Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2021/01/26 02:05:58 fuzzer started 2021/01/26 02:05:58 dialing manager at 10.128.0.105:43737 2021/01/26 02:05:59 syscalls: 3466 2021/01/26 02:05:59 code coverage: enabled 2021/01/26 02:05:59 comparison tracing: enabled 2021/01/26 02:05:59 extra coverage: enabled 2021/01/26 02:05:59 setuid sandbox: enabled 2021/01/26 02:05:59 namespace sandbox: enabled 2021/01/26 02:05:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/26 02:05:59 fault injection: enabled 2021/01/26 02:05:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/26 02:05:59 net packet injection: enabled 2021/01/26 02:05:59 net device setup: enabled 2021/01/26 02:05:59 concurrency sanitizer: enabled 2021/01/26 02:05:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/26 02:05:59 USB emulation: enabled 2021/01/26 02:05:59 hci packet injection: enabled 2021/01/26 02:05:59 wifi device emulation: enabled 2021/01/26 02:06:03 suppressing KCSAN reports in functions: 'do_nanosleep' 'do_sys_poll' 'pcpu_alloc' '__delete_from_page_cache' 'expire_timers' 'n_tty_receive_buf_common' 'futex_wait_queue_me' 'ext4_free_inode' 'capable' 'blk_mq_rq_ctx_init' 'ext4_mark_iloc_dirty' 'do_select' 'shmem_unlink' 'wg_packet_decrypt_worker' 'tick_sched_timer' 'dd_has_work' 'wbt_done' 'audit_log_start' 'ext4_sync_file' '__hci_req_sync' '__mark_inode_dirty' 'exit_mm' '__io_cqring_fill_event' '__ext4_new_inode' 'do_signal_stop' 'bpf_lru_pop_free' 'fsnotify' 'lbmIODone' 'fifo_open' '_prb_read_valid' 'ext4_da_write_end' 'xas_find_marked' 'blk_mq_request_bypass_insert' 'ext4_mb_good_group' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'dev_get_tstats64' 'generic_file_buffered_read' 'ext4_mb_regular_allocator' '__writeback_single_inode' 'exit_signals' 'tick_nohz_next_event' 'blk_mq_sched_dispatch_requests' 'kauditd_thread' 'generic_write_end' 'alloc_pid' 'find_get_pages_range_tag' '__filemap_fdatawrite_range' '__add_to_page_cache_locked' 'atime_needs_update' '__xa_clear_mark' 'attach_to_pi_owner' 2021/01/26 02:06:03 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/26 02:06:03 fetching corpus: 49, signal 24343/28214 (executing program) 2021/01/26 02:06:03 fetching corpus: 99, signal 35182/40898 (executing program) 2021/01/26 02:06:03 fetching corpus: 149, signal 43220/50758 (executing program) 2021/01/26 02:06:03 fetching corpus: 199, signal 52706/62019 (executing program) 2021/01/26 02:06:03 fetching corpus: 249, signal 59633/70687 (executing program) 2021/01/26 02:06:03 fetching corpus: 299, signal 64920/77740 (executing program) 2021/01/26 02:06:03 fetching corpus: 349, signal 71827/86338 (executing program) 2021/01/26 02:06:03 fetching corpus: 399, signal 75894/92104 (executing program) 2021/01/26 02:06:03 fetching corpus: 449, signal 83659/101460 (executing program) 2021/01/26 02:06:03 fetching corpus: 499, signal 87922/107389 (executing program) 2021/01/26 02:06:03 fetching corpus: 549, signal 96069/117023 (executing program) 2021/01/26 02:06:03 fetching corpus: 599, signal 99304/121919 (executing program) 2021/01/26 02:06:03 fetching corpus: 649, signal 103434/127665 (executing program) 2021/01/26 02:06:03 fetching corpus: 699, signal 106332/132170 (executing program) 2021/01/26 02:06:04 fetching corpus: 749, signal 110656/138015 (executing program) 2021/01/26 02:06:04 fetching corpus: 799, signal 115234/144066 (executing program) 2021/01/26 02:06:04 fetching corpus: 849, signal 119036/149410 (executing program) 2021/01/26 02:06:04 fetching corpus: 899, signal 121824/153727 (executing program) 2021/01/26 02:06:04 fetching corpus: 949, signal 124046/157522 (executing program) 2021/01/26 02:06:04 fetching corpus: 999, signal 127213/162199 (executing program) 2021/01/26 02:06:04 fetching corpus: 1049, signal 129963/166433 (executing program) 2021/01/26 02:06:04 fetching corpus: 1098, signal 131409/169439 (executing program) 2021/01/26 02:06:04 fetching corpus: 1148, signal 134561/174042 (executing program) 2021/01/26 02:06:04 fetching corpus: 1198, signal 138196/179089 (executing program) 2021/01/26 02:06:04 fetching corpus: 1248, signal 140515/182900 (executing program) 2021/01/26 02:06:04 fetching corpus: 1298, signal 143607/187416 (executing program) 2021/01/26 02:06:04 fetching corpus: 1348, signal 145514/190779 (executing program) 2021/01/26 02:06:04 fetching corpus: 1398, signal 147970/194665 (executing program) 2021/01/26 02:06:04 fetching corpus: 1448, signal 150761/198846 (executing program) 2021/01/26 02:06:04 fetching corpus: 1498, signal 153876/203300 (executing program) 2021/01/26 02:06:04 fetching corpus: 1548, signal 156266/207096 (executing program) 2021/01/26 02:06:04 fetching corpus: 1598, signal 158438/210673 (executing program) 2021/01/26 02:06:05 fetching corpus: 1648, signal 160806/214412 (executing program) 2021/01/26 02:06:05 fetching corpus: 1698, signal 163166/218178 (executing program) 2021/01/26 02:06:05 fetching corpus: 1748, signal 165181/221578 (executing program) 2021/01/26 02:06:05 fetching corpus: 1798, signal 167580/225275 (executing program) 2021/01/26 02:06:05 fetching corpus: 1848, signal 169908/228940 (executing program) 2021/01/26 02:06:05 fetching corpus: 1898, signal 171539/231948 (executing program) 2021/01/26 02:06:05 fetching corpus: 1948, signal 174565/236230 (executing program) 2021/01/26 02:06:05 fetching corpus: 1998, signal 176440/239461 (executing program) 2021/01/26 02:06:05 fetching corpus: 2048, signal 178407/242768 (executing program) 2021/01/26 02:06:05 fetching corpus: 2098, signal 180974/246554 (executing program) 2021/01/26 02:06:05 fetching corpus: 2148, signal 182907/249741 (executing program) 2021/01/26 02:06:05 fetching corpus: 2198, signal 184463/252615 (executing program) 2021/01/26 02:06:05 fetching corpus: 2248, signal 187047/256436 (executing program) 2021/01/26 02:06:05 fetching corpus: 2298, signal 188449/259150 (executing program) 2021/01/26 02:06:06 fetching corpus: 2348, signal 191569/263390 (executing program) 2021/01/26 02:06:06 fetching corpus: 2398, signal 193367/266480 (executing program) 2021/01/26 02:06:06 fetching corpus: 2448, signal 194627/269047 (executing program) 2021/01/26 02:06:06 fetching corpus: 2498, signal 195692/271436 (executing program) 2021/01/26 02:06:06 fetching corpus: 2548, signal 197569/274534 (executing program) 2021/01/26 02:06:06 fetching corpus: 2598, signal 199174/277450 (executing program) 2021/01/26 02:06:06 fetching corpus: 2648, signal 200685/280230 (executing program) 2021/01/26 02:06:06 fetching corpus: 2698, signal 202232/283015 (executing program) 2021/01/26 02:06:06 fetching corpus: 2748, signal 203394/285481 (executing program) 2021/01/26 02:06:06 fetching corpus: 2798, signal 204794/288147 (executing program) 2021/01/26 02:06:06 fetching corpus: 2848, signal 206287/290850 (executing program) 2021/01/26 02:06:06 fetching corpus: 2898, signal 208027/293782 (executing program) 2021/01/26 02:06:06 fetching corpus: 2948, signal 209043/296122 (executing program) 2021/01/26 02:06:06 fetching corpus: 2998, signal 210344/298616 (executing program) 2021/01/26 02:06:07 fetching corpus: 3048, signal 212870/302160 (executing program) 2021/01/26 02:06:07 fetching corpus: 3098, signal 214711/305113 (executing program) 2021/01/26 02:06:07 fetching corpus: 3148, signal 216014/307584 (executing program) 2021/01/26 02:06:07 fetching corpus: 3198, signal 218846/311363 (executing program) 2021/01/26 02:06:07 fetching corpus: 3248, signal 221993/315371 (executing program) 2021/01/26 02:06:07 fetching corpus: 3298, signal 223498/318003 (executing program) 2021/01/26 02:06:07 fetching corpus: 3348, signal 225038/320684 (executing program) 2021/01/26 02:06:07 fetching corpus: 3398, signal 226155/322995 (executing program) 2021/01/26 02:06:07 fetching corpus: 3448, signal 227269/325301 (executing program) 2021/01/26 02:06:07 fetching corpus: 3498, signal 229022/328112 (executing program) 2021/01/26 02:06:07 fetching corpus: 3548, signal 230829/330922 (executing program) 2021/01/26 02:06:07 fetching corpus: 3598, signal 231677/333023 (executing program) 2021/01/26 02:06:07 fetching corpus: 3648, signal 234484/336720 (executing program) 2021/01/26 02:06:07 fetching corpus: 3698, signal 235489/338918 (executing program) 2021/01/26 02:06:07 fetching corpus: 3748, signal 237376/341816 (executing program) 2021/01/26 02:06:07 fetching corpus: 3798, signal 238287/343927 (executing program) 2021/01/26 02:06:07 fetching corpus: 3848, signal 239972/346614 (executing program) 2021/01/26 02:06:08 fetching corpus: 3898, signal 241314/349038 (executing program) 2021/01/26 02:06:08 fetching corpus: 3947, signal 242348/351217 (executing program) 2021/01/26 02:06:08 fetching corpus: 3997, signal 243211/353272 (executing program) 2021/01/26 02:06:08 fetching corpus: 4047, signal 245062/356099 (executing program) 2021/01/26 02:06:08 fetching corpus: 4097, signal 246050/358231 (executing program) 2021/01/26 02:06:08 fetching corpus: 4147, signal 247032/360350 (executing program) 2021/01/26 02:06:08 fetching corpus: 4197, signal 248832/363113 (executing program) 2021/01/26 02:06:08 fetching corpus: 4247, signal 250926/366071 (executing program) 2021/01/26 02:06:08 fetching corpus: 4297, signal 252851/368930 (executing program) 2021/01/26 02:06:08 fetching corpus: 4347, signal 253715/370929 (executing program) 2021/01/26 02:06:08 fetching corpus: 4397, signal 254776/373070 (executing program) 2021/01/26 02:06:08 fetching corpus: 4447, signal 255779/375148 (executing program) 2021/01/26 02:06:08 fetching corpus: 4497, signal 257562/377856 (executing program) 2021/01/26 02:06:08 fetching corpus: 4547, signal 258685/380033 (executing program) 2021/01/26 02:06:08 fetching corpus: 4597, signal 259836/382199 (executing program) 2021/01/26 02:06:08 fetching corpus: 4647, signal 261160/384556 (executing program) 2021/01/26 02:06:08 fetching corpus: 4697, signal 261936/386464 (executing program) 2021/01/26 02:06:09 fetching corpus: 4747, signal 262855/388444 (executing program) 2021/01/26 02:06:09 fetching corpus: 4797, signal 263740/390411 (executing program) 2021/01/26 02:06:09 fetching corpus: 4847, signal 264920/392613 (executing program) 2021/01/26 02:06:09 fetching corpus: 4897, signal 266201/394834 (executing program) 2021/01/26 02:06:09 fetching corpus: 4947, signal 267604/397133 (executing program) 2021/01/26 02:06:09 fetching corpus: 4997, signal 268794/399320 (executing program) 2021/01/26 02:06:09 fetching corpus: 5047, signal 269574/401173 (executing program) 2021/01/26 02:06:09 fetching corpus: 5097, signal 270444/403102 (executing program) 2021/01/26 02:06:09 fetching corpus: 5147, signal 272823/406103 (executing program) 2021/01/26 02:06:09 fetching corpus: 5197, signal 274121/408321 (executing program) 2021/01/26 02:06:09 fetching corpus: 5247, signal 275215/410388 (executing program) 2021/01/26 02:06:09 fetching corpus: 5297, signal 276742/412680 (executing program) 2021/01/26 02:06:09 fetching corpus: 5347, signal 277318/414357 (executing program) 2021/01/26 02:06:09 fetching corpus: 5397, signal 278475/416482 (executing program) 2021/01/26 02:06:09 fetching corpus: 5447, signal 280226/418977 (executing program) 2021/01/26 02:06:09 fetching corpus: 5497, signal 281603/421218 (executing program) 2021/01/26 02:06:09 fetching corpus: 5547, signal 282789/423263 (executing program) 2021/01/26 02:06:09 fetching corpus: 5597, signal 283719/425152 (executing program) 2021/01/26 02:06:10 fetching corpus: 5647, signal 284642/427018 (executing program) 2021/01/26 02:06:10 fetching corpus: 5697, signal 285696/429056 (executing program) 2021/01/26 02:06:10 fetching corpus: 5747, signal 286481/430816 (executing program) 2021/01/26 02:06:10 fetching corpus: 5797, signal 287332/432598 (executing program) 2021/01/26 02:06:10 fetching corpus: 5847, signal 288413/434589 (executing program) 2021/01/26 02:06:10 fetching corpus: 5897, signal 289130/436293 (executing program) 2021/01/26 02:06:10 fetching corpus: 5947, signal 290210/438236 (executing program) 2021/01/26 02:06:10 fetching corpus: 5997, signal 291077/440100 (executing program) 2021/01/26 02:06:10 fetching corpus: 6047, signal 292433/442229 (executing program) 2021/01/26 02:06:10 fetching corpus: 6097, signal 293035/443848 (executing program) 2021/01/26 02:06:10 fetching corpus: 6147, signal 293975/445677 (executing program) 2021/01/26 02:06:10 fetching corpus: 6197, signal 295125/447684 (executing program) 2021/01/26 02:06:10 fetching corpus: 6247, signal 296284/449668 (executing program) 2021/01/26 02:06:11 fetching corpus: 6297, signal 297378/451626 (executing program) 2021/01/26 02:06:11 fetching corpus: 6347, signal 298317/453466 (executing program) 2021/01/26 02:06:11 fetching corpus: 6397, signal 299541/455474 (executing program) 2021/01/26 02:06:11 fetching corpus: 6447, signal 300795/457529 (executing program) 2021/01/26 02:06:11 fetching corpus: 6497, signal 301511/459208 (executing program) 2021/01/26 02:06:11 fetching corpus: 6547, signal 303249/461583 (executing program) 2021/01/26 02:06:11 fetching corpus: 6597, signal 304032/463282 (executing program) 2021/01/26 02:06:11 fetching corpus: 6647, signal 305028/465114 (executing program) 2021/01/26 02:06:11 fetching corpus: 6697, signal 305780/466825 (executing program) 2021/01/26 02:06:11 fetching corpus: 6747, signal 307192/468906 (executing program) 2021/01/26 02:06:11 fetching corpus: 6797, signal 308047/470662 (executing program) 2021/01/26 02:06:11 fetching corpus: 6847, signal 308710/472261 (executing program) 2021/01/26 02:06:11 fetching corpus: 6897, signal 309352/473889 (executing program) 2021/01/26 02:06:11 fetching corpus: 6947, signal 310541/475789 (executing program) 2021/01/26 02:06:11 fetching corpus: 6997, signal 311426/477518 (executing program) 2021/01/26 02:06:11 fetching corpus: 7047, signal 312078/479113 (executing program) 2021/01/26 02:06:11 fetching corpus: 7097, signal 312719/480699 (executing program) 2021/01/26 02:06:11 fetching corpus: 7147, signal 315195/483409 (executing program) 2021/01/26 02:06:12 fetching corpus: 7197, signal 316323/485301 (executing program) 2021/01/26 02:06:12 fetching corpus: 7247, signal 317087/486936 (executing program) 2021/01/26 02:06:12 fetching corpus: 7297, signal 317760/488529 (executing program) 2021/01/26 02:06:12 fetching corpus: 7347, signal 318524/490132 (executing program) 2021/01/26 02:06:12 fetching corpus: 7397, signal 319918/492216 (executing program) 2021/01/26 02:06:12 fetching corpus: 7447, signal 320723/493856 (executing program) 2021/01/26 02:06:12 fetching corpus: 7497, signal 322023/495776 (executing program) 2021/01/26 02:06:12 fetching corpus: 7547, signal 322872/497464 (executing program) 2021/01/26 02:06:12 fetching corpus: 7597, signal 323753/499123 (executing program) 2021/01/26 02:06:12 fetching corpus: 7647, signal 324517/500706 (executing program) 2021/01/26 02:06:12 fetching corpus: 7697, signal 325086/502176 (executing program) 2021/01/26 02:06:12 fetching corpus: 7747, signal 326162/503979 (executing program) 2021/01/26 02:06:12 fetching corpus: 7797, signal 326933/505580 (executing program) 2021/01/26 02:06:12 fetching corpus: 7847, signal 327762/507187 (executing program) 2021/01/26 02:06:12 fetching corpus: 7897, signal 328479/508713 (executing program) 2021/01/26 02:06:12 fetching corpus: 7946, signal 329262/510307 (executing program) 2021/01/26 02:06:12 fetching corpus: 7996, signal 329776/511757 (executing program) 2021/01/26 02:06:12 fetching corpus: 8046, signal 331517/513883 (executing program) 2021/01/26 02:06:13 fetching corpus: 8096, signal 332526/515590 (executing program) 2021/01/26 02:06:13 fetching corpus: 8146, signal 333381/517222 (executing program) 2021/01/26 02:06:13 fetching corpus: 8196, signal 334193/518805 (executing program) 2021/01/26 02:06:13 fetching corpus: 8246, signal 334992/520388 (executing program) 2021/01/26 02:06:13 fetching corpus: 8296, signal 335482/521758 (executing program) 2021/01/26 02:06:13 fetching corpus: 8346, signal 336117/523218 (executing program) 2021/01/26 02:06:13 fetching corpus: 8396, signal 337213/524922 (executing program) 2021/01/26 02:06:13 fetching corpus: 8446, signal 337830/526343 (executing program) 2021/01/26 02:06:13 fetching corpus: 8496, signal 338471/527830 (executing program) 2021/01/26 02:06:13 fetching corpus: 8546, signal 339349/529471 (executing program) 2021/01/26 02:06:13 fetching corpus: 8596, signal 340099/531038 (executing program) 2021/01/26 02:06:13 fetching corpus: 8646, signal 340904/532590 (executing program) 2021/01/26 02:06:13 fetching corpus: 8696, signal 341809/534194 (executing program) 2021/01/26 02:06:13 fetching corpus: 8746, signal 342762/535828 (executing program) 2021/01/26 02:06:13 fetching corpus: 8796, signal 344405/537823 (executing program) 2021/01/26 02:06:13 fetching corpus: 8846, signal 345225/539376 (executing program) 2021/01/26 02:06:13 fetching corpus: 8896, signal 345870/540849 (executing program) 2021/01/26 02:06:13 fetching corpus: 8946, signal 346953/542481 (executing program) 2021/01/26 02:06:14 fetching corpus: 8995, signal 347570/543918 (executing program) 2021/01/26 02:06:14 fetching corpus: 9045, signal 348085/545267 (executing program) 2021/01/26 02:06:14 fetching corpus: 9095, signal 349342/546980 (executing program) 2021/01/26 02:06:14 fetching corpus: 9145, signal 349916/548336 (executing program) 2021/01/26 02:06:14 fetching corpus: 9195, signal 350779/549814 (executing program) 2021/01/26 02:06:14 fetching corpus: 9245, signal 351489/551248 (executing program) 2021/01/26 02:06:14 fetching corpus: 9295, signal 352243/552742 (executing program) 2021/01/26 02:06:14 fetching corpus: 9345, signal 352880/554227 (executing program) 2021/01/26 02:06:14 fetching corpus: 9395, signal 354042/555893 (executing program) 2021/01/26 02:06:14 fetching corpus: 9445, signal 354691/557299 (executing program) 2021/01/26 02:06:14 fetching corpus: 9495, signal 355447/558701 (executing program) 2021/01/26 02:06:14 fetching corpus: 9545, signal 356038/560072 (executing program) 2021/01/26 02:06:14 fetching corpus: 9595, signal 357291/561781 (executing program) 2021/01/26 02:06:14 fetching corpus: 9645, signal 358276/563378 (executing program) 2021/01/26 02:06:14 fetching corpus: 9695, signal 359162/564919 (executing program) 2021/01/26 02:06:15 fetching corpus: 9745, signal 360234/566511 (executing program) 2021/01/26 02:06:15 fetching corpus: 9795, signal 360802/567809 (executing program) 2021/01/26 02:06:15 fetching corpus: 9845, signal 361376/569157 (executing program) 2021/01/26 02:06:15 fetching corpus: 9895, signal 362071/570531 (executing program) 2021/01/26 02:06:15 fetching corpus: 9945, signal 362606/571809 (executing program) 2021/01/26 02:06:15 fetching corpus: 9995, signal 363418/573203 (executing program) 2021/01/26 02:06:15 fetching corpus: 10045, signal 363816/574430 (executing program) 2021/01/26 02:06:15 fetching corpus: 10095, signal 364360/575745 (executing program) 2021/01/26 02:06:15 fetching corpus: 10145, signal 364959/577049 (executing program) 2021/01/26 02:06:15 fetching corpus: 10195, signal 365510/578316 (executing program) 2021/01/26 02:06:15 fetching corpus: 10245, signal 366374/579742 (executing program) 2021/01/26 02:06:15 fetching corpus: 10295, signal 367448/581242 (executing program) 2021/01/26 02:06:15 fetching corpus: 10345, signal 368071/582552 (executing program) 2021/01/26 02:06:15 fetching corpus: 10395, signal 368600/583854 (executing program) 2021/01/26 02:06:15 fetching corpus: 10445, signal 369188/585166 (executing program) 2021/01/26 02:06:15 fetching corpus: 10495, signal 369714/586426 (executing program) 2021/01/26 02:06:15 fetching corpus: 10545, signal 370297/587701 (executing program) 2021/01/26 02:06:15 fetching corpus: 10595, signal 370863/588984 (executing program) 2021/01/26 02:06:15 fetching corpus: 10645, signal 371459/590278 (executing program) 2021/01/26 02:06:16 fetching corpus: 10695, signal 372159/591626 (executing program) 2021/01/26 02:06:16 fetching corpus: 10745, signal 372562/592803 (executing program) 2021/01/26 02:06:16 fetching corpus: 10795, signal 372964/593964 (executing program) 2021/01/26 02:06:16 fetching corpus: 10845, signal 373643/595226 (executing program) 2021/01/26 02:06:16 fetching corpus: 10895, signal 374340/596518 (executing program) 2021/01/26 02:06:16 fetching corpus: 10944, signal 374796/597737 (executing program) 2021/01/26 02:06:16 fetching corpus: 10994, signal 375289/598957 (executing program) 2021/01/26 02:06:16 fetching corpus: 11044, signal 375796/600194 (executing program) 2021/01/26 02:06:16 fetching corpus: 11094, signal 376340/601457 (executing program) 2021/01/26 02:06:16 fetching corpus: 11144, signal 376872/602694 (executing program) 2021/01/26 02:06:16 fetching corpus: 11194, signal 377802/604076 (executing program) 2021/01/26 02:06:16 fetching corpus: 11244, signal 378382/605329 (executing program) 2021/01/26 02:06:16 fetching corpus: 11294, signal 379176/606607 (executing program) 2021/01/26 02:06:16 fetching corpus: 11344, signal 379986/607934 (executing program) 2021/01/26 02:06:16 fetching corpus: 11394, signal 380536/609160 (executing program) 2021/01/26 02:06:16 fetching corpus: 11444, signal 381071/610372 (executing program) 2021/01/26 02:06:17 fetching corpus: 11494, signal 382008/611718 (executing program) 2021/01/26 02:06:17 fetching corpus: 11544, signal 382543/612908 (executing program) 2021/01/26 02:06:17 fetching corpus: 11594, signal 382946/614028 (executing program) 2021/01/26 02:06:17 fetching corpus: 11644, signal 383466/615171 (executing program) 2021/01/26 02:06:17 fetching corpus: 11694, signal 384011/616351 (executing program) 2021/01/26 02:06:17 fetching corpus: 11744, signal 384490/617551 (executing program) 2021/01/26 02:06:17 fetching corpus: 11794, signal 385016/618718 (executing program) 2021/01/26 02:06:17 fetching corpus: 11844, signal 385550/619879 (executing program) 2021/01/26 02:06:17 fetching corpus: 11894, signal 386284/621147 (executing program) 2021/01/26 02:06:17 fetching corpus: 11944, signal 386938/622349 (executing program) 2021/01/26 02:06:17 fetching corpus: 11994, signal 387513/623567 (executing program) 2021/01/26 02:06:17 fetching corpus: 12044, signal 388044/624755 (executing program) 2021/01/26 02:06:17 fetching corpus: 12094, signal 388515/625903 (executing program) 2021/01/26 02:06:17 fetching corpus: 12144, signal 389241/627094 (executing program) 2021/01/26 02:06:17 fetching corpus: 12194, signal 389845/628279 (executing program) 2021/01/26 02:06:18 fetching corpus: 12244, signal 390298/629411 (executing program) 2021/01/26 02:06:18 fetching corpus: 12294, signal 390811/630584 (executing program) 2021/01/26 02:06:18 fetching corpus: 12344, signal 391290/631725 (executing program) 2021/01/26 02:06:18 fetching corpus: 12394, signal 392269/633054 (executing program) 2021/01/26 02:06:18 fetching corpus: 12444, signal 392767/634170 (executing program) 2021/01/26 02:06:18 fetching corpus: 12494, signal 393116/635253 (executing program) 2021/01/26 02:06:18 fetching corpus: 12544, signal 393850/636485 (executing program) 2021/01/26 02:06:18 fetching corpus: 12594, signal 394209/637560 (executing program) 2021/01/26 02:06:18 fetching corpus: 12644, signal 394703/638687 (executing program) 2021/01/26 02:06:18 fetching corpus: 12694, signal 395138/639801 (executing program) 2021/01/26 02:06:18 fetching corpus: 12744, signal 395742/640974 (executing program) 2021/01/26 02:06:18 fetching corpus: 12794, signal 396710/642209 (executing program) 2021/01/26 02:06:18 fetching corpus: 12844, signal 397146/643319 (executing program) 2021/01/26 02:06:18 fetching corpus: 12894, signal 397713/644448 (executing program) 2021/01/26 02:06:18 fetching corpus: 12944, signal 398291/645603 (executing program) 2021/01/26 02:06:18 fetching corpus: 12994, signal 398742/646745 (executing program) 2021/01/26 02:06:18 fetching corpus: 13044, signal 399306/647864 (executing program) 2021/01/26 02:06:18 fetching corpus: 13094, signal 400124/649089 (executing program) 2021/01/26 02:06:18 fetching corpus: 13144, signal 400695/650228 (executing program) 2021/01/26 02:06:19 fetching corpus: 13194, signal 401107/651269 (executing program) 2021/01/26 02:06:19 fetching corpus: 13244, signal 401607/652362 (executing program) 2021/01/26 02:06:19 fetching corpus: 13294, signal 402072/653468 (executing program) 2021/01/26 02:06:19 fetching corpus: 13344, signal 402590/654557 (executing program) 2021/01/26 02:06:19 fetching corpus: 13394, signal 403038/655645 (executing program) 2021/01/26 02:06:19 fetching corpus: 13444, signal 403557/656770 (executing program) 2021/01/26 02:06:19 fetching corpus: 13494, signal 404069/657860 (executing program) 2021/01/26 02:06:19 fetching corpus: 13544, signal 404617/658961 (executing program) 2021/01/26 02:06:19 fetching corpus: 13594, signal 405199/660038 (executing program) 2021/01/26 02:06:19 fetching corpus: 13644, signal 405747/661113 (executing program) 2021/01/26 02:06:19 fetching corpus: 13694, signal 406469/662226 (executing program) 2021/01/26 02:06:19 fetching corpus: 13744, signal 406952/663293 (executing program) 2021/01/26 02:06:19 fetching corpus: 13794, signal 407360/664333 (executing program) 2021/01/26 02:06:19 fetching corpus: 13844, signal 407845/665389 (executing program) 2021/01/26 02:06:19 fetching corpus: 13894, signal 408344/666453 (executing program) 2021/01/26 02:06:19 fetching corpus: 13944, signal 408811/667508 (executing program) 2021/01/26 02:06:20 fetching corpus: 13994, signal 409502/668588 (executing program) 2021/01/26 02:06:20 fetching corpus: 14044, signal 410032/669627 (executing program) 2021/01/26 02:06:20 fetching corpus: 14094, signal 410596/670651 (executing program) 2021/01/26 02:06:20 fetching corpus: 14144, signal 411161/671714 (executing program) 2021/01/26 02:06:20 fetching corpus: 14194, signal 411694/672801 (executing program) 2021/01/26 02:06:20 fetching corpus: 14244, signal 412296/673852 (executing program) 2021/01/26 02:06:20 fetching corpus: 14294, signal 412900/674940 (executing program) 2021/01/26 02:06:20 fetching corpus: 14344, signal 413587/676041 (executing program) 2021/01/26 02:06:20 fetching corpus: 14394, signal 414104/677030 (executing program) 2021/01/26 02:06:20 fetching corpus: 14444, signal 414586/678046 (executing program) 2021/01/26 02:06:20 fetching corpus: 14494, signal 415247/679109 (executing program) 2021/01/26 02:06:20 fetching corpus: 14544, signal 415658/680104 (executing program) 2021/01/26 02:06:20 fetching corpus: 14594, signal 416079/681064 (executing program) 2021/01/26 02:06:20 fetching corpus: 14644, signal 416485/682056 (executing program) 2021/01/26 02:06:20 fetching corpus: 14694, signal 416975/683069 (executing program) 2021/01/26 02:06:20 fetching corpus: 14744, signal 417513/684120 (executing program) 2021/01/26 02:06:21 fetching corpus: 14794, signal 417885/685096 (executing program) 2021/01/26 02:06:21 fetching corpus: 14844, signal 418194/686077 (executing program) 2021/01/26 02:06:21 fetching corpus: 14894, signal 419481/687332 (executing program) 2021/01/26 02:06:21 fetching corpus: 14944, signal 419957/688315 (executing program) 2021/01/26 02:06:21 fetching corpus: 14994, signal 420402/689307 (executing program) 2021/01/26 02:06:21 fetching corpus: 15044, signal 420809/690292 (executing program) 2021/01/26 02:06:21 fetching corpus: 15094, signal 421249/691257 (executing program) 2021/01/26 02:06:21 fetching corpus: 15144, signal 421811/692228 (executing program) 2021/01/26 02:06:21 fetching corpus: 15194, signal 422301/693220 (executing program) 2021/01/26 02:06:21 fetching corpus: 15244, signal 422622/694185 (executing program) 2021/01/26 02:06:21 fetching corpus: 15294, signal 423241/695193 (executing program) 2021/01/26 02:06:21 fetching corpus: 15344, signal 423691/696215 (executing program) 2021/01/26 02:06:21 fetching corpus: 15394, signal 424296/697179 (executing program) 2021/01/26 02:06:21 fetching corpus: 15444, signal 424764/698135 (executing program) 2021/01/26 02:06:21 fetching corpus: 15494, signal 425361/699130 (executing program) 2021/01/26 02:06:21 fetching corpus: 15544, signal 425748/700091 (executing program) 2021/01/26 02:06:21 fetching corpus: 15594, signal 426411/701050 (executing program) 2021/01/26 02:06:21 fetching corpus: 15644, signal 427015/702022 (executing program) 2021/01/26 02:06:21 fetching corpus: 15694, signal 427489/702934 (executing program) 2021/01/26 02:06:22 fetching corpus: 15744, signal 428005/703902 (executing program) 2021/01/26 02:06:22 fetching corpus: 15794, signal 428434/704872 (executing program) 2021/01/26 02:06:22 fetching corpus: 15844, signal 428763/705772 (executing program) 2021/01/26 02:06:22 fetching corpus: 15894, signal 429272/706702 (executing program) 2021/01/26 02:06:22 fetching corpus: 15944, signal 429843/707705 (executing program) 2021/01/26 02:06:22 fetching corpus: 15994, signal 430333/708646 (executing program) 2021/01/26 02:06:22 fetching corpus: 16044, signal 431122/709643 (executing program) 2021/01/26 02:06:22 fetching corpus: 16094, signal 431757/710595 (executing program) 2021/01/26 02:06:22 fetching corpus: 16144, signal 432103/711466 (executing program) 2021/01/26 02:06:22 fetching corpus: 16194, signal 432526/712379 (executing program) 2021/01/26 02:06:22 fetching corpus: 16244, signal 432936/713266 (executing program) 2021/01/26 02:06:22 fetching corpus: 16294, signal 434036/714263 (executing program) 2021/01/26 02:06:22 fetching corpus: 16344, signal 434567/715201 (executing program) 2021/01/26 02:06:22 fetching corpus: 16394, signal 435273/716163 (executing program) 2021/01/26 02:06:22 fetching corpus: 16444, signal 435614/717043 (executing program) 2021/01/26 02:06:22 fetching corpus: 16494, signal 436129/717939 (executing program) 2021/01/26 02:06:22 fetching corpus: 16544, signal 437153/718901 (executing program) 2021/01/26 02:06:22 fetching corpus: 16594, signal 437760/719805 (executing program) 2021/01/26 02:06:23 fetching corpus: 16644, signal 438213/720686 (executing program) 2021/01/26 02:06:23 fetching corpus: 16694, signal 438700/721554 (executing program) 2021/01/26 02:06:23 fetching corpus: 16744, signal 439057/722447 (executing program) 2021/01/26 02:06:23 fetching corpus: 16794, signal 439604/723336 (executing program) 2021/01/26 02:06:23 fetching corpus: 16844, signal 440119/724211 (executing program) 2021/01/26 02:06:23 fetching corpus: 16894, signal 440628/725108 (executing program) 2021/01/26 02:06:23 fetching corpus: 16944, signal 441038/725983 (executing program) 2021/01/26 02:06:23 fetching corpus: 16994, signal 441446/726892 (executing program) 2021/01/26 02:06:23 fetching corpus: 17044, signal 441869/727766 (executing program) 2021/01/26 02:06:23 fetching corpus: 17094, signal 442235/728582 (executing program) 2021/01/26 02:06:23 fetching corpus: 17144, signal 442682/729423 (executing program) 2021/01/26 02:06:23 fetching corpus: 17194, signal 443008/730277 (executing program) 2021/01/26 02:06:23 fetching corpus: 17244, signal 443615/731156 (executing program) 2021/01/26 02:06:23 fetching corpus: 17294, signal 444063/732020 (executing program) 2021/01/26 02:06:23 fetching corpus: 17344, signal 444624/732858 (executing program) 2021/01/26 02:06:23 fetching corpus: 17394, signal 444914/733732 (executing program) 2021/01/26 02:06:23 fetching corpus: 17444, signal 445438/734610 (executing program) 2021/01/26 02:06:23 fetching corpus: 17494, signal 445876/735467 (executing program) 2021/01/26 02:06:24 fetching corpus: 17544, signal 446189/736332 (executing program) 2021/01/26 02:06:24 fetching corpus: 17594, signal 446577/737152 (executing program) 2021/01/26 02:06:24 fetching corpus: 17644, signal 446948/737931 (executing program) 2021/01/26 02:06:24 fetching corpus: 17694, signal 447430/738778 (executing program) 2021/01/26 02:06:24 fetching corpus: 17744, signal 447890/739657 (executing program) 2021/01/26 02:06:24 fetching corpus: 17794, signal 448447/740496 (executing program) 2021/01/26 02:06:24 fetching corpus: 17844, signal 448837/741350 (executing program) 2021/01/26 02:06:24 fetching corpus: 17894, signal 449263/742174 (executing program) 2021/01/26 02:06:24 fetching corpus: 17944, signal 449519/743009 (executing program) 2021/01/26 02:06:24 fetching corpus: 17994, signal 450117/743840 (executing program) 2021/01/26 02:06:24 fetching corpus: 18044, signal 450446/744693 (executing program) 2021/01/26 02:06:24 fetching corpus: 18094, signal 450864/745507 (executing program) 2021/01/26 02:06:24 fetching corpus: 18144, signal 451247/746287 (executing program) 2021/01/26 02:06:24 fetching corpus: 18194, signal 451551/747169 (executing program) 2021/01/26 02:06:24 fetching corpus: 18244, signal 451831/748029 (executing program) 2021/01/26 02:06:24 fetching corpus: 18294, signal 452193/748852 (executing program) 2021/01/26 02:06:25 fetching corpus: 18344, signal 452750/749664 (executing program) 2021/01/26 02:06:25 fetching corpus: 18394, signal 453419/750519 (executing program) 2021/01/26 02:06:25 fetching corpus: 18444, signal 453850/751338 (executing program) 2021/01/26 02:06:25 fetching corpus: 18494, signal 454157/752178 (executing program) 2021/01/26 02:06:25 fetching corpus: 18544, signal 454728/753033 (executing program) 2021/01/26 02:06:25 fetching corpus: 18594, signal 455175/753845 (executing program) 2021/01/26 02:06:25 fetching corpus: 18644, signal 455611/754635 (executing program) 2021/01/26 02:06:25 fetching corpus: 18694, signal 455960/755444 (executing program) 2021/01/26 02:06:25 fetching corpus: 18744, signal 456505/756200 (executing program) 2021/01/26 02:06:25 fetching corpus: 18794, signal 456954/757034 (executing program) 2021/01/26 02:06:25 fetching corpus: 18844, signal 457315/757825 (executing program) 2021/01/26 02:06:25 fetching corpus: 18894, signal 457780/758353 (executing program) 2021/01/26 02:06:25 fetching corpus: 18944, signal 458179/758353 (executing program) 2021/01/26 02:06:25 fetching corpus: 18994, signal 458519/758353 (executing program) 2021/01/26 02:06:25 fetching corpus: 19044, signal 458923/758355 (executing program) 2021/01/26 02:06:25 fetching corpus: 19094, signal 459284/758355 (executing program) 2021/01/26 02:06:25 fetching corpus: 19144, signal 459697/758355 (executing program) 2021/01/26 02:06:26 fetching corpus: 19194, signal 460322/758355 (executing program) 2021/01/26 02:06:26 fetching corpus: 19244, signal 460739/758355 (executing program) 2021/01/26 02:06:26 fetching corpus: 19294, signal 461036/758355 (executing program) 2021/01/26 02:06:26 fetching corpus: 19344, signal 461398/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19394, signal 461995/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19444, signal 462423/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19494, signal 462728/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19544, signal 463140/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19594, signal 463426/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19644, signal 463969/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19694, signal 464313/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19744, signal 464632/758357 (executing program) 2021/01/26 02:06:26 fetching corpus: 19794, signal 465025/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 19844, signal 465384/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 19894, signal 465695/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 19944, signal 466064/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 19994, signal 466529/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 20044, signal 466919/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 20094, signal 467352/758365 (executing program) 2021/01/26 02:06:26 fetching corpus: 20144, signal 467676/758366 (executing program) 2021/01/26 02:06:26 fetching corpus: 20194, signal 468086/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20244, signal 468542/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20294, signal 468943/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20344, signal 469226/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20394, signal 469671/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20444, signal 469992/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20494, signal 470490/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20544, signal 470858/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20594, signal 471149/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20644, signal 471422/758366 (executing program) 2021/01/26 02:06:27 fetching corpus: 20694, signal 471818/758367 (executing program) 2021/01/26 02:06:27 fetching corpus: 20744, signal 472214/758367 (executing program) 2021/01/26 02:06:27 fetching corpus: 20794, signal 472758/758368 (executing program) 2021/01/26 02:06:27 fetching corpus: 20844, signal 473174/758370 (executing program) 2021/01/26 02:06:27 fetching corpus: 20894, signal 473605/758380 (executing program) 2021/01/26 02:06:27 fetching corpus: 20944, signal 473950/758380 (executing program) 2021/01/26 02:06:27 fetching corpus: 20994, signal 474472/758380 (executing program) 2021/01/26 02:06:27 fetching corpus: 21044, signal 474908/758380 (executing program) 2021/01/26 02:06:27 fetching corpus: 21094, signal 475213/758382 (executing program) 2021/01/26 02:06:28 fetching corpus: 21144, signal 475961/758382 (executing program) 