45, "1030842667dc94a3a6f6009935426a614fc03347c334c2a28cf31b2ab0670ddf679cc7e7ea3473268ea94c870b3856d93f6c310c472f6ed6b0b897cb845f248f5f765524b1e4191aba2aea6dcf62983a68bb26497c7c126fd000a63d47afe68e84a180236b9ccf5420e695393973ecaef5c1c21dc03eaaa43120becf49e4441d4232c0ccd3b3555fe33f1b19e517cfc57c33870c5c78ca2ee9d292a67daf2b0545cc562ca46258c4222b72ebeb96464440eb8190b09d4d37381985f759adc1082e4c0d927c70164c399e490104ee8d73b9716440960b5fa670674b808326aed51054b582e01d786f791791d1e9fc"}, @NL80211_ATTR_TESTDATA={0x7d, 0x45, "21824456aff2a4a9a537d5c86a6f4aa967cb4f69fbf3af0b9dc800b86b7171bf65ff95a75973fb7d629eaa55f812aa37815e8fe6f3870d915e88ea02dc0a9170f1e99440726cad2e5cafa62e5c34e3a549b4f28f0f831388a682aeac4204e99ff94e5d16bd7766315ad2d5717af0bcc0091a913b38517af82f"}, @NL80211_ATTR_TESTDATA={0xa7, 0x45, "7e5db19f3997fcd31839b82ce9b55857f4a807b93871d3f802da9d177183739fdce65a4984095e9c2ed43a843dbd79b6541a51be06df3a8665d158c1e6ba4b931a38b2afee6f9abd01e54e6111b2e9b28f4451d2900a509c45355aa1cb8718dea533c49ecc8f28034d35b9644efd7d7585ce76dfa26da5427f2b0de6e0b76bc25294bbe92bd112380ae0a9be91cc277d7643e4292764bba91f20859e7b2ceb8ffb6dda"}, @NL80211_ATTR_TESTDATA={0x10c5, 0x45, "845f9f4e2c6e0b3021e33784dadf7000a39b600948458743a06618d60645f8488e87c841c010c52b1871cbba75b372968ce3ac58ea98762d554c9269f9644d2d147571bfdcc72a507b8ef1030cbd119c74c5332431ad3780f4cbbc1e2f547b2b5f3c07ea7b32098db3d0d72ee2e484df518f926c55e7649e2416dd6af1099e7c61fe2c77e7d99751c1ff7404aef3cb6c916d75ecf8e4c332d02cc08e068577ce15b8e645883b6ffeb60806d0d505d3f674d2fd57d2740672cdeef504b0c81fe52a7a77e3fd48e4b1598923810baa42e964047ee182848ad1fe99a5c975004cbf2e57122bad0e9767b5ec7f0c5744fe23a026eefe7c4db72d13911b6241e9b302cce28dccc73a7d0c6c8427e32a88f6a16112d259bf90afa23c808aa7eb2660f4275271715dfdc7676018d692ed9816e1456c4d21846389e6ae5dc87aac1a5c18cd62ab16c83542ddf9a4b68d5ca86feaf6142ddd304e87905011364b77073b733b411a2b37dbe4b8df83b2b0a53ce5dab3493ee3f50da2fb7748114a9b9012e08ef7beeea1398cae5216a6edee049245ff10ab6f7bd078919f1e16327c1525253e66deefddb5a4cc4d6268f9df817ea6f6979751682b8e582f787fbc789a1d0dafa1bbb3af2a69ae79872767d7a9cafa8242fdfb579c24ca0ca20d2ddfa8d91723e9423b5b38d8a423bca08403fc661d18f03ecd774028d01964dbefa61445e4720237a0e72eddfc7ce62126b2dd2fe95d6ead15e4a5e0b1d00a50b60c2dd62b5ac561d0d635167e191c23f84d2da58c020d3228dc20505b234a44a7a425a2f68b04fe1a4801d9cdcad8852d3655397d9d6bddd7015731b0b8a330f582f91bf44a9662594c3b7fa8738795102ae808de0e9b296270be1e841ff75ab8f59e8574617c8afff3ba38bb6c420287fd0d269fc43b4fa8871866e1fbe57f9f513b32a6bb70cf8837a521f41f912222ef8db19aea718b0f9c143598980a81974d5aacdde3fd81128471b96d9d8885238251886e9c410e109a14c98dc557f1197176252cf9afb9d2d4efede5ca80a7bb20ab146a8498d63b1f1e6ba9d0e44aa70a7bca7bd5ff36c708e63fdfd82034b0f57a0bbab66f590a14eea1aaeb74ebd2efd2c35a63d552ab5dc857393af48c5c614f163a30d8a7e35461071517bee699f899edd4e31439e03774870548a3569beca249431d57d284fdfa79027a68002fed5ee63ac616e958065f2b38a5127f639d34df875a7e789b7c061def22eafbdebb29fd2e81378bdc2f30800d866038257f9df58947500c7fcae1af9d0f637da0e71835bcafa25a25f4016f5217dec9f66086b172dc48c02629bbe84effd6be36710655dc992a2a00ecba059dc2ea81cd141b4abb26d33334602622e1761f266c30b5afd320b4953117655a30af4927c21ca36c44df1e03bc243ca41f35a34d808d04e0b223d046d053d16287b3f0c3eab80c39dd29288922c0126d509ef3c2b3ef3519bf01591287bb5b722309347d9d1b3212dcc37bb9cc459d4ed0aa48829363dc48216c053a6639247214021b2d052ad1b843e9955eb605c522e2b0215f45a16a2492fdb03187bc465419eaa945fcadd4800ceda446d3b6750d401c4bf23034a88595948854a4f64267edc658007af7d84df57baedd18de3c63a8eaa6b19349cae29d2e6df3030bcedfc9e6113c4b6bbf9d62f305dcd847546f0f79ae04b7a6f5d664b470bf1e419a3b5567a9f99b66078232090f88e3670d800906ec0c7502b1c458a796dcb121d53058e2d972b836d02edb35f653b503b8c8b009bd01230c951b51a977950b2c56dbc442a01e2603a2b082e1bbc45d7124c7265c82c38dd02b84d56605be947fd40fac2f5177bb3d4252e28124fd6982be1dfe0b6372242b4d39a1e6c6f55720a59935675de4830342171aa5ead1faad342086d6d60e1c5f4e645fd98c04fbe9ea97603e1dc19fd58778bbec3d2ca05e2ed84bf0e722bf53fcbf67a1368bc7b99ee5a22b6b2934e1f6e39e8fd4cfe94b41275f1692b5bee6ee149cb2fcf37643df5e2db7dcec217d89d1b7362085d15a32e6402aaa51fa6479dd5de338ee988459d3d3adae8d8c12246d72e0bb8dae402c961a1190a7271d9e935f613a8f9669c846a689a3e296bd53bd4423884679c08553d13ffa0e2f67d92b54cf3665a5cde281be11906e74005456417a6560e40b0215113648f6fac02dcdb16f9bc0611f5ca5953b78cd7eb3a45eb9358c289f0a9efb7cdce4004adbf1d784fae77f2d19cce5e01aaecfb7044950f6c6226a148cc3f319c36c3e97a6d489e86d774d59ae9ef80b3fe30fec4688d78720ecf95599dcac4b50743781a02e9a007647af4fa993ac756622fafe82ceb58cad3e855c710120790508b34aa1e73149d7b347e3ec666f2d8ae74af8a87c4ccba2771ed626653fa3ce21007f1e2dbb58737d749ebc0377e3edff2a5ee709bfb01358452eb5d04b0307553322209a79116823227a75982d1011e9de9da3cc7bab3e9e9e3880107adaef53857f002b46c04ff268105fd1c29e3cff9871236cb504172f16acf93cf2fb6c15471569d7b90ab13983a17e47577cba2fe45c02435fd7c051613472ba4f27657eeaf87e286fa065ab8148eed02f78fd0650113e4a753bf6de564f9d371b0acc0c7a4d9c83e6e17def9d1cd2db4d1f9afa6e5b2d966a678835bae293413957576aa331d4be7d76c5548e0270e017ca5d3d8dde80792aa989db9cc82f74c3f3111c2474b1320dc791b7d8d846264cbc709b52a395a5010b3788d7ea8cb68db801d634a9aef5180ded46039903a9460ddc2658a67208c0bec57ec190c1d50796e9a796a01dd3cd944e67cb10be7e5aa67160e69f20fecd9b73776e308a1519033809e6380d6ebc9df843a2c7a8c48bb8682ea73214e218de3e31b6dc75030996e27de0d5c4c2424611ec498efafdea00ca983c05c89b06cd0f9faaf9a15a3ad7499ac53fe8c3ce1561680d625701fb95a2c111508ee8f1b547ef4f64deac23edbc218f968bfecfc90d36d8657f0410475e9c43e0f3696567a08e7f0c90d230a361155fce3f39997f78bf7eb0dc546e0608c7056493f41b220b01cc5b812484758493cab57e8b18262666c09d130b669a780b03a4a1cbfff3a7ac66a7904a709cb236bebcb72169f525faf51581328b16a06f4e81025c9310192c2912854a321e94fc1252fc0ce56c0916f3f8116104a19760ef46efc666790ab48ac60f404d10331f9f6cfb92ffee14797f227b2bfc4a4d10bc2d1cf9d42bca832bedbf5141d7830aa5c6083b4757820d52b75b9330c5ee56fa557380c5b92affeb74ece107a9b1def081347d6b51d017f5dd1cc2f4b3e9b2bde8b95e5cfb267352ebfffacd7740e060b0890ef86b8f3743d5e3a3d76aad0c13f7a6ead09168493671d6a271c64b75cb598ceca657fbffffff21faa9e9ae124ee270be81f0fc33ee620ddf97ceddc8bf838d029481ce8c49bb2bb09c817cd4a508fff4c70e047cb65dd52f1633a7f359a02787ad7ce244c83883dd6a0b972092ec532289f22bdfdc8856ba89e38144a1224080d25964a72f99f39c14905b21db93cb26b56e48a6de226dd45516bdbcd4a078fd8df831e38dd0ec5bfdbdac85c23411fd9d3676eb630cd908e4fe2182ba6b223407c171ce1c2f97065e1dfedcb118cec8f90dd6449d138d622a1a6c84f7182841151421f610aaf24788780a987d11800119dec93f487ff236c62dbccfeaca5676fb543ec93afbb08ab236a5e8127492a1ed369c4613b8d8ed39bae88ee1d8b9e931e27db1d7306fc0a33b5e877a93f593b9b6f70d0646215bd1f383735136a63ed4e2590a9546630874398fef194e6b7eb8db701df027674f9d59a30b6b3006cebdd445dde13562e67674cfead34c098def4d0a6150580ab380cb20f6efd125eca201b1a98fb9dcc5c191aa86a834175ba3dd5a3103b0bd7712992326d75a1fe34ddbd50843f12ed36fcd22c160766c77f035a4978b1d1b5df8b0f36a4179567bf2c2316b01e43e641f846d7004bdc7b64420ee9ae1a279c925f31a102eae24b4340323c93caf759104c17a5ccbe6de8fbb1fc9acbc1feb3f57bb97aa0478a380ef2d574961c4abef81133e79fd07c42ba1c6d869b6f94cf26236404bae1ab0daf97043effd6e4c09b22811e3e355587fa25be16925c412766a54194f09af1160e58acdeceb2308160ebba6405c0b940239fa55abf69540317fb419ef9fa25c64e94812b3f3d4cb3eba4b65b602111bd75f251e7c4fb7d8d3acc2ea9a446039b0e55359af287253b49c2ede6ed95f90a6dc9e34a00b9c9873939f5a6a0a3537abdc716aa3ec2f615af98f6dc92ed64fe6f251588b661920440716c07b6188fe19f4d27a6dcf0efa85688fd08556959bdf6e1da20ef3579fc848a0c80e93443d9a0fa8c71d34d43e8d598015f6a4fad4da227ca901ecaa84cba8c17e4efc43e46c88ec02577ca97ae8fc04405ade167641b76619bb553acd8feda396f8e51f3bcced1394f4984e00aa0f6012f2637de2aae7cfb4e1038ad177231ead08fb0c966d94c451f113170b9aef74ec96608ab02a3faeca166cde5ace43cb8a910bb381905778c48fa6a720f367249d2c6432444a9a868e266ccbc104f9a2d9468fbcfa4cb9ddd6f5adbe777b0e0a4a642e39f3f366dc6160f54acd24a81fa230a57f9d658936a9cae66fa50dac228e74b876b3ef874d8f5bcb547effb39c9ad8f935a40cbb382e39c0c8ff97b9d60194c86b15ee66fe34cbc6dac17b518886bf577c813de11fc632c7d01c605af3277142aaa0e0776adacacdf24b51277da6ec51c3dd22b6f785ecf31a7ef399ca83dec569bbd4a12d838e74a764eaa9196a255f35916904e9d11a9f949fec145a139ab5acd57fecdbae75961217259e2a7140a0883117ad0a98f190791cd5399e7a78efda9c518d5d700e11ff576355871ef00f040ba05897f72cda18cddbe282458798d0de23562fe27b89f2998229a86f4b461c0c3dbade758b94b8d5742c0a85bd9ce73b9da89b47fcb9bf35e2d0285a5314409ad87e34c94c83fe60dcdf4f60ff3b3a82d760dfe19f5f27a024c2c6122e1715da9d389a0183309693384a19539dea150c0432d9b57df1999cab59a37146f4011bfa41c0ad5d3d198f5ea92ff7601fe8235edc15bfd2cf6044b0ffb55d31a67a567d52e20ec7fa2f4c45e09446d5c2a0a9d0730e83eb06135f850a5a46e466c382afa71b9a529c6f1e6e026976c5176f15ff87a6f7c5723e5ce88ddd68a7dff347e528b4f9e249d5a071a6b321153a75635494560c859b1444c496b7ed77bbd346243e90b4edb78be7546796e1fd068645c20771524d67a7a8bb7e797a2aa7d39ccc36eb247bc98a9da9e33b9bd3c829bff30c6ebf7916662ff993d91381ca3355d062fa8d5a13c55a2456bdbebadec56bda86484a352adecca4a86ae06bb2bdcad94f246e88477f1a07495ff277615b607524c6c06d4ff29b8cdb2460e259e561c6e109ce623c6915abb6a308a080e7f581d7a220a3a80a3d377d4c5f9ddfbc4dac9485dfa541746df0d38e2916a85a69ddcae23dd91c782e00e27b6d400a67ad6509a24843b405aa185c0cee0f507cb1e8aedce6602d5eeb70f78929ce4298adf61f4ed9be968f9fb7dbb44eab5180d4bf4f037fc7d49527c7ef4d9f72d81897194b1a43ff9f1a08de8f1995b2e077a8e851c11e2986bdfe8044d618b53398ef4aabd88cf2e10794bc15921430d77c5388a8e561bb8de1af3bd3547c3b5cf9416dfea56050f2323b68980d51025b663b4ee596643cefc2c034adf93d45ffb1a89861488fead9f2001ecbb4cb63f691e525784224bd736eca4ee1f08eee603df0189372b21a65bbc4e157091a4fbb19a066cd3dcd5d09dbe9b1868d5f513e1bd2e013e70f1fe1f466eaea52db6c804f2e91723c907162e25456093bb529872c01835a865c8490cab4092274030acebd5b4185eb160f5dda51ecf2486962ce12d3865ed53b02b111d1c248d7dd50d1be63ae5240b276ddee81d5838c431d0f2aadf7989702"}, @NL80211_ATTR_TESTDATA={0xa2, 0x45, "5a6b28b0ab75adcebee965c3717e75244ef8b9af27edf2783c91e1210932a0f87be00144b0b9aa398c6d981a549a5255252466c89761e2fcca95830a6129058822714be5d310f71ce01bc073b6a0eea4a109e71d86de4b9bd76293ad8b76253fcde1992fb7e5bd402b82f8a278cb656e70afb1781935185855176bdf3ebe1f39dd51b104bccd53e3106b76f2a85c392479bcbc949feee948b765f68a0cde"}, @NL80211_ATTR_TESTDATA={0xa3, 0x45, "6c38e6f425a8fd26a15dca79f621db085b3622621282e90b28ce064912ff9f1338d6fefc7563274f04eb14ba99a42b01e9bb9c3025489876f1a29efe303eef21997e39f3231e627b3da1c7aa912d5256eef46ab7b1bf4ed6c40a2afb6537f7d11f85850dd5a18ac372e3c0bf2941bf90468d73b45404ab6c35c4ccdcccf6b33828a117994cd85d170c2dad69821989e5804b8c73634c61a589141368bb551e"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x6b, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0xb5, 0x45, "36ac49cdff04d7fcd635c1b1812768d0ee3e669c1d9986a4efb14bdddfa837814a59b473ada32add707766e583f44188b10a1ae566e999f3ecf9113b5bfc16107ec0d6d74c170815be220fad9727b36578a544c41b8120be55a7d4cf2dae0fbca89f9ce7f7f98dd2993b2120232ca3e24fecb368133ae984c285b769b226ed9206407fd0c0b21a43d444b2bbbc9373826714bd98f5299584b0e2d402608229781c8e337749a35d9929d34fa1bd60a437d4"}]}, 0x2574}, 0x1, 0x0, 0x0, 0x4085}, 0x8004) 19:42:08 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:42:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:08 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 19:42:08 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000003a00)='/dev/vsock\x00', 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, 0x0, 0x0) 19:42:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc0) 19:42:08 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 19:42:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c000) 19:42:09 executing program 4: socket(0x18, 0x0, 0x5) 19:42:09 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:42:09 executing program 5: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 19:42:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000802) 19:42:09 executing program 1: socket$inet6(0xa, 0x0, 0xf728) 19:42:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xcf) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) 19:42:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:09 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 19:42:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003640), 0x0, 0x4000) 19:42:09 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000780)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 19:42:09 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 19:42:09 executing program 4: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x2c4880, 0x0) 19:42:09 executing program 1: epoll_create1(0x3c9fef3d2f7665a) 19:42:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd\x00') bind$tipc(r0, 0x0, 0x0) 19:42:09 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 19:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40) 19:42:09 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 19:42:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xcf) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 19:42:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:10 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 19:42:10 executing program 4: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 19:42:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_acct\x00') ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 19:42:10 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:42:10 executing program 1: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:42:10 executing program 2: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup2(r0, r0) 19:42:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:42:10 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 19:42:10 executing program 4: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 19:42:10 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x0, 0x0) connect$l2tp(r0, 0x0, 0x0) 19:42:10 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 19:42:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:11 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:42:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 19:42:11 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 19:42:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) close(r0) 19:42:11 executing program 5: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, 0x0) 19:42:11 executing program 4: openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 19:42:11 executing program 3: pipe2(&(0x7f0000003600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$qrtrtun(r0, &(0x7f0000000080)='L', 0x1) 19:42:11 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 19:42:11 executing program 2: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 19:42:11 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001480), 0xc) [ 363.079433][ T4893] ldm_validate_privheads(): Disk read failed. [ 363.108652][ T4893] loop3: p2 < > [ 363.126486][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 19:42:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:11 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 19:42:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x19c, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3ec, 0x3ec, 0x3ec, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xcc}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'vlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x3ac) 19:42:11 executing program 2: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 19:42:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 19:42:11 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0000, 0x0) 19:42:11 executing program 2: openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x241, 0x0) 19:42:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 19:42:11 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 19:42:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 19:42:11 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2500, 0x0) 19:42:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:12 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000200)) 19:42:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bfd5f426"}, 0x0, 0x0, @planes=0x0}) 19:42:12 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 19:42:12 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 19:42:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) [ 363.996448][ T4893] ldm_validate_privheads(): Disk read failed. [ 364.021572][ T4893] loop3: p2 < > [ 364.039099][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:12 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 19:42:12 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 19:42:12 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) connect$rose(r0, 0x0, 0x0) 19:42:12 executing program 3: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000f80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/146, 0x92) 19:42:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 19:42:12 executing program 5: pipe2$9p(&(0x7f0000000140), 0x10000) 19:42:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x840) 19:42:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 19:42:12 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000013c0)='/dev/dlm-control\x00', 