2021/01/26 02:06:28 fetching corpus: 21194, signal 476360/758382 (executing program) 2021/01/26 02:06:28 fetching corpus: 21244, signal 476855/758382 (executing program) 2021/01/26 02:06:28 fetching corpus: 21294, signal 477401/758382 (executing program) 2021/01/26 02:06:28 fetching corpus: 21344, signal 477682/758382 (executing program) 2021/01/26 02:06:28 fetching corpus: 21394, signal 478113/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21444, signal 478494/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21494, signal 479024/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21544, signal 479598/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21594, signal 480057/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21644, signal 480398/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21694, signal 480863/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21744, signal 481289/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21794, signal 481723/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21844, signal 482021/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21894, signal 482441/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21944, signal 482832/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 21994, signal 483095/758384 (executing program) 2021/01/26 02:06:28 fetching corpus: 22044, signal 483486/758384 (executing program) 2021/01/26 02:06:29 fetching corpus: 22094, signal 483758/758384 (executing program) 2021/01/26 02:06:29 fetching corpus: 22144, signal 484247/758384 (executing program) 2021/01/26 02:06:29 fetching corpus: 22194, signal 484548/758384 (executing program) 2021/01/26 02:06:29 fetching corpus: 22244, signal 484873/758384 (executing program) 2021/01/26 02:06:29 fetching corpus: 22294, signal 485492/758384 (executing program) 2021/01/26 02:06:29 fetching corpus: 22344, signal 485726/758385 (executing program) 2021/01/26 02:06:29 fetching corpus: 22394, signal 486249/758385 (executing program) 2021/01/26 02:06:29 fetching corpus: 22444, signal 486604/758385 (executing program) 2021/01/26 02:06:29 fetching corpus: 22494, signal 486920/758385 (executing program) 2021/01/26 02:06:29 fetching corpus: 22544, signal 487231/758385 (executing program) 2021/01/26 02:06:29 fetching corpus: 22594, signal 487585/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22644, signal 487985/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22694, signal 488310/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22744, signal 488827/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22794, signal 489136/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22844, signal 489474/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22894, signal 489858/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22944, signal 490189/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 22994, signal 490541/758388 (executing program) 2021/01/26 02:06:29 fetching corpus: 23044, signal 491051/758388 (executing program) 2021/01/26 02:06:30 fetching corpus: 23094, signal 491463/758388 (executing program) 2021/01/26 02:06:30 fetching corpus: 23144, signal 491846/758388 (executing program) 2021/01/26 02:06:30 fetching corpus: 23194, signal 492193/758388 (executing program) 2021/01/26 02:06:30 fetching corpus: 23244, signal 492745/758388 (executing program) 2021/01/26 02:06:30 fetching corpus: 23294, signal 493089/758389 (executing program) 2021/01/26 02:06:30 fetching corpus: 23344, signal 493404/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23394, signal 493778/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23444, signal 494092/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23494, signal 494375/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23544, signal 494682/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23594, signal 495468/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23644, signal 495933/758390 (executing program) 2021/01/26 02:06:30 fetching corpus: 23694, signal 496307/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 23744, signal 496803/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 23794, signal 497222/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 23844, signal 497667/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 23894, signal 497997/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 23944, signal 498383/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 23994, signal 498898/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24043, signal 499292/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24093, signal 499750/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24143, signal 500122/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24193, signal 500549/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24243, signal 501001/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24293, signal 501326/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24343, signal 501695/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24393, signal 502046/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24443, signal 502387/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24493, signal 502827/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24543, signal 503114/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24593, signal 503431/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24643, signal 503732/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24693, signal 504095/758390 (executing program) 2021/01/26 02:06:31 fetching corpus: 24743, signal 504422/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 24793, signal 504694/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 24843, signal 505007/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 24893, signal 505513/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 24943, signal 505922/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 24993, signal 506186/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 25043, signal 506644/758390 (executing program) 2021/01/26 02:06:32 fetching corpus: 25092, signal 506987/758391 (executing program) 2021/01/26 02:06:32 fetching corpus: 25142, signal 507409/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25192, signal 507741/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25242, signal 508030/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25292, signal 508738/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25342, signal 508948/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25392, signal 509230/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25442, signal 509542/758391 (executing program) 2021/01/26 02:06:33 fetching corpus: 25492, signal 509789/758392 (executing program) 2021/01/26 02:06:33 fetching corpus: 25542, signal 510161/758392 (executing program) 2021/01/26 02:06:33 fetching corpus: 25592, signal 510467/758392 (executing program) 2021/01/26 02:06:33 fetching corpus: 25642, signal 510715/758392 (executing program) 2021/01/26 02:06:33 fetching corpus: 25692, signal 511070/758392 (executing program) 2021/01/26 02:06:33 fetching corpus: 25742, signal 511579/758394 (executing program) 2021/01/26 02:06:33 fetching corpus: 25792, signal 512008/758394 (executing program) 2021/01/26 02:06:33 fetching corpus: 25842, signal 512254/758398 (executing program) 2021/01/26 02:06:33 fetching corpus: 25892, signal 512632/758398 (executing program) 2021/01/26 02:06:33 fetching corpus: 25942, signal 512962/758398 (executing program) 2021/01/26 02:06:33 fetching corpus: 25992, signal 513243/758398 (executing program) 2021/01/26 02:06:33 fetching corpus: 26042, signal 513581/758398 (executing program) 2021/01/26 02:06:33 fetching corpus: 26092, signal 513814/758398 (executing program) 2021/01/26 02:06:33 fetching corpus: 26142, signal 514290/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26192, signal 514545/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26242, signal 514974/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26292, signal 515309/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26342, signal 515595/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26392, signal 515969/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26442, signal 516255/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26492, signal 516734/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26542, signal 517057/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26592, signal 517363/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26641, signal 517654/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26691, signal 517920/758398 (executing program) 2021/01/26 02:06:34 fetching corpus: 26741, signal 518253/758402 (executing program) 2021/01/26 02:06:34 fetching corpus: 26791, signal 518547/758402 (executing program) 2021/01/26 02:06:34 fetching corpus: 26841, signal 519007/758402 (executing program) 2021/01/26 02:06:34 fetching corpus: 26890, signal 519423/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 26940, signal 519881/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 26990, signal 520235/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27040, signal 520617/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27090, signal 521153/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27140, signal 521430/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27190, signal 521728/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27240, signal 522057/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27290, signal 522431/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27340, signal 522874/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27390, signal 523236/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27440, signal 523562/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27490, signal 524105/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27540, signal 524352/758406 (executing program) 2021/01/26 02:06:35 fetching corpus: 27590, signal 524660/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27640, signal 524992/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27690, signal 525290/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27740, signal 525576/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27790, signal 525870/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27840, signal 526217/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27890, signal 526515/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27940, signal 526736/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 27990, signal 527101/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 28040, signal 527362/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 28090, signal 527587/758406 (executing program) 2021/01/26 02:06:36 fetching corpus: 28140, signal 527986/758409 (executing program) 2021/01/26 02:06:36 fetching corpus: 28190, signal 528383/758409 (executing program) 2021/01/26 02:06:36 fetching corpus: 28240, signal 528683/758409 (executing program) 2021/01/26 02:06:36 fetching corpus: 28290, signal 529013/758412 (executing program) 2021/01/26 02:06:36 fetching corpus: 28340, signal 529312/758412 (executing program) 2021/01/26 02:06:36 fetching corpus: 28390, signal 529614/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28440, signal 529935/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28490, signal 530313/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28540, signal 530634/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28590, signal 530871/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28640, signal 531309/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28690, signal 531645/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28740, signal 531867/758412 (executing program) 2021/01/26 02:06:37 fetching corpus: 28790, signal 532143/758413 (executing program) 2021/01/26 02:06:37 fetching corpus: 28840, signal 532383/758413 (executing program) 2021/01/26 02:06:37 fetching corpus: 28890, signal 532709/758413 (executing program) 2021/01/26 02:06:37 fetching corpus: 28940, signal 533059/758413 (executing program) 2021/01/26 02:06:37 fetching corpus: 28990, signal 533332/758421 (executing program) 2021/01/26 02:06:37 fetching corpus: 29040, signal 533628/758421 (executing program) 2021/01/26 02:06:37 fetching corpus: 29090, signal 533840/758421 (executing program) 2021/01/26 02:06:37 fetching corpus: 29140, signal 534209/758421 (executing program) 2021/01/26 02:06:38 fetching corpus: 29190, signal 534473/758421 (executing program) 2021/01/26 02:06:38 fetching corpus: 29240, signal 534856/758421 (executing program) 2021/01/26 02:06:38 fetching corpus: 29290, signal 535119/758423 (executing program) 2021/01/26 02:06:38 fetching corpus: 29340, signal 535420/758423 (executing program) 2021/01/26 02:06:38 fetching corpus: 29390, signal 535798/758423 (executing program) 2021/01/26 02:06:38 fetching corpus: 29440, signal 536080/758423 (executing program) 2021/01/26 02:06:38 fetching corpus: 29490, signal 536371/758423 (executing program) 2021/01/26 02:06:38 fetching corpus: 29540, signal 536849/758424 (executing program) 2021/01/26 02:06:38 fetching corpus: 29590, signal 537155/758424 (executing program) 2021/01/26 02:06:38 fetching corpus: 29640, signal 537399/758424 (executing program) 2021/01/26 02:06:38 fetching corpus: 29690, signal 537768/758424 (executing program) 2021/01/26 02:06:38 fetching corpus: 29740, signal 538106/758427 (executing program) 2021/01/26 02:06:39 fetching corpus: 29790, signal 538433/758427 (executing program) 2021/01/26 02:06:39 fetching corpus: 29840, signal 538739/758427 (executing program) 2021/01/26 02:06:39 fetching corpus: 29890, signal 539073/758427 (executing program) 2021/01/26 02:06:39 fetching corpus: 29940, signal 539332/758427 (executing program) 2021/01/26 02:06:39 fetching corpus: 29990, signal 539703/758427 (executing program) 2021/01/26 02:06:39 fetching corpus: 30040, signal 539985/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30090, signal 540277/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30140, signal 540662/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30190, signal 540876/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30240, signal 541205/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30290, signal 541498/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30340, signal 541821/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30389, signal 542127/758430 (executing program) 2021/01/26 02:06:39 fetching corpus: 30438, signal 542446/758431 (executing program) 2021/01/26 02:06:39 fetching corpus: 30488, signal 542775/758431 (executing program) 2021/01/26 02:06:39 fetching corpus: 30537, signal 543011/758431 (executing program) 2021/01/26 02:06:39 fetching corpus: 30587, signal 543313/758431 (executing program) 2021/01/26 02:06:39 fetching corpus: 30637, signal 543569/758431 (executing program) 2021/01/26 02:06:39 fetching corpus: 30687, signal 543980/758431 (executing program) 2021/01/26 02:06:39 fetching corpus: 30737, signal 544287/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 30787, signal 544569/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 30837, signal 544849/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 30887, signal 545194/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 30937, signal 545398/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 30987, signal 545763/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 31037, signal 546280/758431 (executing program) 2021/01/26 02:06:40 fetching corpus: 31087, signal 546594/758432 (executing program) 2021/01/26 02:06:40 fetching corpus: 31137, signal 546913/758432 (executing program) 2021/01/26 02:06:40 fetching corpus: 31187, signal 547328/758432 (executing program) 2021/01/26 02:06:40 fetching corpus: 31237, signal 547646/758432 (executing program) 2021/01/26 02:06:40 fetching corpus: 31287, signal 547901/758433 (executing program) 2021/01/26 02:06:40 fetching corpus: 31337, signal 548441/758433 (executing program) 2021/01/26 02:06:40 fetching corpus: 31387, signal 548874/758433 (executing program) 2021/01/26 02:06:40 fetching corpus: 31437, signal 549264/758440 (executing program) 2021/01/26 02:06:40 fetching corpus: 31487, signal 549680/758440 (executing program) 2021/01/26 02:06:40 fetching corpus: 31537, signal 549999/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31587, signal 550291/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31637, signal 550487/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31687, signal 550709/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31737, signal 550958/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31787, signal 551172/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31837, signal 551444/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31887, signal 551704/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31937, signal 551995/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 31987, signal 552224/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 32037, signal 552513/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 32087, signal 552726/758440 (executing program) 2021/01/26 02:06:41 fetching corpus: 32137, signal 553146/758445 (executing program) 2021/01/26 02:06:41 fetching corpus: 32187, signal 553400/758445 (executing program) 2021/01/26 02:06:41 fetching corpus: 32237, signal 553583/758445 (executing program) 2021/01/26 02:06:41 fetching corpus: 32287, signal 553815/758447 (executing program) 2021/01/26 02:06:41 fetching corpus: 32337, signal 554116/758447 (executing program) 2021/01/26 02:06:41 fetching corpus: 32387, signal 554358/758447 (executing program) 2021/01/26 02:06:41 fetching corpus: 32437, signal 554705/758447 (executing program) 2021/01/26 02:06:41 fetching corpus: 32487, signal 554997/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32537, signal 555573/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32587, signal 555903/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32637, signal 556383/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32687, signal 556591/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32737, signal 556949/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32787, signal 557234/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32837, signal 557618/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32887, signal 557915/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32937, signal 558199/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 32986, signal 558438/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 33036, signal 558814/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 33086, signal 559018/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 33136, signal 559389/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 33186, signal 559605/758447 (executing program) 2021/01/26 02:06:42 fetching corpus: 33236, signal 559873/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33286, signal 560109/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33336, signal 560441/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33386, signal 560718/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33436, signal 561076/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33486, signal 561309/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33536, signal 561504/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33586, signal 561839/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33636, signal 562290/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33686, signal 562631/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33736, signal 562878/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33786, signal 563085/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33836, signal 563346/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33886, signal 563545/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33936, signal 563853/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 33986, signal 564290/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 34036, signal 564681/758448 (executing program) 2021/01/26 02:06:43 fetching corpus: 34086, signal 564923/758448 (executing program) 2021/01/26 02:06:44 fetching corpus: 34136, signal 565315/758448 (executing program) 2021/01/26 02:06:44 fetching corpus: 34186, signal 565677/758448 (executing program) 2021/01/26 02:06:44 fetching corpus: 34236, signal 565961/758448 (executing program) 2021/01/26 02:06:44 fetching corpus: 34286, signal 566236/758448 (executing program) 2021/01/26 02:06:44 fetching corpus: 34336, signal 566492/758448 (executing program) 2021/01/26 02:06:44 fetching corpus: 34386, signal 566748/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34436, signal 566942/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34486, signal 567315/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34536, signal 567733/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34586, signal 567960/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34636, signal 568305/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34686, signal 568595/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34736, signal 568890/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34786, signal 569155/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34836, signal 569401/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34886, signal 569627/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34936, signal 570053/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 34986, signal 570306/758450 (executing program) 2021/01/26 02:06:44 fetching corpus: 35036, signal 570638/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35086, signal 571123/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35136, signal 571454/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35186, signal 571668/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35236, signal 571960/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35286, signal 572241/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35336, signal 572476/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35386, signal 572730/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35436, signal 572953/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35486, signal 573202/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35536, signal 573457/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35586, signal 573751/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35636, signal 574107/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35686, signal 574333/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35736, signal 574635/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35786, signal 574887/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35836, signal 575104/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35886, signal 575374/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35936, signal 575576/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 35986, signal 575793/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 36036, signal 576044/758450 (executing program) 2021/01/26 02:06:45 fetching corpus: 36086, signal 576415/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36136, signal 576655/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36186, signal 577099/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36236, signal 577296/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36286, signal 577501/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36336, signal 577832/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36386, signal 578076/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36436, signal 578387/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36486, signal 578670/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36536, signal 579003/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36586, signal 579375/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36636, signal 579580/758450 (executing program) 2021/01/26 02:06:46 fetching corpus: 36686, signal 579897/758451 (executing program) 2021/01/26 02:06:46 fetching corpus: 36736, signal 580195/758451 (executing program) 2021/01/26 02:06:46 fetching corpus: 36786, signal 580407/758454 (executing program) 2021/01/26 02:06:46 fetching corpus: 36836, signal 580663/758454 (executing program) 2021/01/26 02:06:46 fetching corpus: 36886, signal 580862/758454 (executing program) 2021/01/26 02:06:46 fetching corpus: 36936, signal 581215/758454 (executing program) 2021/01/26 02:06:46 fetching corpus: 36986, signal 581486/758454 (executing program) 2021/01/26 02:06:46 fetching corpus: 37036, signal 581763/758454 (executing program) 2021/01/26 02:06:46 fetching corpus: 37086, signal 582019/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37136, signal 582257/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37186, signal 582630/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37236, signal 582838/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37286, signal 583098/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37336, signal 583371/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37386, signal 583629/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37436, signal 583887/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37486, signal 584153/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37536, signal 584376/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37586, signal 584672/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37636, signal 584948/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37686, signal 585122/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37736, signal 585377/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37786, signal 585566/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37836, signal 585854/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37886, signal 586058/758454 (executing program) 2021/01/26 02:06:47 fetching corpus: 37936, signal 586310/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 37986, signal 586610/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38036, signal 586817/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38086, signal 587007/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38136, signal 587264/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38186, signal 587514/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38236, signal 587755/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38286, signal 588107/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38336, signal 588322/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38386, signal 588569/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38436, signal 588842/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38486, signal 589270/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38536, signal 589531/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38586, signal 589808/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38636, signal 590178/758470 (executing program) 2021/01/26 02:06:48 fetching corpus: 38686, signal 590392/758471 (executing program) 2021/01/26 02:06:48 fetching corpus: 38736, signal 590713/758471 (executing program) 2021/01/26 02:06:48 fetching corpus: 38786, signal 591003/758471 (executing program) 2021/01/26 02:06:48 fetching corpus: 38836, signal 591253/758471 (executing program) 2021/01/26 02:06:48 fetching corpus: 38886, signal 591438/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 38936, signal 591642/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 38986, signal 591841/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39036, signal 592134/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39086, signal 592383/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39136, signal 592642/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39186, signal 592891/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39236, signal 593110/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39286, signal 593407/758471 (executing program) 2021/01/26 02:06:49 fetching corpus: 39336, signal 593619/758472 (executing program) 2021/01/26 02:06:49 fetching corpus: 39386, signal 593892/758472 (executing program) 2021/01/26 02:06:49 fetching corpus: 39436, signal 594266/758472 (executing program) 2021/01/26 02:06:49 fetching corpus: 39486, signal 594448/758472 (executing program) 2021/01/26 02:06:49 fetching corpus: 39536, signal 594629/758472 (executing program) 2021/01/26 02:06:49 fetching corpus: 39586, signal 594920/758473 (executing program) 2021/01/26 02:06:49 fetching corpus: 39636, signal 595121/758473 (executing program) 2021/01/26 02:06:49 fetching corpus: 39686, signal 595379/758474 (executing program) 2021/01/26 02:06:49 fetching corpus: 39736, signal 595668/758476 (executing program) 2021/01/26 02:06:49 fetching corpus: 39786, signal 595880/758476 (executing program) 2021/01/26 02:06:49 fetching corpus: 39836, signal 596249/758476 (executing program) 2021/01/26 02:06:49 fetching corpus: 39886, signal 596468/758476 (executing program) 2021/01/26 02:06:49 fetching corpus: 39936, signal 596702/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 39986, signal 596961/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40036, signal 597346/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40086, signal 597764/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40136, signal 598047/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40186, signal 598306/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40236, signal 598590/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40286, signal 598908/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40336, signal 599103/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40386, signal 599315/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40436, signal 599516/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40486, signal 600017/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40536, signal 600298/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40586, signal 600650/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40636, signal 600872/758476 (executing program) 2021/01/26 02:06:50 fetching corpus: 40686, signal 601146/758476 (executing program) 2021/01/26 02:06:51 fetching corpus: 40736, signal 601429/758476 (executing program) 2021/01/26 02:06:51 fetching corpus: 40786, signal 601680/758476 (executing program) 2021/01/26 02:06:51 fetching corpus: 40836, signal 601895/758476 (executing program) 2021/01/26 02:06:51 fetching corpus: 40886, signal 602115/758476 (executing program) 2021/01/26 02:06:51 fetching corpus: 40936, signal 602342/758476 (executing program) 2021/01/26 02:06:51 fetching corpus: 40986, signal 602828/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41036, signal 603080/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41086, signal 603404/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41136, signal 603742/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41186, signal 604005/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41236, signal 604212/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41286, signal 604611/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41336, signal 604914/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41386, signal 605144/758477 (executing program) 2021/01/26 02:06:51 fetching corpus: 41436, signal 605383/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41486, signal 605646/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41536, signal 605887/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41586, signal 606085/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41636, signal 606301/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41686, signal 606510/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41736, signal 606760/758477 (executing program) 2021/01/26 02:06:52 fetching corpus: 41786, signal 606928/758478 (executing program) 2021/01/26 02:06:52 fetching corpus: 41836, signal 607168/758478 (executing program) 2021/01/26 02:06:52 fetching corpus: 41885, signal 607332/758479 (executing program) 2021/01/26 02:06:52 fetching corpus: 41935, signal 607570/758479 (executing program) 2021/01/26 02:06:52 fetching corpus: 41985, signal 607794/758479 (executing program) 2021/01/26 02:06:52 fetching corpus: 42035, signal 608024/758479 (executing program) 2021/01/26 02:06:52 fetching corpus: 42085, signal 608258/758479 (executing program) 2021/01/26 02:06:52 fetching corpus: 42135, signal 608510/758479 (executing program) 2021/01/26 02:06:52 fetching corpus: 42185, signal 608717/758480 (executing program) 2021/01/26 02:06:52 fetching corpus: 42235, signal 609059/758480 (executing program) 2021/01/26 02:06:52 fetching corpus: 42285, signal 609332/758480 (executing program) 2021/01/26 02:06:52 fetching corpus: 42335, signal 609544/758480 (executing program) 2021/01/26 02:06:53 fetching corpus: 42385, signal 609870/758494 (executing program) 2021/01/26 02:06:53 fetching corpus: 42435, signal 610094/758494 (executing program) 2021/01/26 02:06:53 fetching corpus: 42485, signal 610355/758494 (executing program) 2021/01/26 02:06:53 fetching corpus: 42535, signal 610698/758494 (executing program) 2021/01/26 02:06:53 fetching corpus: 42585, signal 610936/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42635, signal 611150/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42684, signal 611380/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42734, signal 611583/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42784, signal 611798/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42834, signal 612066/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42884, signal 612227/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42934, signal 612418/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 42984, signal 613010/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 43034, signal 613232/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 43084, signal 613440/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 43134, signal 613586/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 43184, signal 613827/758495 (executing program) 2021/01/26 02:06:53 fetching corpus: 43234, signal 614239/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43284, signal 614524/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43334, signal 614716/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43384, signal 614926/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43434, signal 615105/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43484, signal 615351/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43534, signal 615575/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43584, signal 615804/758495 (executing program) 2021/01/26 02:06:54 fetching corpus: 43634, signal 616002/758496 (executing program) 2021/01/26 02:06:54 fetching corpus: 43683, signal 616214/758496 (executing program) 2021/01/26 02:06:54 fetching corpus: 43733, signal 616405/758496 (executing program) 2021/01/26 02:06:54 fetching corpus: 43783, signal 616641/758496 (executing program) 2021/01/26 02:06:54 fetching corpus: 43833, signal 616940/758499 (executing program) 2021/01/26 02:06:54 fetching corpus: 43883, signal 617119/758499 (executing program) 2021/01/26 02:06:54 fetching corpus: 43933, signal 617463/758499 (executing program) 2021/01/26 02:06:55 fetching corpus: 43983, signal 617689/758499 (executing program) 2021/01/26 02:06:55 fetching corpus: 44033, signal 617862/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44083, signal 618098/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44133, signal 618601/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44183, signal 618790/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44233, signal 618990/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44283, signal 619241/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44333, signal 619520/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44383, signal 619753/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44433, signal 619924/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44483, signal 620145/758500 (executing program) 2021/01/26 02:06:55 fetching corpus: 44533, signal 620333/758504 (executing program) 2021/01/26 02:06:55 fetching corpus: 44583, signal 620613/758504 (executing program) 2021/01/26 02:06:55 fetching corpus: 44633, signal 620856/758504 (executing program) 2021/01/26 02:06:55 fetching corpus: 44681, signal 621125/758513 (executing program) 2021/01/26 02:06:55 fetching corpus: 44730, signal 621324/758513 (executing program) 2021/01/26 02:06:55 fetching corpus: 44780, signal 621537/758513 (executing program) 2021/01/26 02:06:55 fetching corpus: 44830, signal 621747/758513 (executing program) 2021/01/26 02:06:56 fetching corpus: 44880, signal 621927/758513 (executing program) 2021/01/26 02:06:56 fetching corpus: 44930, signal 622165/758513 (executing program) 2021/01/26 02:06:56 fetching corpus: 44980, signal 622394/758513 (executing program) 2021/01/26 02:06:56 fetching corpus: 45030, signal 622615/758572 (executing program) 2021/01/26 02:06:56 fetching corpus: 45080, signal 622826/758572 (executing program) 2021/01/26 02:06:56 fetching corpus: 45130, signal 623071/758572 (executing program) 2021/01/26 02:06:56 fetching corpus: 45180, signal 623306/758572 (executing program) 2021/01/26 02:06:56 fetching corpus: 45230, signal 623566/758572 (executing program) 2021/01/26 02:06:56 fetching corpus: 45280, signal 623800/758573 (executing program) 2021/01/26 02:06:56 fetching corpus: 45330, signal 624105/758573 (executing program) 2021/01/26 02:06:56 fetching corpus: 45380, signal 624285/758573 (executing program) 2021/01/26 02:06:56 fetching corpus: 45430, signal 624473/758573 (executing program) 2021/01/26 02:06:56 fetching corpus: 45480, signal 624748/758573 (executing program) 2021/01/26 02:06:56 fetching corpus: 45530, signal 625012/758573 (executing program) 2021/01/26 02:06:56 fetching corpus: 45580, signal 625201/758577 (executing program) 2021/01/26 02:06:56 fetching corpus: 45630, signal 625435/758577 (executing program) 2021/01/26 02:06:56 fetching corpus: 45680, signal 625591/758577 (executing program) 2021/01/26 02:06:56 fetching corpus: 45730, signal 625811/758577 (executing program) 2021/01/26 02:06:56 fetching corpus: 45780, signal 626043/758577 (executing program) 2021/01/26 02:06:56 fetching corpus: 45830, signal 626647/758577 (executing program) 2021/01/26 02:06:56 fetching corpus: 45879, signal 626818/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 45929, signal 626967/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 45979, signal 627183/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46029, signal 627370/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46079, signal 627552/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46129, signal 627730/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46179, signal 628017/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46229, signal 628360/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46279, signal 628587/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46329, signal 628815/758577 (executing program) 2021/01/26 02:06:57 fetching corpus: 46378, signal 629078/758579 (executing program) 2021/01/26 02:06:57 fetching corpus: 46428, signal 629357/758579 (executing program) 2021/01/26 02:06:57 fetching corpus: 46478, signal 629544/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46528, signal 629744/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46578, signal 630020/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46628, signal 630269/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46678, signal 630467/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46728, signal 630711/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46778, signal 630976/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46828, signal 631163/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46878, signal 631390/758581 (executing program) 2021/01/26 02:06:57 fetching corpus: 46928, signal 631589/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 46978, signal 631947/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47028, signal 632170/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47077, signal 632397/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47127, signal 632700/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47177, signal 632961/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47226, signal 633401/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47276, signal 633661/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47326, signal 633867/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47376, signal 634076/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47425, signal 634318/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47475, signal 634610/758581 (executing program) 2021/01/26 02:06:58 fetching corpus: 47525, signal 634907/758585 (executing program) 2021/01/26 02:06:58 fetching corpus: 47575, signal 636054/758585 (executing program) 2021/01/26 02:06:58 fetching corpus: 47624, signal 636294/758585 (executing program) 2021/01/26 02:06:58 fetching corpus: 47674, signal 636497/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 47724, signal 636793/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 47774, signal 636977/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 47824, signal 637295/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 47873, signal 637510/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 47922, signal 637788/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 47972, signal 638211/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48022, signal 638431/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48070, signal 638594/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48120, signal 638856/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48170, signal 639045/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48220, signal 639270/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48270, signal 639520/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48320, signal 639702/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48368, signal 639945/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48418, signal 640137/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48468, signal 640379/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48518, signal 640695/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48568, signal 640895/758585 (executing program) 2021/01/26 02:06:59 fetching corpus: 48617, signal 641134/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48667, signal 641377/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48716, signal 641656/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48766, signal 641858/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48816, signal 642280/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48866, signal 642494/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48916, signal 642674/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 48966, signal 642901/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49016, signal 643111/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49066, signal 643312/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49116, signal 643542/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49165, signal 643763/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49215, signal 643981/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49265, signal 644221/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49315, signal 644368/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49365, signal 644585/758587 (executing program) 2021/01/26 02:07:00 fetching corpus: 49415, signal 644813/758590 (executing program) 2021/01/26 02:07:00 fetching corpus: 49465, signal 645011/758590 (executing program) 2021/01/26 02:07:00 fetching corpus: 49515, signal 645194/758590 (executing program) 2021/01/26 02:07:00 fetching corpus: 49565, signal 645548/758591 (executing program) 2021/01/26 02:07:00 fetching corpus: 49614, signal 645697/758592 (executing program) 2021/01/26 02:07:00 fetching corpus: 49664, signal 646043/758593 (executing program) 2021/01/26 02:07:00 fetching corpus: 49714, signal 646391/758593 (executing program) 2021/01/26 02:07:00 fetching corpus: 49764, signal 646636/758593 (executing program) 2021/01/26 02:07:00 fetching corpus: 49814, signal 646949/758593 (executing program) 2021/01/26 02:07:01 fetching corpus: 49864, signal 647196/758593 (executing program) 2021/01/26 02:07:01 fetching corpus: 49914, signal 647359/758593 (executing program) 2021/01/26 02:07:01 fetching corpus: 49964, signal 647569/758593 (executing program) 2021/01/26 02:07:01 fetching corpus: 50014, signal 647897/758593 (executing program) 2021/01/26 02:07:01 fetching corpus: 50063, signal 648133/758606 (executing program) 2021/01/26 02:07:01 fetching corpus: 50113, signal 648324/758606 (executing program) 2021/01/26 02:07:01 fetching corpus: 50163, signal 648489/758606 (executing program) 2021/01/26 02:07:01 fetching corpus: 50213, signal 648676/758606 (executing program) 2021/01/26 02:07:01 fetching corpus: 50263, signal 648894/758612 (executing program) 2021/01/26 02:07:01 fetching corpus: 50313, signal 649124/758612 (executing program) 2021/01/26 02:07:01 fetching corpus: 50363, signal 649378/758612 (executing program) 2021/01/26 02:07:01 fetching corpus: 50413, signal 649586/758617 (executing program) 2021/01/26 02:07:01 fetching corpus: 50463, signal 649756/758617 (executing program) 2021/01/26 02:07:02 fetching corpus: 50513, signal 649944/758617 (executing program) 2021/01/26 02:07:02 fetching corpus: 50563, signal 650092/758617 (executing program) 2021/01/26 02:07:02 fetching corpus: 50613, signal 650332/758617 (executing program) 2021/01/26 02:07:02 fetching corpus: 50663, signal 650546/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 50713, signal 650733/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 50763, signal 650924/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 50813, signal 651161/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 50863, signal 651338/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 50913, signal 651599/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 50963, signal 651858/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51013, signal 652086/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51063, signal 652363/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51113, signal 652688/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51163, signal 652858/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51213, signal 653075/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51262, signal 653323/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51312, signal 653616/758618 (executing program) 2021/01/26 02:07:02 fetching corpus: 51362, signal 653902/758618 (executing program) 2021/01/26 02:07:03 fetching corpus: 51412, signal 654127/758618 (executing program) 2021/01/26 02:07:03 fetching corpus: 51462, signal 654393/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51512, signal 654605/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51561, signal 654790/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51611, signal 654942/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51660, signal 655117/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51710, signal 655392/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51760, signal 655605/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51810, signal 655816/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51859, signal 655983/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51908, signal 656138/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 51958, signal 656345/758619 (executing program) 2021/01/26 02:07:03 fetching corpus: 52007, signal 656591/758620 (executing program) 2021/01/26 02:07:03 fetching corpus: 52057, signal 656779/758620 (executing program) 2021/01/26 02:07:03 fetching corpus: 52107, signal 657014/758620 (executing program) 2021/01/26 02:07:03 fetching corpus: 52157, signal 657197/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52207, signal 657350/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52257, signal 657623/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52307, signal 657956/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52357, signal 658145/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52407, signal 658357/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52457, signal 658583/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52507, signal 658838/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52557, signal 659074/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52607, signal 659242/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52657, signal 659534/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52707, signal 659761/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52757, signal 659965/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52807, signal 660244/758620 (executing program) 2021/01/26 02:07:04 fetching corpus: 52857, signal 660452/758638 (executing program) 2021/01/26 02:07:04 fetching corpus: 52907, signal 660633/758638 (executing program) 2021/01/26 02:07:04 fetching corpus: 52957, signal 660835/758638 (executing program) 2021/01/26 02:07:04 fetching corpus: 53007, signal 661171/758638 (executing program) 2021/01/26 02:07:05 fetching corpus: 53057, signal 661399/758638 (executing program) 2021/01/26 02:07:05 fetching corpus: 53107, signal 661596/758638 (executing program) 2021/01/26 02:07:05 fetching corpus: 53157, signal 662903/758638 (executing program) 2021/01/26 02:07:05 fetching corpus: 53207, signal 663095/758638 (executing program) 2021/01/26 02:07:05 fetching corpus: 53257, signal 663447/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53307, signal 663596/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53356, signal 663797/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53406, signal 664082/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53456, signal 664271/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53506, signal 664525/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53555, signal 664682/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53605, signal 664858/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53655, signal 665127/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53705, signal 665286/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53755, signal 665437/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53804, signal 665668/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53854, signal 665866/758640 (executing program) 2021/01/26 02:07:05 fetching corpus: 53904, signal 666092/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 53954, signal 666239/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54003, signal 666521/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54053, signal 666704/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54103, signal 666881/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54153, signal 667058/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54203, signal 667446/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54253, signal 667622/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54303, signal 667771/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54353, signal 668012/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54402, signal 668361/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54452, signal 668573/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54502, signal 668850/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54552, signal 669117/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54602, signal 669350/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54652, signal 669616/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54702, signal 669822/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54752, signal 670005/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54802, signal 670282/758640 (executing program) 2021/01/26 02:07:06 fetching corpus: 54852, signal 670477/758640 (executing program) 2021/01/26 02:07:07 fetching corpus: 54902, signal 670630/758640 (executing program) 2021/01/26 02:07:07 fetching corpus: 54952, signal 670842/758641 (executing program) 2021/01/26 02:07:07 fetching corpus: 55002, signal 671079/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55052, signal 671218/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55102, signal 671399/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55152, signal 671678/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55202, signal 671846/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55252, signal 672074/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55302, signal 672234/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55352, signal 672467/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55402, signal 672703/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55452, signal 672915/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55502, signal 673122/758644 (executing program) 2021/01/26 02:07:07 fetching corpus: 55552, signal 673400/758646 (executing program) 2021/01/26 02:07:07 fetching corpus: 55602, signal 673612/758650 (executing program) 2021/01/26 02:07:07 fetching corpus: 55652, signal 673837/758650 (executing program) 2021/01/26 02:07:07 fetching corpus: 55701, signal 674181/758650 (executing program) 2021/01/26 02:07:07 fetching corpus: 55751, signal 674418/758650 (executing program) 2021/01/26 02:07:07 fetching corpus: 55800, signal 674618/758650 (executing program) 2021/01/26 02:07:07 fetching corpus: 55850, signal 674798/758650 (executing program) 2021/01/26 02:07:07 fetching corpus: 55900, signal 674978/758650 (executing program) 2021/01/26 02:07:08 fetching corpus: 55950, signal 675203/758650 (executing program) 2021/01/26 02:07:08 fetching corpus: 56000, signal 675481/758650 (executing program) 2021/01/26 02:07:08 fetching corpus: 56050, signal 675683/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56100, signal 675891/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56150, signal 676082/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56199, signal 676397/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56249, signal 676605/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56299, signal 676784/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56349, signal 677002/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56399, signal 677211/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56449, signal 677367/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56499, signal 677519/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56549, signal 677667/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56599, signal 677865/758654 (executing program) 2021/01/26 02:07:08 fetching corpus: 56649, signal 678130/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56699, signal 678351/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56748, signal 678568/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56798, signal 678795/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56848, signal 679036/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56898, signal 679188/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56948, signal 679400/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 56998, signal 679590/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57048, signal 679828/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57098, signal 679999/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57147, signal 680192/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57197, signal 680435/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57247, signal 680639/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57297, signal 680857/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57347, signal 681074/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57397, signal 681261/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57447, signal 681486/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57497, signal 681692/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57547, signal 681877/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57597, signal 682066/758654 (executing program) 2021/01/26 02:07:09 fetching corpus: 57647, signal 682239/758654 (executing program) 2021/01/26 02:07:10 fetching corpus: 57697, signal 682633/758654 (executing program) 2021/01/26 02:07:10 fetching corpus: 57747, signal 682853/758654 (executing program) 2021/01/26 02:07:10 fetching corpus: 57797, signal 683072/758654 (executing program) 2021/01/26 02:07:10 fetching corpus: 57845, signal 683270/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 57895, signal 683448/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 57945, signal 683579/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 57993, signal 683744/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 58043, signal 683983/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 58093, signal 684264/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 58143, signal 684456/758657 (executing program) 2021/01/26 02:07:10 fetching corpus: 58193, signal 684713/758669 (executing program) 2021/01/26 02:07:10 fetching corpus: 58243, signal 684936/758669 (executing program) 2021/01/26 02:07:10 fetching corpus: 58293, signal 685127/758669 (executing program) 2021/01/26 02:07:10 fetching corpus: 58343, signal 685325/758673 (executing program) 2021/01/26 02:07:10 fetching corpus: 58393, signal 685477/758673 (executing program) 2021/01/26 02:07:10 fetching corpus: 58443, signal 685705/758673 (executing program) 2021/01/26 02:07:10 fetching corpus: 58493, signal 685880/758673 (executing program) 2021/01/26 02:07:10 fetching corpus: 58543, signal 686058/758673 (executing program) 2021/01/26 02:07:10 fetching corpus: 58593, signal 686334/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58642, signal 686543/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58692, signal 686713/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58741, signal 686961/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58791, signal 687166/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58841, signal 687343/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58891, signal 687549/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58940, signal 687740/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 58990, signal 687878/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 59040, signal 688097/758673 (executing program) 2021/01/26 02:07:11 fetching corpus: 59090, signal 688360/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59140, signal 688532/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59190, signal 688764/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59240, signal 689033/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59290, signal 689724/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59340, signal 689955/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59390, signal 690198/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59440, signal 690387/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59490, signal 690567/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59540, signal 690768/758675 (executing program) 2021/01/26 02:07:11 fetching corpus: 59590, signal 690907/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59640, signal 691086/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59690, signal 691257/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59740, signal 691484/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59789, signal 691688/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59839, signal 691874/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59889, signal 692035/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59939, signal 692224/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 59989, signal 692494/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60039, signal 692679/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60089, signal 692879/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60139, signal 693137/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60189, signal 693296/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60239, signal 693458/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60289, signal 693654/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60339, signal 693966/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60389, signal 694224/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60439, signal 694434/758675 (executing program) 2021/01/26 02:07:12 fetching corpus: 60489, signal 694613/758677 (executing program) 2021/01/26 02:07:12 fetching corpus: 60539, signal 694761/758677 (executing program) 2021/01/26 02:07:12 fetching corpus: 60589, signal 695141/758677 (executing program) 2021/01/26 02:07:12 fetching corpus: 60639, signal 695318/758677 (executing program) 2021/01/26 02:07:12 fetching corpus: 60689, signal 695531/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 60738, signal 695778/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 60788, signal 695939/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 60838, signal 696139/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 60888, signal 696287/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 60938, signal 696441/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 60988, signal 696571/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 61038, signal 696739/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 61088, signal 696932/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 61138, signal 697144/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 61188, signal 697313/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 61238, signal 697521/758677 (executing program) 2021/01/26 02:07:13 fetching corpus: 61288, signal 697659/758680 (executing program) 2021/01/26 02:07:13 fetching corpus: 61338, signal 697838/758680 (executing program) 2021/01/26 02:07:13 fetching corpus: 61388, signal 697986/758680 (executing program) 2021/01/26 02:07:13 fetching corpus: 61438, signal 698211/758687 (executing program) 2021/01/26 02:07:13 fetching corpus: 61488, signal 698373/758687 (executing program) 2021/01/26 02:07:13 fetching corpus: 61538, signal 698568/758687 (executing program) 2021/01/26 02:07:13 fetching corpus: 61588, signal 698760/758687 (executing program) 2021/01/26 02:07:13 fetching corpus: 61638, signal 698928/758687 (executing program) 2021/01/26 02:07:14 fetching corpus: 61687, signal 699067/758687 (executing program) 2021/01/26 02:07:14 fetching corpus: 61737, signal 699245/758687 (executing program) 2021/01/26 02:07:14 fetching corpus: 61786, signal 699399/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 61836, signal 699573/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 61886, signal 699715/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 61936, signal 699844/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 61986, signal 699982/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62036, signal 700126/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62086, signal 700310/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62136, signal 700488/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62186, signal 700893/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62236, signal 701099/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62285, signal 701342/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62335, signal 701547/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62385, signal 701669/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62435, signal 701829/758692 (executing program) 2021/01/26 02:07:14 fetching corpus: 62485, signal 702051/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62535, signal 702231/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62585, signal 702435/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62635, signal 702587/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62685, signal 702743/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62735, signal 702912/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62785, signal 703049/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62835, signal 703209/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62885, signal 703463/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62935, signal 703688/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 62985, signal 703892/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 63035, signal 704151/758697 (executing program) 2021/01/26 02:07:15 fetching corpus: 63084, signal 704342/758713 (executing program) 2021/01/26 02:07:15 fetching corpus: 63133, signal 704537/758713 (executing program) 2021/01/26 02:07:15 fetching corpus: 63183, signal 704745/758713 (executing program) 2021/01/26 02:07:15 fetching corpus: 63233, signal 704892/758713 (executing program) 2021/01/26 02:07:15 fetching corpus: 63283, signal 705024/758714 (executing program) 2021/01/26 02:07:15 fetching corpus: 63333, signal 705180/758714 (executing program) 2021/01/26 02:07:15 fetching corpus: 63383, signal 705372/758718 (executing program) 2021/01/26 02:07:15 fetching corpus: 63433, signal 705575/758718 (executing program) 2021/01/26 02:07:15 fetching corpus: 63483, signal 705716/758718 (executing program) 2021/01/26 02:07:15 fetching corpus: 63533, signal 705882/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63583, signal 706129/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63633, signal 706292/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63683, signal 706517/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63732, signal 706661/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63782, signal 706870/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63832, signal 707058/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63882, signal 707265/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63932, signal 707440/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 63982, signal 707618/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64032, signal 707821/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64082, signal 707963/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64132, signal 708186/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64182, signal 708361/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64232, signal 708491/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64282, signal 708660/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64332, signal 708844/758718 (executing program) 2021/01/26 02:07:16 fetching corpus: 64382, signal 708989/758720 (executing program) 2021/01/26 02:07:16 fetching corpus: 64432, signal 709161/758720 (executing program) 2021/01/26 02:07:16 fetching corpus: 64482, signal 709411/758720 (executing program) 2021/01/26 02:07:16 fetching corpus: 64531, signal 709675/758720 (executing program) 2021/01/26 02:07:16 fetching corpus: 64581, signal 709873/758720 (executing program) 2021/01/26 02:07:17 fetching corpus: 64631, signal 710149/758720 (executing program) 2021/01/26 02:07:17 fetching corpus: 64681, signal 710304/758720 (executing program) 2021/01/26 02:07:17 fetching corpus: 64731, signal 710481/758720 (executing program) 2021/01/26 02:07:17 fetching corpus: 64781, signal 710646/758720 (executing program) 2021/01/26 02:07:17 fetching corpus: 64831, signal 710809/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 64880, signal 710952/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 64930, signal 711164/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 64980, signal 711320/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65030, signal 711494/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65080, signal 711944/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65130, signal 712085/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65180, signal 712357/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65230, signal 712617/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65280, signal 712765/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65330, signal 712972/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65380, signal 713112/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65430, signal 713236/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65480, signal 713394/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65530, signal 713560/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65580, signal 713820/758730 (executing program) 2021/01/26 02:07:17 fetching corpus: 65630, signal 713982/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65680, signal 714196/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65730, signal 714345/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65780, signal 714509/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65830, signal 714707/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65880, signal 714975/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65930, signal 715222/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 65980, signal 715322/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66030, signal 715533/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66080, signal 715709/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66130, signal 715905/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66180, signal 716067/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66230, signal 716256/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66280, signal 716391/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66329, signal 716549/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66379, signal 716699/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66429, signal 716938/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66479, signal 717056/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66529, signal 717231/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66579, signal 717682/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66629, signal 717963/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66679, signal 718173/758730 (executing program) 2021/01/26 02:07:18 fetching corpus: 66729, signal 718354/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 66779, signal 718610/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 66829, signal 718759/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 66879, signal 718938/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 66929, signal 719127/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 66979, signal 719326/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67029, signal 719482/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67079, signal 719703/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67129, signal 719909/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67179, signal 720059/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67229, signal 720221/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67278, signal 720411/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67328, signal 720590/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67378, signal 720745/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67428, signal 720963/758730 (executing program) 2021/01/26 02:07:19 fetching corpus: 67478, signal 721192/758731 (executing program) 2021/01/26 02:07:19 fetching corpus: 67528, signal 721365/758737 (executing program) 2021/01/26 02:07:19 fetching corpus: 67578, signal 721497/758745 (executing program) 2021/01/26 02:07:19 fetching corpus: 67628, signal 721787/758745 (executing program) 2021/01/26 02:07:19 fetching corpus: 67678, signal 721937/758745 (executing program) 2021/01/26 02:07:19 fetching corpus: 67728, signal 722135/758745 (executing program) 2021/01/26 02:07:19 fetching corpus: 67778, signal 722308/758745 (executing program) 2021/01/26 02:07:20 fetching corpus: 67828, signal 722487/758745 (executing program) 2021/01/26 02:07:20 fetching corpus: 67877, signal 722617/758745 (executing program) 2021/01/26 02:07:20 fetching corpus: 67926, signal 722783/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 67976, signal 722926/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68025, signal 723119/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68075, signal 723265/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68125, signal 723428/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68175, signal 723588/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68225, signal 723743/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68275, signal 723916/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68325, signal 724079/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68375, signal 724236/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68425, signal 724691/758747 (executing program) 2021/01/26 02:07:20 fetching corpus: 68475, signal 724858/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68525, signal 725019/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68575, signal 725173/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68625, signal 725332/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68675, signal 725478/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68725, signal 725630/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68774, signal 725772/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68824, signal 726047/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68874, signal 726227/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68924, signal 726408/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 68974, signal 726594/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 69023, signal 726801/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 69072, signal 726970/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 69122, signal 727144/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 69171, signal 727383/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 69221, signal 727576/758747 (executing program) 