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 19:42:12 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x20c0) 19:42:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:42:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x40041) [ 364.827368][ T4893] ldm_validate_privheads(): Disk read failed. [ 364.848442][ T4893] loop3: p2 < > [ 364.852026][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:13 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 19:42:13 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000011c0)=""/4096) 19:42:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 19:42:13 executing program 5: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 19:42:13 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 19:42:13 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 19:42:13 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 19:42:13 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 19:42:13 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000001440)='/dev/vcsa\x00', 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 19:42:13 executing program 1: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)) 19:42:13 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:13 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 19:42:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x8010) 19:42:13 executing program 1: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 19:42:13 executing program 4: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) [ 365.523466][ T4893] ldm_validate_privheads(): Disk read failed. [ 365.529934][ T4893] loop3: p2 < > [ 365.544370][ T4893] loop3: partition table partially beyond EOD, truncated [ 365.618004][T11604] 9pnet: Insufficient options for proto=fd [ 365.645366][T11604] 9pnet: Insufficient options for proto=fd 19:42:13 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 19:42:13 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) 19:42:13 executing program 5: r0 = epoll_create1(0x0) read$alg(r0, 0x0, 0x0) 19:42:14 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000001440)='/dev/vcsa\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc050560f, 0x0) 19:42:14 executing program 4: openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x80, 0x0) 19:42:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 19:42:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000884) [ 366.055055][T11623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11623 comm=syz-executor.1 19:42:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:14 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x680400, 0x0) 19:42:14 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 19:42:14 executing program 5: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 19:42:14 executing program 4: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 19:42:14 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 19:42:14 executing program 2: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 19:42:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xcf) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup2(r1, r0) [ 366.289135][ T4893] ldm_validate_privheads(): Disk read failed. [ 366.331761][ T4893] loop3: p2 < > 19:42:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "d51fc9f23104cdab19547323f529b93a12d604a1fc88367b2ab133a6ccd8366b78aad2eba5dac9eadb4105386a10b8665dcd7c3af409c17289d5220dc5ec369ef9780c02dc07e75cb9d17d41c389109a7b2025389646d10f099d4457b2363cd7861bbc8da4673e283b5b46d050540b97b8be4e6fa41de5d3dccfba02ca96f5536b3d621943b638be1def2050136aae3b22a2d6a4ba792d7dec7ebb825f74e9d87e0a426cff3dea81233ce9f37df9283de7f76f037cca93f9a42e3626fbc1256ed8de38faa01c5442d37f2e086ed795e18542f7445ba06333faa82ed1c43a499dcbd222fdb06c162b060e37012cacb94c2f97c48e7603a2a9e5ebcbab6c748f8d", "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"}) 19:42:14 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 366.366569][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xcf) write$binfmt_misc(r0, 0x0, 0x0) 19:42:14 executing program 2: r0 = io_uring_setup(0x1b3, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="140000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="14"], 0x28}], 0x1, 0x4000) 19:42:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000000) 19:42:15 executing program 5: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:42:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 19:42:15 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:42:15 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 19:42:15 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x40}}, 0x0) 19:42:15 executing program 5: shmget(0x2, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 19:42:15 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 19:42:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, r1, 0x0) [ 367.032394][ T4893] ldm_validate_privheads(): Disk read failed. [ 367.057697][ T4893] loop3: p2 < > [ 367.068568][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:15 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000018c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001940)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xd6c}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x2, 0x4}}}}}]}}]}}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001ac0)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001fc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x2, 0x0, 0xd}}}}}]}}]}}, 0x0) 19:42:15 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000013c0)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 19:42:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:42:15 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:42:15 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x95, 0x66, 0x6e, 0x20, 0x5a57, 0x260, 0x8a71, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb6, 0x4a, 0xdd, 0x0, [@uac_control]}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x24a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 19:42:15 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x66, 0x3f, 0xe3, 0x40, 0x12d1, 0xf1fd, 0x8452, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x2, 0xb, 0x8, [], [{{0x9, 0x5, 0x0, 0x3, 0x40}}]}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x766, 0x204, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000e00)={0x14, 0xfffffffffffffffe, &(0x7f0000000dc0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 19:42:15 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000019c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:42:15 executing program 3: syz_usb_connect(0x6, 0x24, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x25, 0xe4, 0x75, 0x0, 0x187f, 0x202, 0x1c31, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0x21, 0x63}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 367.623688][ T9527] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 367.673937][ T9775] usb 5-1: new high-speed USB device number 2 using dummy_hcd 19:42:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 367.933456][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 367.943664][ T9775] usb 5-1: Using ep0 maxpacket: 32 [ 367.983707][ T9623] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 368.063529][ T9775] usb 5-1: config 0 has an invalid descriptor of length 10, skipping remainder of the config [ 368.144125][ T9527] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 368.162995][ T9527] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.220425][ T9527] usb 3-1: Product: syz [ 368.242367][ T9527] usb 3-1: Manufacturer: syz 19:42:16 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x66, 0x3f, 0xe3, 0x40, 0x12d1, 0xf1fd, 0x8452, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x2, 0xb, 0x8, [], [{}, {{0x9, 0x5, 0x0, 0x2, 0x8}}]}}]}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x8, &(0x7f0000000380)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) syz_usb_control_io$printer(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x766, 0x204, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000e00)={0x14, 0xfffffffffffffffe, &(0x7f0000000dc0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x9}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 368.265743][ T9775] usb 5-1: New USB device found, idVendor=5a57, idProduct=0260, bcdDevice=8a.71 [ 368.267040][ T9527] usb 3-1: SerialNumber: syz [ 368.289240][ T9775] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.322143][ T9775] usb 5-1: Product: syz [ 368.337431][ T9775] usb 5-1: Manufacturer: syz [ 368.346564][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 368.368952][ T9775] usb 5-1: SerialNumber: syz [ 368.377117][ T9527] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 368.408498][ T9775] usb 5-1: config 0 descriptor?? [ 368.415816][ T9623] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 368.432198][ T9623] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 19:42:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 368.472922][ T9623] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 368.545664][ T7] usb 6-1: New USB device found, idVendor=12d1, idProduct=f1fd, bcdDevice=84.52 [ 368.586902][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.618534][ T7] usb 6-1: Product: syz [ 368.631292][ T7] usb 6-1: Manufacturer: syz 19:42:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 368.649165][ T7] usb 6-1: SerialNumber: syz [ 368.665007][ T7] usb 6-1: config 0 descriptor?? [ 368.689787][ T9623] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 368.711694][T11699] udc-core: couldn't find an available UDC or it's busy [ 368.713673][ T9623] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.725815][T11699] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 368.735085][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 368.759652][ T9623] usb 2-1: Product: syz [ 368.772379][T11699] udc-core: couldn't find an available UDC or it's busy [ 368.780857][ T9623] usb 2-1: Manufacturer: syz [ 368.792955][ T9623] usb 2-1: SerialNumber: syz [ 368.802140][T11699] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 368.839327][T11699] udc-core: couldn't find an available UDC or it's busy [ 368.857471][T11699] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 368.892029][ T9775] usb 5-1: USB disconnect, device number 2 [ 368.932367][T11706] udc-core: couldn't find an available UDC or it's busy [ 368.949379][T11706] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 368.997161][ T7] option 6-1:0.0: GSM modem (1-port) converter detected [ 369.080522][T11709] udc-core: couldn't find an available UDC or it's busy [ 369.092349][T11709] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 369.103743][ T9527] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 369.193643][ T9623] usb 2-1: 0:2 : does not exist [ 369.194399][ T19] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 369.241924][ T9775] usb 6-1: USB disconnect, device number 2 [ 369.249512][ T19] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 369.268711][ T9775] option 6-1:0.0: device disconnected [ 369.312055][T11694] udc-core: couldn't find an available UDC or it's busy [ 369.339242][ T9623] usb 2-1: USB disconnect, device number 2 [ 369.339504][T11694] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 369.472673][T11694] udc-core: couldn't find an available UDC or it's busy [ 369.535375][T11694] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 369.543761][ T19] usb 4-1: New USB device found, idVendor=12d1, idProduct=f1fd, bcdDevice=84.52 [ 369.563070][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.651564][T11694] udc-core: couldn't find an available UDC or it's busy [ 369.661782][ T19] usb 4-1: Product: syz [ 369.686626][ T19] usb 4-1: Manufacturer: syz [ 369.693860][T11694] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 369.701745][ T19] usb 4-1: SerialNumber: syz [ 369.713779][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 369.720457][ T19] usb 4-1: config 0 descriptor?? [ 369.836079][ T3701] usb 3-1: USB disconnect, device number 2 [ 369.849211][T11724] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 369.963562][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 370.003591][ T9775] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 370.034015][ T9623] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 370.094147][ T5] usb 5-1: config 0 has an invalid descriptor of length 10, skipping remainder of the config [ 370.183629][ T9527] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 370.192447][ T9527] ath9k_htc: Failed to initialize the device [ 370.202656][ T3701] usb 3-1: ath9k_htc: USB layer deinitialized [ 370.285081][ T5] usb 5-1: New USB device found, idVendor=5a57, idProduct=0260, bcdDevice=8a.71 [ 370.303839][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.308081][T11724] udc-core: couldn't find an available UDC or it's busy [ 370.311848][ T5] usb 5-1: Product: syz [ 370.338020][T11724] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 370.364981][ T5] usb 5-1: Manufacturer: syz [ 370.384743][ T19] option 4-1:0.0: GSM modem (1-port) converter detected [ 370.423814][ T9775] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 370.443492][ T5] usb 5-1: SerialNumber: syz [ 370.455379][ T5] usb 5-1: config 0 descriptor?? [ 370.473706][ T5] usb 5-1: can't set config #0, error -71 [ 370.481518][ T9623] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 370.498334][ T5] usb 5-1: USB disconnect, device number 3 [ 370.505163][ T9623] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 370.527934][ T9623] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 370.613518][ T3701] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 370.620647][T11724] udc-core: couldn't find an available UDC or it's busy [ 370.629802][ T9775] usb 6-1: New USB device found, idVendor=12d1, idProduct=f1fd, bcdDevice=84.52 [ 370.672802][ T9775] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.678357][T11724] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 370.726644][ T9775] usb 6-1: Product: syz [ 370.730868][ T9775] usb 6-1: Manufacturer: syz [ 370.751550][ T9775] usb 6-1: SerialNumber: syz [ 370.771026][ T9775] usb 6-1: config 0 descriptor?? [ 370.805848][ T5] usb 4-1: USB disconnect, device number 2 [ 370.813508][ T9623] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 370.822740][ T9775] usb 6-1: can't set config #0, error -71 [ 370.836574][ T9623] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.873564][ T5] option 4-1:0.0: device disconnected [ 370.880861][ T9775] usb 6-1: USB disconnect, device number 3 [ 370.902337][ T9623] usb 2-1: Product: syz 19:42:19 executing program 4: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x231, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x200}}]}}}]}}]}}, 0x0) 19:42:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:19 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/net\x00') 19:42:19 executing program 5: syz_emit_ethernet(0xb8, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6079c60000000000fe8000000000000000000000060000aa0000007f000000000000ffff7f000001000a000000000000c9"], 0x0) 19:42:19 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x48, 0xaa, 0xc5, 0x0, 0x421, 0x434, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0x22, 0xae}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000002c80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 370.933647][ T9623] usb 2-1: can't set config #1, error -71 [ 370.951319][ T9623] usb 2-1: USB disconnect, device number 3 [ 371.033553][ T3701] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 371.047364][ T3701] usb 3-1: can't read configurations, error -71 19:42:19 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x210, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x21, &(0x7f0000000140)={0x5, 0xf, 0x21, 0x2, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}, @ssp_cap={0xc}]}, 0x1, [{0x2, &(0x7f0000000180)=@string={0x2}}]}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:42:19 executing program 1: syz_usb_connect(0x0, 0x95, &(0x7f0000000f80)={{0x12, 0x1, 0x0, 0x47, 0x5a, 0x2b, 0x40, 0x47d, 0x5001, 0xfed1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x9d, 0x7d, 0x49, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x1, 0x3, 0x6e, [@generic={0x9, 0xe6c563cd2cbc9195, "f35ea40cdf1960"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x0, 0x9, 0x7f}}, {{0x9, 0x5, 0x2, 0x0, 0x0, 0xc0, 0x2, 0x80}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x9e, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x3}]}}, {{0x9, 0x5, 0x6, 0xa, 0x10, 0x7f}}, {{0x9, 0x5, 0x0, 0xd, 0x8, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2b, [@generic={0x2}]}}, {{0x9, 0x5, 0xe, 0xc, 0x200, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x7}]}}, {{0x9, 0x5, 0xf, 0x0, 0x0, 0x1f}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, 0x0) [ 371.353425][ T19] usb 5-1: new full-speed USB device number 4 using dummy_hcd 19:42:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 371.513755][ T3701] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 371.553972][ T9623] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 371.583636][ T9930] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 371.652439][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 371.732830][ T19] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 371.793706][ T3701] usb 3-1: Using ep0 maxpacket: 16 [ 371.834289][ T9930] usb 6-1: Using ep0 maxpacket: 8 [ 371.914296][ T3701] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 372.005158][ T19] usb 5-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.40 [ 372.019581][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.035074][ T9623] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 372.041202][ T19] usb 5-1: Product: syz [ 372.052549][ T9930] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.061991][ T9623] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 372.069737][ T19] usb 5-1: Manufacturer: syz [ 372.076906][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 372.080572][ T9930] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 372.106535][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 372.110196][ T19] usb 5-1: SerialNumber: syz [ 372.134262][ T9930] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 372.139323][ T5] usb 2-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 372.147846][ T3701] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.175953][ T9930] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.196853][T11823] raw-gadget gadget: fail, usb_ep_enable returned -22 19:42:20 executing program 3: syz_usb_connect(0x4, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x250, 0xf5, 0x4c, 0x1f, 0x0, 0x1199, 0x9006, 0xd7ef, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xd5, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x7e, 0x30}}]}}]}}, 0x0) syz_usb_connect$uac1(0x4, 0x7a, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 372.217685][ T3701] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.237666][ T3701] usb 3-1: Product: syz [ 372.246936][ T19] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 372.259496][ T3701] usb 3-1: Manufacturer: syz 19:42:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 372.269539][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 372.293454][ T3701] usb 3-1: SerialNumber: syz [ 372.313496][ T9623] usb 4-1: string descriptor 0 read error: -71 [ 372.321136][ T9623] usb 4-1: New USB device found, idVendor=12d1, idProduct=f1fd, bcdDevice=84.52 [ 372.324205][ T9930] usb 6-1: language id specifier not provided by device, defaulting to English [ 372.344775][ T5] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 16 [ 372.363398][ T9623] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.378025][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 372.396268][ T3701] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 372.397037][ T9623] usb 4-1: config 0 descriptor?? [ 372.408767][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 372.419703][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 372.431267][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 372.441412][ T9623] usb 4-1: can't set config #0, error -71 [ 372.449450][ T9623] usb 4-1: USB disconnect, device number 3 [ 372.461378][ T3701] usb 5-1: USB disconnect, device number 4 [ 372.484228][ T9930] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 372.501375][ T9930] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.513455][ T9930] usb 6-1: Product: syz [ 372.517698][ T9930] usb 6-1: Manufacturer: syz [ 372.522301][ T9930] usb 6-1: SerialNumber: syz [ 372.610563][T11829] udc-core: couldn't find an available UDC or it's busy [ 372.631617][T11829] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 372.644354][ T5] usb 2-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=fe.d1 [ 372.692060][T11829] udc-core: couldn't find an available UDC or it's busy [ 372.703971][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.734177][T11829] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 372.741460][ T5] usb 2-1: Product: syz [ 372.772890][ T5] usb 2-1: Manufacturer: syz [ 372.775344][ T3701] usb 3-1: USB disconnect, device number 4 [ 372.807798][ T5] usb 2-1: SerialNumber: syz [ 372.846237][ T5] usb 2-1: config 0 descriptor?? [ 372.863651][ T9930] usb 6-1: 0:2 : does not exist [ 372.908287][T11836] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 372.926671][ T9930] usb 6-1: USB disconnect, device number 4 [ 372.965864][ T5] gspca_main: se401-2.14.0 probing 047d:5001 [ 373.073764][ T9623] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 373.243450][ T9527] usb 5-1: new full-speed USB device number 5 using dummy_hcd 19:42:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 373.570556][ T9930] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 373.580173][ T3701] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 373.634016][ T9527] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 373.634377][ T9623] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 373.689763][ T9623] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.708349][ T9623] usb 4-1: Product: syz [ 373.720339][ T9623] usb 4-1: Manufacturer: syz [ 373.731452][ T9623] usb 4-1: SerialNumber: syz [ 373.795825][ T9623] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 373.834766][ T9527] usb 5-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.40 19:42:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 373.864943][ T9527] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.872992][ T9527] usb 5-1: Product: syz [ 373.893521][ T3701] usb 6-1: Using ep0 maxpacket: 8 [ 373.898709][ T9930] usb 3-1: Using ep0 maxpacket: 16 [ 373.913476][ T9527] usb 5-1: Manufacturer: syz [ 373.935503][ T9527] usb 5-1: SerialNumber: syz [ 373.987759][T11823] raw-gadget gadget: fail, usb_ep_enable returned -22 19:42:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)="a8", 0x1}], 0x1, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x0) 19:42:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 374.034297][ T9930] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 374.084240][ T9527] usb 5-1: can't set config #1, error -71 [ 374.099977][ T3701] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.123552][ T5] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 374.132601][ T9527] usb 5-1: USB disconnect, device number 5 [ 374.138673][ T3701] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 19:42:22 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x2, 0x0) 19:42:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 374.202575][ T3701] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 374.213485][ T9930] usb 3-1: string descriptor 0 read error: -71 [ 374.219749][ T9930] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.253972][ T3701] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.266944][ T9930] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:42:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 19:42:22 executing program 5: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@pqnoenforce='pqnoenforce'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@attr2='attr2'}]}) [ 374.313703][ T9930] usb 3-1: can't set config #1, error -71 [ 374.331897][ T9930] usb 3-1: USB disconnect, device number 5 [ 374.413976][ T3701] usb 6-1: string descriptor 0 read error: -71 [ 374.426337][ T3701] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 374.465628][ T3701] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.483643][ T9623] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 374.542307][T11836] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 374.572420][T11939] XFS: attr2 mount option is deprecated. [ 374.578927][ T3701] usb 6-1: can't set config #1, error -71 [ 374.604472][T11939] XFS (loop5): Invalid device [./file0], error=-15 [ 374.610338][ T3701] usb 6-1: USB disconnect, device number 5 19:42:22 executing program 1: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 19:42:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) [ 374.661601][T11939] XFS: attr2 mount option is deprecated. [ 374.673850][T11939] XFS (loop5): Invalid device [./file0], error=-15 [ 374.690678][ T8521] usb 4-1: USB disconnect, device number 4 [ 374.733518][ T5] gspca_se401: read req failed req 0x06 error -71 [ 374.747310][ T5] se401: probe of 2-1:0.0 failed with error -71 [ 374.792715][ T5] usb 2-1: USB disconnect, device number 4 [ 375.553599][ T9623] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 375.561248][ T9623] ath9k_htc: Failed to initialize the device [ 375.598830][ T8521] usb 4-1: ath9k_htc: USB layer deinitialized 19:42:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000100), 0x12) 19:42:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={0x0}, 0x10) 19:42:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x206) 19:42:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)) 19:42:24 executing program 1: socket(0x0, 0x0, 0x8) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_usbip_server_init(0x5) 19:42:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 375.935314][ T4893] ldm_validate_privheads(): Disk read failed. [ 375.968868][ T4893] loop3: p2 < > [ 375.989581][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:42:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchdir(0xffffffffffffffff) [ 376.026843][ T35] audit: type=1800 audit(1610048544.202:9): pid=12004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16087 res=0 errno=0 [ 376.076889][T12006] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) 19:42:24 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x430, 0x238, 0x130, 0x130, 0x348, 0x348, 0x348, 0x4, 0x0, {[{{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'bond0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0dbb6453987b68e6238515a13d5d2bd4b5d5a1f76a6f1e2311c2b8449347f4aa0234d7b0eec8dd843aa582147efa433bf38734207fd572adda323d3209d149ef"}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @dev, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) [ 376.083773][T12006] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 376.175631][T12014] vhci_hcd: connection closed [ 376.187940][ T8901] vhci_hcd: stop threads [ 376.222264][ T8901] vhci_hcd: release socket 19:42:24 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./bus\x00') 19:42:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 376.244148][ T8901] vhci_hcd: disconnect device 19:42:24 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa2a87aaaaaa0086dd6079f4ac9b"], 0x0) 19:42:24 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/net\x00') 19:42:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)={{}, "f87cf14670b50fe262630c54728452eff355b78316c17e36d4a72a4ed8a3eb018d9307"}, 0x43) 19:42:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), 0x8) [ 376.644618][T12034] overlayfs: failed to resolve './bus': -2 [ 376.754145][T12047] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 376.760822][T12047] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 19:42:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13, 0x8, 0x3}, 0x40) 19:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:25 executing program 3: mbind(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, &(0x7f0000000000), 0xb5, 0x0) 19:42:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:42:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001f80)={&(0x7f0000001d40), 0xfffffffffffffdbd, &(0x7f0000001f40)={&(0x7f0000001d80)={0x14}, 0x14}}, 0x0) 19:42:25 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 19:42:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x1, &(0x7f0000000700)=@raw=[@ldst], &(0x7f0000000780)='syzkaller\x00', 0x3, 0xf8, &(0x7f0000000c40)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:25 executing program 4: io_uring_setup(0x69ad, &(0x7f0000000000)={0x0, 0x0, 0x4}) 19:42:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 19:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, 0x8) [ 377.103511][ T7] usb 12-2: SetAddress Request (2) to port 1 [ 377.110003][ T7] usb 12-2: new SuperSpeed Gen 1 USB device number 2 using vhci_hcd 19:42:25 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x24000, 0x0) [ 377.174645][ T4893] ldm_validate_privheads(): Disk read failed. [ 377.181285][ T4893] loop3: p2 < > [ 377.243408][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:25 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002240)='fuse\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f00000022c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 19:42:25 executing program 5: socket(0x1, 0x0, 0x73) 19:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x1ff, 0xc8, 0x8, 0x400}, 0x8) 19:42:25 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x80) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x910, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r0 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x44, r0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x4040) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='target PCI*1c:2:9.1c\x00'], 0x15) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x148, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0xfff}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8f}, {0x6, 0x16, 0x1}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x40}, {0x6, 0x16, 0x3ff}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x80}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x148}}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x54, r3, 0x111, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffe48}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 19:42:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:42:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x1, &(0x7f0000000700)=@raw=[@ldst], &(0x7f0000000780)='syzkaller\x00', 0x0, 0xf8, &(0x7f0000000c40)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 19:42:25 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mlockall(0x3) 19:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 377.583955][T12098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.643219][T12102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:42:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000200)=0x90) 19:42:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x0, @multicast2}], 0x10) 19:42:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:26 executing program 5: mbind(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, &(0x7f0000000000), 0xb5, 0x7) 19:42:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:26 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {}, {}, 0x22c}) 19:42:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0xa) 19:42:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x3, &(0x7f0000000700)=@raw=[@ldst={0x3}, @func, @alu], &(0x7f0000000780)='syzkaller\x00', 0x3, 0xf8, &(0x7f0000000c40)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 378.127627][T12133] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 378.397113][ T4893] ldm_validate_privheads(): Disk read failed. [ 378.413870][ T4893] loop3: p2 < > [ 378.417546][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:26 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mlockall(0x3) 19:42:26 executing program 3: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000180)='B', 0x1}, {&(0x7f0000002d40)="5fb5", 0x2, 0xffffffffffffffff}, {&(0x7f0000000380)='^', 0x1}, {&(0x7f0000000800)="e4", 0x1, 0x8001}], 0x0, 0x0) 19:42:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x80}, 0x8) 19:42:26 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002240)='fuse\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:42:26 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) 19:42:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000500), r1, 0x0, 0x1, 0x4}}, 0x20) [ 378.857184][T12156] fuse: blksize only supported for fuseblk 19:42:27 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa42, 0x0) write$capi20(r0, 0x0, 0x0) 19:42:27 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:42:27 executing program 4: syz_mount_image$sysv(&(0x7f0000000200)='sysv\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)) 19:42:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:27 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 379.317363][T12185] fuse: Invalid rootmode [ 379.360214][T12181] VFS: unable to find oldfs superblock on device loop4 [ 379.489138][T12181] VFS: unable to find oldfs superblock on device loop4 [ 379.665889][ T4893] ldm_validate_privheads(): Disk read failed. [ 379.672335][ T4893] loop3: p2 < > [ 379.690488][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:42:28 executing program 2: socketpair(0x3, 0x0, 0x20000000, &(0x7f0000000040)) 19:42:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x14) 19:42:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000200)) 19:42:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @remote}], 0x2c) 19:42:28 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 19:42:28 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 19:42:28 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 19:42:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/197, 0x1a, 0xc5, 0x1}, 0x20) 19:42:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 380.363945][T12214] fuse: blksize only supported for fuseblk 19:42:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f00000001c0)=0x18) [ 380.846114][ T4893] ldm_validate_privheads(): Disk read failed. [ 380.852604][ T4893] loop3: p2 < > [ 380.873512][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:29 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 19:42:29 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) mlockall(0x3) 19:42:29 executing program 5: mount$fuse(0x0, &(0x7f0000006400)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000006400)='./file0\x00', 0x0, 0x0, 0x0) 19:42:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) 19:42:29 executing program 3: syz_mount_image$vxfs(&(0x7f0000000180)='vxfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001540)=[{0x0}, {0x0, 0x0, 0xfffffffffffffff7}, {0x0}], 0x0, &(0x7f0000001600)={[{'.