2021/01/26 02:07:21 fetching corpus: 69271, signal 727752/758748 (executing program) 2021/01/26 02:07:21 fetching corpus: 69321, signal 727881/758750 (executing program) 2021/01/26 02:07:21 fetching corpus: 69371, signal 728068/758750 (executing program) 2021/01/26 02:07:21 fetching corpus: 69421, signal 728257/758750 (executing program) 2021/01/26 02:07:21 fetching corpus: 69471, signal 728375/758750 (executing program) 2021/01/26 02:07:21 fetching corpus: 69521, signal 728479/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69571, signal 728628/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69621, signal 728804/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69671, signal 728977/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69721, signal 729134/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69771, signal 729303/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69821, signal 729471/758750 (executing program) 2021/01/26 02:07:22 fetching corpus: 69871, signal 729665/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 69921, signal 729822/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 69971, signal 729963/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70021, signal 730165/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70071, signal 730351/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70121, signal 730520/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70171, signal 730678/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70221, signal 730804/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70271, signal 730961/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70321, signal 731180/758752 (executing program) 2021/01/26 02:07:22 fetching corpus: 70371, signal 731378/758912 (executing program) 2021/01/26 02:07:22 fetching corpus: 70420, signal 731594/758912 (executing program) 2021/01/26 02:07:22 fetching corpus: 70470, signal 731759/758912 (executing program) 2021/01/26 02:07:22 fetching corpus: 70520, signal 732019/758912 (executing program) 2021/01/26 02:07:22 fetching corpus: 70570, signal 732237/758912 (executing program) 2021/01/26 02:07:22 fetching corpus: 70620, signal 732428/758912 (executing program) 2021/01/26 02:07:23 fetching corpus: 70669, signal 732647/758912 (executing program) 2021/01/26 02:07:23 fetching corpus: 70719, signal 732799/758913 (executing program) 2021/01/26 02:07:23 fetching corpus: 70769, signal 732948/758913 (executing program) 2021/01/26 02:07:23 fetching corpus: 70819, signal 733129/758913 (executing program) 2021/01/26 02:07:23 fetching corpus: 70869, signal 733298/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 70919, signal 733516/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 70969, signal 733660/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 71019, signal 733809/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 71069, signal 733966/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 71119, signal 734141/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 71168, signal 734298/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 71217, signal 734475/758914 (executing program) 2021/01/26 02:07:23 fetching corpus: 71266, signal 734688/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71316, signal 734852/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71366, signal 734970/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71416, signal 735140/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71466, signal 735326/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71516, signal 735457/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71566, signal 735632/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71616, signal 735846/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71666, signal 736072/758918 (executing program) 2021/01/26 02:07:23 fetching corpus: 71716, signal 736220/758918 (executing program) 2021/01/26 02:07:24 fetching corpus: 71766, signal 736375/758918 (executing program) 2021/01/26 02:07:24 fetching corpus: 71816, signal 736518/758918 (executing program) 2021/01/26 02:07:24 fetching corpus: 71865, signal 736750/758918 (executing program) 2021/01/26 02:07:24 fetching corpus: 71915, signal 736957/758918 (executing program) 2021/01/26 02:07:24 fetching corpus: 71964, signal 737124/758918 (executing program) 2021/01/26 02:07:24 fetching corpus: 72012, signal 737517/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72062, signal 737824/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72112, signal 738003/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72162, signal 738154/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72212, signal 738315/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72262, signal 738480/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72312, signal 738616/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72362, signal 738784/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72412, signal 738995/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72462, signal 739188/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72512, signal 739363/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72562, signal 739562/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72612, signal 739785/758919 (executing program) 2021/01/26 02:07:24 fetching corpus: 72662, signal 739954/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 72712, signal 740122/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 72762, signal 740308/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 72812, signal 740518/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 72862, signal 740624/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 72912, signal 740817/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 72962, signal 740958/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73012, signal 741162/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73062, signal 741332/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73112, signal 741470/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73162, signal 741612/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73212, signal 741773/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73262, signal 741914/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73312, signal 742102/758919 (executing program) 2021/01/26 02:07:25 fetching corpus: 73362, signal 742270/758927 (executing program) 2021/01/26 02:07:25 fetching corpus: 73412, signal 742410/758927 (executing program) 2021/01/26 02:07:25 fetching corpus: 73462, signal 742598/758928 (executing program) 2021/01/26 02:07:25 fetching corpus: 73512, signal 742752/758928 (executing program) 2021/01/26 02:07:25 fetching corpus: 73562, signal 742907/758928 (executing program) 2021/01/26 02:07:25 fetching corpus: 73612, signal 743086/758928 (executing program) 2021/01/26 02:07:25 fetching corpus: 73662, signal 743252/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 73712, signal 743409/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 73762, signal 743556/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 73812, signal 743696/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 73862, signal 743868/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 73912, signal 744033/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 73962, signal 744234/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74012, signal 744413/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74062, signal 744589/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74111, signal 744725/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74161, signal 744871/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74211, signal 745099/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74261, signal 745281/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74310, signal 745465/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74360, signal 745645/758928 (executing program) 2021/01/26 02:07:26 fetching corpus: 74410, signal 745763/758928 (executing program) 2021/01/26 02:07:27 fetching corpus: 74459, signal 746314/758928 (executing program) 2021/01/26 02:07:27 fetching corpus: 74509, signal 746449/758928 (executing program) 2021/01/26 02:07:27 fetching corpus: 74559, signal 746598/758928 (executing program) 2021/01/26 02:07:27 fetching corpus: 74609, signal 746771/758928 (executing program) 2021/01/26 02:07:27 fetching corpus: 74659, signal 746935/758928 (executing program) 2021/01/26 02:07:27 fetching corpus: 74709, signal 747082/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 74759, signal 747216/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 74808, signal 747387/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 74858, signal 747552/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 74908, signal 747693/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 74957, signal 747892/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 75007, signal 748067/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 75057, signal 748236/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 75107, signal 748413/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 75157, signal 748542/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 75207, signal 748716/758930 (executing program) 2021/01/26 02:07:27 fetching corpus: 75257, signal 748916/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75307, signal 749113/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75357, signal 749227/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75407, signal 749341/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75457, signal 749485/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75507, signal 749620/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75557, signal 749812/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75607, signal 749966/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75656, signal 750127/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75706, signal 750288/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75756, signal 750472/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75806, signal 750678/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75856, signal 751006/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75906, signal 751155/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 75955, signal 751287/758939 (executing program) 2021/01/26 02:07:28 fetching corpus: 76005, signal 751448/758940 (executing program) 2021/01/26 02:07:28 fetching corpus: 76055, signal 751606/758948 (executing program) 2021/01/26 02:07:28 fetching corpus: 76105, signal 751737/758948 (executing program) 2021/01/26 02:07:28 fetching corpus: 76155, signal 751849/758948 (executing program) 2021/01/26 02:07:28 fetching corpus: 76205, signal 752001/758948 (executing program) 2021/01/26 02:07:28 fetching corpus: 76254, signal 752141/758948 (executing program) 2021/01/26 02:07:28 fetching corpus: 76304, signal 752324/758948 (executing program) 2021/01/26 02:07:29 fetching corpus: 76352, signal 752465/758948 (executing program) 2021/01/26 02:07:29 fetching corpus: 76401, signal 752638/758948 (executing program) 2021/01/26 02:07:29 fetching corpus: 76451, signal 752789/758948 (executing program) 2021/01/26 02:07:29 fetching corpus: 76500, signal 752934/758956 (executing program) 2021/01/26 02:07:29 fetching corpus: 76550, signal 753100/758967 (executing program) 2021/01/26 02:07:29 fetching corpus: 76585, signal 753237/758967 (executing program) 2021/01/26 02:07:29 fetching corpus: 76585, signal 753242/758967 (executing program) 2021/01/26 02:07:29 fetching corpus: 76585, signal 753242/758967 (executing program) 2021/01/26 02:07:31 starting 6 fuzzer processes 02:07:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, 0x0, 0x0, "dce0c7ff3773358450f1abff7f0aa1f4c2b3bb1bd4601b5232b903bbe87baf96"}) 02:07:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:07:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, r1, 0x30d}, 0x14}}, 0x0) 02:07:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xae583a158da5cd29}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) 02:07:32 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigaction(0xc, &(0x7f0000000180)={&(0x7f0000000100)="7c004e0f7eb6f0ae50030f1c62c166400f3a0fab0a00000004dfc5c4027d3fe566470f113b660f2f785f670f2ba80e0000002599899999", 0x0, 0x0}, &(0x7f0000000240)={&(0x7f00000001c0)="c4a10dd5961d000000c481235c1cb42667f20f12f5f3436f42a4c4017c5aff3c2ac44178511e400f13ae00000000c481fc510b", 0x0, &(0x7f0000000200)="3e410f01d845894d07c461ff123bf0f69504000000c46331782f1ac44175facb460f6f14a9f0440fb32f450fe4167600"}, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tgkill(0x0, r0, 0x32) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/402, @ANYRES32], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 02:07:32 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffff001, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) syzkaller login: [ 123.683124][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 123.751250][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 123.778116][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.785195][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.792761][ T8467] device bridge_slave_0 entered promiscuous mode [ 123.799952][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.809011][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.816643][ T8467] device bridge_slave_1 entered promiscuous mode [ 123.830810][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.841491][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.858503][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 123.878659][ T8467] team0: Port device team_slave_0 added [ 123.890477][ T8467] team0: Port device team_slave_1 added [ 123.908795][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.916026][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.942306][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.954719][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.961759][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.994491][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.026435][ T8467] device hsr_slave_0 entered promiscuous mode [ 124.033040][ T8467] device hsr_slave_1 entered promiscuous mode [ 124.044857][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 124.104155][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 124.149402][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 124.167660][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 124.185159][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 124.196638][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.213038][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.237642][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.244810][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.252381][ T8469] device bridge_slave_0 entered promiscuous mode [ 124.260263][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.267299][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.275099][ T8469] device bridge_slave_1 entered promiscuous mode [ 124.333598][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 124.356736][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.363808][ T8467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.371033][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.378041][ T8467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.394974][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.401180][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 124.408862][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.478213][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 124.503280][ T8469] team0: Port device team_slave_0 added [ 124.520438][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 124.542615][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.551559][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.559269][ T8471] device bridge_slave_0 entered promiscuous mode [ 124.569714][ T8469] team0: Port device team_slave_1 added [ 124.580659][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.588235][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.601372][ T8471] device bridge_slave_1 entered promiscuous mode [ 124.631841][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.645587][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.656779][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.663790][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.690260][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.708452][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.716166][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.723738][ T8473] device bridge_slave_0 entered promiscuous mode [ 124.738120][ T8471] team0: Port device team_slave_0 added [ 124.745603][ T8471] team0: Port device team_slave_1 added [ 124.751729][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.758909][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.786070][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.799822][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.807201][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.814547][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.822019][ T8473] device bridge_slave_1 entered promiscuous mode [ 124.838080][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.846421][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.873436][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.884587][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.894835][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.903417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 124.937695][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.946733][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.975351][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.988509][ T8469] device hsr_slave_0 entered promiscuous mode [ 124.995938][ T8469] device hsr_slave_1 entered promiscuous mode [ 125.002503][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.010776][ T8469] Cannot create hsr debugfs directory [ 125.025947][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 125.043975][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.063940][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.076130][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.087195][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.094875][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.104985][ T8471] device hsr_slave_0 entered promiscuous mode [ 125.111650][ T8471] device hsr_slave_1 entered promiscuous mode [ 125.118006][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.125704][ T8471] Cannot create hsr debugfs directory [ 125.155973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.170601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.178973][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.186000][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.212215][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 125.230135][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.238596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.248555][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.256326][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.268660][ T8473] team0: Port device team_slave_0 added [ 125.277042][ T8473] team0: Port device team_slave_1 added [ 125.290818][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.328697][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.338449][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.346515][ T8475] device bridge_slave_0 entered promiscuous mode [ 125.366999][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.374549][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.382851][ T8477] device bridge_slave_0 entered promiscuous mode [ 125.389544][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.398376][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.406811][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.416894][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.424146][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.452909][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.467409][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.476264][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.507705][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.520996][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.532850][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.540799][ T8475] device bridge_slave_1 entered promiscuous mode [ 125.552132][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.561563][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.569279][ T8477] device bridge_slave_1 entered promiscuous mode [ 125.583688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.592191][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.601424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.626836][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.642046][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.657208][ T8473] device hsr_slave_0 entered promiscuous mode [ 125.663929][ T8473] device hsr_slave_1 entered promiscuous mode [ 125.670690][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.678402][ T8473] Cannot create hsr debugfs directory [ 125.685054][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.696268][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.712953][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 125.724688][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.730046][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 125.739974][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.751837][ T8477] team0: Port device team_slave_0 added [ 125.766925][ T8475] team0: Port device team_slave_0 added [ 125.775885][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 125.785775][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 125.797207][ T8477] team0: Port device team_slave_1 added [ 125.813338][ T8475] team0: Port device team_slave_1 added [ 125.820501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.833090][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.843917][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 125.860960][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 125.876125][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 125.882896][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 125.894998][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.909507][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.917804][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.943928][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.955010][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.962058][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.988309][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.999712][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.008563][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.019804][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.027369][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.053893][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.060006][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 126.073638][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.081730][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.107860][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.131185][ T8477] device hsr_slave_0 entered promiscuous mode [ 126.137785][ T8477] device hsr_slave_1 entered promiscuous mode [ 126.144420][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.152003][ T8477] Cannot create hsr debugfs directory [ 126.166407][ T8475] device hsr_slave_0 entered promiscuous mode [ 126.172892][ T8475] device hsr_slave_1 entered promiscuous mode [ 126.179148][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.186832][ T8475] Cannot create hsr debugfs directory [ 126.210163][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 126.229130][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.238311][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.247684][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 126.261841][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.280460][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 126.301119][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 126.320444][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.328994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.353746][ T8477] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 126.360001][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 126.367588][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 126.388391][ T8477] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 126.400333][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.415961][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.424576][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.432971][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.440684][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.450238][ T8467] device veth0_vlan entered promiscuous mode [ 126.457388][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.465536][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.474489][ T8477] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 126.483049][ T8477] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 126.500013][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.508561][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.519619][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.530059][ T9057] Bluetooth: hci5: command 0x0409 tx timeout [ 126.533559][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.544617][ T8467] device veth1_vlan entered promiscuous mode [ 126.552313][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.564503][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.580083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.587935][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.596784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.605199][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.612236][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.620235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.628556][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.636909][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.644047][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.657450][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.684656][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.692642][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.700383][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.707929][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.715495][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.723977][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.732318][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.739341][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.747252][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.755866][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.764607][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.772860][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.780006][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.787597][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.796281][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.805004][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.813535][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.821930][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.830539][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.838865][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.847750][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.855972][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.864566][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.872781][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.881000][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.889191][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.897792][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.905738][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.913860][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.929932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.937944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.948095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.956381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.965834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.974035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.998273][ T8467] device veth0_macvtap entered promiscuous mode [ 127.007990][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.016457][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.027792][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.036372][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.046306][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.061706][ T8467] device veth1_macvtap entered promiscuous mode [ 127.094223][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.102670][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.111257][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.118589][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.127568][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.139764][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.151597][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.163918][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.172148][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.179576][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.187529][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.196428][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.206756][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.220295][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.228480][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.237269][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.246388][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.255208][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.269075][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.277915][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.285577][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.294578][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.306411][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.321805][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.330673][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.338959][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.346188][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.354813][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.363324][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.371910][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.379240][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.387327][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.396003][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.404656][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.411790][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.419809][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.427843][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.436667][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.457089][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.483162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.492018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.500928][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.507940][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.516100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.524909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.533505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.542688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.551302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.559680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.568038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.576748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.592157][ T8471] device veth0_vlan entered promiscuous mode [ 127.608992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.617388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.625472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.634543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.643228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.651306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.659676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.668254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.676662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.684395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.692025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.699473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.707073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.715747][ T8469] device veth0_vlan entered promiscuous mode [ 127.728863][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.747646][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.758196][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.772854][ T8471] device veth1_vlan entered promiscuous mode [ 127.787509][ T8469] device veth1_vlan entered promiscuous mode [ 127.795155][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.803830][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.809956][ T3822] Bluetooth: hci0: command 0x041b tx timeout [ 127.812112][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.825425][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.833896][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.842355][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.851044][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.859220][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.867574][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.875991][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.884583][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.893083][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.901656][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.910271][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.918495][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.925548][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.933443][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.942024][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.950302][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.957428][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.965478][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.973353][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.980913][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.000740][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 128.008493][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.017061][ T3070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.025810][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.033253][ T3070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.041302][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.048637][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.056575][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.078216][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.101337][ T8471] device veth0_macvtap entered promiscuous mode [ 128.108657][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.117586][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.125947][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.131508][ T3822] Bluetooth: hci2: command 0x041b tx timeout [ 128.134496][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.148385][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.156699][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.164982][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.173583][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.181924][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.190420][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.198488][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.211201][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.225002][ T8471] device veth1_macvtap entered promiscuous mode [ 128.225151][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.241845][ T8469] device veth0_macvtap entered promiscuous mode [ 128.251687][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.255494][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.267476][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.275477][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.283637][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.289989][ T3822] Bluetooth: hci3: command 0x041b tx timeout [ 