(#&{'}], [{@subj_role={'subj_role', 0x3d, '.'}}]}) 19:42:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e24, @empty}]}, &(0x7f00000001c0)=0x10) 19:42:29 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:42:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:29 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x7) 19:42:29 executing program 1: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1090c88, &(0x7f0000000980)) 19:42:29 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4020000, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:42:29 executing program 2: clone3(&(0x7f0000000280)={0x41000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 381.836810][ T4893] ldm_validate_privheads(): Disk read failed. [ 381.861170][ T4893] loop3: p2 < > [ 381.883414][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 19:42:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x5, &(0x7f0000000700)=@raw=[@call, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map], &(0x7f0000000780)='syzkaller\x00', 0x3, 0xf8, &(0x7f0000000c40)=""/248, 0x0, 0x1f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:30 executing program 1: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) pipe2$9p(&(0x7f0000000480), 0x0) 19:42:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000400)=0x100) 19:42:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 19:42:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000010801080000000000000000050000030900010073797a3100000000060002408808000005000300060000003e"], 0x44}, 0x1, 0x0, 0x0, 0x24000094}, 0x40) 19:42:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x1, &(0x7f0000000700)=@raw=[@call], &(0x7f0000000780)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 19:42:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x2c) 19:42:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) [ 382.624674][T12305] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:42:30 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4200, 0x0) 19:42:31 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x4d8683) 19:42:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:31 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 19:42:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb426d8a"}, 0x0, 0x0, @userptr}) 19:42:31 executing program 4: socketpair(0x18, 0x0, 0x7, 0x0) 19:42:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'wg0\x00', @ifru_hwaddr=@remote}) 19:42:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 19:42:31 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:42:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}, 0x4004000) 19:42:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 19:42:31 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) 19:42:31 executing program 2: clock_adjtime(0x0, &(0x7f0000000240)={0xffffffffffffff7f}) 19:42:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:42:31 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) 19:42:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000300)) 19:42:31 executing program 2: socketpair(0x0, 0xb, 0x0, 0x0) 19:42:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002fc0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) 19:42:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:42:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@loopback}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) 19:42:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28bcaff49aabc9d0}}, 0x0) 19:42:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000007ea413"], 0x14}}, 0x0) 19:42:32 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)) 19:42:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x3, &(0x7f0000000700)=@raw=[@call, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000780)='syzkaller\x00', 0x3, 0xf8, &(0x7f0000000c40)=""/248, 0x0, 0x1f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, 0x0) 19:42:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 384.000924][T12390] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 384.052716][ T4893] ldm_validate_privheads(): Disk read failed. 19:42:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 384.097779][ T4893] loop3: p2 < > 19:42:32 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) getrusage(0xffffffffffffffff, &(0x7f0000000000)) [ 384.119449][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}, 0x0) 19:42:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@private2, @loopback, @rand_addr=' \x01\x00', 0x0, 0x6}) 19:42:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:42:32 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) 19:42:32 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 19:42:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x200, 0x5, 0x0, 0x0, 0xffffffffffffffff}) 19:42:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000040)=ANY=[@ANYBLOB="c0030000", @ANYBLOB, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003", @ANYBLOB, @ANYRES32=0x0], 0x3c0}}, 0x4000) 19:42:32 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) 19:42:32 executing program 2: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x1) 19:42:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:33 executing program 5: mq_open(&(0x7f0000000000)='@\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0xfa1, 0xffff, 0x2}) [ 385.049821][ T4893] ldm_validate_privheads(): Disk read failed. [ 385.057251][ T4893] loop3: p2 < > [ 385.060992][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:33 executing program 4: socketpair(0x2, 0x0, 0xffff, 0x0) 19:42:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendto$netrom(r0, &(0x7f00000001c0)="04c1e7d9c048818f6581b09c3beab425", 0x10, 0x0, 0x0, 0x0) 19:42:33 executing program 2: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 19:42:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:42:33 executing program 5: syz_open_dev$char_raw(&(0x7f0000001140)='/dev/raw/raw#\x00', 0x1, 0x20280) 19:42:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}]}, 0x28}}, 0x0) 19:42:33 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:42:33 executing program 5: r0 = epoll_create(0x10000) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:42:33 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000580)) 19:42:33 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 19:42:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 19:42:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 19:42:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 19:42:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xe0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x38}}, 0x0) 19:42:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 19:42:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), 0x0) 19:42:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@phonet, 0x80) 19:42:34 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 19:42:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd28}]}, 0x28}}, 0x0) 19:42:34 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x42) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1200) 19:42:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x8200) 19:42:35 executing program 5: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 19:42:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002f80)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x3c0}}, 0x0) 19:42:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, 0x0) 19:42:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f83b123"}, 0x0, 0x0, @planes=0x0}) 19:42:35 executing program 2: socketpair(0x29, 0x5, 0x7fffffff, 0x0) 19:42:35 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffffa}, &(0x7f0000000100)={0x0, r0/1000+60000}) 19:42:35 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) 19:42:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x14) 19:42:35 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfe481fd"}, 0x0, 0x0, @fd}) 19:42:35 executing program 2: shmget(0x3, 0x1000, 0x6b8, &(0x7f0000ffe000/0x1000)=nil) 19:42:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 19:42:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000001a40)={&(0x7f00000016c0)=@tipc=@name, 0x80, &(0x7f0000001540)=[{&(0x7f0000001740)='$', 0x1}], 0x1, &(0x7f0000001940)=[@mark={{0xb}}, @mark={{0x14}}], 0x30}, 0x0) 19:42:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:42:35 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, &(0x7f00000001c0), 0x0) 19:42:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:35 executing program 5: ioperm(0x0, 0x3, 0x0) 19:42:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:42:35 executing program 3: getitimer(0x0, &(0x7f0000000440)) 19:42:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 387.848022][ T4893] ldm_validate_privheads(): Disk read failed. [ 387.872721][ T4893] loop3: p2 < > [ 387.891694][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 19:42:36 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000001000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001280)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "109fbd1b"}}) 19:42:36 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 19:42:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) 19:42:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000040)="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", 0x4d0}], 0x1}, 0x0) 19:42:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x200, 0x5, 0x0, 0x8, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 19:42:36 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4800, 0x0) [ 388.339426][T12628] blktrace: Concurrent blktraces are not allowed on nullb0 [ 388.384016][T12628] blktrace: Concurrent blktraces are not allowed on nullb0 19:42:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/1297}, 0x600) 19:42:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:42:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000002680)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 19:42:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f000000a440)={0x0, 0x1, 0x6, @remote}, 0x10) 19:42:36 executing program 5: socketpair(0x26, 0x5, 0x7ff, 0x0) [ 388.519627][ T4893] ldm_validate_privheads(): Disk read failed. [ 388.527199][ T4893] loop3: p2 < > [ 388.530764][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) 19:42:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x90}}], 0x1, 0x0) 19:42:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0xfffffffffffffef0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/21, 0x15}, 0x0) 19:42:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001200)=""/28) 19:42:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 19:42:37 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc, @nfc, @vsock={0x28, 0x0, 0x0, @hyper}}) [ 389.025858][ T4893] ldm_validate_privheads(): Disk read failed. [ 389.046294][ T4893] loop3: p2 < > [ 389.053521][ T4893] loop3: partition table partially beyond EOD, truncated [ 389.090087][ T35] audit: type=1400 audit(1610048557.270:10): avc: denied { create } for pid=12662 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 389.165827][ T35] audit: type=1400 audit(1610048557.300:11): avc: denied { ioctl } for pid=12662 comm="syz-executor.3" path="socket:[39947]" dev="sockfs" ino=39947 ioctlcmd=0x890c scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:42:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:37 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @llc={0x1a, 0x320, 0x8, 0x8, 0x3, 0x6, @link_local}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @ethernet}) 19:42:37 executing program 1: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)=[{0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000000980)={[{@statfs_quantum={'statfs_quantum'}}]}) 19:42:37 executing program 5: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000000180)='B', 0x1}, {&(0x7f0000002d40)="5fb5", 0x2, 0xffffffffffffffff}, {&(0x7f0000000380)='^', 0x1}], 0x0, 0x0) 19:42:37 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x1ff}) [ 389.397003][T12675] loop5: detected capacity change from 16383 to 0 [ 389.436755][T12676] loop1: detected capacity change from 16383 to 0 19:42:37 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) [ 389.582850][T12676] gfs2: not a GFS2 filesystem [ 389.731077][ T4893] ldm_validate_privheads(): Disk read failed. [ 389.745573][ T4893] loop3: p2 < > [ 389.750734][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) 19:42:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002b40)={0x0, @l2tp={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @hyper}, @isdn, 0x5}) 19:42:38 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x1ff}) 19:42:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={r0}) 19:42:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x28000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020c000b02000000000000000000000015ce8a5e37517c2968a1494aead5bc89843565b99f573905e2"], 0x10}}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) [ 390.069905][ T4893] ldm_validate_privheads(): Disk read failed. [ 390.100436][ T4893] loop3: p2 < > [ 390.115354][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:38 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x1ff}) 19:42:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) 19:42:38 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 19:42:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:42:38 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x1ff}) 19:42:38 executing program 5: mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) 19:42:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) 19:42:39 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}) 19:42:39 executing program 3: mq_open(&(0x7f0000000000)='@\x00', 0x40, 0x0, 0x0) 19:42:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) 19:42:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') 19:42:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) 19:42:39 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 19:42:39 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x46001) 19:42:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc2de084"}, 0x0, 0x0, @userptr}) 19:42:40 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x42001) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000280)) 19:42:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) 19:42:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 19:42:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) [ 392.511354][ T4893] ldm_validate_privheads(): Disk read failed. [ 392.548431][ T4893] loop3: p2 < > [ 392.565394][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:40 executing program 3: socketpair(0x29, 0x2, 0x0, 0x0) 19:42:40 executing program 4: mq_open(&(0x7f0000000140)='!\x87$+}@]@\x00', 0x0, 0x0, &(0x7f0000000180)) 19:42:40 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000000)) 19:42:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 19:42:41 executing program 4: ioperm(0x0, 0x3, 0x7) 19:42:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 19:42:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540), 0x10, 0x0}}], 0x2, 0x0) 19:42:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040) 19:42:41 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x28000, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x141000, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xc) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) 19:42:41 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000000)) 19:42:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 19:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'erspan0\x00', 0x0}) 19:42:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) 19:42:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:42:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:42:42 executing program 3: socketpair(0x29, 0x2, 0x204, 0x0) 19:42:42 executing program 4: shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0xd000) 19:42:42 executing program 1: socket$inet6(0xa, 0x0, 0x20000000) 19:42:42 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x9800) 19:42:42 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:42:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 19:42:43 executing program 4: socket$inet6(0xa, 0x3, 0x5) 19:42:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:42:43 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 19:42:43 executing program 3: socketpair(0x1d, 0x0, 0x1, 0x0) 19:42:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfeab}}, 0x0) 19:42:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x9800) 19:42:43 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 19:42:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000180)='E', 0x1}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000000029000000430000000900000000000000300000000000000029000000370000003302000000000000c2040000000905020003010800000000000000000000000014000000000000002900000008000000070000000000000020010000000000002900000004"], 0x180}, 0x0) 19:42:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:42:43 executing program 3: io_setup(0x204004, &(0x7f00000001c0)) 19:42:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000340)="2ee6") 19:42:43 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmdt(r0) 19:42:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:42:43 executing program 2: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x42) 19:42:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 19:42:43 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$netrom(r0, 0x0, 0x0) 19:42:43 executing program 1: socketpair(0x28, 0x3, 0x7f, &(0x7f0000000280)) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0xfffffffffffffef0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/21, 0x15}, 0x2040) 19:42:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 19:42:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 19:42:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:42:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:42:43 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8913, &(0x7f0000000140)={"95cc80c991223a763f12dfda6d36b03c"}) 19:42:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000800001300"}) read(r0, &(0x7f0000000200)=""/231, 0x1000006ce) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 19:42:44 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') 19:42:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x881) r1 = open(&(0x7f0000000780)='./bus\x00', 0x40002, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:42:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1, @any, 0x200}, 0xe) 19:42:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:42:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') dup2(r4, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x5, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:42:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8993, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:44 executing program 4: syz_emit_ethernet(0x3fd, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd64d7a04303"], 0x0) 19:42:44 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000002, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:42:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044581, 0x0) 19:42:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbb81acfc9b997e86dd60bee95000280600000000000000000000000000000000ecfd"], 0x0) [ 396.487325][T12962] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:42:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40284504, 0x0) [ 396.527704][T12966] fuse: Bad value for 'fd' 19:42:44 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004) [ 396.561657][T12966] fuse: Bad value for 'fd' 19:42:44 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:44 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xd) 19:42:44 executing program 2: socket(0x11, 0x2, 0x0) socket(0x11, 0xa, 0x0) 19:42:44 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x803e}}, 0x0) 19:42:45 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000240)=ANY=[]) 19:42:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000500)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 396.775479][ T4893] ldm_validate_privheads(): Disk read failed. [ 396.799416][ T4893] loop3: p2 < > [ 396.814468][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:45 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @random="6cacfc9b997e", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}, 0x0) 19:42:45 executing program 2: syz_emit_ethernet(0x2000005e, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be8d50", 0x28, 0x6, 0x0, @loopback, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:42:45 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0), 0x4) 19:42:45 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000140), 0x8, 0x2) 19:42:45 executing program 3: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:42:45 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 19:42:45 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 19:42:45 executing program 2: syz_emit_ethernet(0x3fd, &(0x7f0000000000)=ANY=[], 0x0) 19:42:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x11, r0) 19:42:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f00000000c0)) 19:42:45 executing program 3: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', 0x0, 0x0, 0x0, 0x4c00000000000000, 0x0, &(0x7f0000000480)=ANY=[]) 19:42:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8101, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'unlock', ' ', 'io+mem'}, 0xe) 19:42:45 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0']) 19:42:45 executing program 2: mount$9p_fd(0x1000000, &(0x7f0000000500)='.\x00', &(0x7f0000000540)='9p\x00', 0x0, 0x0) 19:42:45 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="8c", 0x1, r0) keyctl$link(0x8, r0, r1) 19:42:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x908, 0x1}, 0x40) 19:42:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8101, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) [ 397.606937][ T4893] ldm_validate_privheads(): Disk read failed. [ 397.611738][T13022] 9pnet_virtio: no channels available for device [ 397.636330][ T4893] loop3: p2 < > [ 397.648838][T13024] fuse: blksize only supported for fuseblk 19:42:45 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 397.658239][ T4893] loop3: partition table partially beyond EOD, truncated [ 397.658846][T13022] 9pnet_virtio: no channels available for device 19:42:45 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 19:42:45 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8101, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 19:42:45 executing program 2: request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0) 19:42:46 executing program 3: syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0xffffffffffffffff, 0x282401) 19:42:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) [ 397.874374][T13034] fuse: Bad value for 'user_id' 19:42:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2060) 19:42:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 19:42:46 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 19:42:46 executing program 2: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x1020, 0x0) 19:42:46 executing program 3: r0 = fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:42:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"e870bc8f1fc1be333adf04807604c4f2"}) 19:42:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1, 0x1, 0x1, 0x10001}, 0x40) 19:42:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0x0, 0x0) 19:42:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x10f200, 0x0) 19:42:46 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 19:42:46 executing program 0: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:42:46 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 19:42:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x8, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1}, 0x40) 19:42:46 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 19:42:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:42:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 19:42:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0xcc4534212753b250, 0x0) [ 398.714937][ T4893] ldm_validate_privheads(): Disk read failed. [ 398.748759][ T4893] loop3: p2 < > [ 398.774299][ T4893] loop3: partition table partially beyond EOD, truncated [ 399.068622][ T4893] ldm_validate_privheads(): Disk read failed. [ 399.086124][ T4893] loop3: p2 < > [ 399.089817][ T4893] loop3: partition table partially beyond EOD, truncated [ 399.342436][ T4893] ldm_validate_privheads(): Disk read failed. [ 399.358132][ T4893] loop3: p2 < > [ 399.361691][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:47 executing program 2: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 19:42:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 19:42:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:42:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x80}, 0x40) 19:42:47 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x37, 0x0) 19:42:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8923, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:48 executing program 5: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:42:48 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000140)=ANY=[]) 19:42:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40049409, 0x0) 19:42:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x15, r0) 19:42:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0xffffff3d) 19:42:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x8, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:48 executing program 0: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x60, 0x0) 19:42:48 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x40000100) 19:42:48 executing program 5: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) 19:42:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000000c0)) 19:42:48 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x5e0812f4b60943ff) 19:42:48 executing program 1: mount$9p_fd(0x0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) 19:42:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x80) 19:42:48 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@subj_role={'subj_role', 0x3d, '/dev/net/tun\x00'}}]}}) 19:42:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRESHEX], 0x180}, 0x0) 19:42:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x400454ca, 0x0) 19:42:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001200)={0x0, 0x1312000, 0x800, 0x0, 0x1}, 0x20) 19:42:48 executing program 0: request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)='\xaaD\xc1xk\xf6\xf8\xbe\xea,\xdef\xc0d\x0e\n\x97\x1e{\xcdY\xa2\xd8\x86\xbd\n]/\x8b(N\x80:\xcb\x86\x1f\xb8\x11\xc8\x01\x03\xf4>\xb3A\xc0Pd\x8d\x88a\xae5.\x1e*$\xc4F\xbf\xe0\xd7\x11\x1c\x9c\xec\xc7\xe6\xfe\xcb~Wh\xdc]a/*\xcbiHx\xd6\xc6\\M9\xb6\xd6\xc8\xd0\x82\x9f\xbf', 0xfffffffffffffffc) [ 400.664348][T13144] fuse: Unknown parameter 'subj_role' 19:42:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:42:49 executing program 2: mount$9p_fd(0x2, 0x0, &(0x7f0000000540)='9p\x00', 0x0, 0x0) 19:42:49 executing program 5: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='{*\x00', &(0x7f00000000c0)='mqueue\x00', 0x0) 19:42:49 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb6cacfc9b997e86dd60be8d6b0028060000000000000000100000000000000001fe8000e8c26e6c"], 0x0) 19:42:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001200)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x20) 19:42:49 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff7f}}, 0x0) 19:42:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:49 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:49 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) getrusage(0x0, &(0x7f0000000000)) 19:42:49 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', 0x0, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) 19:42:49 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001200)={0x0, 0x1312000, 0x800, 0x722f, 0x1}, 0x20) 19:42:49 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 19:42:49 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000200)={@dev, @empty, @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfae, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "1e0c1201e009bdccce9302a6094e60ec421fa0cb41edd740f25bdac50215e7"}}}}}}}, 0x0) 19:42:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f00000000c0)) 19:42:49 executing program 3: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x1000000, 0x0) [ 401.415777][ T4893] ldm_validate_privheads(): Disk read failed. [ 401.422228][ T4893] loop3: p2 < > [ 401.448239][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:49 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0) 19:42:49 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @dev, {[@generic={0x0, 0x9, "b64dcd07ab5087"}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@local}, {@broadcast}, {@empty}, {@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, @info_reply}}}}, 0x0) 19:42:49 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:49 executing program 5: syz_emit_ethernet(0x221, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb6cacfc9b997e86dd6a8adb2101eb390000000000000000000000ffff64010102ff"], 0x0) 19:42:49 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff7f}}, 0x0) 19:42:49 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:49 executing program 1: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 19:42:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)=':+\x00') 19:42:49 executing program 0: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0) 19:42:49 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0, 0x0) 19:42:49 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:50 executing program 3: syz_emit_ethernet(0x400, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6379aded03ca2f00fc000000000000000000000000000000fe8000000000000000000000000000aa88"], 0x0) [ 401.850670][T13213] 9pnet: Insufficient options for proto=fd [ 401.876140][T13213] 9pnet: Insufficient options for proto=fd 19:42:50 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self\x00', 0x2228c0, 0x0) 19:42:50 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:42:50 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 19:42:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) 19:42:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x5, &(0x7f0000000240)='ip_v\x03\x030\x00\x9a\xb6\x9a(\n\x10\x1dT\'\x9d\x04\xb0\xc8i\xbf5\xc9R\x1cQy\x8c\xec\x97\x92\xebZ_|&\xacIF(\v3\xfecxO\xdb5\xf1\x02.k\xd2;\x92o\xf3\xf5\xd7\x80]\xe7r\x9e+\x9a\xa0\x8f\x99@\x8f#B\xc1\xe2\x82\xa0\xca\xa5h\x12vH[7-_\xb6\x11\x06*Ca\x06\x8bW\xa2\x7f]B\x89q\xb6Hf[\x16\xd5~\\\xe6\x8a\"v\x03c\xe3\x12u\x9c|)', 0x0, 0x0) 19:42:50 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be8d50", 0x28, 0x2f, 0x0, @loopback, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:42:50 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300, 0x0, 0x4000}, 0x0) 19:42:50 executing program 1: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x20080) 19:42:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xe, r0) 19:42:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) [ 402.186851][ T4893] ldm_validate_privheads(): Disk read failed. [ 402.211696][ T4893] loop3: p2 < > [ 402.222480][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:50 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @random="6cacfc9b997e", @void, {@ipv4={0x800, @generic={{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast1, @loopback, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}, 0x0) 19:42:50 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8101, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target={'target ', {'PCI:', '2', ':', '8', ':', '1a', '.', '1c'}}, 0x200000d5) 19:42:50 executing program 2: getrandom(0x0, 0xfffffffffffffe90, 0x0) 19:42:50 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000000), 0x40) 19:42:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x2, r0) 19:42:50 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb6cacfc00007e86dd60be8d50002806000000000000000000000300000000000000bb00000000c253f050fbd06e5b"], 0x0) 19:42:50 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 19:42:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0xcc4534216753b351, 0x0) 19:42:50 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) 19:42:50 executing program 0: getrusage(0xe0a61a1f75d5b543, 0x0) 19:42:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001ec0)=""/4096) 19:42:50 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) 19:42:51 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "aaddd6", 0x10, 0x11, 0x0, @ipv4={[], [], @empty}, @mcast1, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 19:42:51 