128.291503][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.305110][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.313732][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.321470][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.329479][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.337556][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.346010][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.364241][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.373373][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.383961][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.394663][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.403522][ T8469] device veth1_macvtap entered promiscuous mode [ 128.413060][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.421957][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.429315][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.438255][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.446812][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.449916][ T3822] Bluetooth: hci4: command 0x041b tx timeout [ 128.462572][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.471769][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.484048][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.495155][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 02:07:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 128.522166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.532775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.561896][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.572142][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.581191][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.589929][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.603020][ T3822] Bluetooth: hci5: command 0x041b tx timeout [ 128.614418][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.634201][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.645006][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.655803][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.673979][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.699990][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.707416][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.718601][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.727541][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.737940][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.746663][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.749775][ C0] hrtimer: interrupt took 39897 ns [ 128.756885][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.769015][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.787460][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.803413][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.816549][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.826883][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.839098][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.853910][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 02:07:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 128.879770][ T8473] device veth0_vlan entered promiscuous mode [ 128.886423][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.896081][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.905145][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.913577][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.927174][ T8477] device veth0_vlan entered promiscuous mode [ 128.942740][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.959987][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.968797][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.008215][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.030898][ T8473] device veth1_vlan entered promiscuous mode [ 129.049261][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.061921][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.069692][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.090458][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.109279][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.131180][ T8477] device veth1_vlan entered promiscuous mode 02:07:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 129.164821][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.174965][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.186479][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.195676][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.205862][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.228527][ T8477] device veth0_macvtap entered promiscuous mode [ 129.240848][ T8477] device veth1_macvtap entered promiscuous mode [ 129.252567][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.268864][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.286161][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.320170][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.327985][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.366249][ T8473] device veth0_macvtap entered promiscuous mode [ 129.403258][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.411307][ T242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.419117][ T242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.431541][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.441333][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.457860][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.468576][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.478527][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.489005][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.497168][ T3822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:07:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 129.515801][ T8473] device veth1_macvtap entered promiscuous mode [ 129.534764][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.550971][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.562323][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.573139][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.583238][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.594070][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.605690][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.627448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.636252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.652331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.664619][ T8475] device veth0_vlan entered promiscuous mode [ 129.677416][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.689585][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.702026][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.726229][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.749417][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.774036][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.796753][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.810070][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.822416][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.830598][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.843187][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.854089][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.866072][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:07:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 129.876659][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.889820][ T9197] Bluetooth: hci0: command 0x040f tx timeout [ 129.891135][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.908273][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.919851][ T3070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.927663][ T3070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.937582][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.946194][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.956599][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.971767][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.990033][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.007337][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.022822][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.036984][ T8475] device veth1_vlan entered promiscuous mode [ 130.050473][ T9057] Bluetooth: hci1: command 0x040f tx timeout [ 130.062205][ T8477] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.075355][ T8477] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.095873][ T8477] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.106289][ T8477] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.116814][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.124910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.132974][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.143176][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.155675][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.167051][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.177911][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.188215][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.199078][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.210924][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.211682][ T9057] Bluetooth: hci2: command 0x040f tx timeout 02:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, r1, 0x30d}, 0x14}}, 0x0) [ 130.221871][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.238659][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.263287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:07:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 130.274958][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.287291][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.306567][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.319487][ T242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.334459][ T242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.338931][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.350572][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.359344][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.368188][ T9197] Bluetooth: hci3: command 0x040f tx timeout [ 130.395415][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.417178][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.445959][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.476902][ T8475] device veth0_macvtap entered promiscuous mode [ 130.519806][ T9197] Bluetooth: hci4: command 0x040f tx timeout [ 130.521249][ T9890] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.536095][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.554666][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.568435][ T8475] device veth1_macvtap entered promiscuous mode [ 130.601048][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.608936][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.609629][ T9890] netlink: zone id is out of range [ 130.634251][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.655164][ T9890] netlink: zone id is out of range [ 130.680071][ T9057] Bluetooth: hci5: command 0x040f tx timeout [ 130.687926][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.706812][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.722503][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.728695][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.734605][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.752063][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.765457][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.779171][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.791168][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.802315][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.813413][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:07:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, r1, 0x30d}, 0x14}}, 0x0) [ 130.824774][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.837354][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.847136][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.859037][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.869084][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.881185][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.893535][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.906295][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.917164][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.929515][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.939421][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.950980][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.961887][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.974184][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.995497][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.007021][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.016440][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.025359][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.051551][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.064938][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.083636][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.098702][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.120231][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.150511][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.150772][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.158346][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.182643][ T8364] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.212434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.256240][ T3070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.269748][ T3070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.292650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:07:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xae583a158da5cd29}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) [ 131.302850][ T3070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.312303][ T3070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.327933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.392858][ T9961] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 131.411273][ T9961] device macsec1 entered promiscuous mode [ 131.417334][ T9961] device virt_wifi0 entered promiscuous mode [ 131.430027][ T9961] device virt_wifi0 left promiscuous mode [ 131.547018][ T9961] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 131.575470][ T9961] device macsec1 entered promiscuous mode [ 131.583688][ T9961] device virt_wifi0 entered promiscuous mode [ 131.591166][ T9961] device virt_wifi0 left promiscuous mode 02:07:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 02:07:40 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x1, [0x3, 0xf0cd, 0x7, 0xdca3, 0x8], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x3, 0xff, 0x2, 0xe6, 0x401, 0xb7c, 0x0, 0x8d4, 0x2, 0x1, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x0, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x7fffffff, 0x10000, 0x0, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x0, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x10001, 0x5, 0x80000001, 0x0, 0x20, 0x5, 0x8004, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x4, 0xb9900000000, 0x4, 0x7fff]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000140)=0xff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:07:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, r1, 0x30d}, 0x14}}, 0x0) 02:07:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @loopback}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 02:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:07:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xae583a158da5cd29}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) 02:07:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x7fff) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:07:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$sock(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="6ddd9885dd4fd1e9b96a3342b1713b16d46f05940baad66bc2b6be07d51498", 0x1f}, {&(0x7f0000000000)="f7", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24df30d69634bd1fbf1ab1e05ed0e1798ea3f2fd868ed3bcb7a8b18092debb84a05cf7794fe9820dbc373015ac29ae3fbc38f7a68da0dc2081fd3fa762", 0x3d}], 0x1, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x30}}], 0x2, 0x0) 02:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:07:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xae583a158da5cd29}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) 02:07:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x8a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x46000, 0x100000000, 0x1f, 0x4, 0x10000007fffffff, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00'}, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c0a940d0424fc6004000f400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:07:40 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc30000000109021200010080"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:07:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}]}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 131.913770][T10022] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.969797][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 132.049014][T10037] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}]}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:07:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:07:41 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c653008030000000600000044aef8625859701e000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e"], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) 02:07:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 02:07:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x8a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x46000, 0x100000000, 0x1f, 0x4, 0x10000007fffffff, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00'}, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c0a940d0424fc6004000f400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) [ 132.120157][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 132.179629][ T3822] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:07:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)={[{@noacl='noacl'}]}) 02:07:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}]}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 132.224964][T10058] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.247180][T10057] loop0: detected capacity change from 4096 to 0 02:07:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}]}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 132.279830][ T9057] Bluetooth: hci2: command 0x0419 tx timeout [ 132.287684][T10057] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 132.331909][T10057] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 132.346985][T10057] EXT4-fs (loop0): mount failed [ 132.360984][T10070] device geneve2 entered promiscuous mode [ 132.371219][T10076] loop1: detected capacity change from 131456 to 0 02:07:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x8a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x46000, 0x100000000, 0x1f, 0x4, 0x10000007fffffff, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00'}, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c0a940d0424fc6004000f400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:07:41 executing program 3: perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 132.387069][T10070] batman_adv: batadv0: Adding interface: geneve2 [ 132.411759][T10070] batman_adv: batadv0: Interface activated: geneve2 [ 132.422294][T10076] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 132.422294][T10076] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 132.422294][T10076] [ 132.440196][ T9057] Bluetooth: hci3: command 0x0419 tx timeout [ 132.461948][T10076] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 132.471946][T10057] loop0: detected capacity change from 4096 to 0 [ 132.491060][T10076] EXT4-fs (loop1): mounted filesystem without journal. Opts: noacl,,errors=continue. Quota mode: none. [ 132.509252][T10094] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.579838][ T3822] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 132.600110][ T3822] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 132.609066][ T3822] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 132.618323][ T3822] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.631524][ T3822] usb 6-1: config 0 descriptor?? [ 132.639693][ T9197] Bluetooth: hci4: command 0x0419 tx timeout [ 132.770057][ T9197] Bluetooth: hci5: command 0x0419 tx timeout [ 133.350154][ T3822] usb 6-1: string descriptor 0 read error: -71 [ 133.356920][ T3822] usb 6-1: USB disconnect, device number 2 [ 134.109580][ T9057] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 134.469538][ T9057] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 134.479694][ T9057] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 134.488623][ T9057] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 134.498627][ T9057] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.507430][ T9057] usb 6-1: config 0 descriptor?? 02:07:43 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc30000000109021200010080"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:07:43 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x200020a0) 02:07:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)={[{@noacl='noacl'}]}) 02:07:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 02:07:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x8a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x46000, 0x100000000, 0x1f, 0x4, 0x10000007fffffff, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00'}, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c0a940d0424fc6004000f400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:07:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) [ 134.912289][ T9057] usb 6-1: string descriptor 0 read error: -71 [ 134.932973][ T9057] usb 6-1: USB disconnect, device number 3 [ 134.943370][T10142] loop1: detected capacity change from 131456 to 0 [ 134.953414][T10142] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 02:07:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)={[{@noacl='noacl'}]}) [ 134.953414][T10142] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 134.953414][T10142] [ 134.973940][T10142] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 134.974378][T10149] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.984037][T10142] EXT4-fs (loop1): mounted filesystem without journal. Opts: noacl,,errors=continue. Quota mode: none. 02:07:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) [ 135.018991][T10155] loop0: detected capacity change from 4096 to 0 [ 135.069599][T10156] loop2: detected capacity change from 4096 to 0 [ 135.111806][T10151] device geneve2 entered promiscuous mode [ 135.133403][T10155] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 135.145003][T10156] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 135.153798][T10155] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 135.162209][T10156] EXT4-fs warning (device loop2): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 135.183140][T10155] EXT4-fs (loop0): mount failed [ 135.232282][T10156] EXT4-fs (loop2): mount failed [ 135.237576][T10180] loop1: detected capacity change from 131456 to 0 02:07:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 02:07:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f00000002c0)="5cf24bee9804086faf9a1b35aea184fa46bbb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:07:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) [ 135.300846][ T9057] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 135.311673][T10180] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 135.311673][T10180] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 135.311673][T10180] 02:07:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)={[{@noacl='noacl'}]}) [ 135.421550][T10180] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 135.442642][T10196] loop0: detected capacity change from 4096 to 0 [ 135.442856][T10180] EXT4-fs (loop1): mounted filesystem without journal. Opts: noacl,,errors=continue. Quota mode: none. [ 135.473676][T10204] loop2: detected capacity change from 4096 to 0 [ 135.482612][T10196] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 135.506341][T10204] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 135.510667][T10196] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 135.517072][T10204] EXT4-fs warning (device loop2): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 135.545454][T10204] EXT4-fs (loop2): mount failed [ 135.566203][T10196] EXT4-fs (loop0): mount failed [ 135.574058][T10214] device geneve2 entered promiscuous mode [ 135.667375][T10221] loop1: detected capacity change from 131456 to 0 [ 135.689692][ T9057] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 135.700197][T10221] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 135.700197][T10221] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 135.700197][T10221] [ 135.715955][ T9057] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 135.739452][ T9057] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 135.748579][ T9057] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.757357][ T9057] usb 6-1: config 0 descriptor?? [ 135.780039][T10221] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 135.790746][T10221] EXT4-fs (loop1): mounted filesystem without journal. Opts: noacl,,errors=continue. Quota mode: none. [ 136.441208][ T9057] usb 6-1: string descriptor 0 read error: -71 [ 136.447931][ T9057] usb 6-1: USB disconnect, device number 4 02:07:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc30000000109021200010080"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:07:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 02:07:45 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x200020a0) 02:07:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20000b, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x0, 0x8, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x8, 0x100, 0x1}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x20}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x144}}, 0x40880) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{0x92e, 0x4, 0xf0, 0x0, 0x0, 0x5, 0x6, 0x3, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, {0x4, 0xe503, 0x2, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84, 0x5}, {0x8, 0xba4e, 0xff, 0x6, 0x8, 0xff, 0x4, 0x1, 0x0, 0x3, 0x8}], 0xe0be}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket(0xb, 0x803, 0x8) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0xc, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 02:07:45 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 02:07:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 136.974519][T10248] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 136.984137][T10250] loop0: detected capacity change from 4096 to 0 [ 136.991660][T10248] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 136.999202][T10252] loop2: detected capacity change from 4096 to 0 [ 137.009106][T10248] overlayfs: missing 'lowerdir' [ 137.018017][T10252] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 137.036277][T10250] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 137.056080][T10250] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 137.076776][T10250] EXT4-fs (loop0): mount failed [ 137.083274][T10252] EXT4-fs warning (device loop2): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 137.099737][T10252] EXT4-fs (loop2): mount failed [ 137.101129][T10267] device geneve2 entered promiscuous mode [ 137.118422][T10271] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 02:07:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 137.127450][T10271] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 137.136555][T10271] overlayfs: missing 'lowerdir' 02:07:46 executing program 0: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000440)="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", 0xbc1}], 0x0, 0x0) 02:07:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 137.230368][T10275] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 137.241479][T10275] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 137.250251][T10275] overlayfs: missing 'lowerdir' [ 137.287933][T10281] loop0: detected capacity change from 5 to 0 [ 137.301190][ T8364] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 137.369273][T10286] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 137.378273][T10286] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 137.386794][T10286] overlayfs: missing 'lowerdir' [ 137.700085][ T8364] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 137.710165][ T8364] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 137.719115][ T8364] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 137.728799][ T8364] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.749641][ T8364] usb 6-1: config 0 descriptor?? 02:07:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f00000002c0)="5cf24bee9804086faf9a1b35aea184fa46bbb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:07:47 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) 02:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006f00)={0x1, &(0x7f0000006e80)=[{0x7fff}]}, 0x10) [ 138.479351][ T8364] usb 6-1: string descriptor 0 read error: -71 [ 138.486198][ T8364] usb 6-1: USB disconnect, device number 5 02:07:48 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc30000000109021200010080"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 02:07:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000406010200000000000000000200000305000100010000000500010007"], 0x24}}, 0x0) 02:07:48 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x200020a0) 02:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 02:07:48 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) 02:07:48 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) 02:07:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x8000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 139.033979][T10320] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! 02:07:48 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:07:48 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) [ 139.077237][T10324] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! [ 139.289318][ T19] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 139.659301][ T19] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.669879][ T19] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 139.678956][ T19] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 139.689320][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.698018][ T19] usb 6-1: config 0 descriptor?? [ 140.389305][ T19] usb 6-1: string descriptor 0 read error: -71 [ 140.396227][ T19] usb 6-1: USB disconnect, device number 6 02:07:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f00000002c0)="5cf24bee9804086faf9a1b35aea184fa46bbb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:07:50 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:07:50 executing program 1: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) 02:07:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup2\x00'}}, {@obj_type={'obj_type', 0x3d, 'cgroup.threads\x00'}}]}) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x16, 0x1, 0x7e5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) syz_open_procfs(0x0, 0x0) 02:07:50 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x200020a0) 02:07:50 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r3, r0, 0x0) [ 141.465569][T10364] block nbd5: shutting down sockets [ 141.479505][T10363] overlayfs: unrecognized mount option "smackfstransmute=cgroup2" or missing value 02:07:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) fremovexattr(0xffffffffffffffff, 0x0) 02:07:50 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:07:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 141.513182][T10364] block nbd5: Device being setup by another task [ 141.526658][T10364] block nbd5: shutting down sockets [ 141.544469][T10363] overlayfs: unrecognized mount option "smackfstransmute=cgroup2" or missing value 02:07:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup2\x00'}}, {@obj_type={'obj_type', 0x3d, 'cgroup.threads\x00'}}]}) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x16, 0x1, 0x7e5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) syz_open_procfs(0x0, 0x0) 02:07:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:07:50 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d7268d42630f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e4287c36babeb95c03d4f51636a53c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30744744eb6242eccc7cb49c1f578f07e0ef6caf7bc56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526ff5f172a3b59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505e4af21af91d94522ea0992a6fe2c044ba6235e1bf6065f3e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70825ad9f5bc13d5cee5d4d8e968f6397ee86806"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 141.767796][T10389] overlayfs: unrecognized mount option "smackfstransmute=cgroup2" or missing value [ 141.789042][T10394] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 02:07:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f00000002c0)="5cf24bee9804086faf9a1b35aea184fa46bbb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:07:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup2\x00'}}, {@obj_type={'obj_type', 0x3d, 'cgroup.threads\x00'}}]}) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x16, 0x1, 0x7e5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) syz_open_procfs(0x0, 0x0) 02:07:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r1, 0x5, 0x0, 0x0, {0x39}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:07:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) 02:07:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf59382bea3a90f041650253a06d7836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c9804009f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b0000000047223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9a7289f873d6c59826df5c1deceb23045c5adda776d3af94b9f170e8bfd7e9a02fbbe32988351cbbef150ae9b4dc882ade1f8dd40496a7204ca5ec219a4fcbde788a0ac9ad4bfc967e1fb961ea618daea4eb382f0ba2dd01e6ebe29b208a11a62bd77a9eb8332d13e6a15c6c3823e040164a3627af0d94b8fb6f1edbf8ff639dd08a9fb9e3f3fa9737c9a4392397c97e3fcc6b9454d070000a8af1b79f7d872321ae6d141126a6ee0570aa000f13415efafbe494519113d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:07:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:07:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup2\x00'}}, {@obj_type={'obj_type', 0x3d, 'cgroup.threads\x00'}}]}) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x16, 0x1, 0x7e5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) syz_open_procfs(0x0, 0x0) 02:07:53 executing program 0: socket(0x0, 0x0, 0x0) 02:07:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = dup2(r1, r3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x1c, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 144.518582][T10417] overlayfs: unrecognized mount option "smackfstransmute=cgroup2" or missing value 02:07:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:07:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0xf9, &(0x7f0000000080)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:07:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 144.648967][T10440] overlayfs: unrecognized mount option "smackfstransmute=cgroup2" or missing value 02:07:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:07:56 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000000)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1", 0x3}) 02:07:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x1fffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000480)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 02:07:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/325], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r1, r0, 0x25}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r5, 0x4) close(r2) 02:07:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r1, 0x13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x2, &(0x7f0000000040)=',\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:07:56 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)}, {&(0x7f0000002400)="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", 0xb5c}], 0x2, 0x0, 0x0, 0x44040}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 02:07:56 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 147.545198][T10475] loop2: detected capacity change from 4095 to 0 02:07:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/325], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r1, r0, 0x25}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r5, 0x4) close(r2) [ 147.654830][T10475] EXT4-fs (loop2): Test dummy encryption mode enabled [ 147.665063][T10475] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 147.694714][T10475] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated 02:07:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet6_int(r0, 0x88, 0x64, &(0x7f0000b67000), &(0x7f0000000040)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="1b0000001a005f3814f9f40700090401800020832f25aef0f0e1fa", 0x1b) r4 = accept4$inet(r3, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80800) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x3fa, 0x300, 0x70bd28, 0x25dfdbfc, {0x1, 0x1}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x44000) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0x2}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 147.727591][T10475] EXT4-fs (loop2): get root inode failed [ 147.744322][T10475] EXT4-fs (loop2): mount failed 02:07:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/325], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r1, r0, 0x25}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r5, 0x4) close(r2) 02:07:56 executing program 3: setresuid(0xee01, 0xee00, 0xee01) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setresuid(r0, r1, r2) [ 147.819029][T10475] loop2: detected capacity change from 4095 to 0 [ 147.852726][T10475] EXT4-fs (loop2): Test dummy encryption mode enabled 02:07:56 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 147.860082][T10475] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 147.876825][T10475] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated 02:07:57 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:07:57 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 147.989901][T10475] EXT4-fs (loop2): get root inode failed [ 148.018132][T10475] EXT4-fs (loop2): mount failed 02:07:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x1fffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000480)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 02:07:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7329a5811afa3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b561e6f6ec958bfc1c669eb2ef359211498b2704a9470e3bd05be41c39aacd9f526fe010010b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab12e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb1005000000000000000da3bd70f73712f7464bda0824e4083dfc13adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000059000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b894200"/325], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r1, r0, 0x25}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r5, 0x4) close(r2) 02:07:57 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 148.243816][T10553] loop2: detected capacity change from 4095 to 0 [ 148.273896][T10553] EXT4-fs (loop2): Test dummy encryption mode enabled [ 148.281040][T10553] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 02:07:57 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)}, {&(0x7f0000002400)="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", 0xb5c}], 0x2, 0x0, 0x0, 0x44040}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 02:07:57 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:07:57 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:07:57 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:07:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x1fffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000480)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 148.329046][T10553] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 148.347852][T10553] EXT4-fs (loop2): get root inode failed [ 148.360180][T10553] EXT4-fs (loop2): mount failed 02:07:57 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 148.526306][T10573] loop2: detected capacity change from 4095 to 0 [ 148.605408][T10573] EXT4-fs (loop2): Test dummy encryption mode enabled [ 148.639033][T10573] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 148.677705][T10573] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 148.712845][T10573] EXT4-fs (loop2): get root inode failed [ 148.736259][T10573] EXT4-fs (loop2): mount failed 02:07:59 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 02:07:59 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:07:59 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:07:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="d7", 0x1, r0) 02:07:59 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)}, {&(0x7f0000002400)="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", 0xb5c}], 0x2, 0x0, 0x0, 0x44040}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 02:07:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x1fffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000480)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 02:08:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="d7", 0x1, r0) [ 151.007583][T10601] loop2: detected capacity change from 4095 to 0 02:08:00 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 02:08:00 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 151.049146][T10601] EXT4-fs (loop2): Test dummy encryption mode enabled 02:08:00 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 151.095888][T10601] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 02:08:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="d7", 0x1, r0) [ 151.144073][T10601] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated 02:08:00 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 151.208317][T10601] EXT4-fs (loop2): get root inode failed [ 151.252536][T10601] EXT4-fs (loop2): mount failed 02:08:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="d7", 0x1, r0) 02:08:00 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418", &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000500)) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x4, 0x0, 0x400000000000000, 0x5]}) mq_getsetattr(r1, &(0x7f0000000240)={0x0, 0x3, 0x6, 0x2}, &(0x7f0000000600)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:08:00 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)}, {&(0x7f0000002400)="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", 0xb5c}], 0x2, 0x0, 0x0, 0x44040}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 02:08:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x61]}}, &(0x7f0000000300)=""/250, 0x3b, 0xfa, 0x8}, 0x20) 02:08:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x5}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 02:08:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 02:08:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0x80045104, 0x0) [ 151.470629][T10644] BPF: type_id=0 offset=0 size=0 [ 151.488917][T10644] BPF: [ 151.496240][T10644] BPF:Invalid type_id [ 151.501463][T10649] BPF: (anon) type_id=2 bits_offset=5 02:08:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)=ANY=[@ANYBLOB="6000000002060108000000000000000000000000050005000200000005000400000000000900020073797a3100000000050001000600000011000300686173683a6e65742c6e657400000000140007800800124000000000080013"], 0x60}}, 0x0) 02:08:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.516483][T10656] BPF: (anon) type_id=2 bits_offset=5 [ 151.523779][T10649] BPF: [ 151.538810][T10644] BPF: [ 151.538810][T10644] [ 151.543735][T10649] BPF:Member is not byte aligned [ 151.571621][T10656] BPF: [ 151.577797][T10649] BPF: [ 151.577797][T10649] [ 151.581755][T10656] BPF:Member is not byte aligned [ 151.595034][T10660] BPF: type_id=0 offset=0 size=0 02:08:00 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x11, &(0x7f0000000000)="02000000e33437fc", 0x8) 02:08:00 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 02:08:00 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 151.622115][T10656] BPF: [ 151.622115][T10656] [ 151.627038][T10660] BPF: [ 151.634236][T10663] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 151.634815][T10660] BPF:Invalid type_id 02:08:00 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 02:08:00 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) [ 151.719397][T10660] BPF: [ 151.719397][T10660] [ 151.752720][ T36] audit: type=1804 audit(1611626880.769:2): pid=10678 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288391301/syzkaller.jOECJ7/29/bus" dev="sda1" ino=15898 res=1 errno=0 02:08:01 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 02:08:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) 02:08:01 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 02:08:01 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="2400000052001f00ff03f5f9002304050a04f5010800010002", 0x19) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:08:01 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) 02:08:01 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 02:08:01 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) 02:08:01 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 152.071747][T10700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 152.095137][ T36] audit: type=1804 audit(1611626881.109:3): pid=10699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288391301/syzkaller.jOECJ7/30/bus" dev="sda1" ino=15908 res=1 errno=0 02:08:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) 02:08:01 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 02:08:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x83}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:01 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) [ 152.297549][ T36] audit: type=1804 audit(1611626881.309:4): pid=10715 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288391301/syzkaller.jOECJ7/31/bus" dev="sda1" ino=15906 res=1 errno=0 02:08:01 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 02:08:01 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:08:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/209, 0xd1}], 0x1}}], 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980), 0x4000000000001d1, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001a00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x140, 0x0) 02:08:01 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 02:08:01 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}, 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 02:08:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x3, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:08:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="0021490000000000000000060100400000000000010058e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6eadb35f90e0ae99f7", 0x3a}, {&(0x7f0000000280)="d0", 0x1}], 0x2, 0x0, 0x0) 02:08:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\a\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 02:08:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) [ 152.500221][ T36] audit: type=1804 audit(1611626881.519:5): pid=10731 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288391301/syzkaller.jOECJ7/32/bus" dev="sda1" ino=15907 res=1 errno=0 02:08:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 02:08:01 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:08:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000006440), 0x10) 02:08:01 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 02:08:01 executing program 2: io_submit(0x0, 0xffffffffffffffff, &(0x7f0000001240)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 02:08:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000001c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}) 02:08:01 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c4766d7e22e3b6e33a4196ad0ae"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:01 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:08:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:08:01 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000000008000002000010000000000000000000000030000000000003e1ee8991f898c270006"], 0x58) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:08:01 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x4000000000002f4, 0x400000a) recvfrom(r0, 0x0, 0x0, 0x22040, 0x0, 0x0) 02:08:01 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:08:01 executing program 2: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 02:08:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x8000031, 0xffffffffffffffff, 0x0) 02:08:02 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454dc, 0xffffffffffffffff) 02:08:02 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:02 executing program 5: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 02:08:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 02:08:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x8000031, 0xffffffffffffffff, 0x0) 02:08:02 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:08:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:08:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 02:08:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x8000031, 0xffffffffffffffff, 0x0) 02:08:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:08:02 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:02 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:08:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x8000031, 0xffffffffffffffff, 0x0) 02:08:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:08:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:08:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) [ 154.391862][T10881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.409093][T10884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:08:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:08:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 02:08:03 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 02:08:03 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000}, 0x4020}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x3b8, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x208, 0x2a, [@channel_switch={0x25, 0x3, {0x40, 0x6c, 0x3}}, @preq={0x82, 0x57, @ext={{0x0, 0x1}, 0x2, 0x3, 0x10000, @device_b, 0x6, @device_b, 0x8, 0x6, 0x5, [{{}, @device_b, 0x5}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x3}, {{}, @device_b, 0xfff}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @chsw_timing={0x68, 0x4, {0x1ff, 0x5}}, @perr={0x84, 0x12f, {0x3, 0x13, [@ext={{}, @device_a, 0x7a, @device_a, 0x30}, @not_ext={{}, @device_a, 0x8, "", 0x9}, @ext={{}, @device_b, 0x40, @device_a, 0x40}, @ext={{}, @broadcast, 0xfffffffb, @device_a, 0x1a}, @not_ext={{}, @device_a, 0x10000, "", 0x30}, @not_ext={{}, @broadcast, 0x4, "", 0x16}, @ext={{}, @broadcast, 0x37, @device_b, 0x42}, @not_ext={{}, @device_a, 0x6, "", 0x3c}, @not_ext={{}, @device_b, 0x5, "", 0xa}, @ext={{}, @device_a, 0x5, @device_b, 0x2d}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @not_ext={{}, @broadcast, 0x77, "", 0x10}, @ext={{}, @device_b, 0x5, @broadcast, 0xc}, @ext={{}, @broadcast, 0x1, @device_a, 0x2d}, @not_ext={{}, @device_b, 0xa450, "", 0x800}, @not_ext={{}, @device_b, 0x3, "", 0xb}, @ext={{}, @device_a, 0x6, @device_b, 0x2e}, @ext={{}, @device_a, 0x7, @device_a, 0x15}, @not_ext={{}, @device_b, 0x9, "", 0xb}]}}, @tim={0x5, 0x6d, {0x4, 0x5e, 0x2, "969397b927b524c3b52b0c202e540006b49911035f1a84ea53520db379a76159887b7b3dac67a005bef8f96bda850546856a95809ad968d2c365f9cc9c74d97500c828ae3b4113257012be2dd7a880545f5946a0820ffe1c544f8d119a145f2a11eca4b9203f3dd88fc5"}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x1a, 0x0, @random="c05cda3afb1b9b6f3282364d30b463c637ad782680ae"}]}, @NL80211_ATTR_IE={0x135, 0x2a, [@challenge={0x10, 0x1, 0x91}, @ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x16, {0x0, 0x1f, @void, @val=0xe, @val="f484683dfe1fff339df0605c38672ad8"}}, @supported_rates={0x1, 0x8, [{0x24, 0x1}, {0x1, 0x1}, {0x6c}, {0xc, 0x1}, {0x0, 0x1}, {0x6c}, {0x55, 0x1}, {0x5, 0x1}]}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0xc, @random="013354b6556e27e788b8c78a"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x1, 0x7}}, @peer_mgmt={0x75, 0x18, {0x0, 0x6, @val=0x2074, @val=0x19, @val="ff4a19481fd3f20023ff04a99e6b5ff0"}}, @random_vendor={0xdd, 0xc5, "a636eca2ac6121ab5eedd4cdf9ee850d8c769021d687bd841e1649bbefbe2a97c66397db2dc5dcb8a542b899f9b978b1365141be43c5380d2e33ece77526158f2d653ebde02ac4d3ccf1d0e9975d07e4034064bac5b2102e0e36da7dc7a877a0d2e9454323afd48f0910b708fdd0ac5f30c51a6d82aa254c9bd3714718b420a301dd3c398cd0675d5e3e99f3be9f04afd220b6506bd68b18ded76b9d1609320ecfb93c13985fbf931d4f696c1b5646e9eea1fcef04dd03a10342b0e0ada9c687011ac8de19"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5, 0x40}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x69f5fe47}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1604}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x3}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20040804}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:08:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 154.753085][T10895] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 154.803186][T10897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:08:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0xfffffffffffffffe) 02:08:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 02:08:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 02:08:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:08:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:08:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 155.283189][T10931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.353982][T10929] overlayfs: filesystem on './file1' not supported as upperdir [ 155.383592][T10933] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:08:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:08:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 02:08:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 02:08:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 02:08:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x5, 0x61, 0x39, 0xff, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x5, 0x5, 0x5, 0x8, 0x9, 0x1}, r3, 0x10, r0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 155.740428][T10964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.793574][T10969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:08:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:08:05 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setregid(0x0, r0) setgroups(0x1, &(0x7f0000000340)=[0x0]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 02:08:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07003506000002000000170600000ee50000bf250000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d7501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b200007c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6445f8dfc4e82a52209e96e0bc936d1060ab21be67db08da6d20edd18846f65950dcbaa99b975d6a3666007bc1e7998cd55a746612b1dc279f84cf83be6c649ab9744600b17a110d300a4fbb1cec6cf05000000e13c9719a056e0d1cb0c01f2d38eb4095b8c5affe2ef57d262cd9fc5cad3ab19262151c7ecf3b8ac1a41d098a86a149de83c46bc18fbe3d447f3dd22b54cb999661e07a297ff21b842b6ab03d1b483f94bbec726dbd1cf565a6e0822207de1865fed86f7b74aa7eae10f53952061b14c8105fa03203175c5b1e8d06925e7fd8a2288a44775c4eb06aa6274503d1c3df98de56865673bae306826231a12d4ffe36ca570bbec13a8ece20275fc525d7a6f7f9f212e1fe9"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 02:08:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x1b, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 02:08:05 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:05 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 5: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 3: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:05 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 5: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:05 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:06 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:06 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:06 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:06 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:06 executing program 3: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:06 executing program 5: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) [ 157.711088][T11018] syz-executor.3 (11018) used greatest stack depth: 9992 bytes left 02:08:06 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:06 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:07 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000980)={0x27, 0x1}, 0x10) 02:08:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000980)={0x27, 0x1}, 0x10) 02:08:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:07 executing program 3: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000980)={0x27, 0x1}, 0x10) 02:08:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:08 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 02:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:08 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/77) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchown(r4, 0x0, 0xee01) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) 02:08:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) 02:08:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000980)={0x27, 0x1}, 0x10) 02:08:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:08 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000180)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x3, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x24}}, 0x0) connect$netlink(r2, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) socket$inet6_sctp(0xa, 0x4, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x1, 0x3, "c6e3ffefda6f56dfd23fb8b3923e40d7412beb234980deeff56c24822727a7e4038279d21115f758cb1200705a5945fb822e35dc07e94f68d801327e4d2883", 0x8}, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={{r3}, 0xffffffffffffffff, 0x6, 0x2}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r4, &(0x7f0000000080)=0xfffffffffffffbff, 0x0) 02:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:08:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 02:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) [ 159.818831][T11162] loop0: detected capacity change from 1 to 0 02:08:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, 0x52) r2 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 159.911243][T11162] ldm_validate_privheads(): Disk read failed. [ 159.940803][T11162] loop0: p2 < > [ 159.955478][T11162] loop0: partition table partially beyond EOD, truncated [ 160.016044][T11162] loop0: p2 size 2 extends beyond EOD, truncated 02:08:09 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) 02:08:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x26}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 02:08:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 160.406959][T11198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.484586][T11198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000180)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x3, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x24}}, 0x0) connect$netlink(r2, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) socket$inet6_sctp(0xa, 0x4, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x1, 0x3, "c6e3ffefda6f56dfd23fb8b3923e40d7412beb234980deeff56c24822727a7e4038279d21115f758cb1200705a5945fb822e35dc07e94f68d801327e4d2883", 0x8}, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={{r3}, 0xffffffffffffffff, 0x6, 0x2}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r4, &(0x7f0000000080)=0xfffffffffffffbff, 0x0) 02:08:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:10 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) [ 161.051352][ T4894] ldm_validate_privheads(): Disk read failed. [ 161.073285][ T4894] loop0: p2 < > [ 161.079025][ T4894] loop0: partition table partially beyond EOD, truncated [ 161.086443][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 161.538390][ T4894] ldm_validate_privheads(): Disk read failed. [ 161.549365][ T4894] loop0: p2 < > [ 161.553167][ T4894] loop0: partition table partially beyond EOD, truncated [ 161.562156][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 161.938310][ T4894] ldm_validate_privheads(): Disk read failed. [ 161.945007][ T4894] loop0: p2 < > [ 161.948817][ T4894] loop0: partition table partially beyond EOD, truncated [ 161.956082][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 162.312660][ T4894] ldm_validate_privheads(): Disk read failed. [ 162.319516][ T4894] loop0: p2 < > [ 162.323304][ T4894] loop0: partition table partially beyond EOD, truncated [ 162.330736][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:08:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="656e636c20000ea4fbe6cf7e1ca28b89686173683d7300003232342d6365000000000000000000000000000000000000000dd7a4c70400000000000000000000e838c4fb5bcd2b9987f5d603000000000000000000543f0bff1d4dad4dfe2b23b91aa3d208268c639d6673101202ae5e52f89933e69aeb107a562435b3508bd3b81da6dc41bbdd31756b0ac61042fc18e0427ab2fc4537a90282dd3f38ff7644ab92212be8eaea5124d7a3cf55850bfe6137ff92558065c038da2ddef83f3fd31361e9337bcf8592d41cc5416b7f3dda00400500000000000076086be023fa14b3bd827b1829768a97740379b3613516380bc226fca4aec82c7f7c2cd7e515"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:17 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) 02:08:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:17 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000180)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x3, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x24}}, 0x0) connect$netlink(r2, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) socket$inet6_sctp(0xa, 0x4, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x1, 0x3, "c6e3ffefda6f56dfd23fb8b3923e40d7412beb234980deeff56c24822727a7e4038279d21115f758cb1200705a5945fb822e35dc07e94f68d801327e4d2883", 0x8}, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={{r3}, 0xffffffffffffffff, 0x6, 0x2}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r4, &(0x7f0000000080)=0xfffffffffffffbff, 0x0) 02:08:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:08:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:08:17 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) [ 168.382679][ T4894] ldm_validate_privheads(): Disk read failed. [ 168.397358][ T4894] loop0: p2 < > [ 168.413737][ T4894] loop0: partition table partially beyond EOD, truncated 02:08:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 168.448490][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:08:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:08:17 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) 02:08:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 168.960753][ T4894] ldm_validate_privheads(): Disk read failed. [ 168.992091][ T4894] loop0: p2 < > [ 169.005482][ T4894] loop0: partition table partially beyond EOD, truncated [ 169.031734][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:18 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000180)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x3, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x24}}, 0x0) connect$netlink(r2, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) socket$inet6_sctp(0xa, 0x4, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x1, 0x3, "c6e3ffefda6f56dfd23fb8b3923e40d7412beb234980deeff56c24822727a7e4038279d21115f758cb1200705a5945fb822e35dc07e94f68d801327e4d2883", 0x8}, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={{r3}, 0xffffffffffffffff, 0x6, 0x2}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r4, &(0x7f0000000080)=0xfffffffffffffbff, 0x0) 02:08:18 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="de541ac1e0b808d640a38a38e60961e4386ce35c3d2c59258505e0b31d2d8b750f5222f538bc9595f576993e3fa80aa4d494af51d58e7865c133a6ed0c019c442ac8b5820f19a6bb45cb1c8bfb6ee80b8702d286a3dfd95252799607f9b92679dcba45e2b6dbde678235efd212e8aaf5fa03c8fd557d81d4f44ccb846a7b82759cf7ac1dad1ba3e9cbede917f49edb0ba579aae4eecab8b9d16c8c25e2c93afa17b8f4986fd0e974acdec0034f01c69558fbe2f16b43b85600084fa6b6018c8fae5f391e6e46aac9f44c4d4082cc51a0449a69773763c438f608c6398b09249a00a09329e381767bead03deac15f706dbd5c778b7cabe71a9c32929799f1c50e1026bcab0cd502de59f6bf8f60e448567b470338a5911cfdca22c9cb0a8e9ccdd2b135d908963b6731df29d7d0f90b4c983b673b1304ac3015d3e4c3187c970b1c01dba3d63822a54636ea54cb584e2536f8440141f27b12a979e3cbc8638520f1dd3c320a4d4ce208db999f84aa9a83af1edec68e72092d9f94d7cde8a3386c0eaa538cd2bbdd5479136947a83d475b5c10018b90b6feb4b057a9e6ce4920c428a65d953538a1be54c1483de79829acc660ccc0aff0d4c2bb0c25129418b5b23dfe6c062a503e5eeda3b00f6270fca4266099ac9e14bca06cd82bc52a8d26b788d488f11659174cebbf1edb46976f24ea0903225836df28d3f2ef5cbbe987c86c20429ca381c34f413c2deac07ae39e750cababbc2f2cbdfe2c8d82fa7911f6f3def356932b213a9dc74f15eead9926c97427c23b598c180a5bc676fe994afe0b084c43663bb296e42b07114df546cfd3644b2540d783ba1af68758b879d52c7951b924b949c8bcb533b2cad42947be8dd43a7a5f6473d2e8e98fb6cc1020aad6d11416832408fea338d21675f2470c00bdfc281a4a219f871f00754945817124129210a536724380cde3a555b654a7c6fa2c01750e8af438eac841f60d1205670b43829b8d5857f8aade37fa3f0eb0b606fcc283ac2532abb8271b8be5e6999bd27d47c841fd888e55f01f640598cc3032b876bccf13e8b877e401a5819286dddfa272f342ab8c0793f63f5e817fdfc34e12ade05bd8c45790e3e4eb4c0a92feae2b1af266f820094c6d104e4c1955905c562bba576318426300db1f124799c65d9d0a43b1d576e9484588d66f06075a8393c8ee4d554ec876c2a003130456f6900f58fa42b6ddb0d986e73c00cf50737c8a5fb6d54793df7fffbc5970f61a6fc3ad43109acca4b211c05fb0d75cb8e63e0d271b2f551ed188fceb930cfe640ddc61d2613cf067d57273ccce976ab86a6813d40321481cbd6398ab08dad74685032d374ec1f093cfd18a4dec9191c12445d2d2f5a4baf7eccf77c6db32ab1c5b0a93ce7d61019e451400cf59d24043a99c5e0dfec6f6aee0373cbe6884cac0738ec7edae5e8d67a900b5cc9ace2d59e7aa9f5163c70466982ca58b581434bdde30543cfd1ebac567089f4555e7f030f2985ac92fae0764f93512979d7503a129194e6c85d1a34ed7613f47728f3732a3ca7ff64123d9a869d9a500725d3873289c1f364ab29d968bf660821ae6b27963a23ccb8727ffb50a3e5c80614df7c32f67d31d8bd810e55b2e95ed69f296c08e9785e89d9db3d6007987bff8fad567c132817362cdc63949d8994ae1d9dcd1c85901a2aae5f70a5d5cca2c45a4c4e30a248dcd1ecbddfe4f702e6cd44f99651bc07e8c9cc294d87d5e88565d0c3c6892385b56f7fea35e30bfe6ecb9223eacda5733ae199f0089be468a4915da4464553cac0444700a767bc3dc9175bd2c90bba08f3cfc3953c5527242abdaacd494642b2d3bdfbb1ffc1176649fca67c5ebc4daf3d8e92351657d8f232b2a3b808b036fe0220a2d3795baea55769d364234d3e28f0b3c98b95cc6bc63e5c905151511453c7338ecafe13c5f190382f13dfcc23a4a00922276f4276edb4ccf2479b1278ebd2e327f480901774eaacd7aa2882085928d75eef052495b0ab500b18c5d1d2ca1c99972139c1f46015e2eff0230ea54fb70c1b81c8fb00c799d5de530d261d8b2fce460c2a8e4e344062c15f53760948344a2665fbc7e4f2c87ddca6a0829c8038e26686646ea3ebe382ebac422a6a05f76864c1c74e62daa7af9b7864c883c2994eb0907d5fb321359e17f93afcd6810b0258d8cc8da136ee56c4d04b194e9d8defeeccc2396dcbf2e3d6b6df8d937fe22df99b30bcc883d3fd2758320f557a97039eac1977a7e5e7cfe6a7e2a28617ddee900db17ccf6a8befb67f7b5c29bd03e6ac900625d7b88feb4f65efdbfb1979f3b3d53470de1ea7117b7af1c2c1677481e4de7ddfcc6b33033bf556b498257ecdd39e4413e130eeb20d01ccca16ff2185e183dc7b489a37c4437e42f289d22e2ec731b7d76c44773bb66722bcd0a8b45225e4ea885118f94840f5e93749ea33924e415cde64064a55424d8249f34b10f1cb24bbaeb133d967a748af9a0afb1a12cd93e66c071fdb633042286542814c2444c86654d80788c53d6884fa68aded379e3146531c65e58fda5639dd35b362e7b038bdc380880433505b31f71127574a092c549821e331d3a79d30030358ef52183f8e4cab275f66111215e772906c210397380dd04c7745743cfd466d566c14ef37757daa9881e7c27f8b25651d8cc77bd8e53d59f2762aa888bc329edec765b5a3a64be7181b5d8dca274f71fef606b70b3656c20f2dd6cb44b58db29a4611914cf9e2b948aac216305efae307a2eb018750483186e6c815a4df57564105bcf9c5457dc8fc7c965f9633565170b1e6798537516605d5eb9fdc0862132ccd6b96ced164434eb321ff7acf9a932c126fe0d059516f5c83d4706d2a82541784b133f765eadc1cf2cb635340dda5099d57a60dc3672c71dd67284a8ea275886c3333c8bf84975cd8b6df2ddc431579fd895dbc00a2b64905d0e9f0edce775a19cdc06d9af87405761d8ff9b79a090ab14413df7df12752c6faee85daa9ba1bdf1cc170f6fb2f05da9f3eaf29c3d77858c4edabc516a498ff46c80d98c9b2e2fd6b944e0252f94ce64ce188165fb270fcc100f6606edfcb0532a5cfd98cca090294b2d072de3cb9df048ebde73ba58088e62f52b9c95d45285131819c78b7e6ee4f8b17bd2800c162363e0570ca60c044b9823e36238c700df8014158f4bdd602a6b4f764f3cca91911d0e690a08781eaa0f9dae2c2a53200c033cc34d689c4a203f3bd4ba1eba720c752c36fa45482464bf2fbdec22f4348b93296002186695bb34c9096148015ba2e5d1171d89cb92aaa748097238ae1b21af46177cf8e366bb8be195ab1d68fa0ad19998ae8b9916cd761b6d992185f78a65fa85f0a2b453f061c8a3455f8a02804537380434797437d4e07c403511495b4e5788c5f873a5018fdab7f45aeb8dc4f91f9f4b9f11a2cf697e8d634463b208dea118b29a891c314f08f331b863f312644cba75c1d263a162bfade532ab3ff43317bf4549201a5682d94c06461df3cead0ccb6f19634be6a287045072a86ec0abeea380f9928360a6d287a2d3ba7cd8bc23880daf3b3ecb9a1eb5e26f2fa8fe4669674534adda38bedf3cdac0b4ff416f082b717ee3cafb38b54058d28d26f466c221ab5f56a3f4001486997beabd9a85f65ec6192384fd54873f1fc2a560149fa657394f56a14b17945f4ea624e03b185c3fc1aeb90964c89076aca1e6a64210a441beef03e52a0dec791a5bf1b1adbf9a0860413b8ace513dfe150c7d607404ee215f5cba3ca87460d9c5b6029db74d2b1bb91d974b3bdc4fe4e259ea489b6307fc87c040ad7ed6422d15a39bc48a087a1bb942469d5e6e46e806a6e5d2a1fbc2f656167fc430b8722e60d68f5533df26b4fdbcceac68313e2bb750d5115f4e8699679d493a042a83ac34e5400d3cd82d539ea8095f936f0dd8749e840ea735b9bc54ad406489f8a14c99ae0d1ff0e925dc219d3c3b3d2dea7bd2af123a135a88cfb7f0edc7c3acb388c064e9b089d4becfc8b864a23b17e476bf617cca3eaf9b86aaa37a4def4dcbd67cea53377d2308b160b26e00b1e9c5c089a1c730e377dba9a85df8da49a09d4b956613f21b6e479e86061468a45acad99c0e907c44d6209c20c6d7f7be975a9f4717671f46451b0cab2aee65e3f17ed21273d1234cfe65a7149c8352d61c72fb024b54f51a34fcb58820d70d239944dc4e9b9a252a858d6bbd6e9636ff26118b4890a96518d833c62acf8bb7981135b264711feaa38a67ebac7062cf3c42e83385a2dd990b7feed138784019a382b8e6f1979749ebdef1dfee27c53aae9c633e91d8929773f3f02e7e2711e1c749a5867e44ed015308a96a2542b893be1679f0c1efa2e1e71f26f8e91a3bd36a4ab003fa68d3a95c78773fc95b3bc4480e9f874a79de55866237a835e5e145e70e02ad46ab92517de78b4ee60d8ca6be9026a0803ea009a0eba24d288b28f412fee0f61d228c0859dd90f2feddaa0969b8e0645586cc2a023a35e7b6434ad54c46d77961ec777cbfed9d545c01cc3a7d7850cc7936530c3ca83d2656cea6e81b67921e9ce8f19606be75baa58c06021b10135e373f4c48e5c48deeacf9f864873d252797c5f11d6907fa9323e50c342cf9eafb69660ed738cfa6210844bc9dac8b27cb8c70eb79fd127b75927925beefe6b0ce8a8c5c225266faaa2234c524a9f58469e576aa339235ea4645fdeb429a3977065d0e9920e179bda626f4ef20c5fc413141970102306db88d9632543ffdedf7e4e83b75108289cc15e8d3bacf3455e61326cf87858a401e8c5676496b3d895b9b5c53ca833ba2c3acec2249c9d3a90cf84f9378b36328bb593d1653eba0c686a15b06d316dc18ad59ab627fe5204e2f9fc5d2510bd99dc0df8a30903a22171d5364b524f5a0c89efd06ca017d234338da6d406736831752e6834fa8f088b9b22784b0db0d054d5dfcc1baf4aa5ce5eaaf6dc7bc911f0661adb484f0b7fce1dc6c3effe538638513a5be124bf025aacbfc6e3b8a5bd59d77babe8c9693b91e862917e16506adf9c803966987495833c2ff6924b286a8dfd1b818b86bc54bba80ccfa8edcc30bc6fc1416d0b58453d0ecdc777cf93dab49656a1689c42b63ad30c7d31e310c811e3ff005d64bf7c2b6d4e87c808561ef7468ba3dad0e696b979478ecb866fa797b6f9cb3675811b4e310d9e049551e8be40de9efa4b608e04d99cee8f27460d38921a47479e9bd3551ca810a2eb02f8f545776b4e626c7f3bfd57919a427d76e1145f6c56c75784925c564fef607a2dc2b16840b9371c00e49e3b9180e49072226647b71ac43bbef69afd04a10b834eb953f5bd96bc35e633d4a3f363af2becc54ed17f1ff593cfdd45b3d59b57ba52500da70a68a4cc86876764533c247c60412c4cd896574b2fa4c3c231109776bc523b46e8f9c6ca2596b92fa3fb66d984b35ce7eb1111df20270e11892ecac46ca05591ffa2304e17d3dcb56428653320c526b6daed22670b78a79bd38be972e1ffd94d1692b953bdd73845e75d8a2d7c7e91e8bef02d1b75ef00179ee97ebf93063c1b49a9fa9f34a2ce96de77a6a3797498a34dedfc47b04227edb65e9f4a5ce8b16b7d7c8b9e7ab2c36b3bd803f33b95b693f496fb55b1ddad3fb48a129b2188c9d9b6d0fd8b301a4c021b8c9794244a0d802a7555d45691a42324d91c2ad30dd80a291c497e481760b0ad71d27954d98eeeabd5851e3ac92dd10118746cb5c8c347847", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) [ 169.257373][ T4894] ldm_validate_privheads(): Disk read failed. [ 169.298590][ T4894] loop0: p2 < > [ 169.313923][ T4894] loop0: partition table partially beyond EOD, truncated [ 169.354206][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:18 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd73a}, 0x4800, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) sendmmsg(r1, &(0x7f0000006cc0), 0x0, 0x4000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="38a37e820689b4247746420f0f112cd22ac9069539ee8336c3b783405bf61cb4d128fb4a94ec03d2f7d664e9ab44dc975b278775c21f25121ae89598d2f63b75ce41aa5edc0544b90898b5ff52b4e7f4b3a15ebc1e5bfc474e4c7b1f507f607802bb8a97a21f00622c", 0x69}, {&(0x7f00000005c0)="a7fe5a134bf7a7e6699e2c132c84114e140d5bf77b6cfc9948ab34b2b479a77c2d9e35b597f9ad60cc5544c439788a08b6caf46543a33da1ddbaaa084a26e1d162f690b2fcc36ca49ece941e8d2930ad7514fe4ce4c7120ae1fa189656bf5f028c49c6cf1d04a87de80447cfdcb5b6d03092cb28f3646c49f2de389b03ce5a247d2134fd0603ccd47b18fc2a2bfe240ec42ef5edb2143ae9d9c727622c9ecaf41483d397a185caa2ff616001ceef", 0xae}, {&(0x7f0000000340)="5ff0ce0e043a33b263b955ff407132b60619b585bff488087c74fc171d0964c37c497999a20fc6e67f5ca872cc96192c46172057e35948eff9a535e1c2bbc7bba1df166c73a8234355f846331425f2004b12c255ff4219971de4d95cccb32ceeb2b8a48f0c41ba204d2b68fb30e2f56d30a3", 0x72}], 0x3, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, "b2"}, @lsrr={0x83, 0x7, 0xf2, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1b, 0x62, [@remote, @multicast2, @local, @empty, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x4, "76e4"}, {0x7, 0x10, "64f5f4e22541d1a8936cee78c9f5"}]}, @timestamp_prespec={0x44, 0x1c, 0xd6, 0x3, 0xd, [{@private=0xa010102, 0x2}, {@multicast1, 0x7}, {@loopback, 0x1000}]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x4, [0x6b07]}, @timestamp_prespec={0x44, 0x1c, 0x9a, 0x3, 0xe, [{@rand_addr=0x64010102, 0x7d7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e0a}, {@remote, 0x6}]}]}}}], 