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=+0000000000000000120000,user_id=', @ANYRESDEC=0x0]) 19:42:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x20}, 0x40) 19:42:51 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) [ 402.954569][ T4893] ldm_validate_privheads(): Disk read failed. [ 402.977440][ T4893] loop3: p2 < > [ 402.986257][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0xb75}, 0x40) 19:42:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 403.421576][ T4893] ldm_validate_privheads(): Disk read failed. [ 403.428083][ T4893] loop3: p2 < > [ 403.431618][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:51 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) 19:42:51 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1fffffff) 19:42:51 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@empty, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be8d50", 0x28, 0x6, 0x0, @loopback, @private1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:42:51 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 19:42:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 19:42:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, 0x0) 19:42:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="181800000400000000000000ff"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 19:42:52 executing program 2: syz_emit_ethernet(0x3fd, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd64"], 0x0) 19:42:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 19:42:52 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:52 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:52 executing program 4: request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) 19:42:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x2, 0x0) 19:42:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x4, 0x0, 0x4}, 0x40) 19:42:52 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 404.006386][ T4893] ldm_validate_privheads(): Disk read failed. [ 404.037840][ T4893] loop3: p2 < > 19:42:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 404.070919][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x80000000}, 0x40) 19:42:52 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 19:42:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0]) 19:42:52 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000400)={@broadcast, @broadcast, @void, {@arp={0x8864, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @dev}}}}, 0x0) [ 404.249567][T13334] fuse: Bad value for 'user_id' 19:42:52 executing program 3: r0 = fsopen(&(0x7f0000000000)='romfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:42:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) [ 404.387895][T13337] 9pnet: Insufficient options for proto=fd 19:42:52 executing program 2: r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:42:52 executing program 0: getrusage(0x1, &(0x7f0000004300)) 19:42:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)=0x12) 19:42:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000780)) 19:42:52 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$xdp(r0, 0x0, 0x0) 19:42:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x3, r0) 19:42:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 19:42:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 19:42:52 executing program 0: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:42:53 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x4, "be8d50", 0x28, 0x6, 0x0, @loopback, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:42:53 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x818100, 0x0) 19:42:53 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:53 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:53 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 19:42:53 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 19:42:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012042, 0x0) 19:42:53 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:53 executing program 1: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=f']) 19:42:53 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f0000000000), 0x40) 19:42:53 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xfffffffffffffe4e, &(0x7f00000000c0)={&(0x7f0000000180)={0x100, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "ab9098a77ef61f552b8fc249eda214215a7f2d04779a271ed78be80e04b45bdb479aba9550cdebd1e135d0b106f893de75c6409c8227a9225f29e211c0e3f63675107825419add3b35e3c64220f843727f5a595925a8d017faeaf00f2ec48fe32390edc35b6b8416df1abf993680d10d87b39904a51fb592b539869fcb4842af5953aa8ce5f833f4a2a36cf6fcd6aaced3e413e363c814c981c8a1a504206f24ef83b8f158d2855a561e2a2e59"}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000051}, 0x40804) 19:42:53 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:53 executing program 3: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 405.293619][ T4893] ldm_validate_privheads(): Disk read failed. [ 405.300076][ T4893] loop3: p2 < > [ 405.319234][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:53 executing program 4: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 19:42:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x10, r0) [ 405.363116][T13394] 9pnet: Could not find request transport: f [ 405.391165][T13394] 9pnet: Could not find request transport: f 19:42:53 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x40) 19:42:53 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "507ec2", 0x64, 0x11, 0x0, @dev, @private0={0xfc, 0x0, [], 0x1}, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fa6ebf7200d73d90be96a5adea007bf6bd4ba8d175935482beb452bfc9b75d4d", "545ad55552b452cf5157848dd56a8964", {"54c55e692853e8de30bb58d6c0d9ff3c", "a5b42f524ba996eed4d73fbd83fce2c2"}}}}}}}}, 0x0) 19:42:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 19:42:53 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@local, @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "b8"}}}}}, 0x0) 19:42:53 executing program 4: syz_emit_ethernet(0x221, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb6cacfc9b997e86dd6a8adb2101eb390000000000000000000000ffff64010102ff02"], 0x0) 19:42:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0xb915}, 0x40) 19:42:53 executing program 2: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='+)%.-$*}\xe9\x00', &(0x7f0000000280)='./file0\x00', r1) 19:42:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f00000000c0)) 19:42:54 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0xffffffffff600000, 0x0, 0x0) 19:42:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x84}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 405.882585][ T4893] ldm_validate_privheads(): Disk read failed. 19:42:54 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 19:42:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0045878, 0x0) [ 405.941876][ T4893] loop3: p2 < > [ 405.964391][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8911, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:54 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000040)={'gre0\x00', 0x0}) 19:42:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8914, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:54 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @dev, {[@generic={0x0, 0x7, "b64dcd07ab"}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@local}, {@broadcast}, {@empty}, {@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0xb, 0x0, [@remote, @local]}, @rr={0x7, 0x13, 0x0, [@dev, @private, @loopback, @rand_addr]}]}}, @info_reply}}}}, 0x0) 19:42:54 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:42:54 executing program 5: syz_emit_ethernet(0x3fd, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd"], 0x0) 19:42:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:54 executing program 3: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x4, 0x0) 19:42:54 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 19:42:54 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 406.427299][ T4893] ldm_validate_privheads(): Disk read failed. [ 406.460403][ T4893] loop3: p2 < > [ 406.474141][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:54 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:54 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:42:54 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) 19:42:55 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000400)={@broadcast, @broadcast, @void, {@arp={0x8864, @generic={0x0, 0x0, 0x6, 0x0, 0x21, @empty, "", @dev}}}}, 0x0) 19:42:55 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @dev, {[@generic={0x0, 0x5, "b64dcd"}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local}, {@broadcast}, {@empty}, {@broadcast}]}]}}, @info_reply}}}}, 0x0) 19:42:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 19:42:55 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:55 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:42:55 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x1, 0x2201) 19:42:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x4) 19:42:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x254, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "10948eed0aeef0a7f0def8b69235ccfab780661140462ad75ca37771d875fa97"}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8dccb5570481fe75ee987d019162ce0f4ef30fbcb1d094df33157f78cf9a1695"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x554, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x4f0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4b0, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xe4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "92f2913b3c47632f73365524bcf9021fd8aba03178193b65b8f9b30a297570d2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "03d58e2c5cf7760c6b98de724a432d509a011796fc588cc1c7e243cd5ee78f41"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4baf784685e8c377b958d50ab89008781bfd41c41281e183cc6670278ea9f004"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b5f6f2f7d2d1dda47bd34f60d29c822741c26fd3cb38eb1f567f840190e739b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec4}}, 0x0) [ 407.132501][ T4893] ldm_validate_privheads(): Disk read failed. 19:42:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000500)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 407.172854][ T4893] loop3: p2 < > [ 407.192867][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8913, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:55 executing program 5: r0 = fsopen(&(0x7f00000000c0)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:42:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8101, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 19:42:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 19:42:55 executing program 1: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x3) 19:42:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) [ 407.489756][T13498] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 19:42:55 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:55 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 19:42:55 executing program 1: syz_emit_ethernet(0x3fd, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd64d7a04303c706ffff"], 0x0) 19:42:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 19:42:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)) 19:42:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:42:56 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random='\n\x00\x00\x00\x00\b', @random="bce8fe54a047", @void, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, "ade40a", 0x8, 0x11, 0x0, @mcast2, @mcast1, {[], {0x0, 0x0, 0x8}}}}}}}, 0x0) 19:42:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f00000000c0)) 19:42:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2023) 19:42:56 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:56 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 19:42:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f00000000c0)) 19:42:56 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000200)={@dev, @empty, @val={@void, {0x8100, 0x5}}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfae, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "a5cf0c907856fdda13b20cbe077d044ef52cb1b1cf3843c4427f7776fdcdfcaef3b589d07565aaf2f7fdbc374af10ae777e18a16c547c9ae3f27514f971eda1eb34a0c5f9b781d0cb38a28f4253b5fd8ab6c9a09399043ce4d919f20c43420e3e76fcc9351ade533f98ef1181b093902d6f3ea7da28ce783d674e790d39e62409dbe49b31202b64ead172c8cefe43dedbc380e1efbf68cae6c56be0a626849d5facce8ac0bfe31fad87af36db3097e8f5470014df6668aaf27b9a076cf67e6066c943d7c7c8aca8ab3ec6fb298aae8519e47dc177d11e1fa903236218b78c1683496410eb168c4c4de953779b2b426c299077d4a32dc117d3a613c7295305cd58d31473935a66ed8f899090c5de936387be7f04dfc4a24e04c8e36edab28296a657a32091f9be1ce2e4eed69a22c796d9b17b03d3e1e03b3c969927e35b43c17ae415462a7d602aa5b57f8f5e1af33a5aefd8d3f85fc9eaca5cc634465f2807a2827b3e9db676a2ba17d2c9aee14f889c89ca14b6708e6107cb80acab442f1ea44168ee54891a83dda96bf58febd873fc29a0ea919e85a60ad1772c6e6e080cba0b28f4818114888011ce1a879d4797529256e9da330480704ab7a35fcc6a3350ff6801ba4ea98198f9c58ce6a7a388ce0e68704a98d704f76cddd78926fb931985c60cd7fba3f8dc32d58ea227387c421b0e7f4ef40d48df96a9370a8b27387e0f3b1e94ff3a890cb514984d4586c50b5bf5735a74fd8915dfeefc807cb85367956f4c6e4b771cd46ccd2872b6481141a2ddc4ea6bdb0301c9bd7dfa1e217adfa749c0d4e5dbd75faceb829967567c8cf35aa8ec6adfe9b886fc26d07937cd875bb8d069583d6b25eb18b6ac2694175a6d9d983211e2cadaa19f42a68eac2ec3f516c17b012fbde0d38ef55bbbe2a69cbce2c542d113fe8642be55777d8dc3a89cefaa92237f40debd60c970245b92b373abbc8d85cdf961aa13ca6dc99b861e4f5b9bf4a89634296f6c4963f35c97a28fa7322a88c6e6f8e762d2c6dcdbad64b2a9a990660db1e66a359cc5cd05c7669a67b5bc30b68abe48237ba526b4881900a5df2f2213aac08ecd8467a2641c8f7e140a850daa3cf496bc718ecbb5fd8e4f33cd3bf72d98c7eccb18772f01c237e556e71d7c5b101007dee5d00edcdb5ab5b3c8eb76b828fc554158993c8a5b1b577becfea5fdbf7d636404e5af24bf4fa166edf353585f635917c20573dccf8bf65088a51ba632340959e3793ebd4a7f0d9e2f91e02ed5afc98839756e2585e03ef8faa35b4c5c5479fb72409f8d6d8aa2031d42a2fbc9b3f5d20c706aa7e8a38170d7fa5c1e39ada4e1a718a82bfe153eb23972f43878113463c2abad42380fd864121c83199dffaa0c078d831200e90b7e0bbb351c948054dcf2be9f40c7c7059d4b48260c18936d96a3faddc9cfd29f8ee936c0c946ac7c62ab18fcce071a6fea701233a283f578221d40d1d5c51be77fde593e8f3326ca23a3293254840bf6bf7e66130c150595c4544f72c21b580de23ed2b1753742f586710d187b1ee6692502cce8bf97bfa59c4bd3b074f85a466610ec292f0a64820bb15a7c64201b4524b152e0dc6e2f5245983ecdd74454fb32cec41c288a9f0131cc99b1500eed5cd2789b7cf3309f6d37725796e8f52d3a0fddd08f229bf9300c94d9a70c1a50d54aff78128cb440b02cb275b8383f346c61da3037c73424b66b9dddbccf766bb2d6e45b65cf1329b0870a4157dc062d1699ef133c40fa718eaf57c37029aecdcbc0b0dcdf3392d74eba54603c52f964b6a03f6eb776eac5f42716c856608d337e4c1c7ef4ca2ae0b046c064a472dc56760bef28a867cbe361c18610ad797854b319aa571025882a999cea7ff4efb936b5905fd463d4e27f4b329a11454a28b5bfb39e6f894c238f76712ba7c190841f9c485424d09370167d29f3ee37dcf4667e50fb1e866623a111039a8d0079f27f4f1260a87089945afa6accc740800f39bbd2504b2f2c48826df711db668caab4a115bdff4395ff95e0b5d0bed1f1f44ca916fe73de3ea00f6d44f243fe665bcbb7c33e42d071e00d687222265277b43594e506e5e66a0b4d7ea9d4dc9af73e73f9e268d47a3b6edca1e9fc7866ddbc4526114d3a6f8895746cf0ffe740ddb440c0d91353c898f798b94b2abf1815068ae59e9a9b7cf1149fb7ab4fbee44485cbe5a7cf00b76ceb6f5472e26db6dc72b4ba88187242366775ff694f1922ae5283d2bec4ef63b4a5dcf78c5b89c0ccb6bec3f0d885e08c685015ef3d67eb051cc834a8fa6f28cfe8afe2118a1865c8baf40a1c5a87d76498f8489a7ad5c40cf8ebe64cba29adc98cfdd4c42cccd18475e93ecd7873a4958f3a1f4eaa3f995be81d1beaa501b0667f3e18ef042a46857313d9a3d2a6aedb4595222c899133ca4c4ab2ba0327a2d8a3321b2e9f6ea82e81a0e079162f2f3e914252f0b0effda6dcaf6853b9131e61091c7f4b33962c99d48b46728dd5c7badadc14243193516c0ae654f3e1cc6cfb81d58101daa6f36b3e999bb05125e07cd9a7b56bc0e2e7475972eccfded262b115cafb5578fc7e5ab038a2d9f324dfca869be66ec44a49cd09994e99ab44b33ca7f615473cbf42d16c2e44839b9413069bf4974bec87ecca316d6f035f8ffccb526c772ca783c878488b144127ef2943b0a8e6a2863e9b421f310ff934f2ffa347fab9debb184f4c61abf580a3da4f25e4168acf4421bc9acb2b799e91ec489714da6ca96fff89c20197d0ba5a2e5de3e5e5af3486c5cada950f5c3dd8b33a1ef1c2cf261ac16e3820caabadd8999dc679c435a5ab9fd89aadc0b3411196a8c3899bad1fc7f1700cd08871c89ed83f56f377038116aa12d74e75a10461c17bc750bb81f4d3038555b8a40d5377bffb1d0aff1a7345c90d4f26e65cd9f32197d08a3229e782236aab7cee57e3b5b53c6dfe9464d02213f3bcdeaa2b0bae7d503ea73875e2d73b2806022faa9bd41add58a114e7053e7d9cf7122cf757e7542d1aaf453fc20b04acf34516fc099edc71016b1a07c6eb9bd85e343e32d351df5c04a3151bd9104d0b0df6d9c9186b87296719476408e7ddb6a1c0346aca60178ef502eba2d64904ee63599f1c42148268a0e72ab99a014b04968a4640cb1972fe3693c7f7395cfc9e85de9f1bb6b5a017c3173a6d39fbdede5714171755d776531ab45e8862728d245e83ec8e2bc4c62c37fda8ea475f615d5819fc7326ca4f4ebe850c6607bb6d2f95fb282973ab10acc15c72e81b8616cdd1906b6e007b1a98ae4f161da9d1fdf79ee0075f72f922603912dd32dac78fca374ae5320106c426457a7ddfa8665eadd838251ca8e176382b0abb5cb776289732ec57239c5841066f2e2216b1ac21d8cb80bded588dd7d106c254a100a4e25bf66621d6dadbf19d96dc666f80c359f68896d70835f821a9d2a09973e0235a0a14a74573746d1eb3d15d3e8e90c82aaf22c014c8065e832e1af9aa379f6e35df2fc0b8927bd2114dcb0d6e57612dd9b34d219e9768aa42c6bedf8a7a8d67e83ebdb6de8850a9b5536fcdd10918424b2b30030997bb2026ac47314f1dcc842f17ef79fd7b20080d6d41026a424a46d9236efffab6dd55282324943440eccd7647c4954755f226e52f9e841ba8f2dce44efe9c3c19369a18d1126284cbb949aa98956fa358711991e5f9c4bffd0adc478caacfccbdc0e9461b29bc8e0ef6528935fc5dd9298e7a6d3d88e69ca03fbb0b7e4fd6f9ba9b4c535e115e38a56c8ab9710fb1ed87e08a15b86b38ec4c33340f8dd8e4ce159c80086f8c2b41369194b716c532b1e2b6b35860411b167c4b1b4b601c3451d1578f3a7764e64433bd1e5521c15fc77cbf6a8badcd60296c32941b391436ccb221584312b8d5153532fd0637f77b6461f948065779c3fb538aca72f625878fe6f3d7d31c7ca721d9e0e608fceb647dd407d2bf2bbf22d42566d17282717e964f9fa270be546bbc0453954b6fbdb540b5c050435eb6ec9b7d9de96bfc1663b0fe1ba24eb846d8f145a4d1bb4b6305b391f0bcfd239560eae73e466e091c81fdcf1d4735c9e392af074c6c29afa6a742e3881027f4a0261285ba53822f2124775cc49f272e9a0bceb8264688ed1ebb450a25a5d4f1ad277be2775a8248611711507102fa4ecb486bc713c30e46d8ce16df1c50b65dda09faf9acf0428f4efa5f6ad43ceb837afc67ddf273a27e4c7367ee299895a995970d05efeef720b27f4d2ffa974b826022013a1114e0119f461d978e22e5e9ff1f34a5f89ce38ecede839a6a1ae1e8f81337db86e4c4879d6b0af454129ba469ab25b2921b953bccf03c74328af0da15595a63839ca092532a111211a0f03bcbc2b32d323d4888914c4ca9601317023e316718d5861819b2f4fc01a7c0f5ae7617d20997f00ceb5e7cad7ec217693464d47ea77b6d5e5d7309fd1dd72ab486dc4de4f94e158f989fa15e1038a0335c88d4770f5330ab56b4788a6983a9cec5b2b5b4c1851a9587895ac48b944e76e75431e3352c21e327a8046f926a12f8e4138b3566935b5fa906a57be7b8527bd00a5808f14c36263edd2813ddd5317a746a17ac9798fde1f255462df32a7cf6a707de3c6980995ff6e29ff72daa104fa6cb5c6e446e10a2b8f66d5baa27968272053045d63aafa3b8c180b14a5db28b22f41e8f82e6c244e0cbef4c52739e89f08aadeee2c0f74d668b846cebdebe28ce3a4ec59d07aed5c4d92fec426a64c3a910d0f7e61a38654003f5be35f1666a90d63994e1d3587c3da132ebefd97add724597e1c2ffa0ece85fcc40a5417143186738f9d588edefdfdc19499cc057d908e28852488e89853d4dd0572e608c0efa39144214e8bf2cb1ba6576960bc252059ea3fb59a34066089d3cecc53891621c583f29217b9a2affa995d38cd9afecdc86c29271c2ccfb06404998f3f7e0471c062cedc354de5547634484e87d0c50148028cfc2ee21db00adaa4053990f7ea3de73b0b3b412d1b10e03f07830a46f0aef371372076c677b771d3c780aede46c7c0039f2c68d3ef2a310eb85874936062f5bec81f69940915423cd65fb19381f9797a3cec1b827ffd5d8b467732a4098e04b78d6a1e7b0750ae6c77a65504ec2b84586e0830dc7241e97901850d34f52a41e051bd6a7d009a8ac373002651f471d7b4a83ee94dcb9e89c407330424b5871c1ac8d72297042f9ed2b6b3dc083a4cba5b58475d71216898a89c731879e3d3b902d279af0d8efb6b6771e670160d82d70ad9349a02bb4754aabaeeca1c5d6e0c6e6948ec9f7ae09a6b3aab79e26b92a6bbbe09752559aa7ae59d1943b3cdff08d3c40f3f02519bfedbe08924bc202ca34fa54ed83b9545b7225e4921ff6c2d5c1a8ecd5a73a89c57d965a9b29887296249db6dd57156e10e2f4f4ca76cdfec484f18628eccc1c1ac6fec0b701cda01dcbf3758fe88ba5d77226f7e2f1b03fedc"}, {}, {}, {0x8, 0x6558, 0x0, "1e0c1201e009bdccce9302a6094e60ec421fa0cb41edd740f25bdac50215e7"}}}}}}}, 0x0) 19:42:56 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self\x00', 0x840, 0x0) 19:42:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 19:42:56 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x34000}}, 0x0) 19:42:56 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:42:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 19:42:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3f0496ead7286, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:42:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="797b380247"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x6) 19:42:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000280)=""/9) 19:42:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0xb0, 0x4, 0x0, 0x1}, 0x40) 19:42:56 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 19:42:57 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be8d50", 0x28, 0x6, 0x0, @loopback={0xffffffff00000000}, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:42:57 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000000)={@empty, @link_local, @val, {@x25}}, 0x0) 19:42:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044591, &(0x7f0000000280)=""/9) 19:42:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 408.916856][ T4893] ldm_validate_privheads(): Disk read failed. [ 408.949325][ T4893] loop3: p2 < > 19:42:57 executing program 0: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x1000)=nil) [ 408.976457][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:57 executing program 4: syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0xfffffffffffffffb, 0x0) 19:42:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) setsockopt(r0, 0x1, 0x7, &(0x7f0000000080)="ef5d035c", 0x4) 19:42:57 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x18102d, &(0x7f0000000800)=ANY=[]) 19:42:57 executing program 1: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='=']) 19:42:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f00000000c0)) 19:42:57 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:57 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000001c0)='\xaaD\xc1xk\xf6\xf8\xbe\xea,\xdef\xc0d\x0e\n\x97\x1e{\xcdX\xf7\x90\xa2\xd8\x86\xbd\n]/\x8b(N\x80<\xcb\x86\x1f\xb8\x11\xc8\x01\x03\xf4>\xb3A\xc0Pd\x8d\x88a\xae5.\x1e*$\xc4\x06\x00\x00\x00\x11\x1c\xabH\xccJp\x04\xd0\xa4h\xdc]a/*\xcbiHx\xd6\xc6\\M9\xb6\xd6\xc8\xd0\x82', 0x0) 19:42:57 executing program 4: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000001540)={0x1, "828476d7f458d1b126d012a7e47debd8b26ac8f3bd362b71211887cc01b6b702966a362196c943a2a8dacee8496e49842f31345854f8d96db18e74c81b87435cf595a1f799525b4189d894864e58e0dc4fb49302203c075eff5c50b772def63738decb16557a9dda214331729e0c9815ad3189cc9d14cbca735c3197ca92b919517a40f20c78a9ce3d79e882a6b0c289650bff99285ed2f4504f7baf8d25d260963cb017ed2783159ae243d04fd747a5dddd34d59a90fab704522eb9ce661a97ceccdb583b0e8dc2c2c1eb81336e78349863d0edab6e49e0a537e821daee4b2064f20b72226fc2e040b2745b0a0582d22c2b1399b4b994d73bce4a05b6d7e35e444e615516ce8cd2f18eabeb7fa72cb71f11dc58c31c7790cc7aa8efc7b31d1e80b921f46de755b122febca9142d3d83746301621558b856271f6cc73ee51f9374f09c7a2b8faf2093209af3cc1e1415eb9bd2c22a7f0b1fb530526ba0588dc5b2d88367d1398488ac8a7216f05cceccd552d3370b0c29948e979490b9d75fc39820944738784e9b02f26570d76910126f3bcb5d184a0f40cf11b4234a41192baf7a9adb8ee153fc6c2af21d3620678a51993617c6870427944674927011ff46b9c21031b9eeb7f291ce1cf1d7c197a9d449d98498c014099b00216fd3905c1359436515479504644d7c6e2b08c35f181a2117c1338ef781a4ae61b3fe57374dfa940a14d55e7a8a4512652ab82960154a4fb5e62d9f6810c008c2ed8c2bb2abd863a97f2d4cbf809afed0d0b3a5138ed661d9b9ab762186d984cdbd43b98e8b874dcf3da4e3854ec46e2b4d1debbfd2145b07634f59419c13e98d28b64991969a6172c61bfb3032f0c8d736e88c31402f7acc409dfdaaa5a1345773cda85f65370b746a014eafd26e5d80defe035c8ff4cc79e83f11e6002977bb81f81bc506a8103364b0748b98196498037b2b1d69df437cbb18963f5358bde165fb2d589f681cb08b916361266bc5b9129e0926ad77438fae4685b82a4fc366e78491dbe924153ce5fd428f51838482c81f9519c11f58dc8d73198954b3c92bfc50da23f655cb3805e9b7a39163e77fb18a46fd152b2e6aa4a5cf157fdc73cb3391d2c02ee125a7f1f5bb622ad1ac89f55b045f4b0ea85055ed762c65b8821faabeffc57781e2d4fc286e5661384ddfd8c3c58cbbb69be684f639bac01d0f74e125004a032075b11d32db2c332bbfd50cd0e300b0a877b936e3928bfdac98b89fea06aab1f9516f3a28f3aecda45ddd6ba10a2bd4c8386e8ac2b9a4d6f1db25bec41e96d07f9147a477ef317920c46b87a00c30b0a17ad35de4bb9341c96bcf385c08f0cf4262aa4ef59d1eecdecbd4d2c1caf92df23c54bb97bbf8f0bd005672eafecdbece0b8ac7269421bb1db5343e5094a34a24ef7354300c825f6337a7cd0939c1c93bba346b6fc716f67fa6e7621db76474908be2fe8deddf37d8d77aefc38a8cb6d73c6023925cc2a74ef964a2f4297c9577bbaa40b109c4fe2af31b5c85b718b98e73bd98ebf1db7ae127ae286d1e18e09898a4088a20effa109a00de2ffa13864fc1afbce271c4ffd382392d0b85159453d65bdfbd9aecec3bedac6137828ed81351f6e682a21326fb7c686b44fd948013d30b1bb04a7a8751711b21252f96b2219875126d480869451d2942aa83f0aa2c87f496feb98b4563adec21d031a3cb111441ee5915ee840aa1a2b8c58d48204a0ea3484b9f42bf20353ea27a2130303967a7550a468d674d3dde5575468ec18b47f3c9d80c944a33d8362c59169b4b5a575423c8bba59cc3fc3b22f826a3a00cb7754c01af1a6fb3600be28f7656cd9040167362ee144afd91ea18f9e93704fa66eaa6a84b87126bb4e1e834cf12a0abb3a0a782415b4783adbb3bf29f7938116b0131b175468f430c23fe0390156dabd19e8dbf2eb153e28f4b8b252c103fb5b966558cf8f0a0739eb6cbffccb4f7b9fac7519a1fc4be98c4e3086697cd9c8064a7e45daf07cba91b27276b0a751562e7d0338906acb3d53049dee7b1eb4d4d081c6b4c28092578baff4f43f486111fdda527722aecb70538babd04d1e14b42cb4a2481e5139a1cc2408cbe6f3f4271ba48cc3cfa6de71dfea1e0ada6f5f968a7f16a0eaf1d7f4373fca2730b170e52d2ec6bb90a86b50e9e5fd7398ac63dc62db538df5cfd6f079334972be8f6e503b7066be9209bf83a8832cdad88a3490ae5fcae2e5bdfd24a5404d417c6a80610852e113bca07a4c79ff2327dd71937901e08d1b405a0bf7f2a7ac575b369b5f346d670f8c86bc5362a6f41b56804a5f98dd02b7a9e66892b5c7f0e16b1e3e77b15ddf9b24e9f3f9ad841aaf57c612bb3643b795b5f1eefb2b42168c07e505c103efc92d63929e8f25743944583eb0dae06ef5b537901bc4dd60f79d9fa373a0ffdc5ffdc1028dca7b2e70ad45888d9e77bbc62c15f1727a5b299f23f92a9f59d39b2cdc7940c0e17852e858a53f052167cd5f817b681be593820c61043581791deba5eb21618639c6cb5a62564b643954769ea25444fe963fbbf3008dd55d751071c0f4dcde00710a94bf924740941f4a700510a2cdfbc2d792aadeeddb9dcb0b13a06f5bcc22d1029a97a1aa588344d044e061ed0143b7cfecc4c481823748fe441d18c5aa163bbba4d73eb1854766d6893d82012371f26410dfeb70c3595e5100132198fe9641b157578f84db6de4e66bc864439600af37cc0757a081d0cdf530cbebab6a7a19d6eef140839b762c71270ae071cc86df5165547255bf196df4c93ae8905cde34b996234a6e939edf4755351f7cdb19b7b5d7de7d6895042d4afcc5782861eb0ec88baff890d2f2a59441d107cce60b52a3ead998fff695339e6b05fffc36957efa2160777fb91a620ae4a0686bb3b901d9bbcf89aac75d5213a6edb1511fc55211eb9c401e92898a39c2b9ef56068fdca51350a6964b77afb3c733c4b7813fdbbce59d753e3d72284a11c49b5133b05a00ccc1d8531b3db063a700711a48523d9dcd505d60e55e9a2441d212e8acaa8f6f052795ce2fd572d73d37cf8bc0b72a7590fbb875b553f7ae2be308df96134b81fe98d3fa153c6637c77f7504cde28aae6ae3e4d943fad2be824c1c45a7527cc183364c771efaaa89d83687673e1ff9864580baf2a00ea24af780e4df08ef840caa878e689d0b503d16e069f970c4b73bd08736338b503a6102827b6a075d0640ef17a7eda69406955d7f349a5b7520c6ed3f31d7a0d185a284104d8007fb62dff1cef01af36a0a4e5ad2716ae97e34204a6915123865c50dd9c303b2c39a107ba10f857abdfc6d15569f233016f7f83f8d6bf5d5ab6cdf7d1358bf2cd366c35db95691aacfb68003e00ce60cd76d87255b2f2813c7448226f25954c618de91f990cdde22be6a7f0bf546bef0f91da5242e977ed6523f1fe2ec4dea9d87939ebd106fd99403806f1b5e8b4ec5026715d62990432c7d5a1cab18396c765875a267632f6567109ce926cbab11b65bd31e2198b1f7d1be75c133c76a37bae920740a6631017e4bfe6fb25e2919e3754aa0eb643a1c69c671f1cbf58b33f00a200c73432837b80459457b3cee2de5e41123f5422f9b4353c3152d903de0f1212ad6962b5f84e0f11ec64eed7cb0aa6e4cb508f33c2d93b9c2b15f836a5f4c74a1341c0eb7c1aa2665a0b1d351eb659dc262ac1ba990686d5380bee65e5c193b69abd309165bec6adefb4a830344e5b24260f4ce20c65ac531b174a44878a9c5e93742e4e4d9ef6119682914b3aa649b6af07d85e0dc70bc389431c5d49cb570c5c2b874c53dba4e01e2e726a1057bdd6340745a95ae17063bca80dff9ec72855c67d2a801f35e6a3dbdc3ab9943a4d896136fb7c0905ac5aab13af8ee83ce60eb4213493e7017a7315cfe7b86e5f87203a605061eb6b6d243ac8b9566f8aff6b0dc9f74383421963ca9c93b6a8ff1e284ce776728018ba2e707d7c74923d54850e2b73b8ea6aa3e0e5ced6417a51f111aa11c16d64224efa359bdcfd25bb999e2496f807194caaf1a0fc83fed53c0113bed04a334fb5cfa50c6a3444ecbf2c2a40341b3c387470c73e8ee2e2af8a79e6c3089123afe0ccde0818f5ad0935ce1251252c3ce4bb9b4cf800c4715b36227fa1981abf9f70245362731fc28666e0eabd6918d1b5b8a6d294dead0f904a3bd790540247a9ad9172d7ef63fd5cde8e2a0b109cafc307ddd963faa9dc5f6b3d01c81b301c015baa2fc54b01d006f5c836a9fa43d95f34eb544b6b681a7df7cec060f70bab814c246c714394c66247d9c00c0c674efb2ba37415f0b16d42c0b071c97063fc764a18bb2d7c1f2a7e0d87784ec31a6cc9f12189c0dd372e90f8fa856728b69235055200f3224579bd28e4f9525175d18549e135f55b7d6e9b5c1043addbd999cdb6b3c90d5f55363ed6de01dbf202cdafd0fa64fdbf3916234a013f69945714f16eb1a11a1792c0f1c19d264f25be8972bef1b843f6f0c1b8af199963e159ee152058c661f0366966238035c1618397d941d67f5f7fa93e78df4306157f23b2d83c8edfdd834492d12301d695c1e66705705b81268020984cb802b43a58f3a914705af8f0ae3e3066fbcad175f7697ebbf86d40b257973b774fac773e815951a16bf8749868c8b1e6d5042aece8435f87262c439be4aea51d201d0dc852b5c2306b8f5f1c23ef4f346b1677eff3f082315deef4976836b464cb96e8af4a3f2371754ccd9d706b1f6a7606afa79bbb9e94b07867d0dbdbb3d944491e5aa2b2603df36d1cfdaeb1edf99bc81e0ca41f5cdce7197e65a116fd365cfe2ae8516483e669fe6be17934cb5377cf0f6adc4d417f954e9770f0590c12e3d34837119322abc0b8275420f3167d514e3e2f5be8733abf12f8c3e5ee0ca567363e050b95d24ca9e7e3ea93c495fea409843b30bc5c264903cd6dbf65f31d4a0ac4de26e59548d14f649a1c2e29cd1acb54da6695d865b0bc53f9b5209966887a6b698fb609eedf4bcfb4d1191da2573a6ae156530e09483d8d53457858fc22ac947eee2fed0d18980433ffe20a83ac4a291e650179c90d44f359c5ff4ebb726cde921f10f2dedc8cb43f98383daa2d023fe3f2249f585dca9738068be917383767a6b2473ceab81deaab65a13dfab204552bc2f0ad8ce067830caf1cf4aeaa0c928e6fa195a7f4a347fb85cb940bbdd54dee02be2d7407f3bf4819a8c4c34efc3637206f8347d19642b9b56a1735f6dc2599ade3196b8df6ae83d28f8f738d94fb1909f5b629ee892058181b2de28468123008d944a3470de4a323a9e7dfffe373199345aecad7eb1de4ff8057b5bb705aea9daf5754398a935a8adde6d9e7b32e353354abf9bd771e43301e86bce7bd3ccced27904ac55faa4f5d1092fde55e4fe905082c4a98271a1197d8497cfdf841556456355d689abe8553972ec386608581110e16e9240535a198f665498543e1d5fc9dcbea4b1c3e0bd6d4b08d56a541c13c43c50a50d2620001b771be1b62234fea11ce6217fcb8cf590abf5d18c0cca7e08420191b4084a6fbfe515fc422fb867ff2d2f295e83ab032393060a2a684972d2630a3c1d59130b439133acafea4d2f3be0334bf39661d9469435b7e1536c84c0d200dd9aaf45d35c0892a3baca1a03966d29e426defc16e165289e1af516495"}, 0xfd1, 0x0) 19:42:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x80000000, 0x4}, 0x40) 19:42:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 19:42:57 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8910, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='y'], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:57 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0xc0ed0000, 0x0) [ 409.575252][ T4893] ldm_validate_privheads(): Disk read failed. [ 409.612287][ T4893] loop3: p2 < > 19:42:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80044501, &(0x7f0000000280)=""/9) 19:42:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) [ 409.657463][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:57 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:57 executing program 3: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x76140, 0x0) 19:42:58 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0xe000) 19:42:58 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb6cacfc9b997e86dd60be8d50002806000000000000f652107fc9cf71bde4bf0000000000000000000001"], 0x0) 19:42:58 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 19:42:58 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffffffffffffff18}}, 0x0) 19:42:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f00000000c0)) 19:42:58 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) [ 410.129595][ T4893] ldm_validate_privheads(): Disk read failed. [ 410.177733][ T4893] loop3: p2 < > 19:42:58 executing program 5: mount$9p_fd(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 19:42:58 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:58 executing program 3: getitimer(0x43b25e0b1c39669d, &(0x7f0000000000)) [ 410.206318][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:58 executing program 0: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x3, 0x0) 19:42:58 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$unlink(0x9, r2, r3) 19:42:58 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x60, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX]) 19:42:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 19:42:58 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000140)=ANY=[]) 19:42:58 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb6cacfc9b997e86dd6179213b00703a"], 0x0) 19:42:58 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast, {[@generic={0x89, 0x3, "15"}, @cipso={0x86, 0x8, 0x2b74e4aa8bd1bbd2, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:42:58 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 19:42:58 executing program 3: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 410.713134][ T4893] ldm_validate_privheads(): Disk read failed. [ 410.744509][ T4893] loop3: p2 < > 19:42:58 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000200)={'gre0\x00', 0x0}) [ 410.759358][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(r0, 0x1, 0x40, &(0x7f0000000040)="87f49fb3", 0x4) 19:42:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x894a, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:42:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r1) [ 410.890323][T13668] fuse: Bad value for 'fd' [ 410.908484][T13668] fuse: Bad value for 'fd' 19:42:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)={0x16, 0x0, 0x6, 0xfffffffe}, 0x40) 19:42:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000200)={'erspan0\x00', 0x0}) 19:42:59 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 19:42:59 