0xe0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="c1b55f71cb4913cb178103d9465f465190c9b4eca8a6712439e4faa696a2a8c0bbbafb1796b139737fa576f5a3e4df78e90a5a66e78fee889f22b388b2c816150d0c65005009628e2f535eb257081f1fd1282757ff63e5251705176726a0fb5828e1f1d967fc85ef102257bb20d297c26a182dae9c63ac525b858f1e9ffd2d4c22a30a89fca1758c6150f6dda22ae64d26c951f2be6f10dc2b27adeab316342d89dcc938c7474a4a9c014b9874af516d", 0xb0}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="531b27bff37daa1b6dc4fee13ba707700ba150e4869af9cbde57f9471c3155fc6bad74c0d3ec167db9222075288447c988431b00c1fc478c9eace38202a1", 0x3e}, {&(0x7f0000001980)="c71c72dfbdfb07ca5af6bf2d77d8845023fdc3370961eae1b81680fdb3a1bda20a282935ea52f996f676c40d7c1c8d22c07b9d7f15b23342e22fa72215a7ed57d821f2b152bfb3af9ca22d87295103c5208d97117ea16a0de805", 0x5a}], 0x4, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x68}}], 0x2, 0x40000) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)) ioctl$int_in(r0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x88c02, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="affa8e366e863424a00bae84d86d61e35a553f2398c781c753", @ANYBLOB="9385903be39357bdd01a87bbb08546a76249dd8e5f593d83b865a00f7c78d5f9d9f53fcc6b02dae0f7eb9355643609054d10136880dde5eeec8aaa11050ddc7c4fb90b0be4eceb0e409a454ff48d59fd9a26680addbe6254a35598c37b7ff103000017a5b4db2046590700448cdd7179243ef30f5f474b48e71bc08fa2ecc266b70cd5d519502a13b276a8afa0645921b564c9af35576c6190810000000000000047b5647a2e"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x100, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040145}, 0x60044) 02:08:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="656e636c20000ea4fbe6cf7e1ca28b89686173683d7300003232342d6365000000000000000000000000000000000000000dd7a4c70400000000000000000000e838c4fb5bcd2b9987f5d603000000000000000000543f0bff1d4dad4dfe2b23b91aa3d208268c639d6673101202ae5e52f89933e69aeb107a562435b3508bd3b81da6dc41bbdd31756b0ac61042fc18e0427ab2fc4537a90282dd3f38ff7644ab92212be8eaea5124d7a3cf55850bfe6137ff92558065c038da2ddef83f3fd31361e9337bcf8592d41cc5416b7f3dda00400500000000000076086be023fa14b3bd827b1829768a97740379b3613516380bc226fca4aec82c7f7c2cd7e515"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 169.817622][T11404] loop2: detected capacity change from 1 to 0 [ 169.888641][T11404] ldm_validate_privheads(): Disk read failed. [ 169.895512][T11404] loop2: p2 < > [ 169.904673][T11404] loop2: partition table partially beyond EOD, truncated [ 169.923593][T11404] loop2: p2 size 2 extends beyond EOD, truncated 02:08:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:08:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000180)=0x98) 02:08:19 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab092500090007000aab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11", 0x52) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@gettaction={0x14}, 0x14}}, 0x0) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0xff66}]) [ 170.143427][T11427] loop2: detected capacity change from 1 to 0 02:08:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xc8, 0x3f, 0x2, 0x0, 0x1fc, 0xb1d67, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x1613c, 0x6, 0x100000bb, 0x529324e1d9b80bdc, 0x0, 0x46, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') keyctl$setperm(0x5, 0x0, 0x202022) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x108, 0x77}, &(0x7f0000000b40)=ANY=[@ANYBLOB="656e636c20000ea4fbe6cf7e1ca28b89686173683d7300003232342d6365000000000000000000000000000000000000000dd7a4c70400000000000000000000e838c4fb5bcd2b9987f5d603000000000000000000543f0bff1d4dad4dfe2b23b91aa3d208268c639d6673101202ae5e52f89933e69aeb107a562435b3508bd3b81da6dc41bbdd31756b0ac61042fc18e0427ab2fc4537a90282dd3f38ff7644ab92212be8eaea5124d7a3cf55850bfe6137ff92558065c038da2ddef83f3fd31361e9337bcf8592d41cc5416b7f3dda00400500000000000076086be023fa14b3bd827b1829768a97740379b3613516380bc226fca4aec82c7f7c2cd7e515"], &(0x7f0000000600)="abe82d5e9d73748cbca0ae701600ed9b97c9f0d6d072166f7834ada63b1a72bf621edfe043ab5838c3f420a95c4589d45a1665d91ee121c8013aa4ff2be53efb5dfb8a71391a023470db59db24bd4cc8a52433897151a2d6699eae0d44b6ee1fa6c4b0508b65d5dafa37a3f438d1f46beb74fc35d8167bee0bada56f10df0dcec2e9d73fa81ab680c1f3c351ac96bc988577c7f4e1bdd1979af0c4cd0e2c995520d7cc7a560404207e176e8dff5eb0", &(0x7f0000000800)=""/119) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x6}}, 0x20) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0xa0, 0xfc, 0x9, 0x0, 0xbf, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4fd, 0x5d8bc5ef}, 0x400, 0xefb, 0x8000, 0xb7c0b0466fae0695, 0x4, 0xc1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000880)=""/160, 0xffffffffffffffdd}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000500)=""/74, 0x4a}], 0x3, 0x9, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000940)=""/216, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1c000000, 0x7ff}, 0x0, 0x1, 0x4, 0x6, 0x2, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca06000000a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 170.200364][T11427] ldm_validate_privheads(): Disk read failed. [ 170.215511][T11427] loop2: p2 < > [ 170.239883][T11427] loop2: partition table partially beyond EOD, truncated 02:08:19 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}}, &(0x7f0000001240)=""/4079, 0x2e, 0xfef, 0x903e}, 0x20) [ 170.248712][T11427] loop2: p2 size 2 extends beyond EOD, truncated 02:08:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x2}], "aba4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "f37c"}]}, {0x0, [0x2e]}}, &(0x7f0000000180)=""/156, 0x5b, 0x9c, 0x1}, 0x20) 02:08:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xa8a, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x5f, 0x2e, 0x52, 0x2e, 0x2e, 0x5f, 0xe0, 0x2e, 0x5f]}, 0x40) 02:08:19 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') getdents64(r0, &(0x7f0000000240)=""/4047, 0xfcf) 02:08:19 executing program 1: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12142, 0x0) ioctl$SIOCGSTAMP(r1, 0x80108907, &(0x7f0000000100)) 02:08:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10080, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000ffdbdf250a000000080006000621d000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8050) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x124}}, 0x8004) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x2, 0x4}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfb, 0x4, 0x2, 0x2, 0x0, 0x5, 0x18104, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x3ff, 0xa448}, 0x40, 0x7ff, 0x9, 0x3, 0x47, 0x2, 0xd01}, 0x0, 0xc, r3, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x1, 0xba, 0x23, 0x0, 0x6, 0xc1002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0xaad, 0x2}, 0x0, 0x1f, 0x1, 0x0, 0x7, 0x411, 0x2}, r2, 0x10, r4, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x4}, {}], 0x2, &(0x7f0000000380), &(0x7f00000003c0)={[0x4fa]}, 0x8) 02:08:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:08:19 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') getdents64(r0, &(0x7f0000000240)=""/4047, 0xfcf) 02:08:20 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x30, 0x4) 02:08:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="38a103f76e801332ac", 0x9}, {&(0x7f0000000280)="72a44a89da0fd2db2fe2ae84f3160c66f7bdec12533a250000a2b2de7d166cc3ee55e58ba53d07422ed414af8cc81d", 0x2f}, {&(0x7f0000000b00)="1c8929f4850f7c213a358f779a8eb54035c19fa8487f6054c39a402eadb0eb988141809cc76ccde011f375a597ada4ed90380f2bf0d86e175ca39a47fdc847588f2eb865fcf86688be", 0x49}], 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 02:08:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10080, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000ffdbdf250a000000080006000621d000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8050) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x124}}, 0x8004) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x2, 0x4}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfb, 0x4, 0x2, 0x2, 0x0, 0x5, 0x18104, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x3ff, 0xa448}, 0x40, 0x7ff, 0x9, 0x3, 0x47, 0x2, 0xd01}, 0x0, 0xc, r3, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x1, 0xba, 0x23, 0x0, 0x6, 0xc1002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0xaad, 0x2}, 0x0, 0x1f, 0x1, 0x0, 0x7, 0x411, 0x2}, r2, 0x10, r4, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x4}, {}], 0x2, &(0x7f0000000380), &(0x7f00000003c0)={[0x4fa]}, 0x8) 02:08:20 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') getdents64(r0, &(0x7f0000000240)=""/4047, 0xfcf) 02:08:20 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') getdents64(r0, &(0x7f0000000240)=""/4047, 0xfcf) 02:08:20 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) [ 171.072548][ T4894] ldm_validate_privheads(): Disk read failed. [ 171.102798][ T4894] loop2: p2 < > [ 171.120333][ T4894] loop2: partition table partially beyond EOD, truncated 02:08:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10080, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000ffdbdf250a000000080006000621d000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8050) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x124}}, 0x8004) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x2, 0x4}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfb, 0x4, 0x2, 0x2, 0x0, 0x5, 0x18104, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x3ff, 0xa448}, 0x40, 0x7ff, 0x9, 0x3, 0x47, 0x2, 0xd01}, 0x0, 0xc, r3, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x1, 0xba, 0x23, 0x0, 0x6, 0xc1002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0xaad, 0x2}, 0x0, 0x1f, 0x1, 0x0, 0x7, 0x411, 0x2}, r2, 0x10, r4, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x4}, {}], 0x2, &(0x7f0000000380), &(0x7f00000003c0)={[0x4fa]}, 0x8) [ 171.163899][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:20 executing program 1: set_mempolicy(0x1, 0x0, 0x0) fanotify_init(0x8, 0x0) 02:08:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{&(0x7f0000000080)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) [ 171.543990][ T4894] ldm_validate_privheads(): Disk read failed. [ 171.558627][ T4894] loop2: p2 < > [ 171.565500][ T4894] loop2: partition table partially beyond EOD, truncated [ 171.581555][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000005d040000000000007f000000000000005504000001ed0a006500000017ffffffbc44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 171.698967][ T36] audit: type=1800 audit(1611626900.713:6): pid=11503 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16012 res=0 errno=0 02:08:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 02:08:20 executing program 2: rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa2fdfd, 0xa30006}, 0x5}, 0x20, 0x0, 0x0) sync() 02:08:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00000002", 0x11}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/153) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 02:08:20 executing program 4: unshare(0x4000400) r0 = syz_open_dev$cec(&(0x7f0000003ec0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x40026102, 0x0) 02:08:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10080, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000ffdbdf250a000000080006000621d000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8050) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x124}}, 0x8004) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x2, 0x4}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfb, 0x4, 0x2, 0x2, 0x0, 0x5, 0x18104, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x3ff, 0xa448}, 0x40, 0x7ff, 0x9, 0x3, 0x47, 0x2, 0xd01}, 0x0, 0xc, r3, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x1, 0xba, 0x23, 0x0, 0x6, 0xc1002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0xaad, 0x2}, 0x0, 0x1f, 0x1, 0x0, 0x7, 0x411, 0x2}, r2, 0x10, r4, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x4}, {}], 0x2, &(0x7f0000000380), &(0x7f00000003c0)={[0x4fa]}, 0x8) [ 171.835545][ T4894] ldm_validate_privheads(): Disk read failed. [ 171.857425][ T4894] loop0: p2 < > [ 171.869600][ T4894] loop0: partition table partially beyond EOD, truncated 02:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 02:08:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0xfffffe77}], 0x1) 02:08:20 executing program 2: rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa2fdfd, 0xa30006}, 0x5}, 0x20, 0x0, 0x0) sync() 02:08:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000003884498bebc3991cddaa414b95d0914c855e05c6c351462636a02bb6a04b59a3b84a1ce9022ef43bfe2f4faef609633cc2e9a3a2120eafe40731", 0x7d}], 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 171.894687][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:21 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000400), &(0x7f0000000080)=@udp6=r0}, 0x20) r2 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000400), &(0x7f0000000080)=@udp6=r2}, 0x20) 02:08:21 executing program 2: rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa2fdfd, 0xa30006}, 0x5}, 0x20, 0x0, 0x0) sync() 02:08:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) unshare(0x400) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) [ 172.121450][ T4894] ldm_validate_privheads(): Disk read failed. [ 172.127715][ T4894] loop2: p2 < > [ 172.133307][ T4894] loop2: partition table partially beyond EOD, truncated [ 172.140867][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 172.425071][ T4894] ldm_validate_privheads(): Disk read failed. [ 172.432640][ T4894] loop0: p2 < > [ 172.436177][ T4894] loop0: partition table partially beyond EOD, truncated [ 172.443610][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:21 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x70) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3f00) 02:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0xfffffe77}], 0x1) 02:08:21 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x1e, &(0x7f0000000080), 0x4) 02:08:21 executing program 2: rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa2fdfd, 0xa30006}, 0x5}, 0x20, 0x0, 0x0) sync() 02:08:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) unshare(0x400) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) 02:08:21 executing program 1: uname(0xffffffffffffffff) 02:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0xfffffe77}], 0x1) 02:08:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff76}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169c218322ff6602022511253508b5a4496728c2a46e1bc341e29b9ab9b7136283e350808ffdb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 172.999976][ T4894] ldm_validate_privheads(): Disk read failed. [ 173.014860][ T4894] loop2: p2 < > [ 173.021793][ T4894] loop2: partition table partially beyond EOD, truncated [ 173.045704][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 173.167077][ T4894] ldm_validate_privheads(): Disk read failed. [ 173.175066][ T4894] loop2: p2 < > [ 173.179286][ T4894] loop2: partition table partially beyond EOD, truncated [ 173.186505][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 173.266390][ T4894] ldm_validate_privheads(): Disk read failed. [ 173.274076][ T4894] loop0: p2 < > [ 173.277621][ T4894] loop0: partition table partially beyond EOD, truncated [ 173.285107][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000003884498bebc3991cddaa414b95d0914c855e05c6c351462636a02bb6a04b59a3b84a1ce9022ef43bfe2f4faef609633cc2e9a3a2120eafe40731", 0x7d}], 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:08:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff76}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169c218322ff6602022511253508b5a4496728c2a46e1bc341e29b9ab9b7136283e350808ffdb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 02:08:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 02:08:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0xfffffe77}], 0x1) 02:08:24 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x70) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3f00) 02:08:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) unshare(0x400) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) 02:08:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff76}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169c218322ff6602022511253508b5a4496728c2a46e1bc341e29b9ab9b7136283e350808ffdb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 02:08:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400041, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) [ 175.077204][T11643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:08:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff76}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169c218322ff6602022511253508b5a4496728c2a46e1bc341e29b9ab9b7136283e350808ffdb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 175.145868][T11656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:08:24 executing program 1: r0 = socket(0x800000002b, 0x1, 0x1) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 02:08:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021e0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 175.196564][ T4894] ldm_validate_privheads(): Disk read failed. [ 175.221196][ T4894] loop2: p2 < > [ 175.236090][ T4894] loop2: partition table partially beyond EOD, truncated 02:08:24 executing program 1: r0 = socket(0x800000002b, 0x1, 0x1) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 175.277219][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 175.370728][T11674] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 175.614729][ T4894] ldm_validate_privheads(): Disk read failed. [ 175.621650][ T4894] loop0: p2 < > [ 175.625333][ T4894] loop0: partition table partially beyond EOD, truncated [ 175.632971][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000003884498bebc3991cddaa414b95d0914c855e05c6c351462636a02bb6a04b59a3b84a1ce9022ef43bfe2f4faef609633cc2e9a3a2120eafe40731", 0x7d}], 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:08:27 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x70) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3f00) 02:08:27 executing program 1: r0 = socket(0x800000002b, 0x1, 0x1) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 02:08:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400041, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) 02:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 02:08:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) unshare(0x400) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) 02:08:27 executing program 1: r0 = socket(0x800000002b, 0x1, 0x1) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 02:08:27 executing program 2: r0 = syz_io_uring_setup(0x89, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6c1c, 0x0, 0x0, 0x0, 0x0) 02:08:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="b98d14894b996f2b00000000000004d1", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb", 0x20000001}], 0x1}, 0x0) 02:08:27 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='bpf\x00', 0x0, 0x0) 02:08:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400041, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) 02:08:27 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='bpf\x00', 0x0, 0x0) [ 178.467784][ T4894] ldm_validate_privheads(): Disk read failed. [ 178.491123][ T4894] loop2: p2 < > libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endian[ 178.516458][ T4894] loop2: partition table partially beyond EOD, truncated ness [ 178.543771][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 178.701006][ T4894] ldm_validate_privheads(): Disk read failed. [ 178.711180][ T4894] loop2: p2 < > [ 178.714795][ T4894] loop2: partition table partially beyond EOD, truncated [ 178.722475][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 178.810167][ T4894] ldm_validate_privheads(): Disk read failed. [ 178.816622][ T4894] loop0: p2 < > [ 178.820227][ T4894] loop0: partition table partially beyond EOD, truncated [ 178.827387][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 178.871149][ T4894] ldm_validate_privheads(): Disk read failed. [ 178.877343][ T4894] loop2: p2 < > [ 178.880942][ T4894] loop2: partition table partially beyond EOD, truncated [ 178.888043][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000003884498bebc3991cddaa414b95d0914c855e05c6c351462636a02bb6a04b59a3b84a1ce9022ef43bfe2f4faef609633cc2e9a3a2120eafe40731", 0x7d}], 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:08:30 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x70) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3f00) 02:08:30 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='bpf\x00', 0x0, 0x0) 02:08:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @multicast1}}}], 0x20}}], 0x1, 0x0) 02:08:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400041, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) 02:08:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="b98d14894b996f2b00000000000004d1", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb", 0x20000001}], 0x1}, 0x0) 02:08:30 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 02:08:30 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='bpf\x00', 0x0, 0x0) [ 181.291624][ T4894] ldm_validate_privheads(): Disk read failed. [ 181.311559][T11783] loop3: detected capacity change from 264192 to 0 [ 181.317028][ T4894] loop2: p2 < > [ 181.323906][ T4894] loop2: partition table partially beyond EOD, truncated 02:08:30 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 181.352962][T11783] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.376065][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 181.399885][ T36] audit: type=1800 audit(1611626910.413:7): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16080 res=0 errno=0 [ 181.469486][ T36] audit: type=1804 audit(1611626910.413:8): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 02:08:30 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(r0, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r2, &(0x7f0000002000)='/', 0x1) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9f1df15c0a93ed5bbb6c1adec6ccc55a81ca0bd579cd5681f962b5c8339713042220ac122d0c01dd9bfd7e909a8e674217bc87cbc2573dc3a31d36741a339345ef306f28a4238b93cfd8db6fc964c3ef78832d3500c8c4f72f16754bbb080b73dd31769649bd5601bfcf78bc0ed4ab8fe3250c56e40806d5d3ae097c5efea922cfe36439a29ed1b33047e7a0810a1a0a9d879111537a305869aed84e90e929d774fbbb872847a037520cb454af1e2f83be2e83e0d45ee4d70322542b87bd32ee5e879a9203d5b654fe5ac0a01271fd38e4d9d871ed976edb6477350d", 0xdc}, {&(0x7f0000000100)="d1116ede3a6ceb8690017ba9b075078b9c63d0b98fdf940427b36f1458f49cd93e36d7293e3ab9b2c25b02c2efbcaff3de06a5a3ea1d8491ef0a0a9a93efb09e93df2714fdcbdf2e9c9f26ffe9bfa70451c26ba843a4c2da53489be8054c181de9333dd2e279de4f8b528fa2a440b93aade102a76000d4a724c7d652870123312c3b3b766b0eeea7c1ccff8ffbfd3c631c6bbc4980733ba2d1fa6550a399507b77786758a99d", 0xa6}, {&(0x7f0000000440)}, {&(0x7f0000000280)="90259cd67aaff511193033a5d3b5c30d3513681a7d7812e9", 0x18}, {&(0x7f0000000500)="ea322b7081ffafd4a696694d1c8627cd9901a692e12801ce7ab2269df13f9fa602abe4edaca2280a3d41b8693ada1a02a2e4e8b6ec1c65f18d3e1b959eccc4d0233ce6ca1daa8219ea50f1b8457f8897d83371c8a67af9312ec278a148ff7e3304b825c64e1a38b5916a8dcbc7495796aac914ffffcb2bab9f2f99759920a28911a9acf2f2d975fb2e8447a78073223f28f7216a6095bad7", 0x98}], 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 02:08:30 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) [ 181.651834][ T36] audit: type=1804 audit(1611626910.413:9): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 181.698282][ T36] audit: type=1804 audit(1611626910.453:10): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 181.724153][ T36] audit: type=1804 audit(1611626910.453:11): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 181.971139][ T36] audit: type=1800 audit(1611626910.983:12): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16080 res=0 errno=0 [ 182.040544][ T36] audit: type=1804 audit(1611626911.003:13): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 182.122639][ T36] audit: type=1804 audit(1611626911.003:14): pid=11783 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 182.180708][ T36] audit: type=1804 audit(1611626911.003:15): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 182.231076][ T4894] ldm_validate_privheads(): Disk read failed. [ 182.239915][ T4894] loop0: p2 < > [ 182.243688][ T4894] loop0: partition table partially beyond EOD, truncated [ 182.266252][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 182.267127][ T36] audit: type=1804 audit(1611626911.003:16): pid=11789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/56/file0/file0" dev="sda1" ino=16080 res=1 errno=0 [ 182.458800][ T4894] ldm_validate_privheads(): Disk read failed. [ 182.465170][ T4894] loop0: p2 < > [ 182.469270][ T4894] loop0: partition table partially beyond EOD, truncated [ 182.476553][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 182.698755][ T4894] ldm_validate_privheads(): Disk read failed. [ 182.708059][ T4894] loop2: p2 < > [ 182.711909][ T4894] loop2: partition table partially beyond EOD, truncated [ 182.719205][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) setfsuid(0x0) 02:08:33 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(r0, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r2, &(0x7f0000002000)='/', 0x1) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9f1df15c0a93ed5bbb6c1adec6ccc55a81ca0bd579cd5681f962b5c8339713042220ac122d0c01dd9bfd7e909a8e674217bc87cbc2573dc3a31d36741a339345ef306f28a4238b93cfd8db6fc964c3ef78832d3500c8c4f72f16754bbb080b73dd31769649bd5601bfcf78bc0ed4ab8fe3250c56e40806d5d3ae097c5efea922cfe36439a29ed1b33047e7a0810a1a0a9d879111537a305869aed84e90e929d774fbbb872847a037520cb454af1e2f83be2e83e0d45ee4d70322542b87bd32ee5e879a9203d5b654fe5ac0a01271fd38e4d9d871ed976edb6477350d", 0xdc}, {&(0x7f0000000100)="d1116ede3a6ceb8690017ba9b075078b9c63d0b98fdf940427b36f1458f49cd93e36d7293e3ab9b2c25b02c2efbcaff3de06a5a3ea1d8491ef0a0a9a93efb09e93df2714fdcbdf2e9c9f26ffe9bfa70451c26ba843a4c2da53489be8054c181de9333dd2e279de4f8b528fa2a440b93aade102a76000d4a724c7d652870123312c3b3b766b0eeea7c1ccff8ffbfd3c631c6bbc4980733ba2d1fa6550a399507b77786758a99d", 0xa6}, {&(0x7f0000000440)}, {&(0x7f0000000280)="90259cd67aaff511193033a5d3b5c30d3513681a7d7812e9", 0x18}, {&(0x7f0000000500)="ea322b7081ffafd4a696694d1c8627cd9901a692e12801ce7ab2269df13f9fa602abe4edaca2280a3d41b8693ada1a02a2e4e8b6ec1c65f18d3e1b959eccc4d0233ce6ca1daa8219ea50f1b8457f8897d83371c8a67af9312ec278a148ff7e3304b825c64e1a38b5916a8dcbc7495796aac914ffffcb2bab9f2f99759920a28911a9acf2f2d975fb2e8447a78073223f28f7216a6095bad7", 0x98}], 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 02:08:33 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 02:08:33 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0), 0x0) madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) mremap(&(0x7f00007b8000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f00007b6000/0x1000)=nil) 02:08:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="b98d14894b996f2b00000000000004d1", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb", 0x20000001}], 0x1}, 0x0) 02:08:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$packet(0x11, 0x0, 0x300) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 02:08:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 184.262512][T11881] loop3: detected capacity change from 264192 to 0 02:08:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$packet(0x11, 0x0, 0x300) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 184.327799][ T4894] ldm_validate_privheads(): Disk read failed. [ 184.343396][ T4894] loop2: p2 < > [ 184.354052][T11881] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:08:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/slabinfo\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000480)='f2fs_write_begin\x00', r0}, 0x10) [ 184.378097][ T4894] loop2: partition table partially beyond EOD, truncated [ 184.385301][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:33 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_sco(r1, &(0x7f0000000280)={0x1f, @fixed}, 0x8) bind$bt_sco(r1, &(0x7f0000000240)={0x1f, @fixed}, 0x8) 02:08:33 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(r0, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r2, &(0x7f0000002000)='/', 0x1) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9f1df15c0a93ed5bbb6c1adec6ccc55a81ca0bd579cd5681f962b5c8339713042220ac122d0c01dd9bfd7e909a8e674217bc87cbc2573dc3a31d36741a339345ef306f28a4238b93cfd8db6fc964c3ef78832d3500c8c4f72f16754bbb080b73dd31769649bd5601bfcf78bc0ed4ab8fe3250c56e40806d5d3ae097c5efea922cfe36439a29ed1b33047e7a0810a1a0a9d879111537a305869aed84e90e929d774fbbb872847a037520cb454af1e2f83be2e83e0d45ee4d70322542b87bd32ee5e879a9203d5b654fe5ac0a01271fd38e4d9d871ed976edb6477350d", 0xdc}, {&(0x7f0000000100)="d1116ede3a6ceb8690017ba9b075078b9c63d0b98fdf940427b36f1458f49cd93e36d7293e3ab9b2c25b02c2efbcaff3de06a5a3ea1d8491ef0a0a9a93efb09e93df2714fdcbdf2e9c9f26ffe9bfa70451c26ba843a4c2da53489be8054c181de9333dd2e279de4f8b528fa2a440b93aade102a76000d4a724c7d652870123312c3b3b766b0eeea7c1ccff8ffbfd3c631c6bbc4980733ba2d1fa6550a399507b77786758a99d", 0xa6}, {&(0x7f0000000440)}, {&(0x7f0000000280)="90259cd67aaff511193033a5d3b5c30d3513681a7d7812e9", 0x18}, {&(0x7f0000000500)="ea322b7081ffafd4a696694d1c8627cd9901a692e12801ce7ab2269df13f9fa602abe4edaca2280a3d41b8693ada1a02a2e4e8b6ec1c65f18d3e1b959eccc4d0233ce6ca1daa8219ea50f1b8457f8897d83371c8a67af9312ec278a148ff7e3304b825c64e1a38b5916a8dcbc7495796aac914ffffcb2bab9f2f99759920a28911a9acf2f2d975fb2e8447a78073223f28f7216a6095bad7", 0x98}], 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 02:08:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$packet(0x11, 0x0, 0x300) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 02:08:33 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x0, 0x102000000) 02:08:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba", 0x1, 0x0, 0x0, 0x0) [ 184.709676][ T4894] ldm_validate_privheads(): Disk read failed. [ 184.731502][ T4894] loop0: p2 < > [ 184.755780][ T4894] loop0: partition table partially beyond EOD, truncated [ 184.766882][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 184.831100][ T4894] ldm_validate_privheads(): Disk read failed. [ 184.839693][ T4894] loop2: p2 < > [ 184.844636][ T4894] loop2: partition table partially beyond EOD, truncated [ 184.852196][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:34 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 02:08:34 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x0, 0x102000000) [ 184.975132][ T4894] ldm_validate_privheads(): Disk read failed. [ 184.981979][ T4894] loop0: p2 < > [ 184.985605][ T4894] loop0: partition table partially beyond EOD, truncated [ 184.994031][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 185.102310][T11937] loop3: detected capacity change from 264192 to 0 [ 185.111006][T11937] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 185.111018][ T4894] ldm_validate_privheads(): Disk read failed. [ 185.111225][ T4894] loop2: p2 < > [ 185.130046][ T4894] loop2: partition table partially beyond EOD, truncated [ 185.137313][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="b98d14894b996f2b00000000000004d1", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb", 0x20000001}], 0x1}, 0x0) 02:08:34 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) tee(r0, 0xffffffffffffffff, 0x0, 0x7) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r2, &(0x7f0000002000)='/', 0x1) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9f1df15c0a93ed5bbb6c1adec6ccc55a81ca0bd579cd5681f962b5c8339713042220ac122d0c01dd9bfd7e909a8e674217bc87cbc2573dc3a31d36741a339345ef306f28a4238b93cfd8db6fc964c3ef78832d3500c8c4f72f16754bbb080b73dd31769649bd5601bfcf78bc0ed4ab8fe3250c56e40806d5d3ae097c5efea922cfe36439a29ed1b33047e7a0810a1a0a9d879111537a305869aed84e90e929d774fbbb872847a037520cb454af1e2f83be2e83e0d45ee4d70322542b87bd32ee5e879a9203d5b654fe5ac0a01271fd38e4d9d871ed976edb6477350d", 0xdc}, {&(0x7f0000000100)="d1116ede3a6ceb8690017ba9b075078b9c63d0b98fdf940427b36f1458f49cd93e36d7293e3ab9b2c25b02c2efbcaff3de06a5a3ea1d8491ef0a0a9a93efb09e93df2714fdcbdf2e9c9f26ffe9bfa70451c26ba843a4c2da53489be8054c181de9333dd2e279de4f8b528fa2a440b93aade102a76000d4a724c7d652870123312c3b3b766b0eeea7c1ccff8ffbfd3c631c6bbc4980733ba2d1fa6550a399507b77786758a99d", 0xa6}, {&(0x7f0000000440)}, {&(0x7f0000000280)="90259cd67aaff511193033a5d3b5c30d3513681a7d7812e9", 0x18}, {&(0x7f0000000500)="ea322b7081ffafd4a696694d1c8627cd9901a692e12801ce7ab2269df13f9fa602abe4edaca2280a3d41b8693ada1a02a2e4e8b6ec1c65f18d3e1b959eccc4d0233ce6ca1daa8219ea50f1b8457f8897d83371c8a67af9312ec278a148ff7e3304b825c64e1a38b5916a8dcbc7495796aac914ffffcb2bab9f2f99759920a28911a9acf2f2d975fb2e8447a78073223f28f7216a6095bad7", 0x98}], 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 02:08:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$packet(0x11, 0x0, 0x300) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 02:08:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba", 0x1, 0x0, 0x0, 0x0) 02:08:34 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x0, 0x102000000) 02:08:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba", 0x1, 0x0, 0x0, 0x0) [ 185.342845][ T4894] ldm_validate_privheads(): Disk read failed. 