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@broadcast, @broadcast, @val={@void}, {@arp={0x4305, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @loopback, @local, @multicast1}}}}, 0x0) 19:42:59 executing program 3: syz_emit_ethernet(0x3fd, &(0x7f0000000200)=ANY=[@ANYBLOB="b2bba5bbbbbb00140000000086dd"], 0x0) 19:42:59 executing program 4: syz_emit_ethernet(0x200005fd, 0x0, 0x0) 19:42:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f00000000c0)) 19:42:59 executing program 1: socket$inet(0x2, 0xa, 0x1ff) [ 411.295464][ T4893] ldm_validate_privheads(): Disk read failed. [ 411.301935][ T4893] loop3: p2 < > 19:42:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0xb0, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) [ 411.352226][ T4893] loop3: partition table partially beyond EOD, truncated 19:42:59 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3fd, 0x0, 0x0) setpgid(0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setparam(r1, &(0x7f0000000140)) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) 19:42:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB='3'], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:42:59 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast}}}}) 19:42:59 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:59 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:42:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:42:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1, 0x1, 0x0, 0x10001}, 0x40) 19:42:59 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f00000000}}, 0x0) 19:42:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:43:00 executing program 0: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:43:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x82002, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 19:43:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0xb915, 0x5}, 0x40) 19:43:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc020660b, 0x0) 19:43:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2}, 0x40) 19:43:00 executing program 5: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:43:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40284504, &(0x7f0000000280)=""/9) 19:43:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x100) 19:43:00 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @dev}, @info_reply}}}}, 0x0) 19:43:00 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 19:43:00 executing program 3: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x2, 0x0) 19:43:00 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0xc1400, 0x0) 19:43:00 executing program 0: mount$9p_fd(0x754000, 0x0, 0x0, 0x0, 0x0) 19:43:00 executing program 1: mount$9p_fd(0x2, 0x0, 0x0, 0x0, 0x0) 19:43:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f00000000c0)) [ 412.495208][T13746] 9pnet: Insufficient options for proto=fd [ 412.539739][T13746] 9pnet: Insufficient options for proto=fd 19:43:00 executing program 4: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 19:43:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xe59}, 0x40) 19:43:00 executing program 3: mount$9p_fd(0xf0ffff, 0x0, 0x0, 0x0, 0x0) 19:43:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0xe000) [ 412.677303][ T4893] ldm_validate_privheads(): Disk read failed. [ 412.710204][ T4893] loop3: p2 < > 19:43:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @multicast, 'erspan0\x00'}}, 0x1e) [ 412.734882][ T4893] loop3: partition table partially beyond EOD, truncated 19:43:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 19:43:01 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="8742c5b0f7cb", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty}}}}}, 0x0) 19:43:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:43:01 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:43:01 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:43:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:43:01 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:43:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:43:01 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa28aaaaaaaaaaaa08"], 0x0) 19:43:01 executing program 0: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 413.596690][ T4893] ldm_validate_privheads(): Disk read failed. [ 413.631922][ T4893] loop3: p2 < > 19:43:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x1d, r0) 19:43:01 executing program 0: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x2201) [ 413.654335][ T4893] loop3: partition table partially beyond EOD, truncated 19:43:02 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 19:43:02 executing program 0: socketpair(0x10, 0x2, 0x7, &(0x7f0000000000)) 19:43:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f00000000c0)) 19:43:02 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x782ce3568578502b, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:43:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_io_uring_setup(0x1498, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:43:02 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000400)={@broadcast, @broadcast, @void, {@arp={0x8864, @generic={0x0, 0x0, 0x6, 0x0, 0x57, @empty, "", @dev}}}}, 0x0) 19:43:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 19:43:02 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be8d50", 0x28, 0x2b, 0x0, @loopback, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:43:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5452, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 19:43:02 executing program 3: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x80) 19:43:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x6, r0) 19:43:02 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 19:43:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:43:02 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000200)={@dev, @empty, @val={@void, {0x8100, 0x5}}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xe6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "1e0c1201e009bdccce9302a6094e60ec421fa0cb41edd740f25bdac50215e7"}}}}}}}, 0x0) 19:43:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 19:43:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd190}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:43:03 executing program 2: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:43:03 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 19:43:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40084503, 0x0) 19:43:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001080)=""/114, 0x72) 19:43:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 19:43:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:43:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@permit_directio='permit_directio'}]}}) 19:43:03 executing program 0: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='{/[\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c) 19:43:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/58, 0x0, 0x1000}, 0x20) 19:43:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51aa4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:03 executing program 5: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:43:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, 0x0) keyctl$link(0x8, r0, r0) 19:43:03 executing program 2: syz_emit_ethernet(0x400, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6379aded03ca2f00fc000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) [ 415.357310][T13874] fuse: Unknown parameter 'permit_directio' 19:43:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 19:43:03 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:43:03 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be8d50", 0x28, 0x6, 0x0, @loopback={0x5000}, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:43:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0\n']) [ 415.426725][ T4893] ldm_validate_privheads(): Disk read failed. [ 415.457440][ T4893] loop3: p2 < > [ 415.466804][ T4893] loop3: partition table partially beyond EOD, truncated 19:43:03 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast, {[@generic={0x89, 0x3, "15"}, @cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:43:03 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:43:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000280)=""/9) 19:43:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8946, &(0x7f0000000300)={'syztnl0\x00', 0x0}) [ 415.666540][T13894] fuse: Invalid rootmode 19:43:03 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:43:03 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:43:04 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 19:43:04 executing program 4: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='(^++/)]+\xe1*\x00', 0xffffffffffffffff) 19:43:04 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\n']) 19:43:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:43:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x400454da, 0x0) 19:43:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800006, 0x13, r0, 0x0) 19:43:04 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4000}, 0x0) 19:43:04 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000140)=ANY=[]) 19:43:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, 0x0) [ 416.205507][T13920] fuse: Unknown parameter ' [ 416.205507][T13920] ' [ 416.248829][T13920] fuse: Unknown parameter ' [ 416.248829][T13920] ' 19:43:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 19:43:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="6cacfc9b997e", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="0040000500", @remote, @empty, @dev}}}}, 0x0) 19:43:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000400000000000000ffbfff7f18"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:43:04 executing program 1: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000000)='\xaaD\xbe\xea,\xdef\xc0d\x0e\n\x97\x1e{\xcdY\xa2\xd8\x86\xbd\n]/\x8b(N\x80:\xcb\x86\x1f\xb8\x11\xc8\x01\x03\xf4>\xb3A\xc0Pd\x8d\x88a\xae5.\x1e*$F\xbf\xe0\xd7\x11\a\x00\xec\xc7\xe6\xfe\xcb~Wh\xdc]a/*\xcb\xffHx\xd6\xc6\\M9\xb6\xd6\xc8\xd0\x82\x9f\xbf\x00', 0xfffffffffffffffc) 19:43:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "9f"}, 0x14}}, 0x0) 19:43:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:43:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) [ 416.569769][ T35] audit: type=1107 audit(1610048584.746:12): pid=13936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ÿ' 19:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:43:04 executing program 3: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:43:04 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:43:04 executing program 2: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:43:04 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000400)={@broadcast, @broadcast, @void, {@arp={0x8906, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @dev}}}}, 0x0) [ 416.846346][T13953] new mount options do not match the existing superblock, will be ignored [ 416.846891][ C0] ================================================================== [ 416.863721][ C0] BUG: KASAN: double-free or invalid-free in bdev_free_inode+0x57/0x80 [ 416.871982][ C0] [ 416.874310][ C0] CPU: 0 PID: 12 Comm: ksoftirqd/0 Not tainted 5.11.0-rc2-syzkaller #0 [ 416.882579][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.892638][ C0] Call Trace: [ 416.895937][ C0] dump_stack+0x107/0x163 [ 416.900821][ C0] ? bdev_free_inode+0x57/0x80 [ 416.905605][ C0] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 416.912678][ C0] ? bdev_free_inode+0x57/0x80 [ 416.917457][ C0] ? bdev_free_inode+0x57/0x80 [ 416.922253][ C0] kasan_report_invalid_free+0x51/0x80 [ 416.927789][ C0] ? bdev_free_inode+0x57/0x80 [ 416.932562][ C0] ____kasan_slab_free+0xcc/0xe0 [ 416.937515][ C0] kfree+0xed/0x270 [ 416.941393][ C0] ? rcu_core+0x582/0xf00 [ 416.945782][ C0] bdev_free_inode+0x57/0x80 [ 416.950383][ C0] ? bd_init_fs_context+0xa0/0xa0 [ 416.955417][ C0] i_callback+0x3f/0x70 [ 416.959638][ C0] rcu_core+0x5eb/0xf00 [ 416.963827][ C0] ? rcu_implicit_dynticks_qs+0x840/0x840 [ 416.969588][ C0] __do_softirq+0x2a5/0x9f7 [ 416.974230][ C0] ? __local_bh_enable_ip+0x110/0x110 [ 416.979698][ C0] run_ksoftirqd+0x2d/0x50 [ 416.984123][ C0] smpboot_thread_fn+0x655/0x9e0 [ 416.989180][ C0] ? __smpboot_create_thread.part.0+0x360/0x360 [ 416.995505][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 417.001766][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 417.006807][ C0] ? __smpboot_create_thread.part.0+0x360/0x360 [ 417.013073][ C0] kthread+0x3b1/0x4a0 [ 417.017149][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 417.023068][ C0] ret_from_fork+0x1f/0x30 [ 417.027544][ C0] [ 417.029866][ C0] Allocated by task 4893: [ 417.034187][ C0] kasan_save_stack+0x1b/0x40 [ 417.038881][ C0] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 417.044693][ C0] kmem_cache_alloc_trace+0x1e0/0x400 [ 417.050090][ C0] kernfs_fop_open+0x957/0xd40 [ 417.054939][ C0] do_dentry_open+0x4b9/0x11b0 [ 417.059776][ C0] path_openat+0x1b9a/0x2730 [ 417.064374][ C0] do_filp_open+0x17e/0x3c0 [ 417.068885][ C0] do_sys_openat2+0x16d/0x420 [ 417.073564][ C0] __x64_sys_open+0x119/0x1c0 [ 417.078248][ C0] do_syscall_64+0x2d/0x70 [ 417.082749][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.088658][ C0] [ 417.090981][ C0] Freed by task 4893: [ 417.094982][ C0] kasan_save_stack+0x1b/0x40 [ 417.099672][ C0] kasan_set_track+0x1c/0x30 [ 417.104266][ C0] kasan_set_free_info+0x20/0x30 [ 417.109263][ C0] ____kasan_slab_free+0xb0/0xe0 [ 417.114310][ C0] kfree+0xed/0x270 [ 417.118127][ C0] kernfs_fop_release+0xe3/0x190 [ 417.123076][ C0] __fput+0x283/0x920 [ 417.127077][ C0] task_work_run+0xdd/0x190 [ 417.131640][ C0] exit_to_user_mode_prepare+0x249/0x250 [ 417.137280][ C0] syscall_exit_to_user_mode+0x19/0x50 [ 417.142751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 417.148652][ C0] [ 417.150977][ C0] The buggy address belongs to the object at ffff88802b138200 [ 417.150977][ C0] which belongs to the cache kmalloc-128 of size 128 [ 417.165031][ C0] The buggy address is located 0 bytes inside of [ 417.165031][ C0] 128-byte region [ffff88802b138200, ffff88802b138280) [ 417.178158][ C0] The buggy address belongs to the page: [ 417.183781][ C0] page:000000005f879877 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802b138b00 pfn:0x2b138 [ 417.195240][ C0] flags: 0xfff00000000200(slab) [ 417.200106][ C0] raw: 00fff00000000200 ffffea00004c7348 ffffea000078cdc8 ffff888010040400 [ 417.208698][ C0] raw: ffff88802b138b00 ffff88802b138000 0000000100000007 0000000000000000 [ 417.217276][ C0] page dumped because: kasan: bad access detected [ 417.223682][ C0] [ 417.226023][ C0] Memory state around the buggy address: [ 417.231667][ C0] ffff88802b138100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 417.239731][ C0] ffff88802b138180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 417.247833][ C0] >ffff88802b138200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 417.255906][ C0] ^ [ 417.259971][ C0] ffff88802b138280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 417.268035][ C0] ffff88802b138300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 417.276097][ C0] ================================================================== [ 417.284156][ C0] Disabling lock debugging due to kernel taint [ 417.290299][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 417.296877][ C0] CPU: 0 PID: 12 Comm: ksoftirqd/0 Tainted: G B 5.11.0-rc2-syzkaller #0 [ 417.306507][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.316564][ C0] Call Trace: [ 417.319849][ C0] dump_stack+0x107/0x163 [ 417.324186][ C0] ? bd_init_fs_context+0x50/0xa0 [ 417.329246][ C0] panic+0x306/0x73d [ 417.333184][ C0] ? __warn_printk+0xf3/0xf3 [ 417.337782][ C0] ? bdev_free_inode+0x57/0x80 [ 417.342549][ C0] ? bdev_free_inode+0x57/0x80 [ 417.347309][ C0] ? bdev_free_inode+0x57/0x80 [ 417.352076][ C0] end_report+0x58/0x5e [ 417.356234][ C0] kasan_report_invalid_free+0x6d/0x80 [ 417.361694][ C0] ? bdev_free_inode+0x57/0x80 [ 417.366456][ C0] ____kasan_slab_free+0xcc/0xe0 [ 417.371416][ C0] kfree+0xed/0x270 [ 417.375242][ C0] ? rcu_core+0x582/0xf00 [ 417.379582][ C0] bdev_free_inode+0x57/0x80 [ 417.384185][ C0] ? bd_init_fs_context+0xa0/0xa0 [ 417.389207][ C0] i_callback+0x3f/0x70 [ 417.393367][ C0] rcu_core+0x5eb/0xf00 [ 417.397532][ C0] ? rcu_implicit_dynticks_qs+0x840/0x840 [ 417.403261][ C0] __do_softirq+0x2a5/0x9f7 [ 417.407769][ C0] ? __local_bh_enable_ip+0x110/0x110 [ 417.413144][ C0] run_ksoftirqd+0x2d/0x50 [ 417.417561][ C0] smpboot_thread_fn+0x655/0x9e0 [ 417.422506][ C0] ? __smpboot_create_thread.part.0+0x360/0x360 [ 417.428755][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 417.435010][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 417.440049][ C0] ? __smpboot_create_thread.part.0+0x360/0x360 [ 417.446313][ C0] kthread+0x3b1/0x4a0 [ 417.450408][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 417.456310][ C0] ret_from_fork+0x1f/0x30 [ 417.461108][ C0] Kernel Offset: disabled [ 417.465423][ C0] Rebooting in 86400 seconds..