02:08:34 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x0, 0x102000000) [ 185.387424][ T4894] loop0: p2 < > [ 185.391429][ T4894] loop0: partition table partially beyond EOD, truncated [ 185.400047][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:08:34 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 02:08:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7ac61403662d2792371b2bffba75d5d5fc6746dae7086571ddab98c510704cf3e1ca235711240350a72cda092dcf2db4d5ee4d2ff6a20d1eb44f124dec27788b5e181fdf603ebbc503c91be8cec525153a2d6027a52b59120e3e67992a0df08", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:08:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba", 0x1, 0x0, 0x0, 0x0) 02:08:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000003884498bebc3991cddaa414b95e0914c855e05c6c351462636a02bb6a04b59a3b84a1ce9022ef43bfe2f4faef609633cc2e9a1a2120eafe40731fab45537ad720c9f89c23c2b19d094f71de3f6b352efc7b4", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 185.511259][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 185.597950][T11978] loop3: detected capacity change from 264192 to 0 [ 185.607994][T11978] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 185.635127][ T4894] ldm_validate_privheads(): Disk read failed. [ 185.664069][ T4894] loop2: p2 < > [ 185.685664][ T4894] loop2: partition table partially beyond EOD, truncated [ 185.704158][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}, [@IFLA_GTP_ROLE={0x8, 0x4, 0x2}]}}}}]}, 0x48}}, 0x0) 02:08:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:08:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"4fd06f31fb9b46a3ad06e9abddf2315892af00a7482b31541d570840afae877715fdf9841a94eb91469ad4d84750007c12aa92c8622470bf4d653f8dd6e2bd06f7a1bdeb06d3b2b3a8db33b21d1fd867bdc137839c5e6664c0722054621ec86fcd555d90a4532026de2d86dd182bb0ad0a0387227a211e1fc08a2997b95dd7d0d269f15c5070b97d09517284f0f6410db499010fba271fb4eff1d89cf75e04da20fa0d205757e59b9686afc8ce21ded059a4b6c802a20b03b6ad0e952cb971752df6cbad3274bbf01b5ce775e026c51c45e6a309fd1efeb135c688486cc0c63ab10775de689b493f92710ca9b4d80a208c905525d77059fb0f39b911462c93ec5363bfad44939591893538ec9079d0c0ffbeb042cd68cbf117c3de8e50ad2980e22e49678098b15c3924ecfde5f0b3ab94370c3ecd3263cdb587c86190176a8ff5659d3cf97db10cf678462ae94f2546e1ebea02f5315070bf5df8dd95bce6ab292489d09535c39e6450d95db5034d8bdf7fce54be76e5af2c197f7b93288ddc44cc9d8ad1408375d28543f6c0361962b3e5ffa1447ca94b128672ece6803d1a0bd6c24d7323562337867d5a9c29b02e6001c91e44bea20b1491d342428c584f0bed5ab241d38beada830ba8bb2a931c3c4f90456d9fd62204813916ccce28564496e869f6ab7b02f988121d4d124ad8f6d38811d1248bf58e941517afc234399e01b5caf4c351060c6d65e8d6cdc321d1194e350e66929967dbd21819e11d993ef672b7652955394a84a420ef050ce840ac64483b69b7aba512cada190ae76c2fbffb1a46c6d0cebd6037963c8ced389332eb3fb4ff4e90a388aad68ada1d7517501de69d3bd5fd77a909d5cfc614795a2accd1fbc78ae0f56c90880c3d7b6389d904e9e8aa072b4900f2c6cb93a4a087d794ffae41ffd0da121319d87d3c110470d00574f63051264539900bbee8fadb435a5eabda87169557dae07865987d83be926e7165e581389b6feb6ef33963539210d5d360f24b74041bc50692fa65852dabe0b6271cdf747606290c0edbddf046a5a390165f6bf3d225097b51ed6bd303f4df68b6bf217b3d5ce3398d938ede55cab86d00c608b41b0392a14743f1189dc680a9ca56adf54e51b33edffd6380e1ff70d563db8affd2cc11e1b53fbef0b58bcce485a84a1cb1bb7fb2242b74fd84e5d28b9fc1e00777727dc3d078409c53df30d24a91d8c5db743b4f5b9b1c34c792ea4e692decc056385983f846f6a7a3914d69ad23c305e16a7579c0e8109a9517d21b4c77bdb2116283dd36239a0525138e7d5f4ef649213cfc69fec41dfdef73c537c467efaf1f23ce4cf26a121f6414ef946f78ec666fb590e4c6f177fd521350e55614119bb7160214fbd07e2ff01ce11556d6c5d1b7fbdcfb20f5ad4a85cef05d60722f66e763eca94a28e7"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 02:08:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000340)={'ip_vti0\x00', 0x2}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x6, 0xff}, {0x0, 0x6}], 0xee00}, 0x18, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 02:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0xa}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 02:08:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000140)={[{@inline_data='inline_data'}, {@inline_xattr_size={'inline_xattr_size'}}]}) [ 185.914986][ T242] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:08:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x2f0}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:08:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0xa}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) [ 186.036062][T12015] loop5: detected capacity change from 8 to 0 [ 186.060173][T12015] F2FS-fs (loop5): Unable to read 2th superblock [ 186.079700][T12016] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3524760986 (3524760986 ns) > initial count (1301390247 ns). Using initial count to start timer. [ 186.103003][T12015] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off [ 186.119837][T12026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0xa}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) [ 186.136029][T12027] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1813734319 (116078996416 ns) > initial count (27942728064 ns). Using initial count to start timer. [ 186.159914][T12026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.195256][T12015] loop5: detected capacity change from 8 to 0 [ 186.202019][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.218060][T12015] F2FS-fs (loop5): Unable to read 2th superblock [ 186.224433][T12015] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off [ 186.244163][ T4894] ldm_validate_privheads(): Disk read failed. [ 186.257382][ T4894] loop2: p2 < > [ 186.264870][ T4894] loop2: partition table partially beyond EOD, truncated [ 186.272244][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 186.496150][ T4894] ldm_validate_privheads(): Disk read failed. [ 186.502582][ T4894] loop2: p2 < > [ 186.506106][ T4894] loop2: partition table partially beyond EOD, truncated [ 186.513278][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7ac61403662d2792371b2bffba75d5d5fc6746dae7086571ddab98c510704cf3e1ca235711240350a72cda092dcf2db4d5ee4d2ff6a20d1eb44f124dec27788b5e181fdf603ebbc503c91be8cec525153a2d6027a52b59120e3e67992a0df08", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"4fd06f31fb9b46a3ad06e9abddf2315892af00a7482b31541d570840afae877715fdf9841a94eb91469ad4d84750007c12aa92c8622470bf4d653f8dd6e2bd06f7a1bdeb06d3b2b3a8db33b21d1fd867bdc137839c5e6664c0722054621ec86fcd555d90a4532026de2d86dd182bb0ad0a0387227a211e1fc08a2997b95dd7d0d269f15c5070b97d09517284f0f6410db499010fba271fb4eff1d89cf75e04da20fa0d205757e59b9686afc8ce21ded059a4b6c802a20b03b6ad0e952cb971752df6cbad3274bbf01b5ce775e026c51c45e6a309fd1efeb135c688486cc0c63ab10775de689b493f92710ca9b4d80a208c905525d77059fb0f39b911462c93ec5363bfad44939591893538ec9079d0c0ffbeb042cd68cbf117c3de8e50ad2980e22e49678098b15c3924ecfde5f0b3ab94370c3ecd3263cdb587c86190176a8ff5659d3cf97db10cf678462ae94f2546e1ebea02f5315070bf5df8dd95bce6ab292489d09535c39e6450d95db5034d8bdf7fce54be76e5af2c197f7b93288ddc44cc9d8ad1408375d28543f6c0361962b3e5ffa1447ca94b128672ece6803d1a0bd6c24d7323562337867d5a9c29b02e6001c91e44bea20b1491d342428c584f0bed5ab241d38beada830ba8bb2a931c3c4f90456d9fd62204813916ccce28564496e869f6ab7b02f988121d4d124ad8f6d38811d1248bf58e941517afc234399e01b5caf4c351060c6d65e8d6cdc321d1194e350e66929967dbd21819e11d993ef672b7652955394a84a420ef050ce840ac64483b69b7aba512cada190ae76c2fbffb1a46c6d0cebd6037963c8ced389332eb3fb4ff4e90a388aad68ada1d7517501de69d3bd5fd77a909d5cfc614795a2accd1fbc78ae0f56c90880c3d7b6389d904e9e8aa072b4900f2c6cb93a4a087d794ffae41ffd0da121319d87d3c110470d00574f63051264539900bbee8fadb435a5eabda87169557dae07865987d83be926e7165e581389b6feb6ef33963539210d5d360f24b74041bc50692fa65852dabe0b6271cdf747606290c0edbddf046a5a390165f6bf3d225097b51ed6bd303f4df68b6bf217b3d5ce3398d938ede55cab86d00c608b41b0392a14743f1189dc680a9ca56adf54e51b33edffd6380e1ff70d563db8affd2cc11e1b53fbef0b58bcce485a84a1cb1bb7fb2242b74fd84e5d28b9fc1e00777727dc3d078409c53df30d24a91d8c5db743b4f5b9b1c34c792ea4e692decc056385983f846f6a7a3914d69ad23c305e16a7579c0e8109a9517d21b4c77bdb2116283dd36239a0525138e7d5f4ef649213cfc69fec41dfdef73c537c467efaf1f23ce4cf26a121f6414ef946f78ec666fb590e4c6f177fd521350e55614119bb7160214fbd07e2ff01ce11556d6c5d1b7fbdcfb20f5ad4a85cef05d60722f66e763eca94a28e7"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000006c0)={"8bf8eaa18cc0c4bfbd34637f40a8e3331f7fed5b2f2e651d81673642f9684bf61c5165d51211f019232c8e359278c65cf06f7a36de32c86a41e65ec976b24eda95dca6cd4e6d5f484b86f14a59ea88ee9665e3f8b397f38e1c6df4d912a67ef814a3a277706576275e90e187a30cecccb62159c8d5d0bc8380602d17cf95b05d98ec1a341deaa89f0fca6fb7ccf164c78ecceff17ef3f8c7d78673dc6e1ad510010cc2de98b8f5f294616bc43cec3610b61e506d59f6f7c1cd5f297a50013bfcfaed815d128d7ee296b99b5755c3f0ca221426b1d7e4d1d45a3732fa1e1a8b43e68db199749f776eab9244042b0e113ff34efdcfeecb51a527caa8040cff0c939e838dfb6f223aed92a9f430308c0eda6c7e445fa6a885ca51b79ae9aceb899a5b3b5f61d23557712b5d4427889f0cdc0c7bbc59a7381b6c6b1197613987582f13b091f5733a1602f8d4753c1e406abbda5ce55ae952ff018f8f770ae71f6a32b8ed13d847044a326e19d074bb1217545cef2ea24a3d7658dc9e4ed13c2fd9d0515e6b767a914f6ea8abd42a9bb4673bfc59cd22ac8f676b6f880a0b0bac2137111fa4b4ccf32e482373a3a7a3010523792ff98335d01278ebdb581368cd39a0bed9e2554fc36b7181b66fc31068d3574872aa346f75115b18ba53a17d68526e2a710a6fd214e13ad21f552fe991e0c3084e7d61b9986dc46115a464683ffda6ae6c3a643ea35c356b1842a6562050f1eab29528b386244ee9632724214d6d233142441517a28580eb4765e46f7bdce6face6bc548352201bb5444f8da1cb8d2c34612aec9d3fa4d97ec5f04fe5bc0f63ad5844443f3d98693d573f175254cf6b3c5fe721bad11bc36f30eb8b3ca538ab1a5484207ad22cc99a55ccadd070833a6c2c441b43a569a846bd3e14a038bc940cb9449a843fc915506744adcea8efd18a3271c8f0bd8b3f261d364f5939ab89cf518584cbf824ab5174db54e22f919c71ca66ae9acf77108cc62fc1f5499efc117a2b8260b47ecd1aecd3e58c1c56b4463a6c71e1714202687712092e130e03a1a628963cadcb9c146fbc44abea2e2d0cb2d1519af8a0226cdd9e0509f50b4c5feda935a36642a95959293a7921c4bde6c10a7b53168bb0784ba7ce71118903858f31cfae876dfb81d4184fffabfc374ab68df65bfa3cd9300586f06ec5bac20c116017a1b79211840f06c040aef5e79c7d0f3677ee06c2f8806a37d8300b875f824a41aa0786374d0dcbba33c64afc610061a785f1e4e29decce469e9e314af631b6c79cfa6c2ab1ccc0c68a2329f79d2c00884bf45f466ca42938b46a56959fefe106e8e0d6742696bbb8360c552a5afce605c97f1f064868c08c865775509f5bff0a76004d40f579e9f2bf825eb4d2c8d1c49767aef97a6d869f3c0fcc2c512855257868384a930937cccb41842"}) 02:08:37 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6c, 0x2b, 0x0, @remote, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b851718f403f4630826a8179cb207e8d907d6bb760e3d4152d100000000bc00", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "56dd00000004000200"}}}}}}}}, 0x0) 02:08:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000280)={0x7ff}, 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:08:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0xa}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 02:08:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000140)={[{@inline_data='inline_data'}, {@inline_xattr_size={'inline_xattr_size'}}]}) [ 188.627300][T12056] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3524760986 (3524760986 ns) > initial count (1301390247 ns). Using initial count to start timer. 02:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 02:08:37 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x12) [ 188.663508][T12056] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1813734319 (116078996416 ns) > initial count (27942728064 ns). Using initial count to start timer. [ 188.663595][ T4894] ldm_validate_privheads(): Disk read failed. [ 188.704772][ T4894] loop0: p2 < > [ 188.706218][T12070] loop5: detected capacity change from 8 to 0 [ 188.717176][T12070] F2FS-fs (loop5): Unable to read 2th superblock 02:08:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000140)={[{@inline_data='inline_data'}, {@inline_xattr_size={'inline_xattr_size'}}]}) 02:08:37 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x77359400}) [ 188.724519][T12070] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off [ 188.729518][ T4894] loop0: partition table partially beyond EOD, truncated [ 188.745759][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 188.777763][T12079] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3524760986 (3524760986 ns) > initial count (1301390247 ns). Using initial count to start timer. [ 188.813657][T12089] loop5: detected capacity change from 8 to 0 02:08:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x7c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4, 0x8}}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8, 0x2, 0x7}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x40, 0x3, 0x10000, 0x1, 0x5, 0xffffffff, 0x2}}, {0x8, 0x2, [0x2, 0x7]}}]}]}, 0x7c}}, 0x0) 02:08:37 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x77359400}) [ 188.822056][T12089] F2FS-fs (loop5): Unable to read 2th superblock [ 188.824263][T12079] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1813734319 (116078996416 ns) > initial count (27942728064 ns). Using initial count to start timer. [ 188.829063][T12089] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off [ 189.064195][ T4894] ldm_validate_privheads(): Disk read failed. [ 189.070376][ T4894] loop0: p2 < > [ 189.073962][ T4894] loop0: partition table partially beyond EOD, truncated [ 189.081072][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 189.217709][ T4894] ldm_validate_privheads(): Disk read failed. [ 189.224073][ T4894] loop0: p2 < > [ 189.227663][ T4894] loop0: partition table partially beyond EOD, truncated [ 189.235919][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 189.543155][ T4894] ldm_validate_privheads(): Disk read failed. [ 189.549581][ T4894] loop2: p2 < > [ 189.553105][ T4894] loop2: partition table partially beyond EOD, truncated [ 189.560756][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000140)={[{@inline_data='inline_data'}, {@inline_xattr_size={'inline_xattr_size'}}]}) 02:08:40 executing program 2: mkdir(0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000200)='./file1\x00', 0x0) unshare(0x2000400) fadvise64(r0, 0x0, 0x0, 0x0) 02:08:40 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x77359400}) 02:08:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 02:08:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000002340)=""/4090, 0x47, 0xffa, 0x45}, 0x20) 02:08:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7ac61403662d2792371b2bffba75d5d5fc6746dae7086571ddab98c510704cf3e1ca235711240350a72cda092dcf2db4d5ee4d2ff6a20d1eb44f124dec27788b5e181fdf603ebbc503c91be8cec525153a2d6027a52b59120e3e67992a0df08", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:08:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r2, 0x0, 0x2, 0x0) 02:08:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x22, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 02:08:40 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x77359400}) [ 191.707359][T12128] loop5: detected capacity change from 8 to 0 [ 191.720450][T12130] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3524760986 (3524760986 ns) > initial count (1301390247 ns). Using initial count to start timer. [ 191.755298][T12128] F2FS-fs (loop5): Unable to read 2th superblock [ 191.768044][ T4894] ldm_validate_privheads(): Disk read failed. [ 191.784900][ T4894] loop0: p2 < > [ 191.787251][T12128] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off [ 191.792624][ T4894] loop0: partition table partially beyond EOD, truncated 02:08:40 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) r1 = dup(r0) timerfd_gettime(r1, 0x0) 02:08:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000010c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000b00)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000bc0)="e92f07296dfcf94452f133016211e6564779483a4c86ae60811963af37255a9001", 0x0, 0x0, 0x0, 0x0, 0x0}) 02:08:40 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x12161, 0x0, 0x0) [ 191.804165][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 191.811060][T12144] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1813734319 (116078996416 ns) > initial count (27942728064 ns). Using initial count to start timer. 02:08:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x73, 0x0, &(0x7f0000000400)) [ 191.887057][ T4894] ldm_validate_privheads(): Disk read failed. [ 191.902054][ T4894] loop2: p2 < > [ 191.919728][ T4894] loop2: partition table partially beyond EOD, truncated [ 191.932273][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 191.972643][ C0] sd 0:0:1:0: [sg0] tag#4423 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 191.983016][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB: opcode=0xe9 (vendor) [ 191.989981][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[00]: e9 2f 07 29 6d fc f9 44 52 f1 33 01 62 11 e6 56 [ 191.999529][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[10]: 47 79 48 3a 4c 86 ae 60 81 19 63 af 37 25 5a 90 [ 192.009077][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[20]: 01 [ 192.086032][ T4894] ldm_validate_privheads(): Disk read failed. [ 192.092830][ T4894] loop0: p2 < > [ 192.096415][ T4894] loop0: partition table partially beyond EOD, truncated [ 192.103980][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 192.215440][ T4894] ldm_validate_privheads(): Disk read failed. [ 192.222073][ T4894] loop2: p2 < > [ 192.225602][ T4894] loop2: partition table partially beyond EOD, truncated [ 192.233741][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 192.281067][ T4894] ldm_validate_privheads(): Disk read failed. [ 192.287336][ T4894] loop0: p2 < > [ 192.291044][ T4894] loop0: partition table partially beyond EOD, truncated [ 192.298242][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 192.406751][ T4894] ldm_validate_privheads(): Disk read failed. [ 192.412999][ T4894] loop2: p2 < > [ 192.417049][ T4894] loop2: partition table partially beyond EOD, truncated [ 192.425050][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="1f5583624999c4018098664c3fd64362f39caf1701d25c2fd6d42bcef2a7ac61403662d2792371b2bffba75d5d5fc6746dae7086571ddab98c510704cf3e1ca235711240350a72cda092dcf2db4d5ee4d2ff6a20d1eb44f124dec27788b5e181fdf603ebbc503c91be8cec525153a2d6027a52b59120e3e67992a0df08", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:08:43 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x9, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 02:08:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast1, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r4}}]}, 0x144}}, 0x0) 02:08:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000880)="ae88bff8240000000000000000703aeff0f64ebbee07962c22772e11b3ffec0000f41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000000c0)="53000000fcffffff000000400000cc3213f9aafddd00000000000000000300000000000051b489e22929faae3284a344d53a2ed9dacea40f205f7042667964ad96e1a524f755066fd91b6c19727dbec19a568d5c07004882", 0x58}], 0x2) 02:08:43 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x6}], "e86317d25cb2218b8bd70f"}, 0x83) sendfile(r2, r1, 0x0, 0xa198) 02:08:43 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x1412, 0xffe4a61541ffa899, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 194.730116][T12196] loop3: detected capacity change from 264192 to 0 [ 194.739237][T12196] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 194.764248][T12194] netdevsim netdevsim1 netdevsim0: Unsupported IPsec algorithm [ 194.773824][T12194] netdevsim netdevsim1 netdevsim0: Failed to get key data for SA table [ 194.776855][ T36] kauditd_printk_skb: 15 callbacks suppressed [ 194.776865][ T36] audit: type=1800 audit(1611626923.784:32): pid=12196 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=5 res=0 errno=0 02:08:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) 02:08:43 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) [ 194.835575][ T36] audit: type=1804 audit(1611626923.824:33): pid=12211 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/65/file0/file0" dev="loop3" ino=5 res=1 errno=0 [ 194.844700][T12212] netdevsim netdevsim1 netdevsim0: Unsupported IPsec algorithm 02:08:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007ffd) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 02:08:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast1, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r4}}]}, 0x144}}, 0x0) [ 194.864667][ T36] audit: type=1804 audit(1611626923.834:34): pid=12196 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/65/file0/file0" dev="loop3" ino=5 res=1 errno=0 [ 194.892984][T12212] netdevsim netdevsim1 netdevsim0: Failed to get key data for SA table [ 194.906276][ T4894] ldm_validate_privheads(): Disk read failed. [ 194.916269][ T4894] loop2: p2 < > [ 194.921488][ T4894] loop2: partition table partially beyond EOD, truncated [ 194.929590][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 195.042712][ T4894] ldm_validate_privheads(): Disk read failed. [ 195.049058][ T4894] loop0: p2 < > [ 195.052868][ T4894] loop0: partition table partially beyond EOD, truncated [ 195.060250][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 195.102098][T12233] netdevsim netdevsim1 netdevsim0: Unsupported IPsec algorithm 02:08:44 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) [ 195.150215][T12233] netdevsim netdevsim1 netdevsim0: Failed to get key data for SA table 02:08:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast1, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r4}}]}, 0x144}}, 0x0) [ 195.241795][ T4894] ldm_validate_privheads(): Disk read failed. [ 195.272805][ T4894] loop0: p2 < > [ 195.277142][ T36] audit: type=1800 audit(1611626924.284:35): pid=12211 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=5 res=0 errno=0 [ 195.318640][T12250] netdevsim netdevsim1 netdevsim0: Unsupported IPsec algorithm [ 195.329485][ T4894] loop0: partition table partially beyond EOD, truncated [ 195.346005][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 195.353550][ T27] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 195.355835][ T36] audit: type=1804 audit(1611626924.314:36): pid=12196 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/65/file0/file0" dev="loop3" ino=5 res=1 errno=0 [ 195.392116][T12250] netdevsim netdevsim1 netdevsim0: Failed to get key data for SA table [ 195.525655][ T36] audit: type=1804 audit(1611626924.314:37): pid=12211 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/65/file0/file0" dev="loop3" ino=5 res=1 errno=0 [ 195.603937][ T4894] ldm_validate_privheads(): Disk read failed. [ 195.611751][ T4894] loop0: p2 < > [ 195.616544][ T4894] loop0: partition table partially beyond EOD, truncated [ 195.626905][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 195.695395][ T4894] ldm_validate_privheads(): Disk read failed. [ 195.701853][ T4894] loop2: p2 < > [ 195.705393][ T4894] loop2: partition table partially beyond EOD, truncated [ 195.713348][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast1, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r4}}]}, 0x144}}, 0x0) 02:08:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) 02:08:46 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) 02:08:46 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x6}], "e86317d25cb2218b8bd70f"}, 0x83) sendfile(r2, r1, 0x0, 0xa198) 02:08:46 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) 02:08:46 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) [ 197.815627][T12280] netdevsim netdevsim1 netdevsim0: Unsupported IPsec algorithm [ 197.839836][T12280] netdevsim netdevsim1 netdevsim0: Failed to get key data for SA table [ 197.848340][T12285] loop3: detected capacity change from 264192 to 0 [ 197.874017][T12285] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:08:47 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) 02:08:47 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}}}}}]}}, 0x0) 02:08:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 197.964280][ T36] audit: type=1800 audit(1611626926.974:38): pid=12285 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=6 res=0 errno=0 [ 197.983885][ T36] audit: type=1804 audit(1611626926.974:39): pid=12285 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/66/file0/file0" dev="loop3" ino=6 res=1 errno=0 02:08:47 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) [ 198.068169][ T36] audit: type=1804 audit(1611626926.984:40): pid=12285 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/66/file0/file0" dev="loop3" ino=6 res=1 errno=0 [ 198.118082][ T4894] ldm_validate_privheads(): Disk read failed. [ 198.124610][ T4894] loop0: p2 < > [ 198.129233][ T4894] loop0: partition table partially beyond EOD, truncated [ 198.136805][ T4894] loop0: p2 size 2 extends beyond EOD, truncated 02:08:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) [ 198.240601][ T4894] ldm_validate_privheads(): Disk read failed. [ 198.247056][ T4894] loop2: p2 < > [ 198.250820][ T4894] loop2: partition table partially beyond EOD, truncated [ 198.257963][ T4894] loop2: p2 size 2 extends beyond EOD, truncated 02:08:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000400000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2400}], 0x0, &(0x7f0000013e00)) [ 198.327824][ T9057] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:08:47 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) 02:08:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000400000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2400}], 0x0, &(0x7f0000013e00)) 02:08:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) 02:08:47 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x6}], "e86317d25cb2218b8bd70f"}, 0x83) sendfile(r2, r1, 0x0, 0xa198) 02:08:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x0) 02:08:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000400000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2400}], 0x0, &(0x7f0000013e00)) [ 198.644545][ T27] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:08:47 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) [ 198.748907][ T9057] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.774753][ T9057] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.795388][T12374] loop3: detected capacity change from 264192 to 0 [ 198.805550][T12374] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 198.820231][ T36] audit: type=1800 audit(1611626927.834:41): pid=12374 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=7 res=0 errno=0 [ 198.839793][ T9057] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 198.849608][ T9057] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 198.861356][ T9057] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 198.871454][ T9057] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 198.882462][ T4894] ldm_validate_privheads(): Disk read failed. [ 198.888698][ T4894] loop2: p2 < > [ 198.892336][ T4894] loop2: partition table partially beyond EOD, truncated [ 198.899527][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 198.960945][ T4894] ldm_validate_privheads(): Disk read failed. [ 198.972684][ T4894] loop0: p2 < > [ 198.976266][ T4894] loop0: partition table partially beyond EOD, truncated [ 198.984726][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 198.991443][ T27] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 199.049534][ T4894] ldm_validate_privheads(): Disk read failed. [ 199.055851][ T4894] loop0: p2 < > [ 199.059612][ T4894] loop0: partition table partially beyond EOD, truncated [ 199.066750][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 199.078206][ T9057] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.087244][ T9057] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.096095][ T9057] usb 2-1: Product: syz [ 199.100709][ T9057] usb 2-1: Manufacturer: syz [ 199.105303][ T9057] usb 2-1: SerialNumber: syz [ 199.148236][ T9057] cdc_ncm 2-1:1.0: bind() failure [ 199.153775][ T4894] ldm_validate_privheads(): Disk read failed. [ 199.156802][ T9057] cdc_ncm 2-1:1.1: bind() failure [ 199.160433][ T4894] loop0: p2 < > [ 199.172689][ T4894] loop0: partition table partially beyond EOD, truncated [ 199.180098][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 199.225966][ T4894] ldm_validate_privheads(): Disk read failed. [ 199.232314][ T4894] loop2: p2 < > [ 199.235834][ T4894] loop2: partition table partially beyond EOD, truncated [ 199.243309][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 199.353537][ T35] usb 2-1: USB disconnect, device number 2 [ 200.147782][ T3822] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 200.518214][ T3822] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.529136][ T3822] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 200.539620][ T3822] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 200.550775][ T3822] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 200.560771][ T3822] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 200.570694][ T3822] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 200.737807][ T3822] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.746961][ T3822] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.755044][ T3822] usb 2-1: Product: syz [ 200.759234][ T3822] usb 2-1: Manufacturer: syz [ 200.764612][ T3822] usb 2-1: SerialNumber: syz [ 200.808238][ T3822] cdc_ncm 2-1:1.0: bind() failure [ 200.815745][ T3822] cdc_ncm 2-1:1.1: bind() failure 02:08:50 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}}}}}]}}, 0x0) 02:08:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000400000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2400}], 0x0, &(0x7f0000013e00)) 02:08:50 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 02:08:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd3, &(0x7f00000003c0)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 02:08:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @fixed, 0x0, 0x1}, 0xe) 02:08:50 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x6}], "e86317d25cb2218b8bd70f"}, 0x83) sendfile(r2, r1, 0x0, 0xa198) [ 201.009599][ T8364] usb 2-1: USB disconnect, device number 3 02:08:50 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}}}}}]}}, 0x0) 02:08:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a000007000000b6f1ffabdeff844101001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) 02:08:50 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000680)='/dev/udmabuf\x00', 0x2) unshare(0x20400) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) [ 201.079794][T12432] loop3: detected capacity change from 264192 to 0 [ 201.100675][T12432] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:08:50 executing program 4: unshare(0x40040200) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) [ 201.128871][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 201.128881][ T36] audit: type=1800 audit(1611626930.144:44): pid=12432 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=8 res=0 errno=0 [ 201.188235][ T36] audit: type=1804 audit(1611626930.144:45): pid=12432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/68/file0/file0" dev="loop3" ino=8 res=1 errno=0 [ 201.212627][ T36] audit: type=1804 audit(1611626930.144:46): pid=12432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257222819/syzkaller.Y31LMj/68/file0/file0" dev="loop3" ino=8 res=1 errno=0 02:08:50 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x2, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) [ 201.217854][ T4894] ldm_validate_privheads(): Disk read failed. [ 201.247972][ T4894] loop0: p2 < > [ 201.251622][ T4894] loop0: partition table partially beyond EOD, truncated [ 201.266309][ T4894] loop0: p2 size 2 extends beyond EOD, truncated [ 201.287229][T12452] IPVS: ftp: loaded support on port[0] = 21 [ 201.345196][ T4894] ldm_validate_privheads(): Disk read failed. [ 201.353023][ T4894] loop2: p2 < > [ 201.356668][ T4894] loop2: partition table partially beyond EOD, truncated [ 201.364832][ T4894] loop2: p2 size 2 extends beyond EOD, truncated [ 201.399291][T12452] IPVS: ftp: loaded support on port[0] = 21 [ 201.407843][T12432] ================================================================== [ 201.415920][T12432] BUG: KCSAN: data-race in wb_timer_fn / wbt_inflight_cb [ 201.422933][T12432] [ 201.425247][T12432] write to 0xffff8881024a2e04 of 4 bytes by interrupt on cpu 1: [ 201.432869][T12432] wb_timer_fn+0x403/0xa00 [ 201.437277][T12432] blk_stat_timer_fn+0x3f4/0x410 [ 201.442202][T12432] call_timer_fn+0x2e/0x240 [ 201.446704][T12432] expire_timers+0x116/0x260 [ 201.451277][T12432] __run_timers+0x338/0x3d0 [ 201.455770][T12432] run_timer_softirq+0x19/0x30 [ 201.460524][T12432] __do_softirq+0x13c/0x2c3 [ 201.465025][T12432] asm_call_irq_on_stack+0xf/0x20 [ 201.470134][T12432] do_softirq_own_stack+0x32/0x40 [ 201.475249][T12432] __irq_exit_rcu+0xb4/0xc0 [ 201.479734][T12432] sysvec_apic_timer_interrupt+0x74/0x90 [ 201.485357][T12432] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 201.491338][T12432] kcsan_setup_watchpoint+0x1fc/0x4e0 [ 201.496703][T12432] raw_hash_sk+0x2f/0x160 [ 201.501025][T12432] inet6_create+0x62c/0x720 [ 201.505527][T12432] __sock_create+0x2cc/0x4f0 [ 201.510811][T12432] sock_create_kern+0x34/0x40 [ 201.515475][T12432] inet_ctl_sock_create+0x3e/0xf0 [ 201.520498][T12432] tcpv6_net_init+0x27/0x30 [ 201.524997][T12432] ops_init+0x1e7/0x230 [ 201.529144][T12432] setup_net+0x12b/0x640 [ 201.533372][T12432] copy_net_ns+0x2a9/0x450 [ 201.537788][T12432] create_new_namespaces+0x231/0x560 [ 201.543057][T12432] unshare_nsproxy_namespaces+0xe2/0x120 [ 201.548678][T12432] ksys_unshare+0x38a/0x690 [ 201.553172][T12432] __x64_sys_unshare+0x1b/0x20 [ 201.557921][T12432] do_syscall_64+0x39/0x80 [ 201.562330][T12432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 201.568218][T12432] [ 201.570528][T12432] read to 0xffff8881024a2e04 of 4 bytes by task 12432 on cpu 0: [ 201.578134][T12432] wbt_inflight_cb+0x3f/0x220 [ 201.582800][T12432] rq_qos_wait+0xac/0x210 [ 201.587127][T12432] wbt_wait+0x1bb/0x2b0 [ 201.591263][T12432] __rq_qos_throttle+0x39/0x70 [ 201.596019][T12432] blk_mq_submit_bio+0x229/0x1000 [ 201.601041][T12432] submit_bio_noacct+0x75d/0x910 [ 201.605973][T12432] submit_bio+0x1f3/0x350 [ 201.610315][T12432] submit_bh_wbc+0x392/0x3d0 [ 201.614893][T12432] __sync_dirty_buffer+0x12c/0x1d0 [ 201.620006][T12432] sync_dirty_buffer+0x16/0x20 [ 201.624759][T12432] __fat_write_inode+0x492/0x4d0 [ 201.629691][T12432] fat_write_inode+0xb9/0xd0 [ 201.634270][T12432] write_inode+0x8c/0x1f0 [ 201.638588][T12432] __writeback_single_inode+0x2a7/0x500 [ 201.644132][T12432] writeback_single_inode+0x126/0x580 [ 201.649503][T12432] sync_inode_metadata+0x52/0x70 [ 201.654435][T12432] __generic_file_fsync+0xf5/0x140 [ 201.659553][T12432] fat_file_fsync+0x48/0x100 [ 201.664137][T12432] vfs_fsync_range+0x107/0x120 [ 201.668888][T12432] generic_file_write_iter+0x103/0x130 [ 201.674368][T12432] do_iter_readv_writev+0x2cb/0x360 [ 201.679558][T12432] do_iter_write+0x112/0x4b0 [ 201.684142][T12432] vfs_iter_write+0x4c/0x70 [ 201.688634][T12432] iter_file_splice_write+0x42a/0x780 [ 201.694000][T12432] direct_splice_actor+0x80/0xa0 [ 201.698940][T12432] splice_direct_to_actor+0x345/0x650 [ 201.704299][T12432] do_splice_direct+0xf5/0x170 [ 201.709055][T12432] do_sendfile+0x5db/0xca0 [ 201.713466][T12432] __x64_sys_sendfile64+0xf2/0x130 [ 201.718562][T12432] do_syscall_64+0x39/0x80 [ 201.722973][T12432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 201.728873][T12432] [ 201.731176][T12432] Reported by Kernel Concurrency Sanitizer on: [ 201.737302][T12432] CPU: 0 PID: 12432 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 201.746048][T12432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.756783][T12432] ================================================================== [ 201.764866][T12432] Kernel panic - not syncing: panic_on_warn set ... [ 201.771440][T12432] CPU: 0 PID: 12432 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 201.780199][T12432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.790268][T12432] Call Trace: [ 201.793538][T12432] dump_stack+0x116/0x15d [ 201.797912][T12432] panic+0x1e7/0x5fa [ 201.801832][T12432] ? vprintk_emit+0x2e2/0x360 [ 201.806517][T12432] kcsan_report+0x67b/0x680 [ 201.811025][T12432] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 201.816656][T12432] ? wbt_inflight_cb+0x3f/0x220 [ 201.821487][T12432] ? rq_qos_wait+0xac/0x210 [ 201.826033][T12432] ? wbt_wait+0x1bb/0x2b0 [ 201.830424][T12432] ? __rq_qos_throttle+0x39/0x70 [ 201.835507][T12432] ? blk_mq_submit_bio+0x229/0x1000 [ 201.841824][T12432] ? submit_bio_noacct+0x75d/0x910 [ 201.846950][T12432] ? submit_bio+0x1f3/0x350 [ 201.851432][T12432] ? submit_bh_wbc+0x392/0x3d0 [ 201.856201][T12432] ? __sync_dirty_buffer+0x12c/0x1d0 [ 201.861488][T12432] ? sync_dirty_buffer+0x16/0x20 [ 201.866416][T12432] ? __fat_write_inode+0x492/0x4d0 [ 201.871527][T12432] ? fat_write_inode+0xb9/0xd0 [ 201.876271][T12432] ? write_inode+0x8c/0x1f0 [ 201.880759][T12432] ? __writeback_single_inode+0x2a7/0x500 [ 201.886566][T12432] ? writeback_single_inode+0x126/0x580 [ 201.892091][T12432] ? sync_inode_metadata+0x52/0x70 [ 201.897182][T12432] ? __generic_file_fsync+0xf5/0x140 [ 201.902453][T12432] ? fat_file_fsync+0x48/0x100 [ 201.907227][T12432] ? vfs_fsync_range+0x107/0x120 [ 201.912168][T12432] ? generic_file_write_iter+0x103/0x130 [ 201.917836][T12432] ? do_iter_readv_writev+0x2cb/0x360 [ 201.923194][T12432] ? do_iter_write+0x112/0x4b0 [ 201.927945][T12432] ? vfs_iter_write+0x4c/0x70 [ 201.932615][T12432] ? iter_file_splice_write+0x42a/0x780 [ 201.938153][T12432] ? direct_splice_actor+0x80/0xa0 [ 201.943238][T12432] ? splice_direct_to_actor+0x345/0x650 [ 201.948758][T12432] ? do_splice_direct+0xf5/0x170 [ 201.953682][T12432] ? do_sendfile+0x5db/0xca0 [ 201.958253][T12432] ? __x64_sys_sendfile64+0xf2/0x130 [ 201.963527][T12432] ? do_syscall_64+0x39/0x80 [ 201.969241][T12432] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 201.975292][T12432] ? ring_buffer_record_is_on+0x1e/0x30 [ 201.980824][T12432] ? tracing_record_taskinfo+0xeb/0x1f0 [ 201.986361][T12432] kcsan_setup_watchpoint+0x47b/0x4e0 [ 201.991719][T12432] ? kthread_insert_work+0xfa/0x1d0 [ 201.996913][T12432] ? __rcu_read_unlock+0x51/0x250 [ 202.001920][T12432] wbt_inflight_cb+0x3f/0x220 [ 202.006573][T12432] ? wbt_inflight_cb+0x220/0x220 [ 202.011501][T12432] ? wbt_exit+0x60/0x60 [ 202.015646][T12432] rq_qos_wait+0xac/0x210 [ 202.019959][T12432] ? __blk_queue_split+0x495/0xc80 [ 202.025191][T12432] ? rq_qos_wait+0x210/0x210 [ 202.029769][T12432] ? wbt_exit+0x60/0x60 [ 202.033901][T12432] wbt_wait+0x1bb/0x2b0 [ 202.038033][T12432] ? rwb_trace_step+0x170/0x170 [ 202.042878][T12432] __rq_qos_throttle+0x39/0x70 [ 202.047644][T12432] blk_mq_submit_bio+0x229/0x1000 [ 202.052654][T12432] submit_bio_noacct+0x75d/0x910 [ 202.057589][T12432] ? mempool_alloc+0x71/0x320 [ 202.062258][T12432] ? __bio_add_page+0x18d/0x200 [ 202.067096][T12432] submit_bio+0x1f3/0x350 [ 202.071432][T12432] ? __rcu_read_unlock+0x51/0x250 [ 202.076462][T12432] ? bio_add_page+0x1fd/0x260 [ 202.081116][T12432] submit_bh_wbc+0x392/0x3d0 [ 202.085684][T12432] __sync_dirty_buffer+0x12c/0x1d0 [ 202.090777][T12432] sync_dirty_buffer+0x16/0x20 [ 202.095607][T12432] __fat_write_inode+0x492/0x4d0 [ 202.100541][T12432] fat_write_inode+0xb9/0xd0 [ 202.105110][T12432] write_inode+0x8c/0x1f0 [ 202.109420][T12432] __writeback_single_inode+0x2a7/0x500 [ 202.114953][T12432] writeback_single_inode+0x126/0x580 [ 202.120319][T12432] ? __down_write_common+0x178/0x8d0 [ 202.125580][T12432] ? __filemap_fdatawrite_range+0x1a8/0x1d0 [ 202.131463][T12432] sync_inode_metadata+0x52/0x70 [ 202.136378][T12432] __generic_file_fsync+0xf5/0x140 [ 202.141481][T12432] fat_file_fsync+0x48/0x100 [ 202.146059][T12432] ? fat_generic_ioctl+0xa80/0xa80 [ 202.151148][T12432] vfs_fsync_range+0x107/0x120 [ 202.155889][T12432] generic_file_write_iter+0x103/0x130 [ 202.161327][T12432] do_iter_readv_writev+0x2cb/0x360 [ 202.166504][T12432] do_iter_write+0x112/0x4b0 [ 202.171083][T12432] ? kmalloc_array+0x2d/0x40 [ 202.175658][T12432] vfs_iter_write+0x4c/0x70 [ 202.180212][T12432] iter_file_splice_write+0x42a/0x780 [ 202.185620][T12432] ? splice_from_pipe+0xc0/0xc0 [ 202.190457][T12432] direct_splice_actor+0x80/0xa0 [ 202.195416][T12432] splice_direct_to_actor+0x345/0x650 [ 202.200766][T12432] ? do_splice_direct+0x170/0x170 [ 202.205772][T12432] do_splice_direct+0xf5/0x170 [ 202.210528][T12432] do_sendfile+0x5db/0xca0 [ 202.214929][T12432] __x64_sys_sendfile64+0xf2/0x130 [ 202.220025][T12432] do_syscall_64+0x39/0x80 [ 202.224736][T12432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.230625][T12432] RIP: 0033:0x45e219 [ 202.234502][T12432] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.254180][T12432] RSP: 002b:00007f7dadd8ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 202.262585][T12432] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 202.270626][T12432] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000006 [ 202.278662][T12432] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 202.286613][T12432] R10: 000000000000a198 R11: 0000000000000246 R12: 000000000119bf8c [ 202.294620][T12432] R13: 00007fff2f7b6c3f R14: 00007f7dadd8b9c0 R15: 000000000119bf8c [ 202.304229][T12432] Kernel Offset: disabled [ 202.308618][T12432] Rebooting in 86400 seconds..